Create Interactive Tour

Analysis Report gitextensions-master.zip

Overview

General Information

Sample Name:gitextensions-master.zip
Analysis ID:410617
MD5:b457d721868e3eb3d4f43a81c28b8253
SHA1:0754ae341ff4366b76c24815e27f50d36a835397
SHA256:2c0664f609c9b77109d2f5b99ce800624b78660941cd1b4b31394f6ed54cc7d4
Infos:

Most interesting Screenshot:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • unarchiver.exe (PID: 5420 cmdline: 'C:\Windows\SysWOW64\unarchiver.exe' 'C:\Users\user\Desktop\gitextensions-master.zip' MD5: DB55139D9DD29F24AE8EA8F0E5606901)
    • 7za.exe (PID: 5356 cmdline: 'C:\Windows\System32\7za.exe' x -pinfected -y -o'C:\Users\user\AppData\Local\Temp\vket4xo0.pxb' 'C:\Users\user\Desktop\gitextensions-master.zip' MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
      • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\tx.exeImpacket_Tools_tracerCompiled Impacket ToolsFlorian Roth
  • 0x966a4b:$s1: btk85.dll
  • 0x966a2b:$s2: btcl85.dll
  • 0x9715ab:$s3: xtk\unsupported.tcl

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Diff-Scripts\TortoiseSVN License.txtJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 0326099Bh0_2_032602A8
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 4x nop then jmp 0326099Ah0_2_032602A8
Source: GithubAvatarProvider.cs.1.drString found in binary or memory: https://avatars.githubusercontent.com/
Source: GithubAvatarProvider.cs.1.drString found in binary or memory: https://avatars.githubusercontent.com/u/e?email=
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://dev.azure.com/dnceng/public/_packaging?_a=package&feed=dotnet-eng&package=RoslynTools.MSBuil
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/NuGet/Home/issues/3116
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/NuGet/Home/issues/7968
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/dotnet/arcade/blob/master/Documentation/CorePackages/Versioning.md
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/dotnet/arcade/issues/6047
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/dotnet/coreclr/issues/3133
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://github.com/dotnet/roslyn/issues/35793
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://netcorenativeassets.blob.core.windows.net/resource-packages/external/windows/vswhere/$vswher
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpString found in binary or memory: https://pkgs.dev.azure.com/dnceng/public/_packaging/dotnet-eng/nuget/v3/flat2/$packageName/$packageV
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\gitcommandkey.snk.pfxJump to dropped file
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_032602A80_2_032602A8
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_032602990_2_03260299
Source: tx.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: tx.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\tx.exe, type: DROPPEDMatched rule: Impacket_Tools_tracer date = 2017-04-07, hash1 = e300339058a885475f5952fb4e9faaa09bb6eac26757443017b281c46b03108b, author = Florian Roth, description = Compiled Impacket Tools, reference = https://github.com/maaaaz/impacket-examples-windows, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/DeleteUnusedBranches.Tests/DeleteUnusedBranches.Tests.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r$#AzureDevOpsIntegration.Tests.csproj
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/JiraCommitHintPlugin/GitExtensions.Plugins.JiraCommitHintPlugin.csproj]
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtUtils/GitExtUtils.csproj.DotSettingsUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rzyC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\GitFlow\GitExtensions.Plugins.GitFlow.csproj
Source: 7za.exe, 00000001.00000003.254981409.0000000002B78000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/DeleteUnusedBranches.Tests/DeleteUnusedBranches.Tests.csproj
Source: 7za.exe, 00000001.00000003.254375732.0000000002B4B000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitCommands.Tests/GitCommands.Tests.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/GitUIPluginInterfaces/GitUIPluginInterfaces.csprojUT
Source: 7za.exe, 00000001.00000003.254222960.0000000002B62000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/ResourceManager.Tests/ResourceManager.Tests.csproj.cs
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: TeamCityIntegration.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rzyC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\GitCommands.Tests\GitCommands.Tests.csproj
Source: 7za.exe, 00000001.00000003.254450658.0000000002B39000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/ProxySwitcher/GitExtensions.Plugins.ProxySwitcher.csproj
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtensions.slnUT
Source: 7za.exe, 00000001.00000002.255451402.0000000002BBF000.00000004.00000001.sdmpBinary or memory string: rverIntegration/AppVeyorIntegration.Tests/AppVeyorIntegration.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rcbC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions.sln.DotSettings
Source: 7za.exe, 00000001.00000003.254957229.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtSshAskPass/GitExtSshAskPass.sln
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmp, 7za.exe, 00000001.00000003.254215625.0000000002BA1000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\DeleteUnusedBranches.Tests\DeleteUnusedBranches.Tests.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/GitUIPluginInterfaces.Tests/GitUIPluginInterfaces.Tests.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\GitUIPluginInterfaces.Tests\GitUIPluginInterfaces.Tests.csproj
Source: 7za.exe, 00000001.00000003.254899870.0000000002AEA000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtensions/GitExtensions.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\BuildServerIntegration\AzureDevOpsIntegration\AzureDevOpsIntegration.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\IntegrationTests\BugReporter.IntegrationTests\BugReporter.IntegrationTests.csproj
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtensions.sln.DotSettingsUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/ResourceManager.Tests/ResourceManager.Tests.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r32GitExtensions.Plugins.AutoCompileSubmodules.csproj
Source: 7za.exe, 00000001.00000002.255366786.0000000000EA8000.00000004.00000020.sdmpBinary or memory string: textensions-master\UnitTests\Plugins\BuildServerIntegration\AzureDevOpsIntegration.Tests\AzureDevOpsIntegration.Tests.csprojild.json_a_build_Info_When_Json_content_is_the_one_of_a_master_build.approved.txt
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/AzureDevOpsIntegration/AzureDevOpsIntegration.csproj
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Statistics/GitStatistics/GitExtensions.Plugins.GitStatistics.csproj9
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\CreateLocalBranches\GitExtensions.Plugins.CreateLocalBranches.csproj
Source: 7za.exe, 00000001.00000003.254183581.0000000002B98000.00000004.00000001.sdmpBinary or memory string: DevOpsIntegration.Tests.csprojensions.Plugins.CreateLocalBranches.csprojextension
Source: 7za.exe, 00000001.00000003.255002252.0000000002B94000.00000004.00000001.sdmpBinary or memory string: sions-master/UnitTests/Plugins/BuildServerIntegration/AppVeyorIntegration.Tests/AppVeyorIntegration.Tests.csproj
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtensionsShellEx/GitExtensionsShellEx.slnUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/DeleteUnusedBranches/GitExtensions.Plugins.DeleteUnusedBranches.csprojUT
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rpoC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitExtUtils.csproj.DotSettings
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/IntegrationTests/UI.IntegrationTests/UI.IntegrationTests.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\ResourceManager.Tests\ResourceManager.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\BuildServerIntegration\AzureDevOpsIntegration.Tests\AzureDevOpsIntegration.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rsrC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.sln
Source: 7za.exe, 00000001.00000003.254935948.0000000002ADC000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtUtils/GitExtUtils.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/FindLargeFiles/GitExtensions.Plugins.FindLargeFiles.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r'&GitExtensions.Plugins.GitImpact.csproj
Source: 7za.exe, 00000001.00000003.254075676.0000000002BAD000.00000004.00000001.sdmpBinary or memory string: gitextensions-master\scripts\vs-threading.TypesRequiringMainThread.txtts.csprojrLabelFormatterTests.cs.css.csllin.dlljild.json_a_build_Info_When_Json_content_is_the_one_of_a_pull_request_build.approved.txt*
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/CommonTestUtils/CommonTestUtils.csprojUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/AppVeyorIntegration/AppVeyorIntegration.csprojUT
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/IntegrationTests/BugReporter.IntegrationTests/BugReporter.IntegrationTests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\Statistics\GitImpact\GitExtensions.Plugins.GitImpact.csproj
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/BugReporter/BugReporter.csprojUT
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/DeleteUnusedBranches/GitExtensions.Plugins.DeleteUnusedBranches.csproj
Source: 7za.exe, 00000001.00000003.254899870.0000000002AEA000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtensions.sln.DotSettings
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/ReleaseNotesGenerator/GitExtensions.Plugins.ReleaseNotesGenerator.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GitExtUtils.csproj.DotSettings
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/GitHub3/GitExtensions.Plugins.GitHub3.csprojUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/ResourceManager/ResourceManager.csprojUT
Source: 7za.exe, 00000001.00000003.254285878.0000000002B4D000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/CommonTestUtils/CommonTestUtils.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/BuildServerIntegration/AppVeyorIntegration.Tests/AppVeyorIntegration.Tests.csprojUT
Source: 7za.exe, 00000001.00000003.254193982.0000000002BB0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master\scripts\vs-threading.TypesRequiringMainThread.txtts.csprojrLabelFormatterTests.cs.css.csllin.dlljild.json_a_build_Info_When_Json_content_is_the_one_of_a_pull_request_build.approved.txtL
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r+*GitExtensions.Plugins.GitStatistics.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\JiraCommitHintPlugin\GitExtensions.Plugins.JiraCommitHintPlugin.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\AutoCompileSubmodules\GitExtensions.Plugins.AutoCompileSubmodules.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\BuildServerIntegration\TeamCityIntegration\TeamCityIntegration.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r%$GitExtensions.Plugins.GitHub3.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitCommands.Tests/GitCommands.Tests.csprojUT
Source: 7za.exe, 00000001.00000003.254208571.0000000002BA6000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\scripts\toolsxtnager.Tests\ResourceManager.Tests.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/BuildServerIntegration/AzureDevOpsIntegration.Tests/AzureDevOpsIntegration.Tests.csprojUT
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: SpellChecker.csproj
Source: 7za.exe, 00000001.00000003.254947123.0000000002AD7000.00000004.00000001.sdmpBinary or memory string: sions-master/Externals/NetSpell.SpellChecker/SpellChecker.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/ReleaseNotesGenerator.Tests/ReleaseNotesGenerator.Tests.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitUI.csproj.DotSettings
Source: 7za.exe, 00000001.00000002.255360599.0000000000EA0000.00000004.00000020.sdmpBinary or memory string: textensions-master\scripts\vs-threading.TypesRequiringMainThread.txtts.csprojrLabelFormatterTests.cs.css.csll
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitCommands/GitCommands.csprojUT
Source: 7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpBinary or memory string: Condition="'$(RestoreUsingNuGetTargets)' != 'false' and '%(ProjectToBuild.Extension)' != '.sln' and '$(Restore)' == 'true'">
Source: 7za.exe, 00000001.00000003.254604730.0000000002B37000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BackgroundFetch/GitExtensions.Plugins.BackgroundFetch.csproj
Source: 7za.exe, 00000001.00000003.255056642.0000000002BB3000.00000004.00000001.sdmpBinary or memory string: ons\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\ResourceManager.Tests\ResourceManager.Tests.csprojons-master\UnitTests\ResourceManager.Tests\ResourceManager.Tests.csprojoc#
Source: 7za.exe, 00000001.00000003.255056642.0000000002BB3000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\ResourceManager.Tests\ResourceManager.Tests.csprojX
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/ProxySwitcher/GitExtensions.Plugins.ProxySwitcher.csprojUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitUI.Tests/GitUI.Tests.csprojUT
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/JenkinsIntegration/JenkinsIntegration.csprojq
Source: 7za.exe, 00000001.00000003.254957229.0000000002AE1000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtUtils/GitExtUtils.csproj.DotSettings
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/AppVeyorIntegration/AppVeyorIntegration.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rkjC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\GitExtSshAskPass.sln
Source: 7za.exe, 00000001.00000003.254935948.0000000002ADC000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtensionsShellEx/GitExtensionsShellEx.sln
Source: 7za.exe, 00000001.00000003.254355895.0000000002B71000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/ResourceManager/ResourceManager.csprojsp
Source: 7za.exe, 00000001.00000003.254391143.0000000002B4E000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Gource/GitExtensions.Plugins.Gource.csproj@
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/GitFlow/GitExtensions.Plugins.GitFlow.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\FindLargeFiles\GitExtensions.Plugins.FindLargeFiles.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rdcC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitExtUtils.csproj
Source: 7za.exe, 00000001.00000002.255451402.0000000002BBF000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\scripts\vs-threading.TypesRequiringMainThread.txtts.csprojrLabelFormatterTests.cs.css.csllin.dlljild.json_a_build_Info_When_Json_content_is_the_one_of_a_pull_request_build.approved.txt
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitExtensions.sln.DotSettings
Source: 7za.exe, 00000001.00000003.254899870.0000000002AEA000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtensions.sln.DotSettings_
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rlkC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\ResourceManager\ResourceManager.csproj
Source: 7za.exe, 00000001.00000003.255056642.0000000002BB3000.00000004.00000001.sdmpBinary or memory string: gitextensions-master\scripts\vs-threading.TypesRequiringMainThread.txtts.csprojrLabelFormatterTests.cs.css.csllin.dlljild.json_a_build_Info_When_Json_content_is_the_one_of_a_pull_request_build.approved.txt
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/IntegrationTests/BugReporter.IntegrationTests/BugReporter.IntegrationTests.csprojUT
Source: gitextensions-master.zipBinary or memory string: )V2gitextensions-master/GitExtensions.sln.DotSettingsUT
Source: 7za.exe, 00000001.00000003.254075676.0000000002BAD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\Statistics\GitStatistics\Resourcesn\GitExtensions.Plugins.JiraCommitHintPlugin.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: BugReporter.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Bitbucket/GitExtensions.Plugins.Bitbucket.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r#"GitUIPluginInterfaces.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r+*GitExtensions.Plugins.ProxySwitcher.csproj
Source: 7za.exe, 00000001.00000003.254915593.0000000002AE6000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtensions.sln
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rWVC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions.sln
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rdcC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\GitCommands.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitUI.Tests.csproj
Source: 7za.exe, 00000001.00000003.254935948.0000000002ADC000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitExtUtils/GitExtUtils.csproj]]f
Source: 7za.exe, 00000001.00000003.254222960.0000000002B62000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitExtUtils.Tests/GitExtUtils.Tests.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BackgroundFetch/GitExtensions.Plugins.BackgroundFetch.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitUI.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rnmC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\GitUI.Tests\GitUI.Tests.csproj
Source: 7za.exe, 00000001.00000003.254285878.0000000002B4D000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/GitHub3/GitExtensions.Plugins.GitHub3.csproj
Source: 7za.exe, 00000001.00000003.254941821.0000000002AD9000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitCommands/GitCommands.csproj
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/TeamCityIntegration/TeamCityIntegration.csprojoj
Source: 7za.exe, 00000001.00000003.254285878.0000000002B4D000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/GitFlow/GitExtensions.Plugins.GitFlow.csproj
Source: gitextensions-master.zipBinary or memory string: 7gitextensions-master/GitExtensions/GitExtensions.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\BackgroundFetch\GitExtensions.Plugins.BackgroundFetch.csproj
Source: 7za.exe, 00000001.00000003.254208571.0000000002BA6000.00000004.00000001.sdmpBinary or memory string: gitextensions-master\UnitTests\Plugins\BuildServerIntegration\AppVeyorIntegration.Tests\AppVeyorIntegration.Tests.csprojcsHh3
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r'&GitExtensions.Plugins.Bitbucket.csproj
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/JenkinsIntegration/JenkinsIntegration.csproj
Source: 7za.exe, 00000001.00000003.254915593.0000000002AE6000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitUI/GitUI.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rXWC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitUI.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GitExtensionsShellEx.sln
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtSshAskPass/GitExtSshAskPass.slnUT
Source: 7za.exe, 00000001.00000003.254981409.0000000002B78000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/GitUIPluginInterfaces.Tests/GitUIPluginInterfaces.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r$#GitExtensions.Plugins.Gource.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GitExtUtils.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/JiraCommitHintPlugin/GitExtensions.Plugins.JiraCommitHintPlugin.csprojUT
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/Externals/NetSpell.SpellChecker/SpellChecker.csprojUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/AzureDevOpsIntegration/AzureDevOpsIntegration.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\ProxySwitcher\GitExtensions.Plugins.ProxySwitcher.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/TeamCityIntegration/TeamCityIntegration.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r21GitExtensions.Plugins.JiraCommitHintPlugin.csproj
Source: 7za.exe, 00000001.00000003.254941821.0000000002AD9000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitCommands/GitCommands.csproj,
Source: gitextensions-master.zipBinary or memory string: 3gitextensions-master/BugReporter/BugReporter.csprojUT
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GITEXT~1.SLN
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/DeleteUnusedBranches/GitExtensions.Plugins.DeleteUnusedBranches.csproji
Source: gitextensions-master.zipBinary or memory string: &gitextensions-master/GitExtensions.slnUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Statistics/GitStatistics/GitExtensions.Plugins.GitStatistics.csprojUT
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/AutoCompileSubmodules/GitExtensions.Plugins.AutoCompileSubmodules.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/AutoCompileSubmodules/GitExtensions.Plugins.AutoCompileSubmodules.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\Statistics\GitStatistics\GitExtensions.Plugins.GitStatistics.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: AppVeyorIntegration.csproj
Source: gitextensions-master.zipBinary or memory string: Hgitextensions-master/Externals/NetSpell.SpellChecker/SpellChecker.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\BuildServerIntegration\AppVeyorIntegration\AppVeyorIntegration.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rzyC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\GitHub3\GitExtensions.Plugins.GitHub3.csproj
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/AzureDevOpsIntegration/AzureDevOpsIntegration.csproj4
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitExtensions.sln
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/AppVeyorIntegration/AppVeyorIntegration.csprojs
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rzyC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\GitExtUtils.Tests\GitExtUtils.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rxwC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\Gource\GitExtensions.Plugins.Gource.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GitExtensions.csproj
Source: 7za.exe, 00000001.00000003.254355895.0000000002B71000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/TranslationApp/TranslationApp.csproj
Source: 7za.exe, 00000001.00000003.254355895.0000000002B71000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/TranslationApp/TranslationApp.csprojG
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/TranslationApp/TranslationApp.csprojUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/CreateLocalBranches/GitExtensions.Plugins.CreateLocalBranches.csprojUT
Source: gitextensions-master.zipBinary or memory string: ?gitextensions-master/GitExtUtils/GitExtUtils.csproj.DotSettingsUT
Source: 7za.exe, 00000001.00000003.254442651.0000000002B48000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Bitbucket/GitExtensions.Plugins.Bitbucket.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: UI.IntegrationTests.csproj
Source: gitextensions-master.zipBinary or memory string: 3gitextensions-master/GitExtUtils/GitExtUtils.csprojUT
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Statistics/GitImpact/GitExtensions.Plugins.GitImpact.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: TranslationApp.csproj
Source: 7za.exe, 00000001.00000003.254285878.0000000002B4D000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/GitUIPluginInterfaces/GitUIPluginInterfaces.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\ReleaseNotesGenerator.Tests\ReleaseNotesGenerator.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rdcC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitUI.csproj.DotSettings
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r$#BugReporter.IntegrationTests.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GitExtSshAskPass.sln
Source: gitextensions-master.zipBinary or memory string: Bgitextensions-master/GitExtensionsShellEx/GitExtensionsShellEx.slnUT
Source: 7za.exe, 00000001.00000003.254102327.0000000002BBA000.00000004.00000001.sdmpBinary or memory string: tUtils.Tests\GitExtUtils.Tests.csproj
Source: 7za.exe, 00000001.00000003.255002252.0000000002B94000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/ResourceManager.Tests/ResourceManager.Tests.csproj
Source: 7za.exe, 00000001.00000003.254391143.0000000002B4E000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Gource/GitExtensions.Plugins.Gource.csproj
Source: 7za.exe, 00000001.00000003.254193982.0000000002BB0000.00000004.00000001.sdmpBinary or memory string: CreateLocalBranches.csproj
Source: 7za.exe, 00000001.00000003.254375732.0000000002B4B000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/BugReporter.Tests/BugReporter.Tests.csproj
Source: 7za.exe, 00000001.00000003.254450658.0000000002B39000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/FindLargeFiles/GitExtensions.Plugins.FindLargeFiles.csproj
Source: gitextensions-master.zipBinary or memory string: :gitextensions-master/GitExtSshAskPass/GitExtSshAskPass.slnUT
Source: 7za.exe, 00000001.00000003.254208571.0000000002BA6000.00000004.00000001.sdmpBinary or memory string: gitextensions-master\UnitTests\Plugins\BuildServerIntegration\AppVeyorIntegration.Tests\AppVeyorIntegration.Tests.csprojs
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r! AppVeyorIntegration.Tests.csproj
Source: 7za.exe, 00000001.00000003.254222960.0000000002B62000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitExtUtils.Tests/GitExtUtils.Tests.csprojs|
Source: 7za.exe, 00000001.00000003.254222960.0000000002B62000.00000004.00000001.sdmpBinary or memory string: sions-master/UnitTests/Plugins/BuildServerIntegration/AzureDevOpsIntegration.Tests/AzureDevOpsIntegration.Tests.csprojild.json
Source: 7za.exe, 00000001.00000003.255002252.0000000002B94000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/ResourceManager.Tests/ResourceManager.Tests.csproja/
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: CommonTestUtils.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\GitUIPluginInterfaces\GitUIPluginInterfaces.csproj
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtUtils/GitExtUtils.csprojUT
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\IntegrationTests\UI.IntegrationTests\UI.IntegrationTests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r10GitExtensions.Plugins.CreateLocalBranches.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/BugReporter.Tests/BugReporter.Tests.csprojUT
Source: 7za.exe, 00000001.00000003.254355895.0000000002B71000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/ResourceManager/ResourceManager.csproj
Source: 7za.exe, 00000001.00000002.255366786.0000000000EA8000.00000004.00000020.sdmpBinary or memory string: \??\C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\DeleteUnusedBranches.Tests\DeleteUnusedBranches.Tests.csproj
Source: 7za.exe, 00000001.00000003.254391143.0000000002B4E000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/IntegrationTests/UI.IntegrationTests/UI.IntegrationTests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\ReleaseNotesGenerator\GitExtensions.Plugins.ReleaseNotesGenerator.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r#"ReleaseNotesGenerator.Tests.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Gource/GitExtensions.Plugins.Gource.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: JenkinsIntegration.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/ReleaseNotesGenerator/GitExtensions.Plugins.ReleaseNotesGenerator.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r"!DeleteUnusedBranches.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\DeleteUnusedBranches\GitExtensions.Plugins.DeleteUnusedBranches.csproj
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/JiraCommitHintPlugin/GitExtensions.Plugins.JiraCommitHintPlugin.csproj
Source: 7za.exe, 00000001.00000003.254222960.0000000002B62000.00000004.00000001.sdmpBinary or memory string: sions-master/UnitTests/Plugins/BuildServerIntegration/AzureDevOpsIntegration.Tests/AzureDevOpsIntegration.Tests.csproj
Source: gitextensions-master.zipBinary or memory string: 3gitextensions-master/GitCommands/GitCommands.csprojUT
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitUIPluginInterfaces.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rdcC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\BugReporter.csproj
Source: 7za.exe, 00000001.00000003.254604730.0000000002B37000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Statistics/GitImpact/GitExtensions.Plugins.GitImpact.csproj
Source: 7za.exe, 00000001.00000003.254604730.0000000002B37000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Statistics/GitImpact/GitExtensions.Plugins.GitImpact.csprojZWo
Source: 7za.exe, 00000001.00000003.254215625.0000000002BA1000.00000004.00000001.sdmpBinary or memory string: C:\sers\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\DeleteUnusedBranches.Tests\DeleteUnusedBranches.Tests.csproj\Uni
Source: 7za.exe, 00000001.00000003.254947123.0000000002AD7000.00000004.00000001.sdmpBinary or memory string: sions-master/Externals/NetSpell.SpellChecker/SpellChecker.csprojW
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitExtUtils.Tests/GitExtUtils.Tests.csprojUT
Source: 7za.exe, 00000001.00000003.254183581.0000000002B98000.00000004.00000001.sdmpBinary or memory string: n\AzureDevOpsIntegration.Tests\AzureDevOpsIntegration.Tests.csprojs
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rzyC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\BugReporter.Tests\BugReporter.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\BuildServerIntegration\JenkinsIntegration\JenkinsIntegration.csproj
Source: 7za.exe, 00000001.00000003.254222960.0000000002B62000.00000004.00000001.sdmpBinary or memory string: ReleaseNotesGenerator.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitExtUtils.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r,+GitExtensions.Plugins.FindLargeFiles.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: GitCommands.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (rhgC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\GitExtensions.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\BuildServerIntegration\AppVeyorIntegration.Tests\AppVeyorIntegration.Tests.csproj
Source: 7za.exe, 00000001.00000003.254790141.0000000002B11000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/Statistics/GitStatistics/GitExtensions.Plugins.GitStatistics.csproj
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/TeamCityIntegration/TeamCityIntegration.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (r~}C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Plugins\Bitbucket\GitExtensions.Plugins.Bitbucket.csproj
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: GitCommands.csproj
Source: 7za.exe, 00000001.00000003.254899870.0000000002AEA000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/GitUI/GitUI.csproj.DotSettings
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r21GitExtensions.Plugins.DeleteUnusedBranches.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r-,GitExtensions.Plugins.BackgroundFetch.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rjiC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\TranslationApp\TranslationApp.csproj
Source: 7za.exe, 00000001.00000003.254137582.0000000000DC0000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/BuildServerIntegration/JenkinsIntegration/JenkinsIntegration.csprojUT
Source: 7za.exe, 00000001.00000003.255056642.0000000002BB3000.00000004.00000001.sdmpBinary or memory string: sers\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\scripts\tools\Tests.propsests\ResourceManager.Tests.csprojs5
Source: 7za.exe, 00000001.00000003.254803189.0000000002B03000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/CreateLocalBranches/GitExtensions.Plugins.CreateLocalBranches.csproj
Source: 7za.exe, 00000001.00000003.255056642.0000000002BB3000.00000004.00000001.sdmpBinary or memory string: pxb\gitextensions-master\Plugins\Statistics\GitStatistics\Resourcesn\GitExtensions.Plugins.JiraCommitHintPlugin.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r%$GitExtensions.Plugins.GitFlow.csproj
Source: unarchiver.exe, 00000000.00000002.267461374.00000000035FD000.00000004.00000001.sdmpBinary or memory string: (rvuC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\CommonTestUtils\CommonTestUtils.csproj
Source: 7za.exe, 00000001.00000003.255073419.0000000002AD1000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/BugReporter/BugReporter.csproj
Source: 7za.exe, 00000001.00000003.254981409.0000000002B78000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/Plugins/ReleaseNotesGenerator.Tests/ReleaseNotesGenerator.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: AzureDevOpsIntegration.csproj
Source: 7za.exe, 00000001.00000003.254183581.0000000002B98000.00000004.00000001.sdmpBinary or memory string: DevOpsIntegration.Tests.csprojn
Source: unarchiver.exe, 00000000.00000002.267708407.0000000003734000.00000004.00000001.sdmpBinary or memory string: (ryxC:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\SpellChecker.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: (r32GitExtensions.Plugins.ReleaseNotesGenerator.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: ResourceManager.Tests.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: ResourceManager.csproj
Source: unarchiver.exe, 00000000.00000002.267820970.00000000037D1000.00000004.00000001.sdmpBinary or memory string: BugReporter.Tests.csproj
Source: 7za.exe, 00000001.00000003.254450658.0000000002B39000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/Plugins/ProxySwitcher/GitExtensions.Plugins.ProxySwitcher.csprojx
Source: gitextensions-master.zipBinary or memory string: gitextensions-master/GitExtensions/GitExtensions.csprojUT
Source: 7za.exe, 00000001.00000002.255451402.0000000002BBF000.00000004.00000001.sdmpBinary or memory string: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\UnitTests\Plugins\GitUIPluginInterfaces.TestsrverIntegration/AppVeyorIntegration.Tests/AppVeyorIntegration.Tests.csprojc
Source: 7za.exe, 00000001.00000003.254355895.0000000002B71000.00000004.00000001.sdmpBinary or memory string: gitextensions-master/UnitTests/GitUI.Tests/GitUI.Tests.csproj
Source: classification engineClassification label: clean5.winZIP@4/1027@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5348:120:WilError_01
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\vun11ozx.tpzJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\unarchiver.exe 'C:\Windows\SysWOW64\unarchiver.exe' 'C:\Users\user\Desktop\gitextensions-master.zip'
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe 'C:\Windows\System32\7za.exe' x -pinfected -y -o'C:\Users\user\AppData\Local\Temp\vket4xo0.pxb' 'C:\Users\user\Desktop\gitextensions-master.zip'
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe 'C:\Windows\System32\7za.exe' x -pinfected -y -o'C:\Users\user\AppData\Local\Temp\vket4xo0.pxb' 'C:\Users\user\Desktop\gitextensions-master.zip'Jump to behavior
Source: gitextensions-master.zipStatic file information: File size 22148574 > 1048576
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\tx.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\pageant.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\plink.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\ICSharpCode.SharpZipLib.dllJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\puttygen.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Diff-Scripts\TortoiseSVN License.txtJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\tx.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\pageant.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\plink.exeJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\ICSharpCode.SharpZipLib.dllJump to dropped file
Source: C:\Windows\SysWOW64\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\puttygen.exeJump to dropped file
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 4012Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe 'C:\Windows\System32\7za.exe' x -pinfected -y -o'C:\Users\user\AppData\Local\Temp\vket4xo0.pxb' 'C:\Users\user\Desktop\gitextensions-master.zip'Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection11Disable or Modify Tools1OS Credential DumpingVirtualization/Sandbox Evasion21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion21LSASS MemorySystem Information Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection11Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 410617 Sample: gitextensions-master.zip Startdate: 11/05/2021 Architecture: WINDOWS Score: 5 6 unarchiver.exe 5 2->6         started        process3 8 7za.exe 502 6->8         started        process4 10 conhost.exe 8->10         started       

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://avatars.githubusercontent.com/0%VirustotalBrowse
https://avatars.githubusercontent.com/0%Avira URL Cloudsafe
https://avatars.githubusercontent.com/u/e?email=0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://avatars.githubusercontent.com/GithubAvatarProvider.cs.1.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://github.com/dotnet/roslyn/issues/357937za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
    high
    https://avatars.githubusercontent.com/u/e?email=GithubAvatarProvider.cs.1.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/dotnet/arcade/issues/60477za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
      high
      https://pkgs.dev.azure.com/dnceng/public/_packaging/dotnet-eng/nuget/v3/flat2/$packageName/$packageV7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
        high
        https://github.com/NuGet/Home/issues/31167za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
          high
          https://netcorenativeassets.blob.core.windows.net/resource-packages/external/windows/vswhere/$vswher7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
            high
            https://dev.azure.com/dnceng/public/_packaging?_a=package&feed=dotnet-eng&package=RoslynTools.MSBuil7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
              high
              https://github.com/NuGet/Home/issues/79687za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
                high
                https://github.com/dotnet/arcade/blob/master/Documentation/CorePackages/Versioning.md7za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
                  high
                  https://github.com/dotnet/coreclr/issues/31337za.exe, 00000001.00000003.253860027.0000000000DE0000.00000004.00000001.sdmpfalse
                    high
                    No contacted IP infos

                    General Information

                    Joe Sandbox Version:32.0.0 Black Diamond
                    Analysis ID:410617
                    Start date:11.05.2021
                    Start time:07:18:51
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 6m 18s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Sample file name:gitextensions-master.zip
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:27
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean5.winZIP@4/1027@0/0
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 13
                    • Number of non-executed functions: 1
                    Cookbook Comments:
                    • Adjust boot time
                    • Enable AMSI
                    • Found application associated with file extension: .zip
                    Warnings:
                    • Execution Graph export aborted for target unarchiver.exe, PID 5420 because it is empty
                    • Report size getting too big, too many NtCreateFile calls found.
                    • Report size getting too big, too many NtOpenFile calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Report size getting too big, too many NtWriteFile calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\unarchiver.exe.log
                    Process:C:\Windows\SysWOW64\unarchiver.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):388
                    Entropy (8bit):5.2529463157768355
                    Encrypted:false
                    SSDEEP:12:Q3LaJU20NaL10U29hJ5g1B0U2ukyrFk7v:MLF20NaL329hJ5g522r0
                    MD5:FF3B761A021930205BEC9D7664AE9258
                    SHA1:1039D595C6333358D5F7EE5619FE6794E6F5FDB1
                    SHA-256:A3517BC4B1E6470905F9A38466318B302186496E8706F1976F1ED76F3E87AF0F
                    SHA-512:1E77D09CF965575EF9800B1EE8947A02D98F88DBFA267300330860757A0C7350AF857A2CB7001C49AFF1F5BD1E0AE6E90F643B27054522CADC730DD14BC3DE11
                    Malicious:false
                    Reputation:moderate, very likely benign file
                    Preview: 1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\1ffc437de59fb69ba2b865ffdc98ffd1\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\54d944b3ca0ea1188d700fbd8089726b\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\bd8d59c984c9f5f2695f64341115cdf0\System.Windows.Forms.ni.dll",0..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.editorconfig
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9495
                    Entropy (8bit):4.628749042045968
                    Encrypted:false
                    SSDEEP:192:Cy87Y6Yltwg2hGhAl6YIpbL/j/ZxBO2hqVcvFGFFQdRlW+y6:34Ylltwg2chfBpbLb/ZzO2hccvFGFFQL
                    MD5:9173C0368E3E57034EE80EAE17A5F3E1
                    SHA1:9DE5EA1631E6B8772CB3BFA38804464F65A81C35
                    SHA-256:16DC5D8EA789D87734C1F7F9B98ACE4B5D8E56E9ACD94F20F2E734827D0B2768
                    SHA-512:B4132C9E915F37341344A23DFF19DC1535263CAAA0C165524187EE4C85EA617699D73A9E69E5A3448EC2F2D3D681612B4DC1203AFEA7527BB48887A3711D8F60
                    Malicious:false
                    Reputation:low
                    Preview: ; Visual Studio Extension : http://visualstudiogallery.msdn.microsoft.com/c8bccfe2-650c-4b42-bc5c-845e21f96328.; See http://editorconfig.org/ for more informations.; Top-most EditorConfig file.root = true..; 4-column space indentation.[*].indent_style = space.indent_size = 4.trim_trailing_whitespace = true..[*.{csproj,vcxproj}].indent_style = space.indent_size = 2.insert_final_newline = false..[*.{props,targets}].indent_size = 2..[*.Designer.cs].trim_trailing_whitespace = false..[*.{xml,config,nuspec,xslt,wxs}].indent_style = space.indent_size = 2.trim_trailing_whitespace = true..[*.{patch,diff}].trim_trailing_whitespace = false..[*.blame].trim_trailing_whitespace = false..[*.resx].indent_style = space.indent_size = 2.trim_trailing_whitespace = false..# C# files.[*.cs]..#### Core EditorConfig Options ####..# New line preferences.insert_final_newline = true..#### .NET Coding Conventions ####..# Organize usings.dotnet_separate_import_directive_groups = false.dotnet_sort_system_directives
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.gitattributes
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):238
                    Entropy (8bit):4.49457806510089
                    Encrypted:false
                    SSDEEP:6:s5qM6TGqINAy7QVakvvvtIjvmrA42ECB4Eil0:s5qNTGqINAy7QVakX2LuI41l0
                    MD5:39064E957DDFA32D97DDBFF03C379DAA
                    SHA1:1FD375C28371BEC0DD864522D4AEAF0BF76E90DB
                    SHA-256:8A1CA30535DC26E5E4D469D9606DFC65BF993DF7D572CE4EF2CF3FA87EA8E017
                    SHA-512:86B8377D40E954308B3D0093E82B81270D16AA96F9C87DE0B74E63F09F3855780B95E0CCA26F41F5464FAFB3E78BB829D80E1302F3E3348E620FCEB57081A4BA
                    Malicious:false
                    Reputation:low
                    Preview: * text=auto.*.xml diff -text.*.patch diff -text.*.blame diff -text.*.cs text diff=csharp.*.sln text eol=crlf.*.bat text eol=crlf.*.cmd text eol=crlf.*.sh text eol=lf.*.py text eol=lf.*.bin binary..*DoAutoCRLF*.approved.* binary diff=text.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\FUNDING.yml
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):162
                    Entropy (8bit):4.42382379008186
                    Encrypted:false
                    SSDEEP:3:BTLFEPFmiFHBAeEYAF2pFCLAK/Alsi1YFEdyMREiGu:BiEizUt1/Z2kQEu
                    MD5:D07C9C4A6055A237E3FD6EE8F0B6A27A
                    SHA1:60B1C4660B471409437AAE4EB85B731E378876E6
                    SHA-256:C36A89FB9E710F8D86D19A70F906DF07583EE6A7D72E138C54883306A3A99F03
                    SHA-512:E7004E62BA9A180DF69620BDB2379FFD656FF0102249AEE3FBE550B09FC3E1755A08FD699528037461742505E69F77A4B5919D5525AA46F356C54E25696063FF
                    Malicious:false
                    Reputation:low
                    Preview: .# You can add one username per supported platform and one custom link.open_collective: gitextensions.custom: https://github.com/gitextensions/gitextensions/wiki.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\ISSUE_TEMPLATE\bug_report.md
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1099
                    Entropy (8bit):4.83984477189096
                    Encrypted:false
                    SSDEEP:24:/vRT0vtyJV8ysxwm0mtXJMT6ac0Ad3Gm9m6F6KKR1F0JFJCUtvmb:3lfjtsxwm0qXJQ6ac0y3GSlF6XFWJhtk
                    MD5:E76AE56E139A61EF35D0868C9E63F419
                    SHA1:CF001CD28283BA2ABD1E07462A4482F489E3D3D6
                    SHA-256:0B87FDB9792D8E61D6A94E31ED5E166C85A5771188F5514BA17CD93165441836
                    SHA-512:D27F8A2C9532A4DF2ED3C449BDC85BE4CDB41576B2DA458D0D8AAEB5E8A6293EF189DF8C1B266265EF3F4392DD774C7B50EAFC1E3E982EF6E6C33DA679B90950
                    Malicious:false
                    Reputation:low
                    Preview: ---.name: Bug/Issue.about: Report a bug or other issue.---.. . .. Review existing issues to see whether someone else has already reported your issue... .. Please also read CONTRIBUTING.md..-->..## Current behaviour.. Be as specific and detailed as possible to help us identify your issue. -->...## Expected behaviour....## Steps to reproduce.. Take some time to try and reproduce the issue, then explain how to do so here. -->...## Screenshots.. Screenshots can be very useful in helping to understand the issue you're facing. -->....## Did this work in previous version of GitExtensions.. If so, which version? -->...## Environment.. Use Help/About in Git Extensions to copy this information to the clipboard automatically. -->..- GitExtensions version:.- GIT version: .- OS version: .- .NET version: ...## Diagnostics.. If relevant, as described at https://github.com/gitextensions/gitextensions/wiki/Diagnosing-problems -->.... . .. Git Extensions?
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\ISSUE_TEMPLATE\config.yml
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1382
                    Entropy (8bit):4.473422083659088
                    Encrypted:false
                    SSDEEP:12:wNrgFp4QS2kQivT0C2T0mN+f32kQw9dR+dqm6TN2kQQsmdRhDmO2QN2kQwTXXPb4:wNrgTRDK83JE2NOkWRFBCEdS8R+7P
                    MD5:B7C606C47DB4AD15062AF0337A11F210
                    SHA1:85602C369F0F969660BE6282DAE2818CA9B61B1B
                    SHA-256:C4D0446EEDA53CE51D6F5B7C147D1FCC65CA9CC3DC69DA17F1C106C805A60A9C
                    SHA-512:C1AFDE5689C9D30B590F4BC576046A0B6624B4969299EE885CEE0B487D41F70E9E47B63B9E2B893E2CEC2534DD872A1B95E60ED96FC0B17C397B57E8D0641D13
                    Malicious:false
                    Reputation:low
                    Preview: blank_issues_enabled: false.contact_links:. - name: If you have a general question. url: https://github.com/gitextensions/gitextensions/discussions. about: If you have a question about the app - ask it here. - name: Issue with Git Extensions docs. url: https://github.com/gitextensions/GitExtensionsDoc/issues/new. about: Please open issues with the app's documentation in their repo. - name: Issue with the Plugin Manager. url: https://github.com/gitextensions/gitextensions.pluginmanager/issues/new. about: Please open issues with the Plugin Manager their repo. - name: Issue with AzureDevOpsCommitMessage plugin. url: https://github.com/gitextensions/GitExtensions.AzureDevOpsCommitMessage/issues/new. about: Please open issues with Azure DevOps commit message plugin in their repo. - name: Issue with Gerrit plugin. url: https://github.com/gitextensions/GitExtensions.GerritPlugin/issues/new. about: Please open issues with the Gerrit plugin in their repo.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\ISSUE_TEMPLATE\feature_request.md
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):708
                    Entropy (8bit):4.812045612674404
                    Encrypted:false
                    SSDEEP:12:/M4Nn3vr0INAtLYSMfRs7hYWFz5Jjc6UIvIZT3rKm9mKMKjFJUcCUe0vmb:/M2n3T0vtImlYCbc0Ad3Gm9m6jFJCUtk
                    MD5:37A204EF52EA650074CC0F5E341D359E
                    SHA1:2F046E49A4C3C7A073672FCEEC0FEBBA432DCE82
                    SHA-256:144EFDFB166D5BDF64E1FA7E2D4E7BA5BBE1A4F9CECCF5D8E09396C29D78983D
                    SHA-512:38375D5CADE60677691A4F01A9E520474A0DFE074CBF9BC1210D1E5E7FB979F9EB159CAA7C8E8CDC43C0AD4D6B170673CAD793FB4590EBC31E8D5B16BDF7109C
                    Malicious:false
                    Reputation:low
                    Preview: ---.name: Feature Proposal.about: Propose a new feature.---.. . .. Review existing issues to see whether someone else has already reported your issue... .. Please also read CONTRIBUTING.md..-->..## Feature description.. . Think through your proposal and describe it clearly... Note that features are only added to the most recent version of Git Extensions..-->...## Environment.. Use Help/About in Git Extensions to copy this information to the clipboard automatically. -->..- GitExtensions version:.- GIT version: .- OS version: .- .NET version: ... . .. Git Extensions? Please consider supporting our collective:.. .. https://opencollective.com/gitextensions.-->.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\PULL_REQUEST_TEMPLATE.md
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):655
                    Entropy (8bit):4.9376275586290825
                    Encrypted:false
                    SSDEEP:12:SxtLeDSIMORRvMjkziVPEB4HJd6jmaQc1CejQQKE9KRXgVguw/eBh6:SxtSGx+RvMuqEB4HJdGRQc0eGE9KRXus
                    MD5:70188E1AA71A864883466C4840B3DE39
                    SHA1:C6FC63D971E9EF9C083E9328BE049E62BBB3B09C
                    SHA-256:F0C829A63A4F00D5919AEE276C5854BFD5DEFA1F84824AB91DD9DB338DAF3650
                    SHA-512:C52F5375F9609AB5AFEDEAF38C5186AA7191EAF5032003C8AD560E7A8ACC2A4D056E8A0D90AB23D4649626623DF5AA9928057CFA000548E2D30E3224DCB05336
                    Malicious:false
                    Reputation:low
                    Preview: Please read CONTRIBUTING.md before submitting a pull request -->..Fixes #...## Proposed changes..- .- .- ...## Screenshots Remove this section if PR does not change UI -->..### Before.. TODO -->..### After.. TODO -->...## Test methodology How did you ensure quality? -->..- .- .- ...## Test environment(s) Remove any that don't apply -->..- GIT Add version 2.11 or above -->.- Windows Add version 7 SP1 or above -->.. Mention language, UI scaling, or anything else that might be relevant -->...----..:black_nib: I contribute this code under [The Developer Certificate of Origin](../blob/master/contributors.txt)..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\archivarius.yml
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):465
                    Entropy (8bit):4.34560800183694
                    Encrypted:false
                    SSDEEP:12:qepyCZTSG9ZG6CXpBjlbbQfw8YdXApjtM6Xw2:qepyCZT3G6CXpY3YdXALL
                    MD5:3C7D9B888C4ACC40B6517CEBFDA91584
                    SHA1:A77D7D4318CDE510F27235C411FBC0773A7575EE
                    SHA-256:09153D3DAE7A4674ED6649C8D483BDC2DBD1938D19B246EE483541BA231B63D7
                    SHA-512:2AC47BDDF88C8B4A0176ED5557696BADCEBA01FA41020DF7FE51513E27028D9113E2DEBE6FA5B243BB73FDBBDBEFBD7104613B7954A0060C3EE119AC11828EF7
                    Malicious:false
                    Reputation:low
                    Preview: # Comment to post when potential duplicates are detected.referenceComment: |. Thank you for the bug report :+1:. . Sadly, it appears some important information is still missing, which you may have overlooked while submitting the bug.. Without this information we may not be able to assist you in resolving the issue.. . Please review your submission, fill the missing information in and post a new comment to ping us back to re-open the issue.. Thanks again.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.github\workflows\git.yml
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):220
                    Entropy (8bit):4.726716125706815
                    Encrypted:false
                    SSDEEP:6:UiXx8RlUPIvjr+VlyEKGsRZL1U1wKddQ8oPAIIt+:UimdvYyEdwZhUxdS8cIt+
                    MD5:8F365EE6D5FB0FE733BC7D7B1C9B95E5
                    SHA1:E5DB88F128B08B280A5A3A246252640E3493DE0D
                    SHA-256:7E7A1C72217A22354E6D5EDFA18A5D79D1396D232E0C03D72590649E83323AEE
                    SHA-512:9EE0C628707228C43870553434C605D80488B7D8CAA8A4F20BA1B653EAABAA5B7F3C8DFFE73750072E67915DD1BF44652C903FEE7B16B61763AFDB25C7BD0A2E
                    Malicious:false
                    Reputation:low
                    Preview: name: Git Checks..on: [pull_request]..jobs:. block-fixup:. runs-on: ubuntu-18.04.. steps:. - uses: actions/checkout@v2.0.0. - name: Check no !fixup commits. uses: 13rac1/block-fixup-merge-action@v2.0.0.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.gitignore
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1258
                    Entropy (8bit):4.919673201059142
                    Encrypted:false
                    SSDEEP:24:vTFAgmjctAwwi2o+GcBSH+gRxRVhD8AzBO6n3uYKEOgmAgXyg9nuAs:2gmkeRgRooB4YKFg3gXyg9nC
                    MD5:341654469B0435898C5B9419599E0437
                    SHA1:ADCD1232E1B26C7EF9EA810CC421EA0427E9CEC7
                    SHA-256:56E6BE5DCD969B77E2570D4E6301983B40BE88F9648070E55BA69D814A29B2B0
                    SHA-512:BC6024B48952F63FF893246D62B119407FA56E10A577E3B1C127E4DA03FD6F454487D56315B5BEC5A0C8C93E5A78DCCA9E14713203557C094EC1E43DA7F09304
                    Malicious:false
                    Reputation:low
                    Preview: #basic visual studio directories._UpgradeReport_Files/.[Dd]ebug*/.[Rr]elease*/.!ReleaseNotesGenerator*.ipch/..vs/._ReSharper*/.TestResults/.*.DS_Store*..obj/.bin/..#ignore output mild compiler.GitExtensionsShellEx/Generated/..#ignore some unwanted files.*.ncb.*.suo.*.csproj.user.*.orig.*.msi.*.user.*.opendb.*.sdf.*.opensdf.*.ipch.*.iml.*.VC.db.*.sqlite.*.aps.*.bak.*.[Cc]ache..idea/.Thumbs.db.GitPlugin/bin/*.GitPlugin/Properties/Resources.resources.*.pidb.*.resources.*.userprefs.*.dotCover.*.ncrunchproject.*.ncrunchsolution.test-results/*.GitCommandsTests/test-results/*./!runTests.bat.TestResult.xml.libgit2sharp.Setup/GitExtensions/.Setup/GitExtensions-pdbs/.Setup/GitExtensions-Portable-*.zip.Setup/GitExtensions-pdbs-*.zip.Setup/tools/tx.exe.Plugins/GitExtensions.PluginManager/*..# Backup & report files from converting an old project file to a newer.# Visual Studio version. Backup files are not needed, because we have git ;-)._UpgradeReport_Files/.Backup*/.UpgradeLog*.XML.UpgradeLog*.ht
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.gitmodules
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):454
                    Entropy (8bit):4.83835783355636
                    Encrypted:false
                    SSDEEP:6:jdOg+HQQ6dOqu+HZshQ6dOnEcedKH7EcedNscedUQ6dOpHHlVYhV:jt+l6v36eCKRCLCJ6e8n
                    MD5:05E703A185DA01ED598501C68D9EC624
                    SHA1:693A764D34C8A36CC408D69DF2EB10FBFCF7EA66
                    SHA-256:AB8B5D7346DD3998DC1736F66AAC75BA578B27C71CC4AAC357BAFE1834BF43C6
                    SHA-512:07FA384184951FF589EF23C30C27718CFFBA9E5F6ED6663D897C07475610CB7EB3D07383E007402C8D63B01AD4D34E008927D2EF285A0491FACCF341D2A7DCB9
                    Malicious:false
                    Reputation:low
                    Preview: [submodule "Externals/Git.hub"]..path = Externals/Git.hub..url = ../../gitextensions/Git.hub.git.[submodule "Externals/conemu-inside"]..path = Externals/conemu-inside..url = ../../gitextensions/conemu-inside.git.[submodule "Externals/ICSharpCode.TextEditor"]..path = Externals/ICSharpCode.TextEditor..url = ../../gitextensions/ICSharpCode.TextEditor.git.[submodule "Externals/EasyHook"]..path = Externals/EasyHook..url = ../../gitextensions/EasyHook.git.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.mailmap
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):365
                    Entropy (8bit):4.906425938059079
                    Encrypted:false
                    SSDEEP:6:YJvZWy6MXI2GThKOqevZWy6MXI2GTh0JV8Xr3M4jzGjQg7EFtWnhVZmCGnhVIIMr:sQxMXzK7qeQxMXzKy8Xr842f7sknzZkS
                    MD5:508A22058E6DDE005DCDD37E7DD0C983
                    SHA1:205154B543413786CB1E7F6C01A00586F37E7935
                    SHA-256:F51CF6460AA546F1800A8B55E82C68C5BA069337259233886D547F4A8CBAC800
                    SHA-512:E07FE4C1777ADC38192C0C30F7963E516BDA0EDA2B04B7B95E43EA80D368DBEA452843EBBF055F1F76301FEF5A8F3CE2D426333AA158F3ABD1C516DD8D322AA8
                    Malicious:false
                    Preview: Henk Westhuis <henk_westhuis@hotmail.com> <Henk@.(none)>.Henk Westhuis <henk_westhuis@hotmail.com> <henk>.Bj.rn Moe <bem-github@farlig.org>.Arkadiy Shapkin <arkadiy_s@inbox.ru>.Janusz Bia.obrzewski <janusz@biu.pl>.<jbialobr@o2.pl> <janusz@biu.pl>.RussKie <russkie@gmail.com> <russkie@screamer>.<russkie@gmail.com> <russkie@mac>.<russkie@gmail.com> <russkie@macp>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\.tx\config
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1436
                    Entropy (8bit):4.738056158315712
                    Encrypted:false
                    SSDEEP:24:8RD485v3ly7U2JDUIIjUDYWVR2qmTQ44tv3hy7q8JvWOWLmlGW9/2qm7W4:8RD46vKU2ZiUkCxmF4tvGq89dc0/xm7j
                    MD5:72DF6D1C23420CA6B1711D796D0BF308
                    SHA1:40324071B239F5D3023FB86834CCC2EB2934A4E2
                    SHA-256:A127D58298CC0662C59E1CAE03E1846F9AFFD3116FA3725AAF82F178EBDDB4EB
                    SHA-512:B8A909BA4A4ABDC4B282A1899CBFA9774081C87B33E617318C6F4FE4BB003F8766C2521923E732B609F3FA7A5FB8216E8E83A8356DF21FBE9B6E5AAA9F11BDE4
                    Malicious:false
                    Preview: [main].host = https://www.transifex.com..[git-extensions.gitui-translation-english-xlf--master].file_filter = <lang>.xlf.source_file = English.xlf.source_lang = en.trans.cs = Czech.xlf.trans.de = German.xlf.trans.es = Spanish.xlf.trans.es_AR = Spanish (Argentina).xlf.trans.fr = French.xlf.trans.id = Indonesian.xlf.trans.it = Italian.xlf.trans.ja = Japanese.xlf.trans.ko = Korean.xlf.trans.lv = Latvian.xlf.trans.nl = Dutch.xlf.trans.pl = Polish.xlf.trans.pt = Portuguese.xlf.trans.pt_BR = Portuguese (Brazil).xlf.trans.ro = Romanian.xlf.trans.ru = Russian.xlf.trans.zh-Hans = Simplified Chinese.xlf.trans.zh-Hant = Traditional Chinese.xlf.type = XLIFF..[git-extensions.gitui-translation-english-plugins-xlf--master].file_filter = <lang>.Plugins.xlf.source_file = English.Plugins.xlf.source_lang = en.trans.cs = Czech.Plugins.xlf.trans.de = German.Plugins.xlf.trans.es = Spanish.Plugins.xlf.trans.es_AR = Spanish (Argentina).Plugins.xlf.trans.fr = French.Plugins.xlf.trans.id = Indonesian.Plugins.xl
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\DownloadTransifexTranslations.ps1
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5380
                    Entropy (8bit):4.8550088426191484
                    Encrypted:false
                    SSDEEP:96:xL+Ux0/VlH8CySsaFGJNTBPZyzFLvwzFIFpZSY4wdnChg68jyJwEhnUcmQP:dx8VlcCySs1JpdZyzFLgFA4wdC6t2Jwe
                    MD5:0A8C6A093513E391B077FE7789144BAF
                    SHA1:310EC5E141189F31E06DD6A8DF4D3A3EF7B3B270
                    SHA-256:BF8765B710B030B1631E7DF86E5B3B168179A71A483898122EC96FFC8A6B0DB0
                    SHA-512:ACD01EEFE92113CC0CBAF263F012352FFBA0EC4407F420F4FCD8B2A2AE3447CAB6553E74DDB5E8DBE6E9BD45D16657C100BFB6D9BF9B7BAA0AE8182EE2809130
                    Malicious:false
                    Preview: Push-Location $PSScriptRoot.try {. # Download tx.exe for Python 3 from https://github.com/transifex/transifex-client/releases/latest. # or install it using pip install transifex-client.. $env:PYTHONIOENCODING='UTF-8'.. # 1. remove all existing translations. Get-ChildItem -Path ../../GitUI/Translation/* -Filter *.xlf -Exclude English* | `. Remove-Item -Force;.. # 2. download updated plugin translations. ./tx.exe pull -a --parallel --minimum-perc 75 -f -r git-extensions.gitui-translation-english-plugins-xlf--master. ./tx.exe pull -a --parallel --minimum-perc 75 -f -r git-extensions.gitui-translation-english-plugins-xlf--master --pseudo.. # 3. download updated translations. ./tx.exe pull -a --parallel --minimum-perc 75 -f -r git-extensions.gitui-translation-english-xlf--master. ./tx.exe pull -a --parallel --minimum-perc 75 -f -r git-extensions.gitui-translation-english-xlf--master --pseudo.. # 4. remove plugins translations without a main transla
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\tx.exe
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9901714
                    Entropy (8bit):7.991609932909518
                    Encrypted:true
                    SSDEEP:196608:PlkoWpFaVBAdqdnRV6XZAiYORxe8H150s5Jv9JkfKs+vtOaSc8e:NkxTYAdqBL6pnxNV50GySsG
                    MD5:D72918E89313192554DBCF04BDBFC025
                    SHA1:0A7B47D868D074058A56B7AC005419D84EEF1EBA
                    SHA-256:578BB7D44775731CC1A429A3E69631631409BA6646D68EFD9AA48C9632144D03
                    SHA-512:B5F657529E8DEAC0EEF1285D625CCFD9955E901D7411AA7C32CFD1EEB79C588A23EDF2AE5E2AD25F65CEF19472150A516E7CA9D6573909F5209AE2898144AC75
                    Malicious:false
                    Yara Hits:
                    • Rule: Impacket_Tools_tracer, Description: Compiled Impacket Tools, Source: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.tools\transifex\tx.exe, Author: Florian Roth
                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r..e!..e!..e!.M.!..e!.M.!..e!.M.!..e!..f ..e!..` ..e!..a ..e!f..!..e!..d!..e!).a ..e!)..!..e!).g ..e!Rich..e!................PE..d......[.........."...........................@..........................................`.................................................D...<....`..0....0.......................................................................0...............................text............................... ..`.rdata.......0......................@..@.data........0......................@....pdata.......0......................@..@.gfids.......P.......6..............@..@.rsrc...0....`.......8..............@..@.reloc..............................@..B........................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\.vscode\launch.json
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):422
                    Entropy (8bit):4.390766404337087
                    Encrypted:false
                    SSDEEP:6:DrFuANkm1pFGMKn+R0YeDPO+YNhS1AQAIyUZPkXckJs2VkQyH1q7:DrFuaU+R0DDPONs1TByIyJlVE1q7
                    MD5:E6F32AD0425E561702C7A568442D38C5
                    SHA1:251F159D10A5B9AB5B39BF52F833EE9B6FCEF7D4
                    SHA-256:CAB5F949D6155609401B609356FC3DDC64D6A78381292C6755AF4CE40B0C5B72
                    SHA-512:1EAEA3BBCA9FF207823742B904E6A496A241DD0E66816692E316993DE00B171B758F592F52A045EC0C9582B9CCBC7462E20B7D2769F83C8A8F5705760FB1B60E
                    Malicious:false
                    Preview: {. // Use IntelliSense to learn about possible attributes.. // Hover to view descriptions of existing attributes.. // For more information, visit: https://go.microsoft.com/fwlink/?linkid=830387. "version": "0.2.0",. "configurations": [. {. "name": "PowerShell: Interactive Session",. "type": "PowerShell",. "request": "launch",. "cwd": "". }. ].}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\de-DE.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2120195
                    Entropy (8bit):5.169904697909366
                    Encrypted:false
                    SSDEEP:49152:HmuSfXJ+tBwAKklNkXN+74CYSdWe2W1Srde1LWhwR62UfuyIw91UGFX2Ycj8yPVD:T
                    MD5:3BAAE21DFB61811B360A2DBF428C816A
                    SHA1:26C4762409423CB3F8ED4CA36F6B84020E494AA0
                    SHA-256:DBBF60267A80D192C159914303C9179653B94C1392691C9D3A517136D893F089
                    SHA-512:1B71EDEBE1E459436546BD32ABE1F73936980FF6BF07EC91811CD2C71001485A9467AB241F5C93B993DFF819525191B2F17F4658A0EB79ED81575C19471C976D
                    Malicious:false
                    Preview: .[Copyright].Dieses W.rterbuch basiert auf dem igerman98 Ispell-Woerterbuch, zu finden.unter http://lisa.goe.net/~bjacke/igerman98/...Das W.rterbuch und alle enthaltenen Wortlisten sind lizenziert unter der.GNU GPL, Version 2...Autor: Bjoern Jacke <bjoern.jacke@gmx.de>.[Try].esianrtolcdugmphbyfvkw..........ESIANRTOLCDUGMPHBYFVKW.....[Replace].f ph.ph f.. ss.ss ..s ss.ss s.i ie.ie i.ee e.o oh.oh o.a ah.ah a.e eh.eh e..[Prefix].G N 1.G 0 ge ..U Y 1.U 0 un ..V Y 1.V 0 ver ...[Suffix].F N 7.F 0 nen in.F e in e.F e innen e.F 0 in [^i]n.F 0 innen [^i]n.F 0 in [^en].F 0 innen [^en].L N 12.L 0 tlich n.L 0 tliche n.L 0 tlicher n.L 0 tliches n.L 0 tlichem n.L 0 tlichen n.L 0 lich [^n].L 0 liche [^n].L 0 licher [^n].L 0
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\en-AU.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):794907
                    Entropy (8bit):5.094329939733063
                    Encrypted:false
                    SSDEEP:24576:k3CNyI6ESE5/wvDgEFQZhEQZgfdJvruOKerFhNbwynCeMdlaVQk5R6:k3CNyI6ESE5/wvDgEFQZhEQZgfdJv6OY
                    MD5:5378C0F7697C6F962E9AA43545026E2F
                    SHA1:8E07EC58A057F9E32678A4B84E648CC626D24AE3
                    SHA-256:3E464A3125C9735706EAEE671AE62086CD21C3F4B0570D6BDEF01F5D6758A8C7
                    SHA-512:0890CF7C060429A4AC486B0B70A22D1320A92B2AA560A206BD6ABF25391E62AD12D940952D97DDDD2E914E352C29AA60F2482289B2C4B824082944F033E1827E
                    Malicious:false
                    Preview: .[Copyright].This dictionary was based on the en_GB Myspell dictionary.which in turn was initially based on a subset of the.original English wordlist created by Kevin Atkinson for.Pspell and Aspell and thus is covered by his original.LGPL licence...[Try].esia.nrtolcdugmphbyfvkw-'.zqjxSNRTLCGDMPHBEAUYOFIVKW...ZQJX............[Replace].f ph.ph f.f gh.f ugh.gh f.ff ugh.uf ough.uff ough.k ch.ch k.dg j.j dg.w ugh.ness ity.leness ility.ness ivity.eness ity.og ogue.ck qu.ck que.eg e.g..ie i.e..t ght.ght t..[Prefix].A Y 2.A 0 re [^e].A 0 re- e.a Y 1.a 0 mis ..I Y 4.I 0 il l.I 0 ir r.I 0 im [bmp].I 0 in [^blmpr].c Y 1.c 0 over ..U Y 1.U 0 un ..C Y 2.C 0 de [^e].C 0 de- e.E Y 1.E 0 dis ..F Y 5.F 0 com [bmp].F 0 co [aeiouh].F 0 cor r.F 0 col l.F 0 con [^abehilmopru]..K Y 1.K 0 pre ..e Y 1.e 0 out ..f Y 2.f 0 under [^r].f 0 under- r.O Y 1.O 0 non- ..4 Y 1.4 0 trans ...[Suffix].V Y 15.V 0 tive [aio].V b ptive b.V d sive d.V be ptive be.V e tive ce.V de sive de.V ke cative ke.V e pt
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\en-CA.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1036521
                    Entropy (8bit):5.003436241716465
                    Encrypted:false
                    SSDEEP:24576:vNBhNym6xVHqXvQh9LnYWOeOLAArJSmMDcVICkwu/ALR7bmZJvd3K+Ke6/uiFheb:vNBhNym6xVHqXvQh9LYWOeOLAArJSmMH
                    MD5:F1527EBFB091551B7BA0D7B62CBC9B00
                    SHA1:6DD9846470066F5406E435F250BBA89EB06CFB7C
                    SHA-256:4B8569291CBB721A549AB898F394196D6FC63B192B4462B889E7F09E0754F5E2
                    SHA-512:2F5AD20EB0F9A75DD92EF691CA1440E9DF30C4B4FB410F9AB27EDF06E46CF6093751A423B2550DC457FCAE0E6B6CF49319D9EABC74CEE2ACE432208B0DA08BF5
                    Malicious:false
                    Preview: .[Copyright].The dictionary file was created using the "final" English and Canadian.SCOWL (Spell Checker Oriented Word Lists) wordlists available at .Kevin's Word Lists Page (http://wordlist.sourceforge.net). Lists with.the suffixes 10, 20, 35, 50, 65 and 65 were used. Lists with the .suffixes 70, 80 and 95 were excluded. Copyright information for SCOWL.and the wordlists used in creating it is reproduced below...The affix file is identical to the MySpell English (United States).affix file. It is a heavily modified version of the original .english.aff file which was released as part of Geoff Kuenning's.Ispell and as such is covered by his BSD license...[Try].esianrtolcdugmphbyfvkw..[Replace]..[Prefix].A Y 1.A 0 re ..I Y 1.I 0 in ..U Y 1.U 0 un ..C Y 1.C 0 de ..E Y 1.E 0 dis ..F Y 1.F 0 con ..K Y 1.K 0 pro ...[Suffix].V N 2.V e ive e.V 0 ive [^e].N Y 3.N e
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\en-GB.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):807541
                    Entropy (8bit):5.097565909235703
                    Encrypted:false
                    SSDEEP:24576:bTWcu5e//JB3FZ7WmbNocT+saFkRBJFINljPguVoBkY93dwawN/hT:bTWcOe//JB3FZ7WmbNocT+saFkRBJFIH
                    MD5:C8C205A7C47D7F195CEDFBBE81408831
                    SHA1:D32FAA69C140A37144DAE9DCD83D652833157473
                    SHA-256:0A716FDDB1EE999971BD18C1160262842EFC007813CBD161E57EBE05C5CD8A34
                    SHA-512:B1A6FA0E0CFA2207E2EF2922B79F2F940FDC60079A969DD1DB5DDA4EF12774D75B25B16E0395F0FD3386B48A61A320326CF1485F575F54FD88391FD21AEBDD6C
                    Malicious:false
                    Preview: .[Copyright].This dictionary was initially based on a subset of the.original English wordlist created by Kevin Atkinson for.Pspell and Aspell and thus is covered by his original.LGPL licence...[Try].esia.nrtolcdugmphbyfvkw-'.zqjxSNRTLCGDMPHBEAUYOFIVKW...ZQJX............[Replace].f ph.ph f.f gh.f ugh.gh f.ff ugh.uf ough.uff ough.k ch.ch k.dg j.j dg.w ugh.ness ity.leness ility.ness ivity.eness ity.og ogue.ck qu.ck que.eg e.g..ie i.e..t ght.ght t..[Prefix].A Y 2.A 0 re [^e].A 0 re- e.a Y 1.a 0 mis ..I Y 4.I 0 il l.I 0 ir r.I 0 im [bmp].I 0 in [^blmpr].c Y 1.c 0 over ..U Y 1.U 0 un ..C Y 2.C 0 de [^e].C 0 de- e.E Y 1.E 0 dis ..F Y 5.F 0 com [bmp].F 0 co [aeiouh].F 0 cor r.F 0 col l.F 0 con [^abehilmopru]..K Y 1.K 0 pre ..e Y 1.e 0 out ..f Y 2.f 0 under [^r].f 0 under- r.O Y 1.O 0 non- ..4 Y 1.4 0 trans ...[Suffix].V Y 15.V 0 tive [aio].V b ptive b.V d sive d.V be ptive be.V e tive ce.V de sive de.V ke cative ke.V e ptive me.V e ive [st]e.V e ative [^bcdkmst]e.V 0 lative [a
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\en-US.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1032170
                    Entropy (8bit):5.002854589524111
                    Encrypted:false
                    SSDEEP:24576:vsH+ppsHWcQljK6zkSfkSAY7neOX6hP906tURaStuQCucaLLQGbofVCanXaJuz5K:vsHOpsHWcQljK6zkSfkS57neOX6hP90/
                    MD5:56653EB34AD14A2E62C6E13BB90BDF17
                    SHA1:4865DBF17A9B69D9EF05FC36DEFC65CCE8633F11
                    SHA-256:2600C2723BBD0147769B5AC8F241E7394DFCA7312CA76F03D505B3C61E0A7C65
                    SHA-512:1DDBC46CF2F2A8BD71E078CD4163FC4CDB826E48D2C33E0520077609AB6B17515D026EF6E6F82B79E8CE989D4B1BC1312297E8F73678760DC351CB732B62A2D6
                    Malicious:false
                    Preview: .[Copyright].This dictionary is based on a subset of the original .English wordlist created by Kevin Atkinson for Pspell .and Aspell and thus is covered by his original .LGPL license. The affix file is a heavily modified.version of the original english.aff file which was.released as part of Geoff Kuenning's Ispell and as .such is covered by his BSD license..[Try].esianrtolcdugmphbyfvkwESIANRTOLCDUGMPHBYFVKW..[Replace].a ei.ei a.a ey.ey a.ai ie.ie ai.are air.are ear.are eir.air are.air ere.ere air.ere ear.ere eir.ear are.ear air.ear ere.eir are.eir ere.ch te.te ch.ch ti.ti ch.ch tu.tu ch.ch s.s ch.ch k.k ch.f ph.ph f.gh f.f gh.i igh.igh i.i uy.uy i.i ee.ee i.j di.di j.j gg.gg j.j ge.ge j.s ti.ti s.s ci.ci s.k cc.cc k.k qu.qu k.kw qu.o eau.eau o.o ew.ew o.oo ew.ew oo.ew ui.ui ew.oo ui.ui oo.ew u.u ew.oo u.u oo.u oe.oe u.u ieu.ieu u.ue ew.ew ue.uff ough.oo ieu.ieu oo.ier ear.ear ier.ear air.air ear.w qu.qu w.z ss.ss z.shun tion.shun sion.shun cion..[Prefix].A Y 1.A 0 re
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\es-ES.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):645911
                    Entropy (8bit):4.71438842122403
                    Encrypted:false
                    SSDEEP:12288:8d52yvqKiHz64YKDlPnaWyJ4okWXTUVBOHBAqduYHxtm/2NJG4gw9LttQnqR8WL3:8d52yvqKiHz64YKDlSW+tpAqR8WL11E8
                    MD5:9EC8E2D88195ED343AF8F3320E8A00CE
                    SHA1:C05899841A8365FC9FE442E2E255FEC6CA5909E7
                    SHA-256:266C40DD938159B129C633340EDE444C5621382C153D6CDDA87CC3B32AF33AFA
                    SHA-512:D83C7268F36C179DDC109654AC74C52D64E15593B96957A4E44C414B92586FA4128AB4F90EEFE4F28A7883A05224593019B436D957177EC79948CC49C7285A4C
                    Malicious:false
                    Preview: .[Copyright].This dictionary is based on the Spanish wordlist and affixes created .by Jesus Carretero and Santiago Rodriguez, June 2001 V1.7 and is .covered by their original Gnu GPL license as published by the FSF, .published at ftp://ftp.fi.upm.es/pub/unix/espa~nol.tar.gz ..[Try].aroeinltcsdumpbgvfhz..jq...xy..CkAMIESPGRJBFDVTHUOwLNKZ.Y..[Replace]..[Prefix]..[Suffix].J Y 12.J e .simo e.J e .simos e.J e .sima e.J e .simas e.J o .simo o.J o .sima o.J o .simos o.J o .simas o.J 0 .simo l.J 0 .sima l.J 0 .simos l.J 0 .simas l.M Y 2.M o amente o.M 0 mente [elnrsz].N Y 2.N r damente [ai]r.N er idamente er.P Y 20.P e a e.P o a o.P 0 s [eo].P o as o.P e as e.P .n ana .n.P .n anes .n.P .n anas .n.P .n ina .n.P .n ines .n.P .n inas .n.P .n ona .n.P .n ones .n.P .n onas .n.P 0 a [^aons].P 0 es [^aons].P 0 as [^aons].P .s esa .s.P .s eses .s.P .s esas .s.H Y 2.H r ci.n [ai]r.H r ciones [ai]r.I Y 4.I r miento [ai]r.I r mientos [ai]r.I er imiento er.I
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\es-MX.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):660810
                    Entropy (8bit):4.727836444992023
                    Encrypted:false
                    SSDEEP:12288:6ds2J+oGuIm/bVYDlgnaWy/JHkWXTUVBOHBAqduYHxtm/2NJpjZNOLJgDrYwcXCk:6ds2J+oGuIm/bVYDlFWUbyqYwcXCKnTD
                    MD5:57C16991A0C8D40D3CAA848EEE3B3797
                    SHA1:E3DFD607CFA82E6C07205A70E3468A44B912F7B1
                    SHA-256:FE992FC7F0495BCB5E2C2A82BE751DFD4E482800BD55E34D750730BB5797BC99
                    SHA-512:411A9442DC575B682066AEE470ED876BFFCD0EF5ABBC8A22BF743183BD3CDD1F14E5286B7AD8C75907504CE463F2B09B2027253112C248C23AA5ECEA7150E2D5
                    Malicious:false
                    Preview: .[Copyright].This dictionary is based on the Spanish wordlist and affixes created.by Jesus Carretero and Santiago Rodriguez, June 2001 V1.7 and is .covered by their original Gnu GPL license as published by the FSF,.published at ftp://ftp.fi.upm.es/pub/unix/espa~nol.tar.gz ...[Try].aroeinltcsdumpbgvfhz..jq...xy..CkAMIESPGRJBFDVTHUOwLNKZ.Y..[Replace]..[Prefix]..[Suffix].J Y 12.J e .simo e.J e .simos e.J e .sima e.J e .simas e.J o .simo o.J o .sima o.J o .simos o.J o .simas o.J 0 .simo l.J 0 .sima l.J 0 .simos l.J 0 .simas l.M Y 2.M o amente o.M 0 mente [elnrsz].N Y 2.N r damente [ai]r.N er idamente er.P Y 20.P e a e.P o a o.P 0 s [eo].P o as o.P e as e.P .n ana .n.P .n anes .n.P .n anas .n.P .n ina .n.P .n ines .n.P .n inas .n.P .n ona .n.P .n ones .n.P .n onas .n.P 0 a [^aons].P 0 es [^aons].P 0 as [^aons].P .s esa .s.P .s eses .s.P .s esas .s.H Y 2.H r ci.n [ai]r.H r ciones [ai]r.I Y 4.I r miento [ai]r.I r mientos [ai]r.I er imiento er.I e
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\fr-FR.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1227581
                    Entropy (8bit):4.734823096913288
                    Encrypted:false
                    SSDEEP:24576:CZDRIW5J9f3a/+ECi6Qjo/sWdn3FYBIRTlOCD9RD5amPfJwIOwpalPvIhxg1FxzC:CZDRIW5J9f3a/92lOCZRD0qfJwIOwpay
                    MD5:4A3C2C86726EF5AAF417B687FAF02100
                    SHA1:F113AA62FC72268DA80B8B76FD8E3DFBE2E71A7E
                    SHA-256:82938F5B92D642B8693D16CB1A1D888AC8C28068ECFD8B826BE50974FF70EC6C
                    SHA-512:70A535F56501501631BEE4B752FF1E3E88C1AD39C043C650D1762249568E8D5607ACF3018FD5430E62B77FD4EB76D8705DE6E1B854072DF75BF3B004D9ECAFF3
                    Malicious:false
                    Preview: .[Copyright].La premi.re version du dictionnaire MySpell pour OpenOffice.org . .t. cr.e .automatiquement . partir de la convertion du fichier affix et des listes .de mots cr..s par Christophe Pythoud pour Ispell.Ces fichiers ont .t. publi.s dans la version 1.0.1 de Fran.ais-GUTenberg et.sont soumis par la licence GPL version 2. Pour cette raison le dictionnaire .MySpell est lui aussi soumis . cette licence..[Try].eiarsntoluc..mpdgbhfvqjyx..z..k........w........................[Replace]..[Prefix].A Y 10.A 0 ad [^bcdfglmnpqrst].A 0 a [bdgm].A 0 ac [cq].A 0 af [f].A 0 al [l].A 0 an [n].A 0 ap [p].A 0 ar [r].A 0 as [s].A 0 at [t].B Y 10.B 0 d'ad [^bcdfglmnpqrst].B 0 d'a [bdgm].B 0 d'ac [cq].B 0
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\it-IT.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1220469
                    Entropy (8bit):4.562437896293505
                    Encrypted:false
                    SSDEEP:12288:wKJ5cKFGWiYSCNFpcOZuw29/+WKXaHfdhYROnjxS3eNqHd8ml/anoXkZTsaUqzIW:wzEaHfdhYROzg8mEoX5/O4/zK
                    MD5:04C8264D2A8C29996845A474EAC34832
                    SHA1:5380E8E88B25C5E10B5449F6659574351D25E5F4
                    SHA-256:C7D31A69AED3A07105CA7F9ECB2A917C37EB39DC05737383227277D425CC2B5E
                    SHA-512:C7072A28D4E5545B27DA9CCB849BED66457F846BDDF3F4E5C8E09199D3451D3D2D240EF7EE7D4D7AA84D3A3673E36CB817F0FD7F16CDECED7D3DF0D90EB992BE
                    Malicious:false
                    Preview: .[Copyright].The Italian dictionary and affix file for the MySpell/OpenOffice.org.spell-checker are released by the authors Gianluca Turconi .<luctur@openoffice.org> and Davide Prina <davideprina@yahoo.com>.under the terms and conditions of the GNU General Public License (GPL).or GNU Lesser General Public License. The user, distributor and/or .programmer has the option to choose between GPL and LGPL terms and .conditions whe he/she uses, distributes and/or modifies these files. .Once the choice has been made, he/she must agree with every term and .condition included in the chosen license...[Try].aeiou.....AEIOUsnrtlcdgmpqhbyfvkwzSNRTLCDGMPQHBYFVKWZ..[Replace]..[Prefix].T Y 264.T 0 l' [aeiou].T a l'A a.T e l'E e.T i l'I i.T o l'O o.T u l'U u.T A l'A A.T E l'E E.T I l'I I.T O l'O O.T U l'U U.T 0 L' [aeiouAEIOU].T a L'A a.T e L'E e.T i L'I i.T o L'O o.T u L'U u.T A L'A A.T E L'E E.T I L'I I.T O L'O O.T U L'U U.T 0 all' [aeiou].T a all'A a.T e all'E e.T i all'I i.T o all'O o.T u all
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\nl-NL.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1545075
                    Entropy (8bit):4.688292944090188
                    Encrypted:false
                    SSDEEP:24576:Koy9YPnUqAgf2dpHoFRABnqtPya5lqjZNltlGiCcQzzTAoeQ1V/L4KHa9Vm3jqXj:Ty9YPnRf2dpHwRABnqtPjANltlGiCcQS
                    MD5:074FAC62C549DFA1E4ECAE6FD4F24FD9
                    SHA1:3A6CB3DBE590E5C86EC8006B1EA61F2E6C28A01F
                    SHA-256:1DDE0E23ADDB58316F7B7DF529EB5577A8C3B8B1060E149869A9417078BFEDE4
                    SHA-512:368677C97DEAB8F70DD27EB253208BB6004E348A7839CCF243D7C929C86EDE2549404DC09D4C440F84E845583481D8C73F0354B18648FDECC7198F618B525F33
                    Malicious:false
                    Preview: .[Copyright]..[Try].esianrtolcdugmphbyfvkwjkqxz-............'ESIANRTOLCDUGMPHBYFVKWJKQXZ..[Replace].g ch.ch g.cht gd.gg ch.ei ij.ij ei.y ij.u ij.e ij.ie y.ie y'.. ii.ee ... ee.ee ..ae ..je ..e. e-e.o eau.o's eaus.oo eau.ok eauc.joe u.ui eu.iu u..ies isch.s sch.ss zz.c ss.z ss.x ks.ks x.kt x.ks ct.ks cz.x cz.ed t.k qu.kw qu.kw cqu.qu k.qu kw.kwie cui.kwie cuit.que k.ph f.ff v.ks cc.kk cc.cc kk.k cc.ele elli.ove oof.ool ole.age aag.lli lj.aj aill.lj ill.lis lliss.alie aille.nj gn.oer oure.ouqu oek.oe out.cou koe.ique iek.e ai.eks ax.tens tigens.g gge.de dede.ing iging.rres ress.bbon bonn.scus cuss.rondis rrondiss.abber aberr.ggres gress.acoll accol.plaudis pplaudiss.lluminim lumini.len llenn.ttel tell.acab abrac.ubi ibu.croc krok .ten than.uuk uc.ings ens.ens ings.eid ijdt.ters teress.iep ype.sen sci.n.sens sci.nt.kons conc.konsekw consequ.akkom accomm.statie staatsie.glij gelei.noot note.knoot cnote.usqu uusk.kass caiss.akel acle.crash krach.gynek gynaec.gine gyn
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\pl-PL.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3889637
                    Entropy (8bit):5.273319263523221
                    Encrypted:false
                    SSDEEP:49152:mnDmgersbEUFH+4jXY+EMfBzs0LRyX7VmtOtJ4ADK3L68dTrtxI/mrYyFcB+d7Ci:mRs2DZ6ty0+wz+f
                    MD5:A1098CA2EE9E199705163302DCE4028E
                    SHA1:CDE41D7F7C1A0882C7F39BBD1F724E846F18A854
                    SHA-256:5F4499980B30DFEAAA382BB1C6375C13D69A3DE35F7EFCAD31CA1B810B728CA8
                    SHA-512:A489B42A8D194491D4A4FA4E1A6C453B76247B3A8CB2749BB022803922669918B2CB4637DF7EAF2547F0097F89A2D8A11B3584700C6C6C32319F7A23B13017BB
                    Malicious:false
                    Preview: .[Try].aioeznrwcysptkmd.ulj.gbh.....f..vqxAIOEZNRWCYSPTKMD.ULJ.GBH.....F..VQX..[Quick]..[Prefix].b Y 1.b 0 nie ...[Suffix].a Y 3.a e ych e.a e ymi e.a e ym e..c Y 1.c i u i..F Y 442.F c g.em lec.F c g.e. lec.F c g. lec.F c g.am lec.F c g.a. lec.F c g.a lec.F c g.o lec.F c gli.my lec.F c gli.cie lec.F c gli lec.F c g.y.my lec.F c g.y.cie lec.F c g.y lec.F c g.bym lec.F c g.by. lec.F c g.by lec.F c g.abym lec.F c g.aby. lec.F c g.aby lec.F c g.oby lec.F c gliby.my lec.F c gliby.cie lec.F c gliby lec.F c g.yby.my lec.F c
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\ro-RO.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2152629
                    Entropy (8bit):4.843036660241521
                    Encrypted:false
                    SSDEEP:24576:pftS0IbdyeQ5LUKRKa0YhU9c05ptYjZpIIBtowsuEXjRK:pbIRgTRKa0cU9c05ptK4w
                    MD5:D0A2F914F2BFDC992FAF9E1DB84A9686
                    SHA1:F6C9EC0CA66C0B995809B9CF0D82181533B70A58
                    SHA-256:CA886B6FC05B3E97E99B06B5B93D6BC5D1DA74D0C726328BD285C736462C185A
                    SHA-512:C6C564A6A0849443200C9FB94593B606DFFA3F352449F96500E60ADE44C45F0BE6C74F7AC3A0E28D61E3ADD503F1E5542299FF6969DBFDE3B595657659109A0B
                    Malicious:false
                    Preview: .[Copyright].#***************************************.#.# Name : ro-RO.dic.# Version : 3.3.10.1.# Date : 2015/10/11.# Author : Cristian Stoica (cristianstoica85@gmail.com).#.# Description : Romanian NetSpell Dictionary converted from Romanian Hunspell Dictionary.# using a modified version of NetSpell DictionaryBuild tool..# Morphological descriptions from affix rules were stripped during conversion.# because NetSpell engine does not handle them correctly..#.# Changes : Fixed missing rule conditions for SFX q..#.#***************************************.# Romanian Hunspell Dictionary.# Copyright (C) 2005-2009 Rospell Team, http://rospell.sourceforge.net.#***************************************.# Authors:.# Lucian Constantin (rospell) <struct_bylighting at yahoo dot com>.# Andrei Cipu <strainu10@gmail.com>.# Sorin Sbarnea (http://www.i18n.ro).# Alexandru Szasz (Mozilla and OpenOffice.org Roman
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Dictionaries\ru-RU.dic
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3089559
                    Entropy (8bit):4.2389816169348595
                    Encrypted:false
                    SSDEEP:12288:82Uiovi973zRvgpDxG25GrfJazcUmOWw/5P3pJOw31C2G48Adc6JFgC86uDqeAKo:nKaoA6KckeaX3l710GYg15LZs
                    MD5:1D747B2CF8D02E14F8250C619854FEAA
                    SHA1:381CF8FBE617DC6C26326AAB87D6A15CA10E3C58
                    SHA-256:3E02ED6834928D0941D050EB5976126E4D250AAA9F8FA98F3B4043E19FE9BD13
                    SHA-512:601BB08F72FB5A49706C57D4018C5EFA06F7DE1B128E58D4A92858A65D3B1677DADB64CF62B1305D2039FFA8CE4A0A50340BE4D4C42D8135713442DE3387253A
                    Malicious:false
                    Preview: .[Copyright]..[Try].....................................................................[Replace]..[Prefix]..[Suffix].L Y 56.L .. . [^..]...L .. .. [^.]...L .. .. [^.]...L .. .. [^.]...L .... ... [^..].....L .... .... [^.].....L .... .... [^.].....L .... .... [^.].....L ... . [^.].....L .... .. ......L ... .. [^.].....L .... .. ......L ... .. [^.].....L .... .. ......L ... .. [^.].....L .... .. ......L ..... ... ......L ..... .... ......L ..... .... ......L ..... .... ......L ... . [^.]....L .... .. .....L ... .. ....L ... .. ....L ... .. ....L ..... ... [^.]......L ...... .... .......L ..... .... ......L ..... ....
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Diff-Scripts\TortoiseSVN License.txt
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):17987
                    Entropy (8bit):4.687991730679379
                    Encrypted:false
                    SSDEEP:384:jEUwi5rDL676yV12rPd34ZomzM2FR+qWg7mgUd:j7FgixMFzMqV7mgUd
                    MD5:C46082167A314D785D012A244748D803
                    SHA1:40A59387A5D3AB7449E77079F542F86018C16BFF
                    SHA-256:BA9ED2269151AD63B922598F3C5C19DDF781B2BBB6CB843ED9F085ECD1679C5D
                    SHA-512:E3832AAB45E1AC3BBBA77C913D15E6F100E8CD7F083AA67CBD78021DFA6C4A8B50B0FEAF7A579E0B1304E6ACC0694033F3D59656FF0A7A860B77735171B1E180
                    Malicious:false
                    Preview: .. GNU GENERAL PUBLIC LICENSE... Version 2, June 1991.. Copyright (C) 1989, 1991 Free Software Foundation, Inc.. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...... Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.License is intended to guarantee your freedom to share and change free.software--to make sure the software is free for all its users. This.General Public License applies to most of the Free Software.Foundation's software and to any other program whose authors commit to.using it. (Some other Free Software Foundation software is covered by.the GNU Library General Public License instead.) You can apply it to.your programs, too... When we speak of free software, we are referring to freedom, not.price. Our General Public Licenses are design
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Diff-Scripts\merge-doc.js
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3771
                    Entropy (8bit):5.205111522576639
                    Encrypted:false
                    SSDEEP:96:36sHdf5INdMu8OVDOV3Y2LT0ak/2I9YfRpwTs:36bMNCoYpao39zw
                    MD5:89BCA2858E40151C1CA69AEBD36B372A
                    SHA1:89CEA3917A798978948D7DF5E0FEC3D5821556D1
                    SHA-256:CCE3343A540AC36348E903B74EF420DB3A322909FFF1D75010A26BB71701A3C7
                    SHA-512:8675AB27D79E53C1D01234E04686FD2DB91A293E2CE93BE7199DEC6BBD8E8CA7AFE82974D76EB19C52157A68FBC0AB81DA76B04FA8CBAC999F4CE7C75509536F
                    Malicious:false
                    Preview: // extensions: doc;docx;docm.//.// TortoiseSVN Merge script for Word Doc files.//.// Copyright (C) 2004-2008, 2011-2016, 2019-2020 the TortoiseSVN team.// This file is distributed under the same license as TortoiseSVN.//.// Last commit by:.// $Author$.// $Date$.// $Rev$.//.// Authors:.// Dan Sheridan, 2008.// Davide Orlandi and Hans-Emil Skogh, 2005.// Richard Horton, 2011.//.// Modified (removing TSVN in output) by Henk Westhuis for Git Extensions (2010).//..var objArgs, num, sTheirDoc, sMyDoc, sBaseDoc, sMergedDoc,. objScript, word, baseDoc, myDoc, WSHShell;..// ----- constants -----.//var vbCritical = 0x10;.var vbExclamation = 0x30;.//var vbInformation = 0x40;..// Microsoft Office versions for Microsoft Windows OS.var vOffice2000 = 9;.var vOffice2002 = 10;.//var vOffice2003 = 11;.var vOffice2007 = 12;.var vOffice2010 = 14;.// WdCompareTarget.var wdCompareTargetSelected = 0;.//var wdCompareTargetCurrent = 1;.var wdCompareTargetNew = 2;.var wdMergeTargetCurrent = 1;..objArgs = WScr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\Diff-Scripts\merge-ods.vbs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3411
                    Entropy (8bit):5.1776896743780485
                    Encrypted:false
                    SSDEEP:96:aS8a9A8pbV2xV1/D42Dwh9H4Rak6TTgj74:aS8aWJ/Ah9HaTITwk
                    MD5:DA63B7E7DAC623AC38AA2B7824190F82
                    SHA1:5D223294210E215A973CE4CF374A04DA00D1D2D6
                    SHA-256:B3FF883A01BA8856A3D19B06190F4C6B70CFFC518BED9E873B4189BCBC854143
                    SHA-512:BFC47D440D5DAF437ABAA24E430448F91D9F564FEE4DA8F82BED1C69202DAAAE5F3F3516D42D51E5F537CF00A5857DB5D38EE051FFB1033A38B1187778272697
                    Malicious:false
                    Preview: ' extensions: ods;odt;sxw.'.' TortoiseSVN Merge script for Open Office Calc files.'.' Copyright (C) 2004-2009, 2012-2014 the TortoiseSVN team.' This file is distributed under the same license as TortoiseSVN.'.' Last commit by:.' $Author$.' $Date$.' $Rev$.'.' Authors:.' Jonathan Ashley, 2007.' Stefan K.ng, 2006, 2009.'.' Modified by GitExt Team for Git Extensions (2017).' (use sMergedDoc as sMyDoc).dim objArgs, num, sBaseDoc, sMergedDoc, sTheirDoc, sMyDoc, objScript..Set objArgs = WScript.Arguments.num = objArgs.Count.if num < 4 then. MsgBox "Usage: [CScript | WScript] merge-ods.vbs %merged %theirs %mine %base", vbExclamation, "Invalid arguments". WScript.Quit 1.end if..sMergedDoc = objArgs(0).sTheirDoc = objArgs(1).sMyDoc = sMergedDoc.sBaseDoc = objArgs(3)..'since i haven't found a way to tell OO a new "save" path after a document is opened,.'the %mine and %merged paths need to be identical since it always saves to the %mine path.'if (sMergedDoc <> sMyDoc) Then.' MsgBox "path
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\ICSharpCode.SharpZipLib.dll
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):200704
                    Entropy (8bit):5.576895146883616
                    Encrypted:false
                    SSDEEP:3072:RqAZK1EQy1KJ5ws5PoqHacbt4jU2TYE1iAtJt0d56d9oTyRTpnzK4kRAclDwRNGB:vZKyrKuKt4Xt0ARTR+
                    MD5:E83D8EC3724A35D77D8F2902DFDE3E22
                    SHA1:C50E090CA7B46D7F591E275C5476E0DAFC87C7FC
                    SHA-256:B347328F41F046ABCCEBB1E1A90DA7F1679A37432DECDA27DA2D84B6CB1A1DCB
                    SHA-512:96906063DF63F2B495DE76CE43CB2A188322C034612B94C83FE44455970D6804984520793F3011E34B33E495697CDCE4B21B128B4932381AD38FC34ACBF05C2E
                    Malicious:false
                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....G.P...........!......... ........... ........@.. .......................@............@.....................................K............................ ....................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\gitex.cmd
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):249
                    Entropy (8bit):4.980266040554481
                    Encrypted:false
                    SSDEEP:6:vnBuDuiFcYJwtK5vJw7Q4xPREeTiMdgvyEU4oXWZIjLXQ+Dn:vCFckyK5RkxPRjCaEU4WTQi
                    MD5:CFEAEF1883476D29C6AD1B071663A073
                    SHA1:88475F9D053AA5625E4F29D98FCEC020F7642670
                    SHA-256:414F3B4FA5DAAA4DB3FB1E508E22EE9A36B4C713A5FF5776244CFC8FC9627BD6
                    SHA-512:C5D03F962D5D9916D1E5CC4E8317CF75FFB4CD60E2765D68670959B2D7C2C24C0FF89D81B890EF0351D2158F44224C80417DFD0168DAB4FFFFD794495D9F51DE
                    Malicious:false
                    Preview: @setlocal..@for /F "delims=" %%I in ("%~dp0") do @set gitex_folder=%%~fI..@set PATH=%gitex_folder%;%PATH%..@REM If no arguments, try open current working directory..@set arg=%*..@if not defined arg SET arg=browse ...@start /B GitExtensions.exe %arg%
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\pageant.exe
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):588688
                    Entropy (8bit):7.484920198253567
                    Encrypted:false
                    SSDEEP:12288:3+L/N2yqeIYpXPYYoXRZVhpdr+dEn9LbizfX/BBtrm4i2pMn:i/LqyFoBZrpdSdwwDtrm4iln
                    MD5:635B8E72EB6EF5401AC6D59259ADC835
                    SHA1:14458E6BD4F511636D6226CD932DD5374BD9CD14
                    SHA-256:E1DF0058CBA346F066489CCE1E2928C72FE91B4CC38FCF52198BEB5B0BE05A92
                    SHA-512:5CF4597B0379A296F5A7B9F25100C4D2BD356559A9C4C44A17C83996159BBF87DDE161F63074E9F40FEBF472256D45F2A99D7AC881E582B321B7E38C588AF6F6
                    Malicious:false
                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....>.]..........................................@..........................0............@..........................................P...................=....... ..................................`^..\...............|............................text...B........................... ..`.rdata.......0......................@..@.data...4...........................@....00cfg.......0......................@..@.gfids.......@......................@..@.rsrc........P......................@..@.reloc... ......."..................@..B................................................................................................................................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\plink.exe
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):601000
                    Entropy (8bit):6.7675132765793
                    Encrypted:false
                    SSDEEP:12288:dV/rKJ6Ycsj81wloc85Ur1aQBbtZAcRt2cHpWG8F28hFmgA5/GxTZu3avb/:dV/ioUfJOigA5OxTZu3C
                    MD5:94EA5D0F573E93BCFC710A7C1A346C75
                    SHA1:06AAA9556963E9DC9E774540A786F893ECE0FB0C
                    SHA-256:A474EF7616616B049F3447F63FAB271341771CD8FC4211C8F161DAD210FFC079
                    SHA-512:9E1D8194EE5A7771A68C272A2DCB597DEC05A9AA02F1C0C2BF86D4FB52A4AE382776BFD59B5CF5FC230884478B44066563E293C26D42C0F2FDA99108280A9BC9
                    Malicious:false
                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....>.].....................P.......z............@..........................P......gO....@..................................{..P........................=.......I...................................=..\...........d~..D............................text............................... ..`.rdata..............................@..@.data...............................@....00cfg..............................@..@.gfids..............................@..@.rsrc...............................@..@.reloc...I.......J..................@..B................................................................................................................................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\puttygen.exe
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):652688
                    Entropy (8bit):7.442466538770087
                    Encrypted:false
                    SSDEEP:12288:13D6/d0DwOwof4ScUjWpZVhpdr+dEn9LbizfX/BBtrmIwPg:w/UKUjWpZrpdSdwwDtrmW
                    MD5:F702E3739AFF8B3118579C71491A35A8
                    SHA1:57539D9E94C2ABCAAB0EEE2B5A199167B7053B88
                    SHA-256:D9BC4206061D61E35B9A6BC4B13035199E42D52777975928BDC411D723053C37
                    SHA-512:4E58BF0F93CDFA9994BA8E8AE46B716A33A440A7169546BA2DACBE56F2C3FF1D688F075F6624A88F84CFCE4A6DE2AAD356ECC86184375F65E8CC416C6EF90AA6
                    Malicious:false
                    Preview: MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....>.]..........................................@..........................@......iy....@.................................H...x....p..h................=.......%..................................`A..\...........,...l............................text............................... ..`.rdata..............................@..@.data...0J..........................@....00cfg.......P......................@..@.gfids.......`......................@..@.rsrc...h....p......................@..@.reloc...%.......&..................@..B................................................................................................................................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Bin\set-telemetry.ps1
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1439
                    Entropy (8bit):5.185509879383517
                    Encrypted:false
                    SSDEEP:24:pXXz9FFuBsWdBLMkCxom9z+dxiElS+d2VMlQq8/n+B6AVaqws9KIbFRPc:1D93+tLDCPQxiw7BlQq8v+QdI3bFRPc
                    MD5:427028A3E4AA0C841EF3BCBA647F0C7F
                    SHA1:32E137421B4493F3535D6D29AC4D26357BC68396
                    SHA-256:6A2CA1960633126CD76C5538C6CAEDE835A5CDC3489E899677FE919BF82DAAB0
                    SHA-512:8FA8D897296BC94CFD3810A406A3E082CDDBDDDA90166A173AD8E9AEA95A0ED2978518BBC917C0C306B7C3769DDA8D010AAACEDE04DEECBCFE4BCAE195546E85
                    Malicious:false
                    Preview: [CmdletBinding()].Param(. [string] $Enabled = ''.)..[bool]$telemetryEnabled = -not [string]::IsNullOrEmpty($Enabled);..if ($ExecutionContext.SessionState.LanguageMode -ne "FullLanguage").{. exit 0.}..[string]$userAppDataPath = Join-Path -Path $env:APPDATA -ChildPath 'GitExtensions\GitExtensions\GitExtensions.settings'.if (-not (Test-Path -Path $userAppDataPath)) {. [string]$userAppDataFolder = Split-Path $userAppDataPath -Parent. if (-not (Test-Path -Path $userAppDataFolder)) {. New-Item -ItemType Directory -Path $userAppDataFolder | Out-Null. }.. '<?xml version="1.0" encoding="utf-8"?><dictionary />' | Out-File $userAppDataPath -Encoding utf8.}..[xml]$doc = Get-Content $userAppDataPath.if (!$doc) {. $doc = '<?xml version="1.0" encoding="utf-8"?>';.}..$node = $doc.SelectSingleNode("/dictionary/item/key/string[text()='TelemetryEnabled']").if ($node -ne $null) {. if (-not $telemetryEnabled) {. $node.ParentNode.ParentNode.value.string = "$telemetryEna
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\BugReportForm.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):36798
                    Entropy (8bit):4.727334599833824
                    Encrypted:false
                    SSDEEP:768:5DXGCup6K6KlTWWWHWN4fTIHYNo+x4/bl/Kb3t6CCYtfB:bx
                    MD5:EAAA928A01481F6BF5B539C577CABC9B
                    SHA1:9D170E600E6A3C1C3BC5AD5534F8E103779C3608
                    SHA-256:5CE276580470A11AAE79F07CDAE25FFFAFE59EB272AA8B19977A93A4A89B52DA
                    SHA-512:E0F9CEAF48004422EF364269615B914750EA705BE7C1B3ECA5393328E1CFF3D74773F2E8BC1E2B1CC5AD69D70EB105583C44B03FE66D2BEB656FACA5E33D7C8E
                    Malicious:false
                    Preview: .namespace BugReporter.{. partial class BugReportForm. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container()
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\BugReportForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9500
                    Entropy (8bit):4.684257912990468
                    Encrypted:false
                    SSDEEP:192:0BLGu6RCy9n1272odhzitfH82NIVei1SXSIIluUY1L:eLKRl1Mdhzitc2eVt1A/IlpY
                    MD5:D6FFEAE24EA3E0783EE22F388F77E9EC
                    SHA1:151B1E037411C1A37E8A50A33D1CD094BCBE7F36
                    SHA-256:1A3196B24EE18F6F7BCB5D80356A886E7F8CDB0E46ADD0EC56218DC4288EA129
                    SHA-512:103F04DBE8B50222143CFB821EE1F53A76BCF88ACE575D6011FC578A9D9024B25DE2CEFCD3FE3AA92ED2C14501A38F895B0E3DC119FE7F1C17001AA74B21C100
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="Full.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// <copyright file="BugReportForm.cs" company="Git Extensions">.// Copyright (c) 2019 Igor Velikorossov. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using System.Drawing;.using System.Text.RegularExpressions;.using System.Windows.Forms;.using BugReporter.Properties;.using BugReporter.Serialization;.using GitCommands;.using GitExtUtils.GitUI;.using GitUI;.using Microsoft;.using ResourceManager;.using Report = BugReporter.Info.Report;..namespace BugReporter.{. public partial class BugReportForm : Form, ITranslate. {. private readonly TranslationString _title = new("Error Report")
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\BugReporter.csproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1486
                    Entropy (8bit):4.948257854961685
                    Encrypted:false
                    SSDEEP:24:yYX/QUDDrM/cjyTmP9zQmPvrArZHrAbhmPCZrpEzfFinNlmPUXIv4vy/Qe9/D6dj:yYPQqXGqnPxpPvghP8lsiqPUYv4vy/Qb
                    MD5:D2B9AA8591895C44F5E58A6DE99D1312
                    SHA1:934A8AA1F220224E5ADB836573A6D77C0C2B827C
                    SHA-256:275A2BEF1D7BD79973890BBF78826821A2EE108199106AA702390ABA2565AA76
                    SHA-512:36EF713C4B3BF7F38208219DB933FEE7F7BB4B5A22B2BD7128EFFDB4945F5F91825C2F25E622C0CBDC92F00043860A06385EBB577ACBFBD7E562CD0B4833A224
                    Malicious:false
                    Preview: .<Project Sdk="Microsoft.NET.Sdk">.. <PropertyGroup>. <OutputType>WinExe</OutputType>. <AllowUnsafeBlocks>true</AllowUnsafeBlocks>. <ApplicationIcon>Resources\git-extensions-logo.ico</ApplicationIcon>.. To be removed when NRT annotations are complete -->. <Nullable>annotations</Nullable>. </PropertyGroup>.. <ItemGroup>. <Compile Include="..\CommonAssemblyInfo.cs" Link="Properties\CommonAssemblyInfo.cs" />. </ItemGroup>.. <ItemGroup>. <ProjectReference Include="..\GitExtUtils\GitExtUtils.csproj" />. <ProjectReference Include="..\ResourceManager\ResourceManager.csproj" />. </ItemGroup>.. <ItemGroup>. <PackageReference Include="GitInfo">. <IncludeAssets>runtime; build; native; contentfiles; analyzers</IncludeAssets>. <PrivateAssets>all</PrivateAssets>. </PackageReference>. </ItemGroup>.. <ItemGroup>. <Compile Update="ExceptionDetails.cs">. <SubType>UserControl</SubType>. </Compile>. <Compile Update="ExceptionDetailView.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ErrorReportMarkDownBodyBuilder.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2335
                    Entropy (8bit):4.336369256837497
                    Encrypted:false
                    SSDEEP:48:JjIOgbjyp8O7b4vcrOTZjnsxwmkccS27bjAcI/q/ICxEL:Jj3gbW97b4ZLLm6f7bleqgC+L
                    MD5:39DC33ECF2EEC38EAE73F60E41E4AD6E
                    SHA1:8633DE70BD6FF807CBE4210029F35663DEFE61C4
                    SHA-256:FB38200B13431C16D1EE5CEFEC90887D11E0BFD9175A55AB465DC2E0F4A346F5
                    SHA-512:9EBFFCCD4F102AEBF67BB9EC014DD6AEB98D12F69ED1F781D9B80AC700B4DE7F874B9C6B80C8751F9901D4EF609068104D222F65E639392C126B66969A164AE1
                    Malicious:false
                    Preview: .using System;.using System.Text;.using BugReporter.Serialization;..namespace BugReporter.{. public interface IErrorReportMarkDownBodyBuilder. {. string Build(SerializableException exception, string? environmentInfo, string? additionalInfo);. }.. public sealed class ErrorReportMarkDownBodyBuilder : IErrorReportMarkDownBodyBuilder. {. public string Build(SerializableException exception, string? environmentInfo, string? additionalInfo). {. if (exception is null). {. throw new ArgumentNullException(nameof(exception));. }.. var sb = new StringBuilder();.. sb.AppendLine(@" . :warning: Review existing issues to see whether someone else has already reported your issue..-->..:warning: The sections below must be filled in and this text must be removed or the issue will be closed...## Current behaviour.. Be as specific and detailed as possible to help us identify your issue. -->.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ExceptionDetailView.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4809
                    Entropy (8bit):4.515186993092468
                    Encrypted:false
                    SSDEEP:96:myh2lZVeahwjAwLRFs/PPN8uxCXb8fKCKiW:PwlZVeWw8wLjs/PauxCXbiW9
                    MD5:1F681A69E805F75D40A092A1EC02EE2E
                    SHA1:BED5D4F9AF8E03638ACA868839A38593752C5AE6
                    SHA-256:0899F7D84BE3F7168CDFE36BFBFA82843ED7CAADE4A07AE6A857FCFEE362AEC3
                    SHA-512:B073CDAB42404C4DEFA4E36F1AD475CCD4712BE15E03183BE54EF667844CA38349A1DB688247287ED442522F7746E9BFFF7AACE5C8DB9FAB5C9233CA181D6E7F
                    Malicious:false
                    Preview: .namespace BugReporter.{. partial class ExceptionDetailView. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.propertyLabel = new System.Windows.Forms.Lab
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ExceptionDetailView.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):821
                    Entropy (8bit):4.2002508503079286
                    Encrypted:false
                    SSDEEP:12:OmAdyKYv2D1sksup9IulWQoFcP6eIi9/0wtUetb:OSV2xHIulWQoFCICdt3b
                    MD5:BE066D2AB7382461C60F55C3D5B7CB80
                    SHA1:98EAE665089578A6652661FB673B59CB9E7FFED4
                    SHA-256:E4A4F8FB37FC4C1EAB6E5F7FEA530DE3BC274EECA1928628AF872E294259E56B
                    SHA-512:8F69B57A8880ED2238D980564272A37AD69A4D14FFA52B3E651981446E8FB3BB0772664A1574580E9A6E0702FDF643941D4FC5A1AF3C6D65663965D911A5F44E
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="ExceptionDetailView.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System.Windows.Forms;..namespace BugReporter.{. internal partial class ExceptionDetailView : Form. {. public ExceptionDetailView(). {. InitializeComponent();. }.. internal void ShowDialog(string property, string info). {. propertyTextBox.Text = property;. propertyInformationTextBox.Text = info;. ShowDialog();. }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ExceptionDetailView.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5894
                    Entropy (8bit):4.705198483321844
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUd:Zf+tLPfYnLvFVOiFQaUD7U+bawo
                    MD5:DB2A491CBED70EC39F2C7A23D7204564
                    SHA1:012A02F5957DCD6511C873AA92DADE3CCFB7B728
                    SHA-256:62EB42DA73819421A886AA38822D03D9D0801A206A837B5C25DB920DF106DEAB
                    SHA-512:BA6068DB5A705AE314148A50153D68D4C6ABC413D14E2CC421B1EC9963F1F99FC70A46E35EEB05AE7C2BF6317C7CFA070089B8833021BDF257DA8D3004FD3B71
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ExceptionDetails.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6095
                    Entropy (8bit):4.5845310657830565
                    Encrypted:false
                    SSDEEP:48:mO7Oq2nZVe/E7cOTLj09VFmJ9zqTrlb3i90ueKJ0L9aXvpBt:Zh2nZVeUcsj09VFxrlC0uPJK9QRBt
                    MD5:496A4828BAD454AF6C5418AA43777E79
                    SHA1:D25F5715CE7527DD9DEF780C7B1A163C2FABA7BB
                    SHA-256:629B30C8A236126F4E960793DEE7DF50B598587366127D94195B0A380CF2878F
                    SHA-512:12F3138EA72F6A2F3B54C17FB51743BC42DFD876F5FE6F6298E865974240E2419B2186CB2D36CB9637F09CA27E7572AC3B3537A53EE8FE26C291BFBA13D733E1
                    Malicious:false
                    Preview: .namespace BugReporter.{. partial class ExceptionDetails. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Contain
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ExceptionDetails.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5983
                    Entropy (8bit):4.414459899273612
                    Encrypted:false
                    SSDEEP:96:Mj4YzvsTtKt99FCPapj7wV5sISfai/9EWBL:b28tKtxaapj7wVCII5JL
                    MD5:D70095271A59A585EB21AFE34D78AA17
                    SHA1:7515F1DC099578F87C9A2E5EA4C0D368F98E1D08
                    SHA-256:4E14AC6A39893C70CD56C0B41B5120C8313CF03F67AD1039A12B272131EC3A43
                    SHA-512:DB945B15C1687C8BCBF366AB700A156566663B34A1220132DD3FF3B05084CEC74470F2B5D52505FCF56015E0758C20642A68E22B8CC269918F7FF0C122486DD9
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="ExceptionDetails.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using System.Collections.Generic;.using System.Drawing;.using System.Windows.Forms;.using BugReporter.Serialization;..namespace BugReporter.{. internal partial class ExceptionDetails : UserControl. {. private readonly Dictionary<TreeNode, SerializableException> _exceptionDetailsList = new Dictionary<TreeNode, SerializableException>();.. public ExceptionDetails(). {. InitializeComponent();. }.. public int InformationColumnWidth. {. get. {. return exceptionDetailsListView.Columns[1].Width
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\ExceptionDetails.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5890
                    Entropy (8bit):4.70555601518708
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUA:Zf+tLPfYnLvFVOiFQaUD7Utbawo
                    MD5:9F66B60E9838B1A5EE9B8F7CA1142AD9
                    SHA1:4B07B4BF0DE022D8A8B11C81C3C4ADDF1B2ACADD
                    SHA-256:2A3D97DE70D76E20CBE3E7DDCA75AC46C58DFC6DD245F12B37BB638FAFE30356
                    SHA-512:9E9EA0BEF943D90744DE8B1A79E130DD4616E125104B6613881A60A81ADBBE32EFAA26722275A77C093B17F4DB9BFD08B8CAC0A853011B1CBF6C661B543E7558
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\GitHubUrlBuilder.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2130
                    Entropy (8bit):4.719948500709176
                    Encrypted:false
                    SSDEEP:48:d+iwuy7zIlhX2YixubPcb8V1VKcHxQf8ANJbcL:slf7gbUmnDRQXFcL
                    MD5:726ABF33BD6494E70126725D84D455EA
                    SHA1:D8A98D2E31B0CBAB80C7B3EB7C0B8DC0D9C27F8E
                    SHA-256:52D6A4C4C2AC5474D631CAFD70FE134E0B4FA5FD10C9632958CD1639BC4908A8
                    SHA-512:F8FA8BAF752CCE5386016A3B201666D12DD985D6E912CB31C40ADC156E08F33B3ADF1B4854CE1A2886082140337DCA4EBC1A05F78A3DA91425A7610938FF8060
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="GitHub.cs" company="Git Extensions">.// Copyright (c) 2019 Igor Velikorossov. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using BugReporter.Serialization;..namespace BugReporter.{. public sealed class GitHubUrlBuilder. {. private readonly IErrorReportMarkDownBodyBuilder _errorReportMarkDownBodyBuilder;.. public GitHubUrlBuilder(IErrorReportMarkDownBodyBuilder errorReportMarkDownBodyBuilder). {. _errorReportMarkDownBodyBuilder = errorReportMarkDownBodyBuilder;. }.. /// <summary>. /// Generates a URL to create a new issue on GitHub.. /// </summary>. /// <see href="https://help.github.com/en/articles/about-automation-for-issues-and-pull-reque
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Info\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):468
                    Entropy (8bit):3.5015974818217668
                    Encrypted:false
                    SSDEEP:6:yy87yYH+1fcsMvAdFfwKYvZEHEdKtiNupI+Jswv:7JLmAdyKYv2DsupRsa
                    MD5:3E2D3C0C6969BF8A089EF2F329FDDF6E
                    SHA1:C26F62A9C9DBB9F3C49649ABA87FD899F8A9E06D
                    SHA-256:A0E395E7AFC894DD4F09046AF40F1A10478E2C6099F90BA8E000D932D2E144DD
                    SHA-512:7B06BB929195C2333BF292358A61CEB9F8733F3A3B3AEFC1BAE6A8B61C5958298532D74CF8BCC624137D7599234655782A64D6FF3D829A3FB98A07D80D6BA535
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="AssemblyInfo.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..namespace BugReporter.Info.{. public class AssemblyInfo. {. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Info\ConfigurationInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):478
                    Entropy (8bit):3.5301903648916357
                    Encrypted:false
                    SSDEEP:6:yy87yYHjVsMvAdFfwKYvZEHEdKtiNupIjav:UimAdyKYv2Dsupwk
                    MD5:9291C82DD09D6CE2C83983D64D7B8FB7
                    SHA1:1C2ABAAB614A2A4E7C58781779E7CFDE0F3A2682
                    SHA-256:DDF006CD4565C8E503AF0C1D83E9311A6BE18B48332FF712E1EA4A18D2FCFA33
                    SHA-512:81A6B026C2747C5A736052748391CA5E2327CC8AF134FB06C4423D3D0C7A5BA69F294B0508BF783E3C79BB0F9A2A01C8D98C14279798764FBD81778DA737D84C
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="ConfigurationInfo.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..namespace BugReporter.Info.{. public class ConfigurationInfo. {. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Info\GeneralInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2913
                    Entropy (8bit):4.5157927632447326
                    Encrypted:false
                    SSDEEP:24:dSV2xjEGonGLLGPIQZ6iFvxixgdMI6DDQO+UkMVxoaPx+zKexD9xD/txLtKexm9W:M0jYgLGg0TuTQ8CmEA8IamoL
                    MD5:E3F8EAE5F0CA613E6EBB3AD50B57B701
                    SHA1:C35CC085C08C037CBDAF957306F1A2602CFA7F4F
                    SHA-256:3A61DBA7A708FA5E3D41B706ADF1EDEFF8A21FDE11D30654E77C579E4F622F97
                    SHA-512:9F23D448ADB37C1E479656651A0C4C71325E3803EA21E193E97E916966EA9CCAD902993A3CCC587ED96ECBE59368F349E39B018D72F0384CCCBC3D385F89FE96
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="GeneralInfo.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using System.Runtime.InteropServices;.using BugReporter.Serialization;.using GitCommands;..namespace BugReporter.Info.{. [Serializable]. public class GeneralInfo. {. /// <summary>. /// Initializes a new instance of the <see cref="GeneralInfo"/> class. This is the default constructor provided for XML. /// serialization and de-serialization.. /// </summary>. public GeneralInfo(). {. }.. internal GeneralInfo(SerializableException? serializableException). {. // this.HostApplication = Settings.EntryAssembly.G
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Info\Report.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1550
                    Entropy (8bit):4.480432924926907
                    Encrypted:false
                    SSDEEP:24:QKSV2xjKCScCaoRGLLGPN4YbxRxUDxsuONd3/lM6/XYL:q0jPSHgLGDKmu23GrL
                    MD5:AFED2A68239C22059C013AE4744515EA
                    SHA1:A3086C8B209B6AC2DE3C6182AA8B7E58C5DD6813
                    SHA-256:A318F40F7CC2ABD54E4173AD4ABD7BD4DCDB2C893D786347E58743EBEB379EA4
                    SHA-512:E899404969058E126695CE75898FC5C20ED944B9B409C9C992B86C057FB141323FB8D0611BD855FE1ECF2E73EA6B126B9F293123AC7EB92465179978B849AA6F
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="Report.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using System.IO;.using System.Xml.Linq;.using System.Xml.Serialization;.using BugReporter.Serialization;..namespace BugReporter.Info.{. [Serializable]. public class Report. {. /// <summary>. /// Initializes a new instance of the <see cref="Report"/> class to be filled with information later on.. /// </summary>. public Report(). {. }.. internal Report(SerializableException serializableException). {. GeneralInfo = new GeneralInfo(serializableException);. }.. /// <summary>. /// Gets or sets the gen
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Info\SystemInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):463
                    Entropy (8bit):3.4630800806253967
                    Encrypted:false
                    SSDEEP:6:yy87yYHhW9sMvAdFfwKYvZEHEdKtiNupIiUWdwn:OvmAdyKYv2DsupaYw
                    MD5:97BC02175983BEB92FCA1DB2081AF4A5
                    SHA1:0E6124843BE91563F441DC650AC9CA1735B512EB
                    SHA-256:ED4DF3D42F237C59089F9877F82361EB2DAFAE8D64699708BBCC482B185081F7
                    SHA-512:820315686B9E6E050A3C31BC57F7FE2241B5AFB5EFE588A6845F08783A94AFC48297FB12B1440AC788D0F4A12A1DF0E406E6641A9C9BDB108DF5B9161EC261A1
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="SystemInfo.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..namespace BugReporter.Info.{. public class SystemInfo. {. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Program.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2439
                    Entropy (8bit):4.339965432013674
                    Encrypted:false
                    SSDEEP:48:CjKRuzcVkLD/Z/FWUzardpJ3wi852+wu8UZeRfFtTL:CjKRuzcmLD/tFWUz/hRDanTL
                    MD5:8CC7CC3EC77C79689BAC2D0F0A13CFE1
                    SHA1:4C88A50E6BDE35311D27A907AD5660FCEE99C445
                    SHA-256:1B138C85E9A9076E21F231E396739937F2BCBD7E7AD5270F10BE195BE7CC4AD6
                    SHA-512:E69125257918D1AF06536F543D4770EF393417921E68605456998A80FF2A12A64EABEE224E29F546787DA6CE38B13CAD90610BD1DC5D3353CB1F08EF8A2F4D43
                    Malicious:false
                    Preview: using System;.using System.Text;.using System.Windows.Forms;.using BugReporter.Serialization;.using GitUI;.using Microsoft.VisualStudio.Threading;..namespace BugReporter.{. internal static class Program. {. /// <summary>. /// The main entry point for the application.. /// </summary>. [STAThread]. private static void Main(). {. Application.EnableVisualStyles();. Application.SetCompatibleTextRenderingDefault(false);.. // This form created to obtain UI synchronization context only. using (new Form()). {. // Store the shared JoinableTaskContext. ThreadHelper.JoinableTaskContext = new JoinableTaskContext();. }.. // If an error happens before we had a chance to init the environment information. // the call to GetInformation() from BugReporter.ShowNBug() will fail.. // There's no perf hit calling Initialise() multiple
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Properties\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):295
                    Entropy (8bit):4.83122350442693
                    Encrypted:false
                    SSDEEP:6:V/DInuVIlP6aftaAhuLZQb3Yuwo+c3Yuwo0c3YuIrR/kZ:V/DInuEgGum3h+c3h0c3OrNG
                    MD5:48D30CF52E1D65A70C5211B8FC4A35F2
                    SHA1:0BD96B063F519AD7178BE5AEF9367DF6BB68B193
                    SHA-256:E925B76F7BAC8C2E961977F8CCA261D3FBCD72C83AE2563AC36FA8C694EB1027
                    SHA-512:934F6E5C2C46C747874750A63BF1A5A020CFB9422448A49A0D112066D64B75CD05AE9F76630E6817F73C6C0D278769D0754DBEEA3B98BDE070EDBE80F4B21AC0
                    Malicious:false
                    Preview: .using System.Reflection;.using System.Runtime.CompilerServices;..[assembly: AssemblyDescription("GitExtensions Bug Reporter")]..[assembly: InternalsVisibleTo("BugReporter.Tests")].[assembly: InternalsVisibleTo("BugReporter.IntegrationTests")].[assembly: InternalsVisibleTo("TranslationApp")].
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Properties\Resources.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4298
                    Entropy (8bit):4.580286234951207
                    Encrypted:false
                    SSDEEP:96:atFI/heOu2+se2HZ1KV38Py5U1KB+otyCFcKzayCFciPzayCFcud5ayCFcUGYza+:agVwsxZ1GMPy5U1dotyCWKzayCWiPzaK
                    MD5:B06A7DFC771B5A9CB9BD2FA2F35D86D3
                    SHA1:A6C7F5E4B0B36AE1B1193CBF4DF11F0A9FE420DF
                    SHA-256:0A9015BD36CA768740B8C00D95BA256123AFA0F893E8EAD2162A2D357AB2F183
                    SHA-512:7B993573841261D61C6131881CE59CF156EE2F297BFA82C946F5C66CB50E59C89C3F329D207947EBB1B88B1A36B474AA5E061FD65FC2757A447529697EE8168F
                    Malicious:false
                    Preview: .//------------------------------------------------------------------------------.// <auto-generated>.// This code was generated by a tool..// Runtime Version:4.0.30319.42000.//.// Changes to this file may cause incorrect behavior and will be lost if.// the code is regenerated..// </auto-generated>.//------------------------------------------------------------------------------..namespace BugReporter.Properties {. using System;. . . /// <summary>. /// A strongly-typed resource class, for looking up localized strings, etc.. /// </summary>. // This class was auto-generated by the StronglyTypedResourceBuilder. // class via a tool like ResGen or Visual Studio.. // To add or remove a member, edit your .ResX file then rerun ResGen. // with the /str option, or rebuild your VS project.. [global::System.CodeDom.Compiler.GeneratedCodeAttribute("System.Resources.Tools.StronglyTypedResourceBuilder", "16.0.0.0")]. [global::System.Diagnostics.D
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Properties\Resources.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6831
                    Entropy (8bit):4.838642881823265
                    Encrypted:false
                    SSDEEP:192:Zf+tLPfYnLvFVOiFQaUD7Ug2gokw940okw96lvw9rFokw9+:Zf+tLPQnLvDOiFQXD7Ugrokw99okw9iQ
                    MD5:F1CEFE458CA29A394CE450F03EE6FA29
                    SHA1:4C3243BA2BA70D177BCD8B718CA5BBAAC859D3E2
                    SHA-256:DBDC391FB75A8359EACFA11A3C919CF7D997C597E315B6713EE999C279A01696
                    SHA-512:851C7AC50B57B5213039D4C4489AA9AA58038052A6FCBCD86245E69FA38ADD1DD47478ABB87C73C1378C7D6624F778CF28F5FAA4F21BB97A9AFE3FEBEE1BF3C3
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Properties\launchSettings.json
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2814
                    Entropy (8bit):5.765244314964458
                    Encrypted:false
                    SSDEEP:48:wkKiCIHesebZKROWW3sS3+x530pBGS5dY0p9IyieXtA/yWDelMbCxcX0FaKxrxjv:2RAKrsM7g/eXXWDelMbeXa2FHr
                    MD5:0FFECC2432B49D87350CC2A28B29E5E4
                    SHA1:6BF3E798B2CF3DBA62DC5D455035B1C3B91CC430
                    SHA-256:EBDB5B24F252BDD37BBAFC1BC70C4798A82D2B62EB9D5837194F7F7CCD5B5DF2
                    SHA-512:4AB90D24E8BF87675384C53E6F88CA43811966CC46E4CB6CE9F9361893BC0684A87B0E6C3346AF502975B4B55B4D2426DFA3BA9F61BD62AD063A80FC6A51BCAF
                    Malicious:false
                    Preview: {. "profiles": {. "BugReporter": {. "commandName": "Project",. "commandLineArgs": "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
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Resources\CopyToClipboard.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):528
                    Entropy (8bit):7.074617864486731
                    Encrypted:false
                    SSDEEP:12:6v/7scdHhcLHHKsx/ZvNIwpX81YvGTt4bs44+CG9:LccHKS/NNBJkT4bJ4O9
                    MD5:C6DE59669F850FE1373234721D22BC0C
                    SHA1:3ED969F8BEBCDC6CF220B70BD212DDD4C19614AE
                    SHA-256:88776268CCAD1020BEC5DBE354F112D1DB1A89A2D8D7636965E26355C93AD96E
                    SHA-512:110EE5481145C0381A998D5A7C98366A36AD42F95D488E6BD018D9F0B60FEE9B2DECE2DD98B35C54992FDD0F665CE03B72D040169DE7D98A577FD6EA8A5A9C01
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE.))...PyyR||.33.00U.....NTCJ+..--.??U..PyyR||U...//U..R||PyyLuuHqqDll@gg<bb7]]2XX-QQ%II.??.--Ahh$GG.............................................z............................................................................................!tRNS............$%%Mefhijlnprtvx|....W..]....IDAT.WE....@....]..%=....z..._.cAD.IQJ..k;k...v~.j.fBB.0B...y..1......e.|.`....Z$..!..3...s.....3N...y.G)..4d,.....]..I.. .....>G-G....).;.`...:.Q...t.h..(.. .L..p`:....y...).CG,......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Resources\GitHub.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):644
                    Entropy (8bit):7.539146371920974
                    Encrypted:false
                    SSDEEP:12:6v/78/OrqO4oh4z3rZTMhj+SBoV1QtS0ECQ31jvgEBaTKywLhVnXTRw+Mkz2Wr1B:cCz3hAj8d0dEvgEBaTnwdVXT6zkNrv
                    MD5:956113EC5B8869CDC475B17E25591F9D
                    SHA1:7A375E03A15F14E48A7B434481460C307F1E30FC
                    SHA-256:D16B61E5F4629B451F0C6DD27CB3956C3D1E64AC26716799A0E5725B741FFCB4
                    SHA-512:B572477168439DC08E2DF4A4A2366939DAFE65EB00244E1C2356046147F6C0D987A7185D0FC64DFAC1018AA840AFC90D2925591E3E77977BE37412616BB44568
                    Malicious:false
                    Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....IDAT8O...k.`..M:.v.bI.0.k{(......A.8..6'..4.2[V..7.......w......&..A.../H....$...&-.s..'.>O..I..y..o..e....<O6#..W...........E9..x@.:.,..b.=........h...$y....BM.r....Gt.g2...b..h4......".....#.J.T*A7.....Z..n..B.YU...U(8.eYN......z.i.B.).........._2....Y.....f.. .~...B.Z.u.DN.#.vw1.L..+.V....<..%..Q...U...qD"....7`.`0......hO<...k.l.....GR.V.T<4nPq5P....~..l6Q...<q.*...=%....s..8.....x...f..Z.W..pfq..z.b.sk...6.......siy.1t].1.c4._m.k.Q...........e.....l6..FL..^..7......`.3%...e..).....M[...v.b?..>......n...9..ht....r.qs.b.b.z.s=...........IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Resources\bug.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):704
                    Entropy (8bit):7.605634761057663
                    Encrypted:false
                    SSDEEP:12:6v/72rv6VGsKRU9QF8L6oHQoAXLlcRjL4UrxT9I/diPF52lM5:3vaGAyF8L68QiRoUxT9QIp
                    MD5:E0044F8EF748E1DBF37886EBC217D224
                    SHA1:B65FF3BC71E9E628392C87FC2500248F07DDF931
                    SHA-256:3D1971F389DD86AAFB97BE70BE517EA6FC64500582B423F137F5B93A12D5591D
                    SHA-512:9F3EC23D51E0D78B15EDA5C8904A8DA2C9E4C640DF99CB17BD58F4E2061D12F0401F1C05227EF19FEF2C5D077E3BDD15454CB9472ED6631081F73A008307A27E
                    Malicious:false
                    Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...bIDATx.S;l.A.}w...s.S.'....u.H|.....TH4...&..F...Et..H..@.!. ......l.......2.>[.(....y37s..I).?K.+......7H...xL.H.u....p..8XZ..}q..Bu...YF..>.L,]}]..W ;2.@"v..^.H...r..u.._U.......Kd8O_.+./.+.+.D2..."..u....L.....Q...>.I[>....1...u..LX}..X.F.@:...........0..@....p.Jl....YTOW.i....8WDa..g.....T..75c..*.g.M3$<..T.........l.!.6.%..#..9J-...[rJ.}.s.....Yg;.........E.."Y..v..........u...y..a..V..)k..}...8.+\.q]!.lg..[..(....$....hZ..9..ZJ.#.lg..1.4...0.(."..}..d..N..l.....:..x.O..A#8..p.o..).k.Z......6^n|m|j<G........'...HO.$v..r..E..0.+.a....{..J0.2.^...&k....H .@.-?.F........>.>....t....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Resources\git-extensions-logo.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):34494
                    Entropy (8bit):2.839086490142501
                    Encrypted:false
                    SSDEEP:192:OSG3989NZORbnB8JAg/yQICbcR6l2pYnYEDx8DQgSyBif:OStOZ6nNcUlMYnJ8DW5f
                    MD5:3FBB9A316660AF647998CEDAD4498A28
                    SHA1:BCD2F79B52593633D015F3ED98D0B0E60E8C8005
                    SHA-256:1AC4A101422829E9DEDBF00C47AE785910BC053A6626F899665077DF3417CA66
                    SHA-512:C3C2BE037F73A70CD9B20440A418AFD7DDF5FCED63321A2168893957917F42035E29EFA1DF09BACF8015B515851631B71A701D59CC3349161F76169EEF941D4A
                    Malicious:false
                    Preview: ......@@.... .(B..V...00.... ..%..~B.. .... .....&h........ ......x........ .h...V...(...@......... .........................................................P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.O.O.................................................................................................,:.,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..+9.p................................................................P.N.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.O.O.................................................................................................,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..+;._................................................................O.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.................................................................................................,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..-:.O................................................................P.N.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.N...........................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Serialization\SerializableDictionary.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3322
                    Entropy (8bit):4.305026164266555
                    Encrypted:false
                    SSDEEP:96:6j4Y2S5JPEVW0DVkOKamhpJIDrhIjTSqu3yL:l8f0DVhKamhpJMF8SqgyL
                    MD5:CB41AE7CEE95C3D636F961D326B3B19F
                    SHA1:3F9AB79AA59AF3E44579EA73F22811E81B0EE08B
                    SHA-256:51DF842B9550CD9DABBF3187D8284C42B880E1C2BADAD7338BD83BC88190E15F
                    SHA-512:B0838A6B15EB5BF3D6B8D1F529368B9BAF98A79C359029635A0D529465683A885E18185F7252F5CC5F45871F0EEA893AAEDB598A55462006F0CADE1E4F8E4645
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="SerializableDictionary.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using System.Collections.Generic;.using System.Xml;.using System.Xml.Linq;.using System.Xml.Schema;.using System.Xml.Serialization;..namespace BugReporter.Serialization.{. [Serializable]. [XmlRoot("dictionary")]. public class SerializableDictionary<TKey, TValue> : Dictionary<TKey, TValue>, IXmlSerializable where TKey : notnull where TValue : notnull. {. /// <summary>. /// Initializes a new instance of the <see cref="SerializableDictionary{TKey,TValue}"/> class.. /// This is the default constructor provided for XML serializer.. /// </su
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\Serialization\SerializableException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7946
                    Entropy (8bit):4.305546153704592
                    Encrypted:false
                    SSDEEP:192:ouUP1TffWPLcVimVCNKrfkhQQ5u1JNkCesHtpOsWx6ryL:ou6dfWPLczVEKfQeO7D
                    MD5:94F8AB9C33AB388CF6C077E7004632BF
                    SHA1:DD697989EC73750AAA56D3A297C01F404FB7C2DA
                    SHA-256:C6D1CA48EE6544F7A065AEA1E06F5D138964AAA9CB7308BA79F3BCAC316C40C4
                    SHA-512:98FB56361125DB44AD04E02862B5F2018F1C6D1B08C993D538C01A246989FA11D6792EE7D8E74D3E1C0775547A811C404A82E19FCD4A14040FCBF39532520748
                    Malicious:false
                    Preview: .// --------------------------------------------------------------------------------------------------------------------.// <copyright file="SerializableException.cs" company="NBug Project">.// Copyright (c) 2011 - 2013 Teoman Soygul. Licensed under MIT license..// </copyright>.// --------------------------------------------------------------------------------------------------------------------..using System;.using System.Collections;.using System.Collections.Generic;.using System.Globalization;.using System.IO;.using System.Linq;.using System.Text;.using System.Threading;.using System.Xml.Linq;.using System.Xml.Serialization;..namespace BugReporter.Serialization.{. [Serializable]. public class SerializableException. {. /// <summary>. /// Initializes a new instance of the <see cref="SerializableException"/> class.. /// Default constructor provided for XML serialization and de-serialization.. /// </summary>. public SerializableException()
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\BugReporter\UserEnvironmentInformation.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):4.397395061897505
                    Encrypted:false
                    SSDEEP:48:JjM3SAzutD9WuHOLWXNj03RAcHNI2YmU/3YL:JjMCAzG9nKWXNjuxtIvmU/YL
                    MD5:EE742E4FA6E27608A1D31A679B4FB81D
                    SHA1:5A392FC9E67B65D53287F5C15E5180E2F1B0E1F0
                    SHA-256:00CF9FCECE2A9730FE251FA41C4D056AB0A188BD975EB0B5D4822EFE00540650
                    SHA-512:840AC384409712634FA3F5E7E654D1A7C41913CE22F474F228A38406ED5DCDC0787064D8095FFFB2CF4098DC1F1CD3FED3D3BB9158A3A636B52102F4499F293E
                    Malicious:false
                    Preview: .using System;.using System.Runtime.InteropServices;.using System.Text;.using GitCommands;.using GitExtUtils;.using GitExtUtils.GitUI;..namespace BugReporter.{. internal static class UserEnvironmentInformation. {. private static bool _alreadySet;. private static bool _dirty;. private static string? _sha;.. public static void CopyInformation() => ClipboardUtil.TrySetText(GetInformation());.. public static string GetInformation(). {. if (!_alreadySet). {. throw new InvalidOperationException($"{nameof(Initialise)} must be called first");. }.. string? gitVer;. try. {. gitVer = GitVersion.Current?.Full;. }. catch (Exception). {. gitVer = null;. }.. var gitVersionInfo = GetGitVersionInfo(gitVer, GitVersion.LastSupportedVersion, GitVersion.LastRecommendedVersion);.. //
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\CODE_OF_CONDUCT.md
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3701
                    Entropy (8bit):4.523835718872391
                    Encrypted:false
                    SSDEEP:96:Q4y131YYLSii/PEFCH3Ybr3dfUmZ1f9k/W0pYGsNjRdEb51qbfV5x:6KYLSJEcH3EddlROXQjRfbx
                    MD5:782B9F41DD436CF5C893955FE1E09AD6
                    SHA1:4F8C8154854A793BE979D84ED0E6EA99C5F9B33A
                    SHA-256:6EADDA94ECCD90067918CC4914CC402F74DDC13B223C07CAA7AC985F3D7E7AA7
                    SHA-512:D2B6EC7E3FF5652611061F4817647EBF05331FE6E094E88E7475C57E76A84E5C6BC4C8D7647DDD0A0A11AFB7BF6B912748AB8A63A24A2BE9BA5E53B5E07BBFA7
                    Malicious:false
                    Preview: # Contributor Covenant Code of Conduct..This document is adapted from the Contributor Covenant which is used by many open source projects,.including those under the [.NET Foundation](https://dotnetfoundation.org/code-of-conduct)...## Our Pledge..In the interest of fostering an open and welcoming environment, we as.contributors and maintainers pledge to making participation in our project and.our community a harassment-free experience for everyone, regardless of age, body.size, disability, ethnicity, sex characteristics, gender identity and expression,.level of experience, education, socio-economic status, nationality, personal.appearance, race, religion, or sexual identity and orientation...## Our Standards..Examples of behavior that contributes to creating a positive environment.include:..* Using welcoming and inclusive language.* Being respectful of differing viewpoints and experiences.* Gracefully accepting constructive criticism.* Focusing on what is best for the community.* Showin
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\CONTRIBUTING.md
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3104
                    Entropy (8bit):4.760198849093488
                    Encrypted:false
                    SSDEEP:48:2KSr0FmD9ognjyQNbeX1W5Sb50Te9XGnFOf6gNbZOYbYfjsHuV2WAxWBq:o0Aogn3NbeXOi6y9XG2N9FbY7sHu7nBq
                    MD5:1586C5D3E5A9FB1C1B4A735A05D97DE3
                    SHA1:DC35ED6E4AC58577A44F12A96FCC60DB09979847
                    SHA-256:3458145BAE0788D25DB099B2756DCA177E5665F7868C1BEACBEAC25F04FDFA64
                    SHA-512:2CC4ABB495F7283C2076386A4921845A2A372B96682A8352BDCD2C66CFF65D112915928F57E6435B37DBAA15FE8FC6F6F559C78961F23F78D14F61E943DC0629
                    Malicious:false
                    Preview: .# Contributing to Git Extensions..:exclamation: As of 23 January 2019 all submissions to this project must be done under [The Developer Certificate of Origin](contributors.txt). You must sign it with your pull request, if you've not done so before...Git Extensions is a project with a long history, made possible by [hundreds of contributors](https://github.com/gitextensions/gitextensions/graphs/contributors)...We welcome contributions including:..- Ideas for improvements.- Bug reports.- Bug fixes.- New features..To help the project maintainers be as effective as possible, please follow the simple guidelines below...## Reporting Issues..[Search the issue tracker](https://github.com/gitextensions/gitextensions/issues?&q=) for an.existing or closely related issue before creating a new one. Be sure to include closed issues.in your search...If an open issue already exists, read through the discussion. If you can add something helpful, do so..Add a .. if you'd like to see it prioritised.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\CommonAssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1264
                    Entropy (8bit):4.93233982474018
                    Encrypted:false
                    SSDEEP:24:JjInF/JwJvYYYR+t+8RP1R+Wt7T6bSzPUJUIBkRE1TVg8jo5e4rlXBS:JjM5+JAYYRQFRP1R/hTMSzsOXRwae2xS
                    MD5:78692BC907D51E0A4A6DB6621CB588DF
                    SHA1:59164DB43A589DAC78C962FF6654B1C0A7E85EBB
                    SHA-256:28D4F6FE5728F662E5D556D12315EC8ABD3105F072B73F4EECF374F5A6B367F5
                    SHA-512:96013878A4A68B711953B826C694BA22567B88D75D72302DE6FA000C984B490FB69D61231FD4C5167CC5101E2C611E01FB14FC10B975D0F750169CF4C8761D4D
                    Malicious:false
                    Preview: .using System;.using System.Reflection;.using System.Runtime.InteropServices;..// General Information about an assembly is controlled through the following.// set of attributes. Change these attribute values to modify the information.// associated with an assembly..[assembly: AssemblyTitle("Git Extensions")].[assembly: AssemblyConfiguration("")].[assembly: AssemblyCompany("Git Extensions")].[assembly: AssemblyProduct("Git Extensions")].[assembly: AssemblyCopyright("Copyright . 2008-2019 Git Extensions Team")].[assembly: AssemblyTrademark("")].[assembly: AssemblyCulture("")]..// Version information for an assembly consists of the following four values:.//.// Major Version.// Minor Version.// Build Number.// Revision.//.[assembly: AssemblyVersion("33.33.33")].[assembly: AssemblyFileVersion("33.33.33")].[assembly: AssemblyInformationalVersion("33.33.33")]..// Disable CLS compliance. See https://github.com/gitextensions/gitextensions/issues/4710.[assembly: CLSComplia
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\CommonAssemblyInfoExternals.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):873
                    Entropy (8bit):4.900525791008591
                    Encrypted:false
                    SSDEEP:24:JjIndP1Rt7T6bSzPUJUIBkRE1TVg8jo5e4rlXBS:JjMdP1RhTMSzsOXRwae2xS
                    MD5:56792AE545935D50EDD0DA2C48F5C2C0
                    SHA1:F286C5B3C2ED2BA6FDF726223DD6AFF4FE7780D4
                    SHA-256:9A5CAD2F9B322597B9222691CA05A638168C7A7CD7079DBA21494AD5AB4A1872
                    SHA-512:917D317EAC267012CB0989047C03E5A706C99E637C141E280A7DBBA8F3C629FB81083E907EBDE6309C8909ADA74F9F61801C6078608F75B3408AEF2BF873184B
                    Malicious:false
                    Preview: .using System;.using System.Reflection;.using System.Runtime.InteropServices;..[assembly: AssemblyProduct("Git Extensions")].[assembly: AssemblyTrademark("")].[assembly: AssemblyCulture("")]..// Version information for an assembly consists of the following four values:.//.// Major Version.// Minor Version.// Build Number.// Revision.//.[assembly: AssemblyVersion("33.33.33")].[assembly: AssemblyFileVersion("33.33.33")].[assembly: AssemblyInformationalVersion("33.33.33")]..// Disable CLS compliance. See https://github.com/gitextensions/gitextensions/issues/4710.[assembly: CLSCompliant(isCompliant: false)]..// Setting ComVisible to false makes the types in this assembly not visible.// to COM components. If you need to access a type in this assembly from.// COM, set the ComVisible attribute to true on that type..[assembly: ComVisible(false)].
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\CustomDictionary.xml
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):259
                    Entropy (8bit):4.022391841904705
                    Encrypted:false
                    SSDEEP:6:OfFW9FNeLF3pALFds9zFCpALFeFncF9DHeZb6:Os4kX+mSH5
                    MD5:285DE0AED40BF1442C2263352FC32A21
                    SHA1:39EEE2C25A55B0C95C1345628A283588C9EF3898
                    SHA-256:13F1D0B67770B5330504F89AC645E537BE580791E24648685F4B035F22982914
                    SHA-512:7788B8C55855BD001C3CAB2B0895DA5C08D7845E004B957DB7278A94E675452F41334367869F6D61EC491F4A7692B32642F8F9C40B14E6A989F95C6CCAAACCC3
                    Malicious:false
                    Preview: <Dictionary>. <Words>. <Recognized>. <Word>plugins</Word>. <Word>ssh</Word>. <Word>git</Word>. <Word>gravatar</Word>. <Word>dto</Word>. <Word>rss</Word>. <Word>submodule</Word>. </Recognized>. </Words>.</Dictionary>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Directory.Build.props
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2273
                    Entropy (8bit):5.122113961615364
                    Encrypted:false
                    SSDEEP:48:FHofKVdo45wQlMXgPxPBx4TdwFf3IoWnjspywP4XCXh0XSS0X8jI:FICvo45iAxMwYo8VNIhGSSG8k
                    MD5:40E6E39FC83C6B82900C953A37B36119
                    SHA1:65D8D7154BFFFCD425262F076DA56A6DCB802239
                    SHA-256:0EC6D0ACBD35F460FE57AADE831E4B5269DD53244B821D280BE0220978250935
                    SHA-512:291C000D6565FE23DBA504A483D4A05C34637C84F510217840162711A6204D27E2D61F3F728F02EDF4F2A37D13B5F3B4AABA1B1AE09046CCA79564EBBEA7B618
                    Malicious:false
                    Preview: <Project>. <Import Project="RepoLayout.props" />.. <PropertyGroup>. <LangVersion>9</LangVersion>. <NoWarn>$(NoWarn);1573;1591;1712</NoWarn>. <TreatWarningsAsErrors>true</TreatWarningsAsErrors>. <Nullable>enable</Nullable>.. <UseWindowsForms>true</UseWindowsForms>. <TargetFramework>net5.0-windows</TargetFramework>. <Prefer32Bit>false</Prefer32Bit>. <GenerateDocumentationFile>true</GenerateDocumentationFile>. <CodeAnalysisRuleSet>$(MSBuildThisFileDirectory)GitExtensions.ruleset</CodeAnalysisRuleSet>.. TODO once all project migrated to SDK-style, remove this and move properties to Directory.Build.props -->. <GenerateAssemblyInfo>false</GenerateAssemblyInfo>.. <ProduceReferenceAssembly>false</ProduceReferenceAssembly>.. <IsPublishable>false</IsPublishable>.. Test infra -->. <UsingToolNUnit Condition="'$(UsingToolNUnit)' == ''">true</UsingToolNUnit>.. </PropertyGroup>.. <PropertyGroup>. <RestoreProjectStyle>PackageReference</Rest
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Directory.Build.targets
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):576
                    Entropy (8bit):5.079366811073286
                    Encrypted:false
                    SSDEEP:12:FmX0pOJkOzD1rDiS06RzzmX3pkOzD1rOZ6zmPxdMKQq4zD1EEf2h9Rzj+blACHAW:FmEpPYZrDjBmnSYZrQkmPzMrZJ2B+bl1
                    MD5:A837F699A8FFE42AB47921635864A73F
                    SHA1:BE18A71D5B14D20DA144F4373D5CFBECEC838C1E
                    SHA-256:600E86C079978022E9AFA61842A82C13E5BEEFD5F000C4EE771CEE522617311D
                    SHA-512:201E60516FE38DA4BCC3CEAE54AE95C2F5AF1D6CCD3181413E7AAF33906D9604F34754B326497C835E719FF1A6AF72B8240BBB96B1DF61CAF4F3928432459A81
                    Malicious:false
                    Preview: <Project>. <ItemGroup Condition="'$(EnableStyleCopAnalyzers)' != 'false'">. <PackageReference Include="StyleCop.Analyzers" PrivateAssets="all" />. </ItemGroup>.. <ItemGroup Condition="'$(EnableVisualStudioThreading)' != 'false'">. <PackageReference Include="Microsoft.VisualStudio.Threading" />. </ItemGroup>.. <ItemGroup>. Stop transitive consumption of JetBrains annotations -->. <PackageReference Update="JetBrains.Annotations" PrivateAssets="all" />. </ItemGroup>.. <Sdk Name="Microsoft.Build.CentralPackageVersions" Version="2.0.79" />.</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\Directory.Build.props
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):364
                    Entropy (8bit):4.9618044180603755
                    Encrypted:false
                    SSDEEP:6:JiMVBdD4vpFg5VJWYvvmmHWKgmmWvMuWADYMuvYUMvHXNMZtsk1ySCsvPkpZPjN:MMHdsgvYYFrHjYHv3sNWkxPjN
                    MD5:B2995CE42107067AEBAEB7718A8FD412
                    SHA1:4A60AD2BAD6C546280553399B4443601D45FEDB2
                    SHA-256:BCB9C797DF1EC524960F618F519474867907D3E2536D1AB224EC47BB0E976BE3
                    SHA-512:012DAA7D8AB1F961FEFD171BE9AF1B05AE997C6F03B7A430AB3D8C47D9543C274296D380C3C25F5938ED257481C2DF0163D0BD9A167EA61A9E060E669B573FE2
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<Project>. <PropertyGroup>. <UseWindowsForms>true</UseWindowsForms>. <ProduceReferenceAssembly>false</ProduceReferenceAssembly>.. <_SuppressSdkImports>true</_SuppressSdkImports>. <DeterministicSourcePaths>false</DeterministicSourcePaths>. <IsPublishable>false</IsPublishable>. </PropertyGroup>.</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\Directory.Build.targets
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):267
                    Entropy (8bit):4.924773366589397
                    Encrypted:false
                    SSDEEP:6:TMVBdD44mAXWjEwRCXCyhTSCXCyJGCXCyUY4Uj+blACHAVXQDPjN:TMHdvnWwwRCSycCSyJGCSyx+blACHAqN
                    MD5:A8583433859DD1B3828D0484E0136D75
                    SHA1:5C78AFA8E0D78069C2804BBD99007765CBADC57B
                    SHA-256:92B785A324DB75F996FA59E843C907DD72E7B1849969F7CF3E8B670C941EC779
                    SHA-512:31C38E4CC12818B9D5E63AFF274D02EEBB2F240490142FCA36EC74C55113A09E8F0118E09CA044E2EE1A1FB01DDE3E4682E745C27C56BCACF5C039EA5F93D508
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<Project>.. Create a dummy test targets -->. <Target Name="Test" />. <Target Name="IntegrationTest" />. <Target Name="LegacyClean" />.. <Sdk Name="Microsoft.Build.CentralPackageVersions" Version="2.0.79" />.</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\Affix\AffixEntry.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):828
                    Entropy (8bit):4.2362651656914485
                    Encrypted:false
                    SSDEEP:12:sRjgCieKYF3IJDdCsOrTXIJ3KYJ9rZzMdPIJzjJH55s3oPIJLpsJ9rMFrbClBIJi:s+fYF3sOrTo9rZzMdGHHs3o99rMFyNFL
                    MD5:56F485262F2E4CEF0237E2C54E10E867
                    SHA1:E64F2CE6BF2684E97C8251BD3C3B1203C65BC237
                    SHA-256:A56E331E350C5BDC05111CCA93E7E20E7BF4FF072B4EB9B3E9645B18FD9E53D5
                    SHA-512:6FE1402D09E4BD92F8C98A636DA09E2574640CDBFF1BBF25C766386D92C4F8723A3D9E2129A4D251BF4A6336CCCB93D430CC99145A1A1BC995D97385387AA32C
                    Malicious:false
                    Preview: namespace NetSpell.SpellChecker.Dictionary.Affix.{. /// <summary>. /// Rule Entry for expanding base words. /// </summary>. public class AffixEntry. {. /// <summary>. /// The characters to add to the string. /// </summary>. public string AddCharacters { get; set; } = "";.. /// <summary>. /// The condition to be met in order to add characters. /// </summary>. public int[] Condition { get; set; } = new int[1200];.. /// <summary>. /// The characters to remove before adding characters. /// </summary>. public string StripCharacters { get; set; } = "";.. /// <summary>. /// The number of conditions that must be met. /// </summary>. public int ConditionCount { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\Affix\AffixRule.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):716
                    Entropy (8bit):4.364420335386496
                    Encrypted:false
                    SSDEEP:12:C4KcuRjefAOCVKYF3IJDdCec7gPIJTl9P4R/uIJJAbMJHmiY8FXxnIJ7Jb:C4KNjOjYF5eYXPW8CHmcFUb
                    MD5:3380F9729DDB55684AC908BC323944C6
                    SHA1:164773426A78EC76ACC41CA71AA4845CB5EF1FB6
                    SHA-256:0241ECDFABEE036C326B24A2B7C09EB914FC0B14E453F8E63439F9DA8A22A477
                    SHA-512:4E83A3C084B84262FDA8319939AA97CD97BD71A7470C69DBC051287FE0EF8DBDC90178B4043D1B266C07A7BCFFF4155BE31AACEA2F2538A72A5BA2EB24CC3AF8
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace NetSpell.SpellChecker.Dictionary.Affix.{. using AffixEntryCollection = List<AffixEntry>;.. /// <summary>. /// Rule for expanding base words. /// </summary>. public class AffixRule. {. /// <summary>. /// Allow combining prefix and suffix. /// </summary>. public bool AllowCombine { get; set; }.. /// <summary>. /// Collection of text entries that make up this rule. /// </summary>. public AffixEntryCollection AffixEntries { get; set; } = new();.. /// <summary>. /// Name of the Affix rule. /// </summary>. public string Name { get; set; } = "";. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\Affix\AffixUtility.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):11865
                    Entropy (8bit):3.6234490604199268
                    Encrypted:false
                    SSDEEP:192:+bK3A5U0SF1K3AY0SylGSiN1qpyK+8ajyKzCtPpQFEvnQFEoL:+0B4cc
                    MD5:BBA902C597979C612012B4E8A436E5DC
                    SHA1:D6F03577F605E89DECD897F90D3293047CB0503D
                    SHA-256:166CA71ABA880A564089513057C689D5EC83816466B7759C886BDA2ED63B1FA6
                    SHA-512:5EAF835A66084D89B81D85CD92A818648A5A2A9FE2F5512088590F0F88F2473B1407EDC288E1EF4CFD7E52DA0C1C33B40C756A4609CC42CEE91A96C69D240EEB
                    Malicious:false
                    Preview: namespace NetSpell.SpellChecker.Dictionary.Affix.{. /// <summary>. /// Summary description for AffixUtility.. /// </summary>. public static class AffixUtility. {. /// <summary>. /// Adds a prefix to a word. /// </summary>. /// <param name="word" type="string">. /// <para>. /// The word to add the prefix to. /// </para>. /// </param>. /// <param name="rule" type="NetSpell.SpellChecker.Dictionary.Affix.AffixRule">. /// <para>. /// The AffixRule to use when adding the prefix. /// </para>. /// </param>. /// <returns>. /// The word with the prefix added. /// </returns>. public static string AddPrefix(string word, AffixRule rule). {. foreach (AffixEntry entry in rule.AffixEntries). {. // check that this entry is valid. if (word.Length >= entry.ConditionCount).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\Phonetic\PhoneticRule.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1380
                    Entropy (8bit):4.079427717961885
                    Encrypted:false
                    SSDEEP:24:sOIY4y0241o7HSaMFNj7/NHy02+7oIjoy0BhBUg21PL:0gyHfVPR5PL
                    MD5:0684CB15CB443D11C6A6A6643315891D
                    SHA1:3387FF5E90E590E94DDCAD89A9060DE30651407D
                    SHA-256:9C81168CB4D64987391EF1DB5C1441095273BB96CE14284FCD4BB393BA284879
                    SHA-512:84E712F794D82AE806F8703528EDE81FDE8BE47F54DEF3989608F5DFC0D24A14B41765BB984528C764F17635C1DC803752DF3010FAF0D3FF3C4A73872200041C
                    Malicious:false
                    Preview: namespace NetSpell.SpellChecker.Dictionary.Phonetic.{. /// <summary>. /// This class hold the settings for a phonetic rule. /// </summary>. public class PhoneticRule. {. /// <summary>. /// True if this rule should be applied to the beginning only. /// </summary>. public bool BeginningOnly { get; set; }.. /// <summary>. /// The ascii condition array. /// </summary>. public int[] Condition { get; } = new int[256];.. /// <summary>. /// The number of conditions. /// </summary>. public int ConditionCount { get; set; }.. /// <summary>. /// The number of chars to consume with this rule. /// </summary>. public int ConsumeCount { get; set; }.. /// <summary>. /// True if this rule should be applied to the end only. /// </summary>. public bool EndOnly { get; set; }.. /// <summary>. /// The priority of t
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\Phonetic\PhoneticUtility.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3746
                    Entropy (8bit):3.352604126948211
                    Encrypted:false
                    SSDEEP:48:CyaqVzRFMIJ4hmHLkgvGRoGK/dIBAB+9UF0a/8BAB+QCyL:CszMIJLteRoGKi9pagQCyL
                    MD5:B686E301D86D1F89F675567B0DE96E9B
                    SHA1:970AC7682F8CC2587BE9F90F64866C2DA95F22FD
                    SHA-256:2F1FF660E06490538738A2A4F029C4504FB66B2A48C765F04382E22025C6C6AC
                    SHA-512:CA44F6C0C2CD781C2F1933F7A73D692FD75E38C31805AE79E29BFFF903C7CC81AB66237889AB69AFF6C9D5AFFBA4E2866D09F5DDD38A4BE24B16E1E4100C9126
                    Malicious:false
                    Preview: using System.Globalization;..namespace NetSpell.SpellChecker.Dictionary.Phonetic.{. /// <summary>. /// This class holds helper methods for phonetic encoding. /// </summary>. public static class PhoneticUtility. {. /// <summary>. /// Converts the rule text in to a PhoneticRule class. /// </summary>. /// <param name="ruleText" type="string">. /// <para>. /// The text to convert. /// </para>. /// </param>. /// <param name="rule" type="ref NetSpell.SpellChecker.Dictionary.Phonetic.PhoneticRule">. /// <para>. /// The object that will hold the conversion data. /// </para>. /// </param>. public static void EncodeRule(string ruleText, ref PhoneticRule rule). {. // clear the conditions array. for (int i = 0; i < rule.Condition.Length; i++). {. rule.Condition[i] = 0;. }..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\Word.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5157
                    Entropy (8bit):3.9087841097244516
                    Encrypted:false
                    SSDEEP:48:CvyxOgLGY6OgLGYogI7koOgLGYogoWOgLGYoN0OgLGYDdqNynsOgLGYoR0Eyht+0:CKvsIgI7LIg7IAjdEyqIR0E6tvT7FbLL
                    MD5:A874B1337F67F055BD73C99DE8119806
                    SHA1:7D5FE07A7344FDB711A9FC1FED827FC08E9E4555
                    SHA-256:6AE5278D2A2CD6D4FC487C3B13F7632C7B5F24EA64897FE19C4DFF6AF4906311
                    SHA-512:16C41C6CDD86CF531EB829D470ACF8B741020B254F6A60F1347355675FE27A4169175AEB63F630FE2E744DE47DE1A5912BFF449B545D3C4C3E5456CD83911A78
                    Malicious:false
                    Preview: using System;..namespace NetSpell.SpellChecker.Dictionary.{. /// <summary>. /// The Word class represents a base word in the dictionary. /// </summary>. public sealed class Word : IComparable<Word>. {. /// <summary>. /// Initializes a new instance of the class. /// </summary>. public Word(). {. }.. /// <summary>. /// Initializes a new instance of the class. /// </summary>. /// <param name="text" type="string">. /// <para>. /// The string for the base word. /// </para>. /// </param>. /// <param name="affixKeys" type="string">. /// <para>. /// The affix keys that can be applied to this base word. /// </para>. /// </param>. /// <param name="phoneticCode" type="string">. /// <para>. /// The phonetic code for this word. /// </para>. /// </param>. pu
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Dictionary\WordDictionary.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):28784
                    Entropy (8bit):3.882261667001168
                    Encrypted:false
                    SSDEEP:192:Vj0vS0oy5IOZbLiyiSK186OxcFSC62w4SbJC4OYiKk5iSItII5iSFWuj36KViSfm:Vj0vSPydfAGoHeAdvQwyI9++ca
                    MD5:C497E65EB092D9C5FA06A0D9D856FD26
                    SHA1:282E4C288BBF9A2783EC8C0EBF87F73F8FFBC59B
                    SHA-256:40E0A06721CF90BEFDBEA1BFF1B6B8B4B7994C44220AFE490DA6D640BEFC5CBA
                    SHA-512:19B23CE52E24CA3B66B7EC669952E5C99DD5D56BA776DB83301445AE05749510A6D00AB8DDAA93FE5016C5C9E428EC512CE34EEE4857A1A106ECAC0E2E153EF4
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.Globalization;.using System.IO;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading;.#if FULL_PROFILE.using System.Windows.Forms.Design;.#endif.using NetSpell.SpellChecker.Dictionary.Affix;.using NetSpell.SpellChecker.Dictionary.Phonetic;..namespace NetSpell.SpellChecker.Dictionary.{. using AffixRuleCollection = Dictionary<string, AffixRule>;. using PhoneticRuleCollection = List<PhoneticRule>;.. /// <summary>. /// The WordDictionary class contains all the logic for managing the word list.. /// </summary>. [ToolboxBitmap(typeof(WordDictionary), "Dictionary.bmp")]. public class WordDictionary : Component. {. private string _dictionaryFile = Thread.CurrentThread.CurrentCulture.Name + ".dic";. private Container _components;.. /// <summary>. /// Initializes a new instance of the class. /// </summary>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Properties\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1449
                    Entropy (8bit):4.943237756334588
                    Encrypted:false
                    SSDEEP:24:BSjIn3JwJvYseo/+t+kRx+buIDPvRt7T6bSzmDTADTvD36kRE1TVg8jo5e4rlXBS:8jM3+JAseo/QvxAHDPvRhTMSzm/A/vDU
                    MD5:F7C03C569FADDF922E318D92D0D8C5CE
                    SHA1:3A4F1D3B55D5AA12A0ED3EA1FF8A67748F9C6636
                    SHA-256:1E40DA6A299C6583FD73D837BD876ABA1C2471DFD6059310FD6AE5E37837EF03
                    SHA-512:F650D22BFBE073EB4F5F9545FFF6C2F82FB7A25DAF3D474B6B94B4CB02124D6ACD0D1E7BB3D6735AB4E5AF7133E97E65C5BD2DBBE0F480283FD480567BD02D34
                    Malicious:false
                    Preview: .// Copyright (c) 2003, Paul Welter.// All rights reserved...using System;.using System.Reflection;.using System.Runtime.InteropServices;..//.// General Information about an assembly is controlled through the following.// set of attributes. Change these attribute values to modify the information.// associated with an assembly..//.[assembly: AssemblyTitle("NetSpell.SpellChecker")].[assembly: AssemblyDescription("NetSpell is a spell checking engine written entirely in C#")].[assembly: AssemblyConfiguration("")].[assembly: AssemblyCompany("LoreSoft")].[assembly: AssemblyCopyright("Copyright . 2003 Paul Welter, modified by Henk Westhuis for GitExtensions.")]..[assembly: AssemblyProduct("GitExtensions")].[assembly: AssemblyTrademark("")].[assembly: AssemblyCulture("")]..// Version information for an assembly consists of the following four values:.//.// Major Version.// Minor Version.// Build Number.// Revision.//.[assembly: AssemblyVersion("3.1.0")].[assembly: Assembl
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\ReplaceWordEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):690
                    Entropy (8bit):4.420010907737458
                    Encrypted:false
                    SSDEEP:12:sRjAFL5h3IJS5y/NFeVagKJIJW5Ahvr7l6jQhme1ZHIJbMjWL:sOhny/NFeAhAx7KQAeUSWL
                    MD5:B99ECF39A0E19C3360704BEA0E845D40
                    SHA1:14566CD6E562200F504ADC2308860C6C390FEE7F
                    SHA-256:ED1D37BBD876E0CD4E64482D8BC6F64E09D034C85CD2C9F41E9121DFF5123D6D
                    SHA-512:170B4E40BD623F067D73899DDF909EAC4778264F051C5B9CBE5927FCC49AAD8236A80473CF3E8EF5CE7C33C77A218320753C92952CD7095D08FE8D38C2CD448A
                    Malicious:false
                    Preview: namespace NetSpell.SpellChecker.{. /// <summary>. /// Summary description for ReplaceWordEventArgs.. /// </summary>. public class ReplaceWordEventArgs : SpellingEventArgs. {. /// <summary>. /// Class sent to the event handler when the ReplacedWord Event is fired. /// </summary>. public ReplaceWordEventArgs(string replacementWord, string word, int wordIndex, int textIndex) : base(word, wordIndex, textIndex). {. ReplacementWord = replacementWord;. }.. /// <summary>. /// The word to use in replacing the misspelled word. /// </summary>. public string ReplacementWord { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\SpellChecker.csproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):288
                    Entropy (8bit):4.990876446324935
                    Encrypted:false
                    SSDEEP:6:6GheYpF+XCcSlvuSWNo5VJWYvGJDdzJ8k1HbAekpokpvdjN:yYf6NovYYEDr8k1HbtkpjjN
                    MD5:8285B645D3DD2049BD456267588022EC
                    SHA1:EAF7EE735B260C40EEEB030B3E430170218DE09A
                    SHA-256:98FDC5A4704340115B5A1A34E72F19A987D94CE6CA3F72AACA983992E6C8000A
                    SHA-512:F14F55F4CD51DC77F8B4017ECAC7570CD9C5932B44013EC04955AC051732EA8FF49830C8FFAF1FEE6711F5EC3B406D0ECC8CE93AB39932E5826D97896BA271EC
                    Malicious:false
                    Preview: .<Project Sdk="Microsoft.NET.Sdk">.. <PropertyGroup>. <TargetFramework>net5.0-windows</TargetFramework>. <UseWindowsForms>true</UseWindowsForms>. <AllowUnsafeBlocks>true</AllowUnsafeBlocks>. <GenerateAssemblyInfo>false</GenerateAssemblyInfo>. </PropertyGroup>..</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\Spelling.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):47165
                    Entropy (8bit):4.133040278762892
                    Encrypted:false
                    SSDEEP:384:rj0wnmGB2dDPF/Cb/e41YecQA4ClI8LCcO8IdfMBc4t:B98dDPF/Cb/e41YecQArCyC0IdfI9
                    MD5:5B6B432969129EF8AF0EBDA0C9E30568
                    SHA1:0E06BCD033607C6A43325939C5954159DF02EBEE
                    SHA-256:8A5D623CE588D2D36D9264CC2B870B7BCDD1DA38A9551FB7A77B14EB3F94B1F7
                    SHA-512:AA6ECAFF88EF00C61E057E267E8AD30D616544B897862460F7E817382A5C465A4A129402A48942ACB36C8EF3D9DFA3A682F122975D429586D2188C908F26AF20
                    Malicious:false
                    Preview: .// Copyright (c) 2003, Paul Welter.// All rights reserved...using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.Globalization;.using System.Text;.using System.Text.RegularExpressions;.using NetSpell.SpellChecker.Dictionary;..namespace NetSpell.SpellChecker.{. /// <summary>. /// The Spelling class encapsulates the functions necessary to check. /// the spelling of inputted text.. /// </summary>. [ToolboxBitmap(typeof(Spelling), "Spelling.bmp")]. public class Spelling : Component. {. #region Global Regex. // Regex are class scope and compiled to improve performance on reuse. private readonly Regex _digitRegex = new(@"^\d", RegexOptions.Compiled);. private readonly Regex _htmlRegex = new(@"</[c-g\d]+>|</[i-o\d]+>|</[a\d]+>|</[q-z\d]+>|<[cg]+[^>]*>|<[i-o]+[^>]*>|<[q-z]+[^>]*>|<[a]+[^>]*>|<(\[^\]*\|'[^']*'|[^'\>])*>", RegexOptions.IgnoreCase & RegexOptions.Compiled);.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\SpellingEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):930
                    Entropy (8bit):4.156824308061812
                    Encrypted:false
                    SSDEEP:12:CwuRjA5VakSGyoWIJ4R/GNFelc/IJ6/1Z6PQIJAxjvwIJfgQIJPAiFL:CBuBJyoY/GNFeg/1Z6AxjPAAiFL
                    MD5:91A8940E7D2E7698247058776085A815
                    SHA1:2568AFBFCE633367F938C6EF23E31E59FD06A777
                    SHA-256:47C8934186BDC1A196AD5DB67D695E7DF59E0A1C738D19A59B76B69E5231ED54
                    SHA-512:D6A0C3AF980BA11BEF36E390193FFBEA6CA26031AB16B216B833D09510214F218CBFBE4CB1D73C694663D54464F2CAD9B69BB4987D1E2E0C6C09982EC4A1802D
                    Malicious:false
                    Preview: using System;..namespace NetSpell.SpellChecker.{. /// <summary>. /// Class sent to the event handler when the DoubleWord or. /// MisspelledWord event occurs. /// </summary>. public class SpellingEventArgs : EventArgs. {. /// <summary>. /// Constructor used to pass in properties. /// </summary>. public SpellingEventArgs(string word, int wordIndex, int textIndex). {. Word = word;. WordIndex = wordIndex;. TextIndex = textIndex;. }.. /// <summary>. /// Text index of the WordEvent. /// </summary>. public int TextIndex { get; }.. /// <summary>. /// Word that caused the WordEvent. /// </summary>. public string Word { get; }.. /// <summary>. /// Word index of the WordEvent. /// </summary>. public int WordIndex { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\Externals\NetSpell.SpellChecker\TraceWriter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2277
                    Entropy (8bit):4.5787464963968505
                    Encrypted:false
                    SSDEEP:48:CNzwGr1mf5go5bl5Qqf5Q7oTbl5Zf5CoXbl5Rf5AoNbl59uF:CNzxrcxTbX5xTbXZxXbXRxTbX9uF
                    MD5:322A0297D725054BFC46D2370180B20C
                    SHA1:CEF821D557AD7DF02666D85D32757DC7812E603D
                    SHA-256:EEBA788C46C96B4D620C53BC6B32FAC6ED28FD13159D5C84554B388C0AEBEA62
                    SHA-512:B748508AA8C0C688E6325430FAD73C1DCA5C8829D214C653518F3E89BAAE7EE2FFAB3D389CBD4A1E984C6D22225662D965A86F0D835694569C15AD22D2F974E4
                    Malicious:false
                    Preview: using System.Diagnostics;.using System.Reflection;../// <summary>./// Summary description for TraceWriter../// </summary>.internal static class TraceWriter.{. public static TraceSwitch Switch { get; } = new(Assembly.GetAssembly(typeof(TraceWriter)).GetName().Name, "Trace Helper Switch");.. public static void TraceError(string format, params object[] args). {. if (Switch.TraceError). {. Trace.WriteLine(string.Format(format, args), GetCallingMethod(new StackTrace(1)));. }. }.. public static void TraceError(string value). {. if (Switch.TraceError). {. Trace.WriteLine(value, GetCallingMethod(new StackTrace(1)));. }. }.. public static void TraceInfo(string format, params object[] args). {. if (Switch.TraceInfo). {. Trace.WriteLine(string.Format(format, args), GetCallingMethod(new StackTrace(1)));. }. }.. public static void TraceInfo(string value). {. if
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\AppTitleGenerator.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2620
                    Entropy (8bit):4.600211359675745
                    Encrypted:false
                    SSDEEP:48:iFlL12/LyqTrvudlLk2/jclFRwnopGkgcEuWLhC6/OmL:iFlL0/uqPGdlLL/4lFRwoskREXLhC6Gy
                    MD5:FE416998059A85BA51E0475553712E48
                    SHA1:E25F84B4E86E644853E3D17F62368B8D40EC18E9
                    SHA-256:BDD3133B20FD6320C17142C137DDA8CAD120BA5EEB794F1DE00A967C1C95CCA3
                    SHA-512:F3ED876281B1B7F7A4FD63E5FD2BCC6F79DE6526BBA000914FA6F20788840D2872FC8B8C29F13D7225A4922AC8D7C63B8FBE3ED20560FD05AB2449842D7EB68F
                    Malicious:false
                    Preview: using GitCommands.UserRepositoryHistory;.using GitUIPluginInterfaces;..namespace GitCommands.{. /// <summary>. /// Provides the ability to generate application title.. /// </summary>. public interface IAppTitleGenerator. {. /// <summary>. /// Generates main window title according to given repository.. /// </summary>. /// <param name="workingDir">Path to repository.</param>. /// <param name="isValidWorkingDir">Indicates whether the given path contains a valid repository.</param>. /// <param name="branchName">Current branch name.</param>. string Generate(string? workingDir = null, bool isValidWorkingDir = false, string? branchName = null);. }.. /// <summary>. /// Generates application title.. /// </summary>. public sealed class AppTitleGenerator : IAppTitleGenerator. {.#if DEBUG. private static string? _extraInfo;.#endif.. private readonly IRepositoryDescriptionProvider _description;..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ArgumentBuilderExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16401
                    Entropy (8bit):4.453974079190656
                    Encrypted:false
                    SSDEEP:192:ijnNIiE/IyfXd7RdeCdjwkduHpek1WZPBGhufO1xkXb:ijWD/TPHddrwgUWZQsfyob
                    MD5:7B8429EA7C420034154A8B2552ABCE6A
                    SHA1:6FCBF5ECFD3E6455B66D4CA2D59D21B67E443838
                    SHA-256:F8D10AD128D18BFA5E0EBCF96DB273E8338E8AB220ECFE6EEA20E3AEC6654A6D
                    SHA-512:A6A3A06519A30E440100C0BE9199E98DDB5893950221574655F57A365EC4D95A69F7307819E2BA0DCF9A5BF1C9D2BA53ACD81A30ED4A032FC0AAF920A25F771E
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Linq;.using GitCommands.Git;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.{. /// <summary>. /// Extension methods for working with <see cref="ArgumentBuilder"/>.. /// </summary>. public static class ArgumentBuilderExtensions. {. /// <summary>. /// Adds <paramref name="ifConditionTrue"/> to the argument list if <paramref name="condition"/>. /// is <c>true</c>.. /// </summary>. /// <remarks>. /// If <paramref name="ifConditionTrue"/> is <c>null</c> or white-space, then no change is made. /// to the argument list, regardless of the value of <paramref name="condition"/>.. /// </remarks>. /// <param name="builder">The <see cref="ArgumentBuilder"/> to add arguments to.</param>. /// <param name="condition">Whether or not to add <paramref name="ifConditionTrue"/> to the argument list.</param>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\AsyncLoader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4521
                    Entropy (8bit):4.0177077956956815
                    Encrypted:false
                    SSDEEP:96:JjVvVLuNo91tK7NB/1NLwqNJ9v2UC4eSjJSC82G0KxYqDL:HdyN21tK7H/1qqNnu3DSjJSCESqDL
                    MD5:5CFE5A3DFC0EC27A3B625C48800113CC
                    SHA1:1B1714F7BAC9457D311713E2700283F7EFB49C27
                    SHA-256:7BCCE67AEF0262239EF68493DF8A6E899C35E63DE7DA508CD7CBAA94039521E0
                    SHA-512:9CB30E37053C274E0A0FDA6CA3A05371D774F1E2777F6162CF3007465D0E919D906D7545CD2BDEAC656976194C0D72B0328441FE681A2395AA1DBF1F4096696F
                    Malicious:false
                    Preview: .using System;.using System.Threading;.using System.Threading.Tasks;.using GitUI;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.{. public sealed class AsyncLoader : IDisposable. {. public event EventHandler<AsyncErrorEventArgs>? LoadingError;.. private readonly CancellationTokenSequence _cancellationSequence = new();.. private int _disposed;.. /// <summary>. /// Gets and sets an amount of time to delay calling <c>loadContent</c> actions after a call to one of the <c>Load</c> overloads.. /// </summary>. /// <remarks>. /// Defaults to <see cref="TimeSpan.Zero"/>.. /// </remarks>. public TimeSpan Delay { get; set; }.. public Task LoadAsync(Action loadContent, Action onLoaded). {. return LoadAsync(token => loadContent(), onLoaded);. }.. public async Task LoadAsync(Action<CancellationToken> loadContent, Action onLoaded). {. await LoadAsync(.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\BatchArgumentItem.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):681
                    Entropy (8bit):4.253881120855078
                    Encrypted:false
                    SSDEEP:12:V/BNuw8o5TKOeOz8IJCMykOyhnaSMeIJebDYOzC+/IJpFaL:jk5o5wOzrySnaGcOzVIaL
                    MD5:483D8A378787A41D378D17B00EE77448
                    SHA1:ADA05647025F5D49306C6A7F059EAD3E7F002886
                    SHA-256:B8914AC7DCE5B4ABC6C67E2FCD1FCC1FEE563E1A8E1BE13424B638A7EA1389C8
                    SHA-512:771F8FEB729F3EE8D072E205733245ED7F21DDBA28E8CF2F611DB8B3BE8514AC71692613FFDC048C78E0C968D89658508EFAAFF07BC3048C4BC6A68C47602D26
                    Malicious:false
                    Preview: .using GitExtUtils;..namespace GitCommands.{. /// <summary>. /// Result model for batch processing arguments and count of items for batch progress. /// </summary>. public sealed class BatchArgumentItem. {. public BatchArgumentItem(ArgumentString argument, int count). {. Argument = argument;. BatchItemsCount = count;. }.. /// <summary>. /// Batch command line argument. /// </summary>. public ArgumentString Argument { get; }.. /// <summary>. /// Count of items in batch, used for batch progress update. /// </summary>. public int BatchItemsCount { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommandStatus.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):446
                    Entropy (8bit):4.32747680898977
                    Encrypted:false
                    SSDEEP:12:hnQimbLAnCALkenC7ALTqCALML2owALTOFL:hnBmbLARCYlL2o5WL
                    MD5:3DF1DA5F2E1558968FFA8C0D1B95FF61
                    SHA1:B948605583C584258DC6407ED5B312B5BA3F8A0A
                    SHA-256:041489A08637B7A425588644020FD98CF2B1CDD237765D9E380E3E0E08322D59
                    SHA-512:0AA9F56FC33FA3B484BC0018ECBD2B372DEAC66AF624B23AD7F94F675D3AFBA4124588E7C0E0DC5030FEF67031C7B5BED6CB82D0AD1EA4A62DBEDFCB848B1032
                    Malicious:false
                    Preview: .namespace GitCommands.{. public readonly struct CommandStatus. {. public CommandStatus(bool executed, bool needsGridRefresh). {. Executed = executed;. NeedsGridRefresh = needsGridRefresh;. }.. public static implicit operator CommandStatus(bool executed) => new CommandStatus(executed, false);.. public bool Executed { get; }.. public bool NeedsGridRefresh { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommitData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1371
                    Entropy (8bit):4.270349907107503
                    Encrypted:false
                    SSDEEP:24:Cj4KbJxyoefr3RmFzwiYvHz1Fm608RvkJtK5AUmqxE53g385CQgMWyz40SL:Cj4UyLrVio/b8JtfUdq53gM5CQgB040e
                    MD5:9E957A1D9288194AEC3F7718E2904C2C
                    SHA1:A1D22C86AF5F044428FB73D0CBA38D35B82CB976
                    SHA-256:EF2D46F5CC79115F0D1C348A80256671613DFD98B36BE0AF2899E02F5EBFB503
                    SHA-512:B599891998510EC5655ABEAD7421058E5EA025792C3526994B88B8E9E2B9AD519D0E3DD29508BF748CAC91A2ED9ADE713AECF9AB0E1CFA1F9FAB8E8D34AF6997
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using GitUIPluginInterfaces;..namespace GitCommands.{. public sealed class CommitData. {. public CommitData(. ObjectId objectId,. ObjectId? treeGuid,. IReadOnlyList<ObjectId> parentIds,. string author,. DateTime authorDate,. string committer,. DateTime commitDate,. string body). {. ObjectId = objectId;. TreeGuid = treeGuid;. ParentIds = parentIds;. Author = author;. AuthorDate = authorDate.ToDateTimeOffset();. Committer = committer;. CommitDate = commitDate.ToDateTimeOffset();. Body = body;. }.. public ObjectId ObjectId { get; }. public ObjectId? TreeGuid { get; } // TODO nothing seems to be using this value. public IReadOnlyList<ObjectId> ParentIds { get; }. public string Author { get; }. public DateTime
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommitDataManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10099
                    Entropy (8bit):4.567726152447668
                    Encrypted:false
                    SSDEEP:96:Cj4YNM26Z8ysz3F5yLznsPGRiCuhQPtzLoxcwCYAWZyqc6VdV1zlzhEsWLZOftbX:t2PPymYu/xPT6qc6Vt5aLZEY3LEL
                    MD5:F2847CCEED8FC81D64DA5C26D2E0907B
                    SHA1:153516BF9AE196A45E6FF24D3A57EC1807539BAE
                    SHA-256:EDA851FB152FD8EE8D62C4D4130781013DDA09D2AF2A2D4E1E0B90120D6FBE56
                    SHA-512:75D3146A864734222C316E47A325E24BB3214DA02F4DFC3298DD9C61070E3BB13802EA285DCAA565A72B1F6AA57C5954E88EA926767BB30311F4B2B13172CE89
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.Linq;.using System.Text;.using GitCommands.Git.Extensions;.using GitExtUtils;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitCommands.{. public interface ICommitDataManager. {. /// <summary>. /// Converts a <see cref="GitRevision"/> object into a <see cref="CommitData"/>.. /// </summary>. /// <remarks>. /// The <see cref="GitRevision"/> object contains all required fields, so no additional. /// data lookup is required to populate the returned <see cref="CommitData"/> object.. /// </remarks>. /// <param name="revision">The <see cref="GitRevision"/> to convert from.</param>. /// <param name="children">The list of children to add to the returned object.</param>. CommitData CreateFromRevision(GitRevision revision, IReadOnlyList<ObjectId>? children);.. /// <summary>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommitMessageManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9516
                    Entropy (8bit):4.41641678626938
                    Encrypted:false
                    SSDEEP:192:gOLg6W/vIXclYfybua3CiVFkoCAtbsDnTIIFyL:Tg6qvIMl77RVHtbsDny
                    MD5:6B30524A26E136E5876CF062908AD5F3
                    SHA1:282848B7A3A58A48A22A7962A546D44554118260
                    SHA-256:E2017735EA4452E60C71D85876EF246BBE7D0E0CA832407C871D152367240584
                    SHA-512:69565954F6272E76F38318E73D2CB8951278EB10084664350EB922F9975CECBDDED28C6FBE5CA17427996655C7271D42FF9ED3B30AED749960E39A19C50EDDCB
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.IO.Abstractions;.using System.Text;.using System.Windows.Forms;.using GitExtUtils;..namespace GitCommands.{. public interface ICommitMessageManager. {. /// <summary>. /// Reads/stores whether the previous commit shall be amended (if AppSettings.RememberAmendCommitState).. /// </summary>. bool AmendState { get; set; }.. /// <summary>. /// The path of .git/COMMITMESSAGE, where a prepared (non-merge) commit message is stored.. /// </summary>. string CommitMessagePath { get; }.. /// <summary>. /// Returns whether .git/MERGE_MSG exists.. /// </summary>. bool IsMergeCommit { get; }.. /// <summary>. /// The path of .git/MERGE_MSG, where a merge-commit message is stored.. /// </summary>. string MergeMessagePath { get; }.. /// <summary>. /// Reads/stores the prepared commit message from/in .git/MERGE_MSG if it exists o
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommitMessageType.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):109
                    Entropy (8bit):4.08244413325103
                    Encrypted:false
                    SSDEEP:3:OoGDWGd/6bKG5UxTK/8YELCFF/eKFhvn:hRlbKGeXYEmbv
                    MD5:4248EC6B2258F2ADBA23714237B72A64
                    SHA1:3383541CFBCBB134A4C89B8E76434C2E635627EE
                    SHA-256:0207BA8FF08D33A7543FB68BDFE5967D91BBB9395A41CB7224FB00EC2E4E034C
                    SHA-512:73467C4E8E073CA56A69528D03EF9C658700874B93E0F856797921975F26AA7FAC7F7C476273843C2FD90A14729FEDF356EF02C7124A41F25F7C5AFA0762B24E
                    Malicious:false
                    Preview: .namespace GitCommands.{. public enum CommitMessageType. {. Normal = 0,. Merge. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommitTemplateItem.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3892
                    Entropy (8bit):4.315169093548462
                    Encrypted:false
                    SSDEEP:96:JjzvP3VyRGiA29Sk2tGW4RW8pA4kQqczvCSL:V1yRGDGHR9JkQqgL
                    MD5:3FAB2DB0A65B8DAB423A1D6266A4D5EA
                    SHA1:A5581EF187CCD0810BA0036D0FD5F4E903C73C6B
                    SHA-256:D158BB1129E6A70D9279BEDA28FF705C7D0636600DFD65541C27E476D16BF064
                    SHA-512:6A60A675EA05A99B88EC8F9FF80635B74EFEE6845C70D26E6E5244E296DB0EFCE9C776218A156F696AB6E04B1B96CB186A44EDD247656302FECA3F7714714135
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.IO;.using System.Runtime.Serialization;.using System.Runtime.Serialization.Formatters.Binary;.using GitCommands.Utils;..namespace GitCommands.{. [Serializable]. public sealed class CommitTemplateItem : ISerializable. {. public string Name { get; set; }. public string Text { get; set; }. public Image? Icon { get; set; }.. public CommitTemplateItem(string name, string text, Image? icon). {. Name = name;. Text = text;. Icon = icon;. }.. public CommitTemplateItem(). {. Name = string.Empty;. Text = string.Empty;. Icon = null;. }.. private CommitTemplateItem(SerializationInfo info, StreamingContext context). {. Name = (string)info.GetValue("Name", typeof(string));. Text = (string)info.GetValue("Text", typeof(string));. }.. public void GetObjectData(Seriali
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CommitTemplateManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5947
                    Entropy (8bit):4.419665152329133
                    Encrypted:false
                    SSDEEP:96:Cj4YzvPQ2CSno0MzvowjGjyT6F0Fv+OSQpHMCM0DHm4hOY0obCHLUoRHiL:t2NCKozzvowj0o6F00OvpHMCMuHm4kYh
                    MD5:BE476BA97B58727FEA078B5D9493E75A
                    SHA1:FE6B5D332E505FADFDF18F3225E90A9AA863F75D
                    SHA-256:1F80DC85795E2262F8C43EC60265E83630D023DD54A2E0BFD068B5D3261B119A
                    SHA-512:DD1D02B6071600520D615374A05FC09062961ECD962936E95B6D6590A74000B5A4C52AF5B9DE1A7619E82312ED4294715F8B91864E1D9ADA4BDEB488B157338A
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.IO.Abstractions;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitCommands.{. public interface ICommitTemplateManager. {. /// <summary>. /// Gets the collection of all currently registered commit templates provided by plugins.. /// </summary>. IEnumerable<CommitTemplateItem> RegisteredTemplates { get; }.. /// <summary>. /// Loads commit template from the file specified in .git/config. /// under <c>commit.template</c> setting.. /// </summary>. /// <exception cref="FileNotFoundException">The specified template file cannot be found.</exception>. /// <returns>The commit template, if it is specified; otherwise <see langword="null"/>.</returns>. /// <remarks>. /// Template file can be set by the following command:. /// <c>$ git config --global commit.template ~/.git_commit_msg.txt</c>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Config\ConfigFile.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15407
                    Entropy (8bit):3.7575433071844415
                    Encrypted:false
                    SSDEEP:192:iDgeUCskLwMHEH4FHuH6mbNEE5ySHxyncwhc2YxBqrinWKin22p0QUnxYDiE9qsw:iBVBE5jGA7j2p0XY/Pwx
                    MD5:1F2CB5770BD2412F4BC9AB6DE36D793B
                    SHA1:C50EEBB6017CAA1AA3D3DCECC2AC1F2CF4D8F89F
                    SHA-256:9F374192ACC82596DFE68D7425DA28CAA4317519846B03BBA0BA58D8121201E0
                    SHA-512:544ECF76667E95C49A379E91D1E4CC72FD918278B75701C75368494E4F1BB70F25A3A9C440704086D6B291AB07936447EB2DFB23C30C8452CEBCBC6593ABB1F1
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;.using GitUIPluginInterfaces;..namespace GitCommands.Config.{. public class ConfigFile. {. private static Encoding GetEncoding() => GitModule.SystemEncoding;. public static readonly char[] CommentChars = { ';', '#' };.. private readonly List<IConfigSection> _configSections = new List<IConfigSection>();.. public string FileName { get; }. public bool Local { get; }.. public ConfigFile(string fileName, bool local). {. Local = local;. FileName = fileName;.. try. {. if (!string.IsNullOrEmpty(Path.GetFileName(FileName)) && File.Exists(FileName)). {. new ConfigFileParser(this).Parse();. }. }. catch (Exception ex). {. throw new GitConfigurationEx
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Config\ConfigSection.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5256
                    Entropy (8bit):4.268311028118148
                    Encrypted:false
                    SSDEEP:96:Jj4Y2StOLsTDHaw46OCKsNyDrcn86PR3TrStSaq4dRC8Y2UaL:iFStEAD6w46UsNQrcn86PR3TrWS/4dRH
                    MD5:57B6735711A1F557DEF2772B6CFF594F
                    SHA1:A5E1409206A73EFFE3C1F5CC85207BB13DDA6736
                    SHA-256:46882B896B06F4DFAFE05ED9F2C2ECE487E46BC0C64C9EA6FF2571D58FA6CAFF
                    SHA-512:C3A56DC71BFF54F7EA8D158E88EB7A8366E942E891C3B61986C7528AAA86BA017AB322F0DAF1BF5B2827ACEFB3F7DE825C9BB1A8399D7E668FDF9E0B731296AF
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitCommands.Config.{. /// <summary>. /// ConfigSection. /// Sections can be defined as:. /// [section "subsection"] (subsection is case sensitive). /// or. /// [section.subsection] (subsection is case insensitive). ///. /// Case insensitive sections are deprecated. Dot separated subsections are treated. /// as case insensitive only when loaded from config file. Dot separated subsections. /// added from code, are treated as case sensitive.. /// </summary>. public class ConfigSection : IConfigSection. {. private readonly IDictionary<string, List<string>> _configKeys;.. internal ConfigSection(string name, bool forceCaseSensitive). {. _configKeys = new Dictionary<string, List<string>>(StringComparer.OrdinalIgnoreCase);.. var slashIndex = name.IndexOf('\"');.. if (slashIndex
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Config\GitConfigurationException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):711
                    Entropy (8bit):4.342189074654181
                    Encrypted:false
                    SSDEEP:6:V/DsFuR5JNEX69dw4EfQC2yYV+WKQE8ew4EfQC2yL7+8YxWQPKN6SMa7ErJN2DKZ:V/DwuT3OV4GQfi5u4GQcjSKN6FrJtYmL
                    MD5:5B7AD4F7D197DAE46C3B6CA83E11D1C4
                    SHA1:630397D2EF9F29262BA056E79A39B9B351AF9CCC
                    SHA-256:7E8C7FF00B9F5FFE3E893FCEA26732AB53C446082B61B7829DF47F3EA968D2E4
                    SHA-512:4C05C7829DA57429FE41935EFDB6644BB8B8231D8BB9E413E41DF8B9A5517E045EA38E9CA6871C1F8557E9C3CAA4EE97566A1A05F919C5DC5C8AA3534F6E7C32
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.Config.{. public class GitConfigurationException : Exception. {. public GitConfigurationException(string configPath, Exception? innerException). : this(configPath, message: null, innerException). {. }.. public GitConfigurationException(string configPath, string? message, Exception? innerException). : base(message, innerException). {. if (string.IsNullOrWhiteSpace(configPath)). {. throw new ArgumentException("ConfigPath is required", nameof(configPath));. }.. ConfigPath = configPath;. }.. public string ConfigPath { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Config\SettingKeyString.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1789
                    Entropy (8bit):4.301384751734067
                    Encrypted:false
                    SSDEEP:12:hTEa+zGsPif4pd8o//IJLWVg8nIJZg8wkb9IJlJbELdfIJt2MCFxdGIJt+Ldy9Ii:hroGsP10okMmJFbwFARhgNoMlMukQ0Dp
                    MD5:F762559455661BDF7E1D2E4167326A2D
                    SHA1:947723C6868AEB69C236AF98F56DD282C2D2B957
                    SHA-256:79D1FF21B0650516C6F297939F9AD27DC5E1F50B530BCEE82D7706F8C4D2488B
                    SHA-512:CC344EC1151A6DF88550115A40C05274C155F4B65EC3215488F26291FA8FB48E93D19AC50E5735A6D230B4A84968F638C994597D0B8ECCFE8A94F1B75C398A72
                    Malicious:false
                    Preview: .namespace GitCommands.Config.{. /// <summary>. /// Defines the strings to access certain git config settings.. /// Goal is to eliminate duplicate string constants in the code.. /// </summary>. public static class SettingKeyString. {. /// <summary>. /// "branch.{0}.remote". /// </summary>. public static string BranchRemote = "branch.{0}.remote";.. /// <summary>. /// "credential.helper". /// </summary>. public static string CredentialHelper = "credential.helper";.. /// <summary>. /// "remote.{0}.push". /// </summary>. public static string RemotePush = "remote.{0}.push";.. /// <summary>. /// "remote.{0}.pushurl". /// </summary>. public static string RemotePushUrl = "remote.{0}.pushurl";.. /// <summary>. /// "remote.{0}.url". /// </summary>. public static string RemoteUrl = "remote.{0}.url";.. /// <summary>. /// "remo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CustomDiffMergeTool.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):379
                    Entropy (8bit):4.439862103748883
                    Encrypted:false
                    SSDEEP:6:V/DsYLDsM3RezuRlW1dKTj+1dKtvwMJm6hwhCFmYTmMJma0neM8T/Mbv:V/DTLDsksuusy8LhxFJdrqT60L
                    MD5:3EC613A3C68FD803F2A177C218E92351
                    SHA1:1290C80262ED61F7983F1B83BE9A9DAA9A784DC0
                    SHA-256:5980EC5AC4B51A4BFC704354C109ADCE0DF320129B4F24A57138298ACCFE583E
                    SHA-512:EAB2F4734971373F593DAEAB86C71CFF2AF620A34A25D91B99BB594EE1DC57FB225EAEF8C8B9C929CE3DB2F4A2E788077867CDABC1167FFE6A8C35ECBFCE94FB
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;..namespace GitCommands.{. public class CustomDiffMergeTool. {. public CustomDiffMergeTool(ToolStripMenuItem menuItem, EventHandler click). {. MenuItem = menuItem;. Click = click;. }.. public ToolStripMenuItem MenuItem { get; }. public EventHandler Click { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\CustomDiffMergeToolCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5096
                    Entropy (8bit):4.280265064969823
                    Encrypted:false
                    SSDEEP:96:Jj4Y26VvV/u5pCT3Z3/BliSWn0JnyJrCy4u4karlei26NJ2l9zkBKh6g5GL:iFGd2yZ/BEb0ZyJrCy4Pka5erzl9zkQm
                    MD5:B5D83ECCFC5673E22086AE1B9987A206
                    SHA1:D851508C116B669D19A75369FA5F8992A21D48A6
                    SHA-256:727E024A14DB3205994F77A32D622AE60848C5D8F6CCEA31252870E5E22E4230
                    SHA-512:979421B6B2A474AE38336E3A6D03E961109DDC4DB2AFD8DF7598074D7FF69C6F0E6C9414F6E6FEF5CE446AF5F272EE39E62FEF3FD05D877283605EB9C4311E18
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading;.using System.Threading.Tasks;.using GitCommands.Config;.using GitExtUtils;.using GitUI;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.{. public class CustomDiffMergeToolCache. {. private CustomDiffMergeToolCache(bool isDiff). {. _isDiff = isDiff;. }.. private readonly bool _isDiff;. private readonly SemaphoreSlim _mutex = new(1);.. private IEnumerable<string>? _tools;.. public static CustomDiffMergeToolCache DiffToolCache { get; } = new(true);. public static CustomDiffMergeToolCache MergeToolCache { get; } = new(false);.. /// <summary>. /// Clear the existing caches. /// </summary>. public void Clear(). {. ThreadHelper.JoinableTaskFactory.RunAsync(async () =>. {. await _mutex.WaitAsync().ConfigureAwait(false);.. try.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DateTimeExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):585
                    Entropy (8bit):4.136202668394706
                    Encrypted:false
                    SSDEEP:12:jz8StzuYy9+oDKpfNlqjKpfoclyPVYh4RKL:f8IawoDKZNAKZNAIL
                    MD5:9052AF2D8373788023387D138F1C4C66
                    SHA1:4B3DAFA06532FE34165A7A8807246BAC431F7213
                    SHA-256:B801DCEE1493C755D115FF07BBAE0B7865C43840D9AF83C47F243461BC7D50B9
                    SHA-512:01E011AA843F2C61FB2E4E323B235E884AFAC90B1770B5CA4EAB204B94D7B0DB2D7C5A4EB6BE30CCD28DC0E3336A2B45945DBC2DF2C293E9D1351DB374E7136A
                    Malicious:false
                    Preview: // ReSharper disable once CheckNamespace..namespace System.{. public static class DateTimeExtensions. {. public static DateTimeOffset ToDateTimeOffset(this DateTime dateTime). {. if (dateTime.ToUniversalTime() <= DateTimeOffset.MinValue.UtcDateTime). {. return DateTimeOffset.MinValue;. }.. if (dateTime.ToUniversalTime() >= DateTimeOffset.MaxValue.UtcDateTime). {. return DateTimeOffset.MaxValue;. }.. return new DateTimeOffset(dateTime);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DateTimeUtils.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):432
                    Entropy (8bit):4.638973843663967
                    Encrypted:false
                    SSDEEP:12:V/DwueFzIJ1iAKSrvLi/hlO1DEJtuW1IbL:JBguiAFILOxsKL
                    MD5:22A5CA808A044EE64F0927E9921FCE1C
                    SHA1:5DB1A9A1040DC66D6F1B2DEDB1F6179ABDE411DA
                    SHA-256:C332E898F4757EABB323902ECDDA46506443BE54C57E46FDC27A1C01B7FB353D
                    SHA-512:978DD59A99DCFE58C0A873BB714623BF591686C69252AEB86D8208174EAD55D4BAA8803B20EF6B2DA937117CE02ADA5A610BF9E221F80DB8C4E12496A43CAE64
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.{. public static class DateTimeUtils. {. /// <summary>. /// Midnight 1 January 1970.. /// </summary>. public static readonly DateTime UnixEpoch = new(1970, 1, 1, 0, 0, 0, DateTimeKind.Utc);.. public static DateTime ParseUnixTime(string unixTime). {. return UnixEpoch.AddSeconds(long.Parse(unixTime)).ToLocalTime();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DeconstructionExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):830
                    Entropy (8bit):4.495519836645013
                    Encrypted:false
                    SSDEEP:12:C4KbD2FuY28dkmaZHszIJ55Lj/2lsp8OFoZMmaZSKJ39IJ52D+dbGlm2K8OFBeXL:C4KbD2cL2aj2I8rKJ35D+dGs2K8SeXL
                    MD5:326AF8A36A9A488192718489E683A5D0
                    SHA1:43D914957EBF513BE7068CE6911FC8A1EC0EF1A6
                    SHA-256:FA6B901A90688BC3F601FE0997A1E23F3DE335839D647FBAF7EC88A2C2C39AA0
                    SHA-512:876188EAB9FCB3522B6C3BD9EAD93A3A45016530D86F39C4799D20475BC3A68CA1AF289011783DF09B393F897EB90476F230298AE714A4327D54475FB8D3664B
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.Linq;..namespace System.{. public static class DeconstructionExtensions. {. /// <summary>. /// Supports C# 7 deconstruction of <see cref="KeyValuePair{TKey,TValue}"/>.. /// </summary>. public static void Deconstruct<TKey, TValue>(this KeyValuePair<TKey, TValue> source, out TKey key, out TValue value). {. key = source.Key;. value = source.Value;. }.. /// <summary>. /// Supports C# 7 deconstruction of <see cref="IGrouping{TKey,TElement}"/>.. /// </summary>. public static void Deconstruct<TKey, TElement>(this IGrouping<TKey, TElement> source, out TKey key, out IEnumerable<TElement> elements). {. key = source.Key;. elements = source;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffListSortService.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1269
                    Entropy (8bit):4.22749417710981
                    Encrypted:false
                    SSDEEP:24:JBMFbnwhB0FmO69HtKutsgCIFBHtFq21KIvrL:JQkBG69HtKutsgCUAWrL
                    MD5:443A2DF3D4BC3772600A9858C119BF5E
                    SHA1:C94FBC7AE5632F6D904D11A4C6F991C66233C155
                    SHA-256:17139FD2B9B4D4AC28899BA3F902F4DAB2311F9EFB37CC4356D9EA013C718CFC
                    SHA-512:5356516ACDA5F9EF450011CFBECA26781D631CC302BB41894308A86F105D40D92A3432721B756E28713D003438C79A06C97A2288392D02A1BF81B0995EF54D6D
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.{. public class DiffListSortService : IDiffListSortService. {. private static readonly Lazy<DiffListSortService> _lazyDiffListSorting = new Lazy<DiffListSortService>(() => new DiffListSortService());. public static DiffListSortService Instance => _lazyDiffListSorting.Value;. private DiffListSortType _diffListSorting;. public event EventHandler? DiffListSortingChanged;.. public DiffListSortType DiffListSorting. {. get { return _diffListSorting; }. set. {. var previous = _diffListSorting;. if (previous != value). {. _diffListSorting = value;. AppSettings.DiffListSorting = value;. OnDiffListSortingChanged();. }. }. }.. public DiffListSortService(). {. DiffListSorting = GetSettingValueOrDefault();. }..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\Araxis.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):578
                    Entropy (8bit):4.692362631264195
                    Encrypted:false
                    SSDEEP:12:V/D4Kcu0QeKEaiNsJMpl9vfiNkySvzmdFiNpUniN8aTi:J4KNreKHiNs2pvfiNkvzoFiNSiN5Ti
                    MD5:9A0309BDBF7E3C9F7CCCF4FAEEB42750
                    SHA1:1B4BC3F4AA771CC1016FADD9F39CBEDB8B7004F8
                    SHA-256:27E25A812F5A48C22C3DB3084844F255CC75BF9B47CFFE078E245857F05D09A8
                    SHA-512:8DD5D17FE36F358651EDC2D4A4BC1883139CCDBAA41FABBFADE5D52C01FB17E51552769260F342FDB54EF3A306F5F93FEC8FC7B28E5E5E59C0BAE19268E45ECE
                    Malicious:false
                    Preview: .using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class Araxis : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "Compare.exe";.. /// <inheritdoc />. public override string MergeCommand => "/merge /wait /a2 /3 \"$LOCAL\" \"$BASE\" \"$REMOTE\" \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "araxis";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Araxis\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\BeyondCompare3.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):485
                    Entropy (8bit):4.555131604190802
                    Encrypted:false
                    SSDEEP:12:C4Kcu0Qez93EaiNsJ0fiNfeiN8aTFX4pyVv:C4KNrezpHiNsqfiNfeiN5TFX4pyVv
                    MD5:3AEC8C51481464444C4F8F1F8169E0F4
                    SHA1:0FB306803517124D74B8DE055ACBCE91422B48FF
                    SHA-256:CA8BD9AD5B038B47B925A5B6F5D326BCD1DF5CA2005DA892166ECFFEF1465C38
                    SHA-512:BA5CE5851547A1B1785BDACC93E0CCE743C79366277EEC75433401E0B497E1A05978E49382BDA5197371909389C38B72AE27E3809FB0EE234EBFFCD0EDD1DF15
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class BeyondCompare3 : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "bcomp.exe";.. /// <inheritdoc />. public override string Name => "bc3";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Beyond Compare 3 (x86)\",. @"Beyond Compare 3\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\BeyondCompare4.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):484
                    Entropy (8bit):4.549836555558162
                    Encrypted:false
                    SSDEEP:12:C4Kcu0Qez9LaiNsJ0fiNRiN8aTFcCpy8n:C4KNrez8iNsqfiNRiN5TFcCpy8n
                    MD5:37B1C324BCE06E959CC0343E89035193
                    SHA1:9477F6E3C84C8ACDCC4E07C5B563C78E50402ACB
                    SHA-256:60AF8EDF220E4BE74C7DC83482AC4004574CE850F67311368528CBDF6B843571
                    SHA-512:CF0061B28A8192DA3AAE925571F3E04C15D67C0BE61549FBDE20C25739076E7E1139BABB037001DB449B400AC4BBE4A4922A6D2CF059273F7FED207D4FD49652
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class BeyondCompare4 : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "bcomp.exe";.. /// <inheritdoc />. public override string Name => "bc";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Beyond Compare 4 (x86)\",. @"Beyond Compare 4\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\DiffMerge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):632
                    Entropy (8bit):4.67666675011774
                    Encrypted:false
                    SSDEEP:12:C4Kcu0Qe34aiNsJ0DNfiNkySqsFiNuoiN8aTDLB:C4KNreLiNsOxfiNkxFiNdiN5TD9
                    MD5:C9EAA429CBD2F58E695F60981A1CBF8B
                    SHA1:7F8FCBC87C836B8B00FE435CACCBB8686F23DF2F
                    SHA-256:7E002F7B38EC6A00BDD25AE897679DFD35A64A46EC5CB440018A7D0EE2EB7A0C
                    SHA-512:43327717AE51CF7F17807166CFFB83DD5658B0BBE4A1B7708D576DA626CD2F8DAE195FBBDA574BEAF953866D6CEA044FF0432CBD6A2A87A61A263F80A3ADD306
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class DiffMerge : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "sgdm.exe";.. /// <inheritdoc />. public override string MergeCommand => "-merge -result=\"$MERGED\" \"$LOCAL\" \"$BASE\" \"$REMOTE\"";.. /// <inheritdoc />. public override string Name => "diffmerge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"SourceGear\Common\DiffMerge\",. @"SourceGear\DiffMerge\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\DiffMergeTool.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1991
                    Entropy (8bit):4.5338721339608625
                    Encrypted:false
                    SSDEEP:24:J4KNaIeFSnFfnZRbLNkf2AB6V4Fep+FoFepfiRbLNzMDgSMDFfrvfFBTPL:J4bIXnZdxkAV5+TfidxqgnNnL
                    MD5:66FC1992B4E192565E7C4090B99B9A54
                    SHA1:FA927F84B69FB029CADAF24C18AA213B4FC01F05
                    SHA-256:3E4AF0DF5782FE2B00EA55C2DDF27BEB76AE29145A7D2C4DED64A80E4198B7FA
                    SHA-512:419A14F4BEE3D6E7622EB444680D1BFE77FEC96A3BB4BA84CCAA63280BC4B626C49E472615C06A966B6F9C7B8ACF857377072080F2FD529EFBAF71B29E0AB1E1
                    Malicious:false
                    Preview: .using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. /// <summary>. /// A base class for diff/merge tool configurations.. /// </summary>. internal abstract class DiffMergeTool. {. private const string DefaultDiffCommand = "\"$LOCAL\" \"$REMOTE\"";. private const string DefaultMergeCommand = "\"$LOCAL\" \"$REMOTE\" \"$BASE\" \"$MERGED\"";.. /// <summary>. /// Gets the diff command will be invoked by git.. /// <see langword="null"/> or <see cref="string.Empty"/> if <see cref="IsDiffTool"/> is <see langword="false"/>.. /// </summary>. public virtual string DiffCommand => DefaultDiffCommand;.. /// <summary>. /// Gets the diff/merge exe file name.. /// </summary>. public abstract string ExeFileName { get; }.. /// <summary>. /// Indicates whether the tool can be used as a diff tool.. /// Default: <see langword="true"/>.. /// </summary>. publi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\DiffMergeToolConfiguration.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):935
                    Entropy (8bit):4.616846666128925
                    Encrypted:false
                    SSDEEP:24:h//7EH0kj5v2sEZfziN6A0KcFGutEhKczPAO2K+afAOmL:JEUktcFIcscczpF+aZmL
                    MD5:DA07DE741D7BFEF10F1E060DAF25758E
                    SHA1:192C63FE964239D7026F9E0BCBF18A60982D5A74
                    SHA-256:40B578F4C9274F08AFF2034282B2B7009A170C82AE1298EDAA44CD52FC5190E0
                    SHA-512:5B67F966EFE97B732F529D70D7D28E59C9D5526DBFDE9B5851A152695104A788182C09AC23213949556DE93661E328529EBB6FD2CFC72B5E978F01EA6D6C4048
                    Malicious:false
                    Preview: .namespace GitCommands.DiffMergeTools.{. public readonly struct DiffMergeToolConfiguration. {. public DiffMergeToolConfiguration(string exeFileName, string path, string? diffCommand, string? mergeCommand). {. ExeFileName = exeFileName;. Path = path.ToPosixPath();. DiffCommand = diffCommand ?? string.Empty;. MergeCommand = mergeCommand ?? string.Empty;.. FullDiffCommand = string.IsNullOrWhiteSpace(DiffCommand) ? string.Empty : $"\"{Path}\" {DiffCommand}";. FullMergeCommand = string.IsNullOrWhiteSpace(MergeCommand) ? string.Empty : $"\"{Path}\" {MergeCommand}";. }.. public string DiffCommand { get; }. public string MergeCommand { get; }. public string ExeFileName { get; }. public string Path { get; }.. public string FullDiffCommand { get; }. public string FullMergeCommand { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\DiffMergeToolConfigurationManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8931
                    Entropy (8bit):4.401390234917756
                    Encrypted:false
                    SSDEEP:192:iLepzZ03+xoDw3Xt7mexghdL8XuZhZWAxQ+jqi1z6baSCQuxk2L:iypzZo83Y3L8XuPrUfC9
                    MD5:94A576DA83BFB3B58A988201F12C6CB3
                    SHA1:8B9653CAA2EC36A92FD955D5519AF868ACFB4C8F
                    SHA-256:BDCA90571C90A4FAFFF1979734EACF8D6521A4DF1C7A5008529A7BFD7A1D1F06
                    SHA-512:2522F3B3A41300050A7B8F8F2D9713048780929EB45FB4EB8075B2245B2A693D9C90A652D5C3A3253C0C92D42F84270B332A028B3B7EB462DD1797A94BEEE36F
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using GitCommands.Config;.using GitUIPluginInterfaces;..namespace GitCommands.DiffMergeTools.{. public sealed class DiffMergeToolConfigurationManager. {. private readonly Func<IConfigValueStore?> _getFileSettings;. private readonly Func<string, IEnumerable<string?>, string> _findFileInFolders;.. public DiffMergeToolConfigurationManager(Func<IConfigValueStore?> getFileSettings). : this(getFileSettings, PathUtil.FindInFolders). {. _getFileSettings = getFileSettings;. }.. internal DiffMergeToolConfigurationManager(Func<IConfigValueStore?> getFileSettings, Func<string, IEnumerable<string?>, string> findFileInFolders). {. _getFileSettings = getFileSettings;. _findFileInFolders = findFileInFolders;. }.. /// <summary>. /// Gets the diff tool configured in the effective config unde
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\DiffMergeToolType.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):122
                    Entropy (8bit):4.258915879673233
                    Encrypted:false
                    SSDEEP:3:OoGDWLafVtKKCel6cMfoAXtKKUVA4/vFFF/eKFhvn:hR6mKCVmKEbv
                    MD5:4AD8C176798039E3ED2D7AE2DE495E0F
                    SHA1:643D9A3E8332BB221777A4970D361646A8E6B785
                    SHA-256:462BBEC2025E725746DE8B6A50968004271167A45C777EF993A8FDCD85398DDC
                    SHA-512:C9AED953CDCF6E4CA5DA33C1831DF92333728C969BDB554CC65A32AB22CEC6D26F569A0A123D1074AD6DF72C67E4E0ECA475EE60EA41E502CA4215C21389AE74
                    Malicious:false
                    Preview: .namespace GitCommands.DiffMergeTools.{. public enum DiffMergeToolType. {. Diff = 0,. Merge. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\Kdiff3.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):585
                    Entropy (8bit):4.6645761598980835
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QebeaiNsJNwfiNkySzdFiNtiN8aTw+:C4KNrebtiNsUfiNkZFiNtiN5TN
                    MD5:5F4EBB1B4157FA00F7811535034AC93A
                    SHA1:59ABB4662108E103A61C459882339BDE60B5FC6B
                    SHA-256:348D7F0CB654B43A7985630524D6F45AD913E01A96E9CA5510980A4F9D14BF5A
                    SHA-512:84338F87751C73C7F37F9CAF3B9504B99C72D89A6B8BD8893DD907790B13490B655659DE950A70E6A3C8B4ED50762B89054A645EAA24D5663CB8E58AB359664F
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class Kdiff3 : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "kdiff3.exe";.. /// <inheritdoc />. public override string MergeCommand => "\"$BASE\" \"$LOCAL\" \"$REMOTE\" -o \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "kdiff3";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. // regkdiff3path. @"KDiff3". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\Meld.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):583
                    Entropy (8bit):4.658165706859189
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QeBaiNsJY6fiNkyS/judFiNL+iN8aTkB5fBF6v:C4KNregiNsdfiNk7AFiNKiN5TkBFBF6v
                    MD5:464BB02BBE6C2A850854E686924FDD35
                    SHA1:AA1C30A61196CFEC461941D0B28D2E5D39B3A919
                    SHA-256:A18244AA6D4F2F80E387A6888930D8860C0DC937645FD41DFC09B6945905A0A0
                    SHA-512:A258966171D90BEB28C63BD5D3E462B1CF126476C32F600AD9CA30ADC946E0383E94803E294F983E591A0FB1EE71C9DE193FBC87A0BCE5D41D0E0941377594B6
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class Meld : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "meld.exe";.. /// <inheritdoc />. public override string MergeCommand => "\"$LOCAL\" \"$BASE\" \"$REMOTE\" --output \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "meld";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Meld\",. @"Meld (x86)\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\P4Merge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):559
                    Entropy (8bit):4.655945802845478
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QemaaiNsJSKvfiNkySbdFiNZsiN8aTYh:C4KNreGiNsEKvfiNkxFiNZsiN5TYh
                    MD5:FFDCA800D497EFD19BFFF54D0207F565
                    SHA1:EEF5E7B9BE872A3F2E3DCEAAD78C38F304E08D7E
                    SHA-256:50C23A36E291E005A5B5BA120534E9F5804BC0B9862F93CCE8CCA1B57AD4D716
                    SHA-512:879F7BFBB31D39107B952CFE72276D928334283C96B70AF02E754AB0F0B8D62CDCAA1593B66AEAD248BC8ED81EF5838B49B2904741DE7AD2998F5B9AF03C3C1F
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class P4Merge : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "p4merge.exe";.. /// <inheritdoc />. public override string MergeCommand => "\"$BASE\" \"$LOCAL\" \"$REMOTE\" \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "p4merge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Perforce\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\RegisteredDiffMergeTools.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2303
                    Entropy (8bit):3.601262093067415
                    Encrypted:false
                    SSDEEP:48:Jj4Y2c+yANcwcNgy1Y0cNXEeTORT3Da9aAinXhxL:Jj4Y2c+yt/6yy0cpEQORKAAiRxL
                    MD5:853988BB7795DB48F62198E58D4821BB
                    SHA1:31892AE70B0A0B06AA34632622ECE0307087C488
                    SHA-256:CA01FE04BA56F201FE10FABE0204A28F415F79EB69DD06722AEF7D249560A909
                    SHA-512:346EF2294EC893B534BFC9E42C6A1AADA05F7192D12C4F42E31D6D85BA25EB244FFB84E9500F04736241F411F9653F63645AA1AB07E63A3F8D593CFB4BC9E14A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;..namespace GitCommands.DiffMergeTools.{. /// <summary>. /// A dictionary of all configured diff/merge tools.. /// </summary>. public static class RegisteredDiffMergeTools. {. private static readonly IDictionary<string, DiffMergeTool> RegisteredTools = new Dictionary<string, DiffMergeTool>(StringComparer.InvariantCultureIgnoreCase);.. static RegisteredDiffMergeTools(). {. var diffTools = AppDomain.CurrentDomain.GetAssemblies(). .SelectMany(asm =>. {. try. {. return asm.GetTypes();. }. catch (Exception).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\SemanticMerge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1099
                    Entropy (8bit):4.69632585346659
                    Encrypted:false
                    SSDEEP:24:Cj4KbDKkrejPFbpdiN+AFFiNsZfiNkjEFiNeiN5TRsFUFzXiKmL:Cj4YlejHoNOGSBL
                    MD5:521F0761EBDD0232F1B978BE8FB7ABE2
                    SHA1:10C3DABC686308E839319EF5F1A9F11CA1A2123D
                    SHA-256:8275753660BCF9A1BFA1A5FF9F5476E8EEB08394FF9D934B9C9C22E95FCDEFF0
                    SHA-512:B1C9E2BB98AFDBEC95064C0AC828F450E46E4AD7C151AE2A1FAF00C2AA7A6242238E8C02BAC32546F145C496F2EFB97CF62335203A97FD9CB077C990C762F374
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.IO;..namespace GitCommands.DiffMergeTools.{. internal class SemanticMerge : DiffMergeTool. {. private static readonly string[] Folders = GetFolders();.. /// <inheritdoc />. public override string DiffCommand => "-s \"$LOCAL\" -d \"$REMOTE\"";.. /// <inheritdoc />. public override string ExeFileName => "semanticmergetool.exe";.. /// <inheritdoc />. public override string MergeCommand => "-s \"$REMOTE\" -d \"$LOCAL\" -b \"$BASE\" -r \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "semanticmerge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => Folders;.. private static string[] GetFolders(). {. string folder = Environment.GetFolderPath(Environment.SpecialFolder.LocalApplicationData);. return new[]. {. Path.Combine(folder, @"semanticmerge"),.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\Smerge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):699
                    Entropy (8bit):4.693488648072526
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QeSaiNsJsvfiN+foU0dFiNkySn0dFiNNiN8aTsc:C4KNreBiNsWvfiN+AUCFiNknCFiNNiNT
                    MD5:361BD3D0A426BBA6C9570B72EC7C107C
                    SHA1:D125B3ADA7A1786D9E49C7D212582700D300F451
                    SHA-256:34B19A5752A410F34A26D5751E6CD0A890913B7194D464B20208358FDB322797
                    SHA-512:673D0BFF4AD5E820FDA4F8E24966C2B7D9F304A8E2160110283B292FF401749B416858800F48A8F03AE5868A98879167EB8B6BFF80B1D97133A1B8D17A6745FC
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class Smerge : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "smerge.exe";.. /// <inheritdoc />. public override string DiffCommand => "mergetool \"$LOCAL\" \"$REMOTE\" -o=\"$MERGED\"";.. /// <inheritdoc />. public override string MergeCommand => "mergetool \"$BASE\" \"$LOCAL\" \"$REMOTE\" -o=\"$MERGED\"";.. /// <inheritdoc />. public override string Name => "smerge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Sublime Merge\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\TortoiseDiff.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):448
                    Entropy (8bit):4.615813112621772
                    Encrypted:false
                    SSDEEP:12:s0kRSDC3h9O2kQy080fIJlenK8uiNdF5/iNVI:s9RGC3zxy08/enWiNdFxiNG
                    MD5:49BD866E08692738160188C8A11B6A04
                    SHA1:579687531C127408F20F17192750DB35AAC6098E
                    SHA-256:CE74F9685A85B513F6F1283F3C33A7DD5A26F2EE28C9C02ADA04F8AA08916D52
                    SHA-512:44B5557DCD0A013AFA40513F93B5FF956E365C1979052DFE12E9D469E2E11DD37EBCF8350FFC8E65318090A56125011A82EDCDF1F5A4D5644BDAD6C906150ABE
                    Malicious:false
                    Preview: namespace GitCommands.DiffMergeTools.{. /// <summary>. /// Alias for name 'tortoisemerge' as Git disables difftools with that name:. /// https://github.com/git/git/pull/471#issuecomment-660205096. /// </summary>. internal class TortoiseDiff : TortoiseGitMerge. {. /// <inheritdoc />. public override bool IsDiffTool => true;.. /// <inheritdoc />. public override string Name => "tortoisediff";. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\TortoiseGitIDiff.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):677
                    Entropy (8bit):4.612723679526769
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QenqaiNsJWfiNLR9/iN+foGYEiNRiN8aT4l:C4KNrenZiNswfiNn/iN+AxEiNRiN5Ts
                    MD5:2E070CE8335741BE0878ADB142ABE966
                    SHA1:BF3AD1003B47D18A8118405E31A2B0F15D1D304C
                    SHA-256:C70554C7DBDE113A8C67ECE93A8B222DB075079124705A8BA0A623142FA83D43
                    SHA-512:23AE09BDFFEA5CBA40485070999137E854A251067C841A897D7B1708EF0248885F157D17D190D79AAED4CD542D2E73F059837C128C9E04089D50A701A7218E6F
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class TortoiseGitIDiff : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "TortoiseGitIDiff.exe";.. /// <inheritdoc />. public override bool IsMergeTool => false;.. /// <inheritdoc />. public override string DiffCommand => "/left:\"$LOCAL\" /right:\"$REMOTE\" /fit /overlay";.. /// <inheritdoc />. public override string Name => "TortoiseGitIDiff";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"TortoiseGit\bin\",. };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\TortoiseGitMerge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):697
                    Entropy (8bit):4.67519556784125
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QeneaiNsJwvfiNdFi/iNkySJjBkdFiNliN8aT4l:C4KNrentiNsCvfiNdFi/iNkvyFiNliNW
                    MD5:FE33B3E747D5A94E31357DDF4F365200
                    SHA1:82FFD600D607349B39230F277B3A8A6101427CE4
                    SHA-256:2C1330BF8519401FF6053574889C100AD71F0F9CC27AD59A39821CB566226E0C
                    SHA-512:2120D066093EFC1DFE82275162A9067339AC966476AEE55DFFFD4A7C28A6950F96955A727EB2528DAA01FC6C0413936417CBEE9EA39B1513E450CBE846A888D2
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class TortoiseGitMerge : DiffMergeTool. {. /// <inheritdoc />. public override string ExeFileName => "TortoiseGitMerge.exe";.. /// <inheritdoc />. public override bool IsDiffTool => false;.. /// <inheritdoc />. public override string MergeCommand => "-base:\"$BASE\" -mine:\"$LOCAL\" -theirs:\"$REMOTE\" -merged:\"$MERGED\"";.. /// <inheritdoc />. public override string Name => "tortoisemerge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"TortoiseGit\bin\",. };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\VsCode.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):651
                    Entropy (8bit):4.625670708135292
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QelaiN+foGjhFiNsJsL9vfiNkySqGGdFiNGiN8aTGPwI:C4KNreEiN+AyhFiNsWhvfiNkTIFiNGiM
                    MD5:333FE7592CD772C8BF50F1F84D503E52
                    SHA1:6DF21EC299E95135C16D0C79F9831B6B073ED6E7
                    SHA-256:58AB4E147D40CB3CADEBF3BAF6B9BAA15A6CBF52F3EEBF85F167598F250CCD98
                    SHA-512:F1BC19FCAEC4AC2BFB303C9062C9ACF857E765230087DCBF1A7D5EF61F9204E265DD82519A79BD6027758A3F87FF80C216D46BF38B90790B2B132813234699E4
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class VsCode : DiffMergeTool. {. /// <inheritdoc />. public override string DiffCommand => "--wait --diff \"$LOCAL\" \"$REMOTE\"";.. /// <inheritdoc />. public override string ExeFileName => "code.exe";.. /// <inheritdoc />. public override string MergeCommand => "--wait \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "vscode";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"Microsoft VS Code\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\VsDiffMerge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1774
                    Entropy (8bit):4.730442786938151
                    Encrypted:false
                    SSDEEP:24:Cj4KbDK9T3areLFCbvfiNklhFiNs+iN+iN5TxJFpXLUzPE/EAQk2gNUj6wnpB6Y8:Cj4YCT3se8bjNpUzPUEALlg6Y7yT9JL
                    MD5:49C6F34BEF0E83EE37CA8228CFD51519
                    SHA1:5732BB7FFC6874298AFA2C6627E789CFFCB726B9
                    SHA-256:C3CEF4D2B2A0D75D779A002AECF95D62A7B969882E5DF2DBB4193E928C86693C
                    SHA-512:A07DF003E3A7DE0B938A0BF47E4297472D958259735B00CD4E38C5AE1B4216ECA6F0EA5DEF218FFD54CA0CB76DC5D947308B9FD299F5BDBF15FD1F339EED8904
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.IO;.using GitCommands.Utils;.using Microsoft.Win32;..namespace GitCommands.DiffMergeTools.{. internal class VsDiffMerge : DiffMergeTool. {. private const string ExeName = "vsdiffmerge.exe";.. /// <inheritdoc />. public override string MergeCommand => "/m \"$REMOTE\" \"$LOCAL\" \"$BASE\" \"$MERGED\"";.. /// <inheritdoc />. public override string ExeFileName => ExeName;.. /// <inheritdoc />. public override string Name => "vsdiffmerge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. GetVsDiffMergePath(). };.. private static string GetVsDiffMergePath(). {. if (!EnvUtils.RunningOnWindows()). {. return ExeName;. }.. // For 2017 (15.0) and later, VsDiffMerge is not installed by default but often included. // C:\Program Fi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\DiffMergeTools\WinMerge.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):758
                    Entropy (8bit):4.752030705003961
                    Encrypted:false
                    SSDEEP:12:C4Kcu0QeBaiN+foOCAFiNsJ0fiNkySiaB37dFiNmiN8aTq:C4KNregiN+ARAFiNsefiNkThFiNmiN52
                    MD5:4E2ACA9E09DB44A1DC0B7540D458A621
                    SHA1:575BE1DC56E4999E1E9BFF90F7CB3E42FB16DE17
                    SHA-256:90C2D463C6AEE25FFCC71B1EDAFCA47143096DB882CCB20388AE00D8595AA72B
                    SHA-512:EB9E072B4B7462B3CE0BD5C1CFB6D72833A694E812CEC66966D2131FF2FFECE888E83E675F2191D911A79E8ED6E8653B84DF7C1780E5B71669C1D30D0910B213
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.DiffMergeTools.{. internal class WinMerge : DiffMergeTool. {. /// <inheritdoc />. public override string DiffCommand => "-e -u \"$LOCAL\" \"$REMOTE\"";.. /// <inheritdoc />. public override string ExeFileName => "winmergeu.exe";.. /// <inheritdoc />. public override string MergeCommand => "-e -u -wl -wr -fm -dl \"Mine: $LOCAL\" -dm \"Merged: $BASE\" -dr \"Theirs: $REMOTE\" \"$LOCAL\" \"$BASE\" \"$REMOTE\" -o \"$MERGED\"";.. /// <inheritdoc />. public override string Name => "winmerge";.. /// <inheritdoc />. public override IEnumerable<string> SearchPaths => new[]. {. @"WinMerge\". };. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\EnvironmentAbstraction.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2038
                    Entropy (8bit):4.461573328392522
                    Encrypted:false
                    SSDEEP:24:JB5g2AeIDsabsyW9CJ/L0QtzywviNNCOiNniNHRiNHyWCKiNEJgiNVt+O9L:JPzyzygiYJ+O9L
                    MD5:47F63DD28AA553D890C477DA3EDD922D
                    SHA1:7871C20BAA4EB6FC4249E466C8032C5183AD5296
                    SHA-256:484A9CF5831F52FA2180D75F575D4D909BD33C54F4AA59F3922313BD4A4C14B3
                    SHA-512:6B1205710E288E3B55A859EA59B7C90BACCF1312F4677ABA49C1A1BB09AAAC79EC7F30ABF021C53E038354B184B7D7A66E151EB22FA7E0DE6EE7DB74312295FB
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.{. public interface IEnvironmentAbstraction. {. /// <inheritdoc cref="Environment.Exit" />. void Exit(int exitCode);.. /// <inheritdoc cref="Environment.GetCommandLineArgs" />. string[] GetCommandLineArgs();.. /// <inheritdoc cref="Environment.GetEnvironmentVariable(string)" />. string? GetEnvironmentVariable(string variable);.. /// <inheritdoc cref="Environment.GetEnvironmentVariable(string,EnvironmentVariableTarget)" />. string? GetEnvironmentVariable(string variable, EnvironmentVariableTarget target);.. /// <inheritdoc cref="Environment.GetFolderPath(Environment.SpecialFolder)" />. string GetFolderPath(Environment.SpecialFolder folder);.. /// <inheritdoc cref="Environment.SetEnvironmentVariable(string,string)" />. void SetEnvironmentVariable(string variable, string? value);. }.. public sealed class EnvironmentAbstraction : IEnvironmentAbstraction.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\EnvironmentPathsProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3494
                    Entropy (8bit):4.363223270858717
                    Encrypted:false
                    SSDEEP:96:Jj4YP2Kgt+GIEtgXgKgX+dw5E/a/Zgm3IYGNfIeUvRXjZCoL:iDKgt+GIEtgXgKgX+dAZF3IFbUvRXjZf
                    MD5:5C293D6F8E3B119307761D827AFBCA1D
                    SHA1:EEEA0A8D052F19233FF8631F22514CE1E3FA5D32
                    SHA-256:93834C6A6B126F7CE6B5744540796C4B1157A17BC969D35DA55FC67E5D006275
                    SHA-512:4124D800F30DE7448FB4DCA31ED937828C392BD35257CD543DDD834815A8B5463F49B049AE0F10A60DA2081724EA936414484B65EE9E8340820174010089D0C9
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using GitCommands.Utils;.using GitExtUtils;..namespace GitCommands.{. public interface IEnvironmentPathsProvider. {. /// <summary>. /// Gets the list of paths defined under %PATH% environment variable.. /// </summary>. /// <returns>The list of paths defined under %PATH% environment variable.</returns>. IEnumerable<string> GetEnvironmentPaths();.. /// <summary>. /// Gets the list of valid paths defined under %PATH% environment variable.. /// </summary>. /// <returns>The list of valid paths defined under %PATH% environment variable.</returns>. IEnumerable<string> GetEnvironmentValidPaths();. }.. public sealed class EnvironmentPathsProvider : IEnvironmentPathsProvider. {. private readonly IEnvironmentAbstraction _environment;.. public EnvironmentPathsProvider(IEnvironmentAbstraction environment). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExceptionUtils.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1380
                    Entropy (8bit):4.412978546997089
                    Encrypted:false
                    SSDEEP:24:Cj4KmkZVvHVLUvSVw/0Z+vrwYheOPbc38Qf6O/L:Cj4dKVvmvSvYvr7eOPTg6+L
                    MD5:127A54B5FA4CC08CEF7582B594E69C45
                    SHA1:509825C325D73CAA7EDC96AA8699117C516649C4
                    SHA-256:FD30935091985C37CA97589B1F63F39C48BEE18D1B5E55FAE2478B1FF3E036D9
                    SHA-512:19F3D4F5FA4431686488D7B5181E84B1F824DCE2DC88B50F37E26076F257658F7281682A3A5A48ACAFDD68EF1B68180AE952E028E66FA8602C985658755C3E97
                    Malicious:false
                    Preview: using System;.using System.Collections;.using System.Text;.using System.Threading;.using System.Windows.Forms;..namespace GitCommands.{. public static class ExceptionUtils. {. public static void ShowException(Exception e, bool canIgnore = true). {. ShowException(e, string.Empty, canIgnore);. }.. public static void ShowException(Exception e, string info, bool canIgnore = true). {. ShowException(null, e, info, canIgnore);. }.. public static void ShowException(IWin32Window? owner, Exception e, string info, bool canIgnore). {. if (!(canIgnore && IsIgnorable(e))). {. MessageBox.Show(owner, string.Join(Environment.NewLine + Environment.NewLine, info, e.ToStringWithData()), "Error", MessageBoxButtons.OK, MessageBoxIcon.Error);. }. }.. public static bool IsIgnorable(Exception e). {. return e is ThreadAbortException;. }..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ConfiguredLinkDefinitionsProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1978
                    Entropy (8bit):4.54909390594768
                    Encrypted:false
                    SSDEEP:48:Jj4Y2lx1QzahquMtQzoyiq8q+2qkhMLiZAk2LybzXqgjL:Jj4Y2lxGzoquHzxiq8q+2qkhHiSzXq4L
                    MD5:6026C6122D1EB2125028714AED759BD6
                    SHA1:D20F1017B6BE6607181B71502759C63E72E8A2E3
                    SHA-256:376596233A415AC01D79D97442CFC0B6E3C04E86200B10E91FC1EDCB483C09D3
                    SHA-512:A80C5076DF0A21AC152000A8DB8562386CCC28C2E18522DDC64143D73DBC68D5601C45FD27BBD19729E943CC1629C5CE8BE1B95CC7BAD92BF4FA881E6678CA43
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitCommands.Settings;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitCommands.ExternalLinks.{. /// <summary>. /// Provides the ability to retrieves available persisted external link definitions.. /// </summary>. public interface IConfiguredLinkDefinitionsProvider. {. /// <summary>. /// Loads all persisted external link definitions across all setting layers.. /// </summary>. IReadOnlyList<ExternalLinkDefinition> Get(RepoDistSettings settings);. }.. /// <summary>. /// Retrieves available persisted external link definitions.. /// </summary>. public sealed class ConfiguredLinkDefinitionsProvider : IConfiguredLinkDefinitionsProvider. {. private readonly IExternalLinksStorage _externalLinksStorage;.. public ConfiguredLinkDefinitionsProvider(IExternalLinksStorage externalLinksStorage). {. _externalLinksStorage = e
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ExternalLink.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):473
                    Entropy (8bit):4.40057717155009
                    Encrypted:false
                    SSDEEP:6:hRFLs+eUsJMyJ0kd3fM8V0hjOZTNcbxSEXHJyEg/epuJyWNv+MHMkxyaYmhZIAv:hg+2MyJ0CUujZxG2/WuJTv+MZJX7
                    MD5:45759E484EB76F23BAF74548CF453D18
                    SHA1:D0DE6588921EBE907283BA3E79DF085D579B335A
                    SHA-256:D8BB2B3F05D2C43F56E05AA5E0B866917E78348BF23CD1C221D6A42A0D7BF03E
                    SHA-512:713C3703FBDD3C563D84785EA32295E201FE6130DBE10C0811D276BD70183CD74F602DE14ECB6B1D3DA1AD9F6CEA04B14EBB8A1BAFEE69B2A8B87D1FBB12F60E
                    Malicious:false
                    Preview: .namespace GitCommands.ExternalLinks.{. public sealed class ExternalLink. {. public string? Caption { get; }. public string Uri { get; }.. public ExternalLink(string? caption, string uri). {. Caption = caption;. Uri = uri;. }.. public override bool Equals(object obj) => obj is ExternalLink link && string.Equals(Uri, link.Uri);. public override int GetHashCode() => Uri.GetHashCode();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ExternalLinkDefinition.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5917
                    Entropy (8bit):4.048637756667399
                    Encrypted:false
                    SSDEEP:96:Jj4Y4G26VDLkynofekiitrzNvS7IUuWNqS7xEYANYyLl3jgNSyLhb/bGb3bhha+y:ijnfyoflVVzNvS7kWNqS7RANYyLVgNSS
                    MD5:AA9C4446BFAFCB8EA530036107254427
                    SHA1:73E08D0D5CD63D5C0690E26C980CF9946B771A93
                    SHA-256:A40DA2AA9D446247FD1866713168D73748DEB6B4EA499824316270C0B8126B80
                    SHA-512:F83F0246E2C08DA8B91A281D41776E1B5BC34744447E318FD1804D4303D7BFC251A49ADB7C4826C666591003D664CA47540E3261C784DC3081E3FBBF0F412921
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Linq;.using System.Text.RegularExpressions;.using System.Xml.Serialization;..namespace GitCommands.ExternalLinks.{. [XmlType("GitExtLinkDef")]. public class ExternalLinkDefinition. {. // revision's parts that can be searched for candidates for a link. public enum RevisionPart. {. Message,. LocalBranches,. RemoteBranches. }.. public enum RemotePart. {. URL,. PushURL. }.. private string? _searchPattern;. private string? _nestedSearchPattern;. private string? _remoteSearchPattern;. private string? _useRemotesPattern;.. /// <summary>. /// Non-local link def can be locally disabled. /// </summary>. public bool Enabled { get; set; }.. /// <summary>. /// List of formats to be applied for each revision part matched by Sear
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ExternalLinkFormat.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1717
                    Entropy (8bit):4.274419284247067
                    Encrypted:false
                    SSDEEP:48:Cj4Y26AqT8lOzfb03/zdOOOGG+BAJhSCyL:Cj4Y26VT8lofba/zdOOvdBALSCyL
                    MD5:990F66E097C17CD0E40FBE049603A1D4
                    SHA1:DD87B93B7917B90B4F1642535B7633CAEEF0A82C
                    SHA-256:25F5E46E3C7795B58A8E06151EB197F727A219F5E444F192EF6520A4D781022C
                    SHA-512:9B13CA9F6524FF0527098E9B9081A216B06C7082BD6A197F8C25B83714A0E45C4B3E016DE7C9E8AF532B835B7A33C147903D06DE2C6B4E55DE7DAA7D097E0567
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Text.RegularExpressions;.using System.Xml.Serialization;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitCommands.ExternalLinks.{. [XmlType("GitExtLinkFormat")]. public class ExternalLinkFormat. {. public string? Caption { get; set; }. public string? Format { get; set; }. [XmlIgnore]. public bool IsValid { get; private set; }.. public ExternalLink Apply(Match? remoteMatch, Match? revisionMatch, GitRevision revision). {. var groups = new List<string>();. AddGroupsFromMatches(remoteMatch);. AddGroupsFromMatches(revisionMatch);. var groupsArray = groups.ToArray<object>();.. string? caption = null;. string? uri;. try. {. caption = string.Format(Caption, groupsArray);. Validates.NotNull(Format);. uri = Format.Replace("%
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ExternalLinkRevisionParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6297
                    Entropy (8bit):4.1999592164554915
                    Encrypted:false
                    SSDEEP:192:iFeWiu16GT3dUkp0S0NSt3Thsl8iS0+9CyL:ip56EdIO3TKlZ+l
                    MD5:8CB99A1DA97F63BA8F998AC5BBCEDD7A
                    SHA1:D420AD0F14EA3C261D8A4725DAC36AB27B212C49
                    SHA-256:AD05B6EE0338B941DD357897B25C1EEE3327B7C69B2E4EF0085E8F10A8BF4D95
                    SHA-512:0B1EC31A7FCABEFEEA817296EF3C78F8056776779FE567A108720180DCBDBA7D70A7422188E9CBDE5C2300AECC0F1C08A65B7EAFBBFB7D8A678FF64AA3A437B5
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Text.RegularExpressions;.using GitCommands.Remotes;.using GitUIPluginInterfaces;..namespace GitCommands.ExternalLinks.{. public interface IExternalLinkRevisionParser. {. IEnumerable<ExternalLink> Parse(GitRevision revision, ExternalLinkDefinition definition);. }.. public sealed class ExternalLinkRevisionParser : IExternalLinkRevisionParser. {. private readonly IConfigFileRemoteSettingsManager _remotesManager;.. public ExternalLinkRevisionParser(IConfigFileRemoteSettingsManager remotesManager). {. _remotesManager = remotesManager;. }.. public IEnumerable<ExternalLink> Parse(GitRevision revision, ExternalLinkDefinition definition). {. var remoteMatches = ParseRemotes(definition);. return remoteMatches.SelectMany(remoteMatch => ParseRevision(revision, definition, remoteMatch));. }.. private static
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ExternalLinksManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3910
                    Entropy (8bit):4.353404642489095
                    Encrypted:false
                    SSDEEP:96:Jj4Y2Y4XnvvcqJ6XvieVjnt/bLg4sqDzmGL:iFY4XvH6XfjtjLg4hPL
                    MD5:8F2F040B7800E9249CA2036B186F8353
                    SHA1:6A20D589DDBEF2891989742AB9A9BDD482DAA63B
                    SHA-256:BF4BE427873BB7E2D29030F8D7B3E2BC76EAC1D121B658F94BC8DDD7419EF0E5
                    SHA-512:F70998B3A01F73C4D11C7D05DF7DC8E22A10DE0F1382ECE3EF530F24ECE389F8763A9A5E553D35A8DEF358D39CDC3AE4BC856F898D527434FB7EFBABF5839C4C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitCommands.Settings;..namespace GitCommands.ExternalLinks.{. // NB: this implementation is stateful. public sealed class ExternalLinksManager. {. private readonly RepoDistSettings _cachedSettings;. private readonly ExternalLinksManager? _lowerPriority;. private readonly IExternalLinksStorage _externalLinksStorage = new ExternalLinksStorage();. private readonly List<ExternalLinkDefinition> _definitions;.. public ExternalLinksManager(RepoDistSettings settings). {. _cachedSettings = new RepoDistSettings(null, settings.SettingsCache, settings.SettingLevel);. _definitions = _externalLinksStorage.Load(_cachedSettings).ToList();.. if (settings.LowerPriority is not null). {. _lowerPriority = new ExternalLinksManager(settings.LowerPriority);. }. }.. /// <summary>. /// Adds the pr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\ExternalLinksStorage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3237
                    Entropy (8bit):4.254218130459413
                    Encrypted:false
                    SSDEEP:96:Jj4YNP262uxSmZKwL8Mnm2UqI3HRklBf4L:iJvwPuqI3Rkjf4L
                    MD5:C52340E255AEE813EEE12A4F7E7D9E47
                    SHA1:9CE2A47B271C112E8CE797C72291F49028F456B3
                    SHA-256:0C00CBB86BA27D4A2490886BF71E6F4FE83F3D78401E73366DF9303780451DB8
                    SHA-512:BE4473B8CB754F6A8C73A0D0DEE8976987D41AD8D51BD13D3B9023451DEA10F8E744B0948F655A7152E58DCE3BF2E84289D5ECBF97DFEF47D91B1564828B9C90
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.IO;.using System.Linq;.using System.Xml;.using System.Xml.Serialization;.using GitCommands.Settings;..namespace GitCommands.ExternalLinks.{. public interface IExternalLinksStorage. {. /// <summary>. /// Loads external link definitions from the settings.. /// </summary>. IReadOnlyList<ExternalLinkDefinition>? Load(RepoDistSettings settings);.. /// <summary>. /// Saves the provided external link definitions to the settings.. /// </summary>. void Save(RepoDistSettings settings, IReadOnlyList<ExternalLinkDefinition> definitions);. }.. public sealed class ExternalLinksStorage : IExternalLinksStorage. {. private const string SettingName = "RevisionLinkDefs";.. /// <summary>. /// Loads external link definitions from the settings.. /// </summary>. public IReadOnlyList<ExternalLinkDefinition>? Load(Rep
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\ExternalLinks\GitRevisionExternalLinksParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1313
                    Entropy (8bit):4.53429142971083
                    Encrypted:false
                    SSDEEP:24:J4KbD2O3l/i4oMyX/rF3EqSOMF3ab3qpW6X8OFoGkxsTVw0RL:J4Y26/qMyX/SqSmb3qpWA8j5yaSL
                    MD5:A6064C3DBA1084012E64FCBA81122536
                    SHA1:4AB4EDCBBD871FE0E5B4AE484DFDE2D91AC6E6D0
                    SHA-256:CB697B0AE1ADDE93A63E73A2264FD1757511A5C104AEC785683B1B96B5534F4E
                    SHA-512:5D3EE7627548211CFC6266261244207C93F19E09BAF4B55F0FF5F30904B30A20CA449C675E8784626B5573DEB4538E41C07A45BFAD8E901D828105334E9A5A13
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Linq;.using GitCommands.Settings;.using GitUIPluginInterfaces;..namespace GitCommands.ExternalLinks.{. public interface IGitRevisionExternalLinksParser. {. IEnumerable<ExternalLink> Parse(GitRevision revision, RepoDistSettings settings);. }.. public sealed class GitRevisionExternalLinksParser : IGitRevisionExternalLinksParser. {. private readonly IConfiguredLinkDefinitionsProvider _effectiveLinkDefinitionsProvider;. private readonly IExternalLinkRevisionParser _externalLinkRevisionParser;.. public GitRevisionExternalLinksParser(IConfiguredLinkDefinitionsProvider effectiveLinkDefinitionsProvider, IExternalLinkRevisionParser externalLinkRevisionParser). {. _effectiveLinkDefinitionsProvider = effectiveLinkDefinitionsProvider;. _externalLinkRevisionParser = externalLinkRevisionParser;. }.. public IEnumerable<ExternalLink> Parse(GitRevision revision, RepoDi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\FileAssociatedIconProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4288
                    Entropy (8bit):4.215450199997406
                    Encrypted:false
                    SSDEEP:96:Cj4azvP8nNLvr0Qqd+mmmdBYgnvrY6na0A67kW7Sxee7bo8jL:tIMnNLvr0QqcmmmdemvrY6na0A67kW7g
                    MD5:4504DF61811F21A2A5CDB501552244B5
                    SHA1:E3B6CA0CFCCEE49EC31BBC701B6D0113CE551F52
                    SHA-256:418D555D579F76C2BCD6651E861A9071FE44D9B643FBC05A9045C7927F6ECF39
                    SHA-512:029219AD575B3699C2C42F388B6C180D01A11885E2389A440A45256157BD80F40BACEC97758D69258003AE6E9EBD563ED260F8D9247BB41F6746925760FAFC45
                    Malicious:false
                    Preview: using System;.using System.Collections.Concurrent;.using System.Drawing;.using System.IO;.using System.IO.Abstractions;..namespace GitCommands.{. /// <summary>. /// Provides the ability to extract icons associated with file types.. /// </summary>. public interface IFileAssociatedIconProvider. {. /// <summary>. /// Retrieves the icon associated with the given file type.. /// </summary>. /// <param name="workingDirectory">The git repository working directory.</param>. /// <param name="relativeFilePath">The relative path to the file.</param>. /// <returns>The icon associated with the given file type or <see langword="null"/>.</returns>. Icon? Get(string workingDirectory, string relativeFilePath);. }.. public sealed class FileAssociatedIconProvider : IFileAssociatedIconProvider. {. private readonly IFileSystem _fileSystem;. private static readonly ConcurrentDictionary<string, Icon?> LoadedFileIcons = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\FileHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5683
                    Entropy (8bit):3.8552607665453658
                    Encrypted:false
                    SSDEEP:96:Jj4Y2gC3Haq4LF9SH5sR4kus0j+Mmy8XG6MVGVGdW38LaPtSmrlwBVtSZwiS3:iFr29SSeH6Jeqq0K9iS3
                    MD5:6D5F1F3D63E6001912FB5E8D4302E805
                    SHA1:0BE33E7CD257550A2D98C05DABBBFAA9C98084C3
                    SHA-256:23AA0E0D37C7CFE0EB8A30573D812E3C4CAEA9DC4594A15179624616A590766F
                    SHA-512:2EFFAD22BCF7D032B5EE3CA05B871F4A84BF26B3A71E231BDC6FE8165F5F5A09AC53FF8603E55E6053C81496F4AF539CC4F7970CC1CC182C66C6A8AE2D012C02
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitExtUtils;..namespace GitCommands.{. public static class FileHelper. {. private static readonly IEnumerable<string> BinaryExtensions = new[]. {. ".avi", // movie. ".bmp", // image. ".dat", // data file. ".bin", // binary file. ".dll", // dynamic link library. ".doc", // office word. ".docx", // office word. ".ppt", // office powerpoint. ".pps", // office powerpoint. ".pptx", // office powerpoint. ".ppsx", // office powerpoint. ".dwg", // autocad. ".exe", // executable. ".gif", // image. ".ico", // icon. ".jpg", // image. ".jpeg", // image. ".mpg", // movie. ".mpeg", // movie. ".msi", // installer. ".pdf", // pdf document. ".png", // image. "
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\FileInfoExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):954
                    Entropy (8bit):4.158409396069958
                    Encrypted:false
                    SSDEEP:12:V/DTLDKNutaN5AQtlIJTQouguBYeoPG5HsVRk5Mu0uFZMLrDXlFX3TuFB7yL:JjKk05nWXuvB/LMCMuhrM3Tfqf7yL
                    MD5:8057591E6B391CF1F81426132F656972
                    SHA1:4D75AD4732E222AD05A2AD9F6DD4D9825DBC02CC
                    SHA-256:DD301E6A16DC44FFFE6678D61BBB2840F35C85B4A829383F0BBFD1736B436FBE
                    SHA-512:FCB26E686A7CA54FFE22A756C4E24E9C7EA20D025244B2D067CA1BB94BC628D428C1F00FCCC4755B4ADBA5B1D8730C7DFF33345BC23B646C43A207901AF1C06A
                    Malicious:false
                    Preview: .using System;.using System.IO;..namespace GitCommands.{. public static class FileInfoExtensions. {. /// <summary>. /// Remove all attributes that could cause the file to be read-only. /// and restores them later. /// </summary>. public static void MakeFileTemporaryWritable(string fileName, Action<string> writableAction). {. if (!File.Exists(fileName)). {. // The file doesn't exist yet, no need to make it writable. writableAction(fileName);. return;. }.. var fileInfo = new FileInfo(fileName);. var oldAttributes = fileInfo.Attributes;. fileInfo.Attributes = FileAttributes.Normal;. writableAction(fileName);.. fileInfo.Refresh();. if (fileInfo.Exists). {. fileInfo.Attributes = oldAttributes;. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\FullPathResolver.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2855
                    Entropy (8bit):4.365019758462659
                    Encrypted:false
                    SSDEEP:48:Cj7pm/XRDNyiZnmPWNJXPyLJP9rVcwPIpCCn16ic1brsbVgiQL:Cj72eW3N5Pydl+wQCugr1brkVgJL
                    MD5:84A1D730956439208956F7D2A97FB97B
                    SHA1:2A4850D29FCC9A00C3F5FF57BE93D4A719E4EA68
                    SHA-256:00E03E351BF3DD192B3B5DA2F9137DECF4BAC86D5A52CED276304FAAF651F741
                    SHA-512:59F2BE2CF556217B67552CAA7B9BEB10B57EA08730DBC5E48EE55B2CFE59A54CBE0662C4DF9A465D6E218C04CF6017FC83F24DE389D2F4C38E4D54C81CC29F86
                    Malicious:false
                    Preview: using System;.using System.IO;.using GitUIPluginInterfaces;..namespace GitCommands.{. /// <summary>. /// Provides the ability to resolve full path.. /// </summary>. public interface IFullPathResolver. {. /// <summary>. /// Resolves the provided path (folder or file) against the current working directory.. /// </summary>. /// <param name="path">Folder or file path to resolve.</param>. /// <returns>. /// <paramref name="path"/> if <paramref name="path"/> is rooted; otherwise resolved path from <see cref="IGitModule.WorkingDir"/>.. /// </returns>. string? Resolve(string? path);. }.. public sealed class FullPathResolver : IFullPathResolver. {. private readonly Func<string> _getWorkingDir;.. public FullPathResolver(Func<string> getWorkingDir). {. _getWorkingDir = getWorkingDir;. }.. /// <inheritdoc />. /// <summary>. /// Resolves the provided path (fold
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\GitCommands.csproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1246
                    Entropy (8bit):5.010518842345216
                    Encrypted:false
                    SSDEEP:24:t6SDrvyTmP96lcGbGnlcnPnnhE2VcE6U0mPCZr9baZr/AaZrDwgaZrD1mPvrArZF:t6SXvnP+PnhVGEFdP8i9gB0Pvgl
                    MD5:6992C8DBC35F9E533800DADEF9B4596D
                    SHA1:E2CBC346BFD99AD5C729303AA2547FDB79985E07
                    SHA-256:0BE68D44C67BCF27831581E34AB39735C59991F6FC8F407AD2D3C3BEE05E9355
                    SHA-512:C047A677DD1952DCFB236C58254C82A564E5FCC62EEAB202A55080F4E533B49B0D80B7F176B5FD97B7E17576DE72DB25089D615734160B679470C99EBF69F102
                    Malicious:false
                    Preview: <Project Sdk="Microsoft.NET.Sdk">. <PropertyGroup>. <AllowUnsafeBlocks>true</AllowUnsafeBlocks>.. To be removed when NRT annotations are complete -->. <Nullable>annotations</Nullable>. </PropertyGroup>.. <ItemGroup>. <Compile Include="..\GitExtUtils\Delimiters.cs" Link="Utils\Delimiters.cs" />. <Compile Include="..\GitExtUtils\LazyStringSplit.cs" Link="Utils\LazyStringSplit.cs" />. <Compile Include="..\GitExtUtils\Validates.cs" Link="Validates.cs" />. </ItemGroup>. . <ItemGroup>.. Settings -->. <None Update="Properties\Settings.settings" Generator="SettingsSingleFileGenerator" LastGenOutput="Settings.Designer.cs" />. <Compile Update="Properties\Settings.Designer.cs" AutoGen="True" DependentUpon="Settings.settings" />.. </ItemGroup>.. <ItemGroup>. <PackageReference Include="JetBrains.Annotations" />. <PackageReference Include="Newtonsoft.Json" />. <PackageReference Include="System.IO.Abstractions" />. <PackageReference Include="Sy
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\GitRevisionInfoProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2213
                    Entropy (8bit):4.380802795447527
                    Encrypted:false
                    SSDEEP:48:Cj4gQ8DJayzQhQ2QFgDpZF5ajHOVgBVUGbOiGVcCyL:Cj4f8DJTcexmDT6AiJCyL
                    MD5:585E31E20919A8BC305766D50DC4BEBE
                    SHA1:0F565123C7C96DDF8F1EBFC2091939099D825A2C
                    SHA-256:B58DCFEA087140BD59B4999FB390C918F501387B9A065B2B76C254D37F110197
                    SHA-512:3716CB5BBF89566B099D52252176C2722D72D43711750CD01722FDA711637D2606F1AF965CE9051E046E341CC00D57F488ADF7FA9D066B71D0DB12961DEDF162
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using GitCommands.Git;.using GitUIPluginInterfaces;..namespace GitCommands.{. public interface IGitRevisionInfoProvider. {. /// <summary>. /// Loads children item for the given <paramref name="item"/>.. /// </summary>. /// <returns>The item's children.</returns>. IEnumerable<INamedGitItem> LoadChildren(IGitItem item);. }.. public sealed class GitRevisionInfoProvider : IGitRevisionInfoProvider. {. private readonly Func<IGitModule> _getModule;.. public GitRevisionInfoProvider(Func<IGitModule> getModule). {. _getModule = getModule;. }.. /// <summary>. /// Loads children item for the given <paramref name="item"/>.. /// </summary>. /// <returns>The item's children.</returns>. /// <exception cref="ArgumentNullException"><paramref name="item"/> is <see langword="null"/>.</exception>. /// <exception cref="ArgumentExce
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\AheadBehindData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):983
                    Entropy (8bit):4.541729094432265
                    Encrypted:false
                    SSDEEP:24:hdATCkYzX0BMS24jK3dsKEXZK3dFK3daQL:oTCxzX0BMS2L3dzx3dw3daQL
                    MD5:94F1C69C2A4651A13B5FAA1E2501F476
                    SHA1:8BC20B93F97ACE0CDC09F8BEC74FE27967E449FA
                    SHA-256:340392E5ABD5168A8F90F189324C24B517B6DA3452BFA5FF5F2FE17865914350
                    SHA-512:F7BCCC14126645B44362A15B4824AC776C44A10BB0423B8D4E92C0E37B60E93C28F44D9C617776CEB85EDF9091EC6CA3CD8AF7A728E40455D96303D0EE30FEDD
                    Malicious:false
                    Preview: .namespace GitCommands.Git.{. public struct AheadBehindData. {. // gone: "plumbing" expression, see https://git-scm.com/docs/git-for-each-ref#Documentation/git-for-each-ref.txt-upstream. public static readonly string Gone = "gone";. public string Branch { get; set; }. public string RemoteRef { get; set; }. public string AheadCount { get; set; }. public string BehindCount { get; set; }.. public string ToDisplay(). {. return AheadCount == Gone. ? AheadBehindData.Gone. : AheadCount == "0" && string.IsNullOrEmpty(BehindCount). ? "0..". : (!string.IsNullOrEmpty(AheadCount) && AheadCount != "0". ? AheadCount + "." + (!string.IsNullOrEmpty(BehindCount) ? " " : string.Empty). : string.Empty). + (!string.IsNullOrEmpty(BehindCount) ? BehindCount + "." : string.Empty);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\AheadBehindDataProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6327
                    Entropy (8bit):4.3938737819345945
                    Encrypted:false
                    SSDEEP:96:Jj4YK2Xpu+Bg/ooATxXqJbPFXzDU4q04LEEWf45GL:iqZuoTXTx6pJzDU4q04L+45GL
                    MD5:D21D95BFA25A3FB452CA3D82B80AC546
                    SHA1:1D7A1D356FEE5EFB05DBED08619C49F71E1ABF79
                    SHA-256:5754126FC8BF8F17AF7BF0130A4BCAA6E50DB76601842EBB3239A86AC70C3DC9
                    SHA-512:AE380F16358B98D66CEC88A206A9404988A640FEDDA65DA930B01B38E47F2B71E51AEC5A4AC8BAC2E2445FA5C247BEFF0E61746C288E5D8D27BFECD69240BB9E
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Text;.using System.Text.RegularExpressions;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface IAheadBehindDataProvider. {. IDictionary<string, AheadBehindData>? GetData(string branchName = "");. }.. public class AheadBehindDataProvider : IAheadBehindDataProvider. {. private readonly Func<IExecutable> _getGitExecutable;.. // Parse info about remote branches, see below for explanation. // This assumes that the Git output is not localised. private readonly Regex _aheadBehindRegEx =. new Regex(. @"^((?<gone_p>gone)|((ahead\s(?<ahead_p>\d+))?(,\s)?(behind\s(?<behind_p>\d+))?)|(?<unk_p>.*?))::. ((?<gone_u>gone)|((ahead\s(?<ahead_u>\d+))?(,\s)?(behind\s(?<behind_u>\d+))?)|(?<unk_u>.*?))::. (?<remote_p>.*?)::(?<remote_u>.*?)::(?<branch>.*)$",. RegexOptions.Compi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\BatchProgressEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):679
                    Entropy (8bit):4.341314235463083
                    Encrypted:false
                    SSDEEP:12:V/DwuulOzCdXIJCMyAGNFx1Yxvj77zid0IJXjek7IJTTLL:JBulOztyAGNFx1Ypj77ziFjATLL
                    MD5:9BE6A05DE9CD3EAE7BCED4ED0DD28976
                    SHA1:A4D9285984BDCC15CA7F0F79226CBAE25613B721
                    SHA-256:8403FF0EA63B4B3F327DDBFFD90D41D8BD061D2440D25F9219399492B2846DFD
                    SHA-512:EDC8630899CD99B78F4CEB3970322DDD8DAE4625CD0EBD7202FF9C51F930E4557F110DF510994705371FAC88F49E6A9E163D1D8E0BAA2737861AEC6ADDA610D7
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.{. /// <summary>. /// Event arguments for batch progress updating. /// </summary>. public sealed class BatchProgressEventArgs : EventArgs. {. public BatchProgressEventArgs(int batchItemsProcessed, bool executionResult). {. ProcessedCount = batchItemsProcessed;. ExecutionResult = executionResult;. }.. /// <summary>. /// Number of items processed in this batch event. /// </summary>. public int ProcessedCount { get; }.. /// <summary>. /// Batch execution result. /// </summary>. public bool ExecutionResult { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\CleanMode.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):525
                    Entropy (8bit):4.652888468116962
                    Encrypted:false
                    SSDEEP:6:hRFXVYdU8b+dLG9VCKbO6C5+pqgmjD3Uzj3wGzzFLQBAOCQ7LNbRSgZRD3UgZKhd:h0eETbYcSnqj3Zi2OCgrSgjyaZc1D
                    MD5:AB4BEED1030947CE73D257AB80FBE8C5
                    SHA1:74C7036C72980F541A9A964B45756EEDAFBDE588
                    SHA-256:DCE1D66B3C3430DE709CD545229141F27570D297F36CDD1A155C7B08F4D532A8
                    SHA-512:A438F67A51EF07CBE3C906356F2503B58558A5A881BEC11095BC912EC5E72DC18BF049A894E719920D14E65761D2A90878C8A49B24A598FCDC5A8838921F2373
                    Malicious:false
                    Preview: .namespace GitCommands.{. /// <summary>Mode for 'git clean'</summary>. public enum CleanMode. {. /// <summary>Only untracked files not in .gitignore, the default. Git clean without either -x or -X option.</summary>. OnlyNonIgnored = 0,.. /// <summary>Only files included in any ignore list (.gitignore, $GIT_DIR/info/exclude). Git clean with -X option.</summary>. OnlyIgnored,.. /// <summary>All files not tracked by Git. Git clean with -x option.</summary>. All. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\CommandCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3744
                    Entropy (8bit):4.347077178121246
                    Encrypted:false
                    SSDEEP:96:Jj4YiOMe5ILCFZ/89F7JfzBR5SvJjUiesbWWrL:in1LCt8/7JfdDSWFsXL
                    MD5:C3AA853800E7CC46863531B9A3202D0F
                    SHA1:57894F4AD70528BF190666604580DE4D85C7B96E
                    SHA-256:07C52849D2802A4A51641ABBB06DD1980F7C5A0F88E8C71977AD86426E55F900
                    SHA-512:55C6B6EF7E719AE2424BA610552E6F976F07D8B1465AA9E9C3F66698BCAEABB3C54A67B9AB3E6330B2F8015F1018377E57CDC178E91A13276B5ED344F314333F
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics.CodeAnalysis;.using GitExtUtils;..namespace GitCommands.{. /// <summary>. /// Caches a set of command output/error bytes, for the purpose of avoiding repeated. /// process invocations when the results are known to be identical across operations.. /// </summary>. /// <remarks>. /// <para>. /// A bounded number of commands are cached. When that number is exceeded, least. /// recently used commands are removed.. /// </para>. /// <para>. /// Commands that don't change over time may be cached, e.g.. /// <list type="bullet">. /// <item>Commit data queried by commit ID, or</item>. /// <item>Diffs between commit IDs.</item>. /// </list>. /// Commands that deal with changeable data should never be cached, e.g.. /// <list type="bullet">. /// <item>Refs, because they are moveable, or</item>. /// <item>Commit notes, because they can change.</item>. /// </l
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitCheckoutBranchCmd.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1743
                    Entropy (8bit):4.4241079214005214
                    Encrypted:false
                    SSDEEP:24:JhkQR7lyEQKtqqf1LRQi60LUUU9zgz/P3jXNNqAL:Jh7byEltq051BNL
                    MD5:BD7B1409B0D6E9BE1F5E6DBF324823B5
                    SHA1:8E9B4A8ADFA00998F990E6D1763949511DBF7A8A
                    SHA-256:7C0B365EF65F73E8E111485B341532E3CB9F147A846BB78D0DCF37ED56E441B1
                    SHA-512:A724BDCA028512BB8E3871144CDFF29EF610751F32AE8C7000055378867B0210E74B31D29801789D9148AF12D6E8201FAFE1950F9E59F17ED0548EE864F0A972
                    Malicious:false
                    Preview: .using System;.using GitExtUtils;..namespace GitCommands.Git.Commands.{. public enum CheckoutNewBranchMode. {. DontCreate,. Create,. Reset. }.. public sealed class GitCheckoutBranchCmd : GitCommand. {. public string BranchName { get; }. public bool Remote { get; }. public LocalChangesAction LocalChanges { get; }. public string? NewBranchName { get; }. public CheckoutNewBranchMode NewBranchMode { get; }.. public GitCheckoutBranchCmd(. string branchName,. bool remote,. LocalChangesAction localChanges = LocalChangesAction.DontChange,. CheckoutNewBranchMode newBranchMode = CheckoutNewBranchMode.DontCreate,. string? newBranchName = null). {. BranchName = branchName;. Remote = remote;. LocalChanges = localChanges == LocalChangesAction.Stash ? LocalChangesAction.DontChange : localChanges;. NewBranchMode = newB
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitCommand.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1110
                    Entropy (8bit):4.365778255451517
                    Encrypted:false
                    SSDEEP:12:V/BQRX2uc66QPqpDIJIbX82JHoHQOtvWI52inJTJNW9/I53H0TVJUS5i/EA1IJio:javEbMuHiX+I5dTk/I53qVPlA0TL
                    MD5:7673DCB31AFC7710543D0A1F3C31BDE4
                    SHA1:F24770A5C48C2C616127D6CCB1579A8F5445E026
                    SHA-256:899918E13AE2F68E8E0351E63F2E06531D706C3E41406B324C393A70D446F2E6
                    SHA-512:E2D81430C1BC216C6E47C66178C44D07516B21748D56E8708CD510B438A2B80DE14995D1B5AC2DFA0F6FA2279F77282A32D4FEA755FEBE32B034145C19EFA20E
                    Malicious:false
                    Preview: .using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Git.Commands.{. /// <summary>. /// Base class for structured git command. /// here we can introduce methods which can operate on command structure. /// instead of command string. /// </summary>. public abstract class GitCommand : IGitCommand. {. public string Arguments. {. get. {. Validate();. return BuildArguments().ToString();. }. }.. protected abstract ArgumentString BuildArguments();.. /// <value>Gets whether this command accesses a remote repository.</value>. public abstract bool AccessesRemote { get; }.. /// <value>Gets whether executing this command will change the repo state.</value>. public abstract bool ChangesRepoState { get; }.. public override string ToString() => BuildArguments().ToString();.. /// <summary>. /// Validates if the supplied arg
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitCommandHelpers.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):22299
                    Entropy (8bit):4.361180285635842
                    Encrypted:false
                    SSDEEP:192:tFoXqKkUBr26zHl51eHSbwtUDht1Kd/5sAI8czfGkx4YTdHguWnWAftm8U2LZpYF:t0kiHjrVKOA84nWSj8DWA
                    MD5:CDD779B26505601D8FB7AB5029CEFB09
                    SHA1:03A6A45DB81A462A151E8A126310A27E08871553
                    SHA-256:9045E5F182565FE94DDCD19590779AF93B23C2DF9AB9C61414F876FF6A28449F
                    SHA-512:070A3601C03B7F9D7B1A3897AB99499492CDFE0BA8D3375A903A0202EF2E6C07535770B32764844F0AFF01525AAA106179C14E1917F5C4534B733D86199A72AA
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Git.Commands.{. public static class GitCommandHelpers. {. public static ArgumentString CherryPickCmd(ObjectId commitId, bool commit, string arguments). {. return new GitArgumentBuilder("cherry-pick"). {. { !commit, "--no-commit" },. arguments,. commitId. };. }.. public static ArgumentString SubmoduleUpdateCmd(string? name). {. return SubmoduleUpdateCommand((name ?? "").Trim().QuoteNE());. }.. public static ArgumentString SubmoduleUpdateCmd(IEnumerable<string> submodules). {. string submodulesQuoted = string.Join(" ", submodules.Select(s => s.Trim().QuoteNE()));. return SubmoduleUpdateCommand(submodulesQuoted);. }.. private static ArgumentString SubmoduleUpdateCommand
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitCreateTagArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1303
                    Entropy (8bit):4.4515428468645855
                    Encrypted:false
                    SSDEEP:24:nOFzAlrMIphX7PL6YOjzOPjeXzxJcPsHcAjL:OZmMILzL6YOnOrEzxJcPYcAjL
                    MD5:3CE26601D999945BE83D0385003E8367
                    SHA1:1E379C06A79E81F4B5A38E60D73E9DC953B3CC94
                    SHA-256:FD47DE64C683A8FCDF6AB55A3571EB4F02657CE77451D5AFC70EA2930FA48A06
                    SHA-512:340D9B357940F62EA90C83DBEC8B7277935ADEEF0032A4C466E1F5620D8061A98FA9DEA9E07261700060492E7F8A25806B10BC9DA0202EB72DB3DF3C2CBA3D12
                    Malicious:false
                    Preview: using GitCommands.Git.Tag;.using GitUIPluginInterfaces;..namespace GitCommands.Git.Commands.{. public class GitCreateTagArgs. {. /// <summary>. /// Creates arguments for creation of a tag.. /// </summary>. /// <param name="tagName">Name of tag</param>. /// <param name="objectId">Commit revision to be tagged</param>. /// <param name="operation">The operation to perform on the tag</param>. /// <param name="tagMessage">Tag Message</param>. /// <param name="signKeyId">Specific Key ID to be used instead of default one</param>. /// <param name="force">Force parameter</param>. public GitCreateTagArgs(string tagName, ObjectId objectId, TagOperation operation = TagOperation.Lightweight, string tagMessage = "", string signKeyId = "", bool force = false). {. TagName = tagName;. ObjectId = objectId;. Operation = operation;. TagMessage = tagMessage;. SignKeyId =
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitCreateTagCmd.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2664
                    Entropy (8bit):4.352107194154596
                    Encrypted:false
                    SSDEEP:48:JV6ya40jF2A46DL/E+0v7SsskyVwce2d2c3qrYGceAyLyL:Jpa40jF2A46DL/FoS7k6nv3MsqLyL
                    MD5:DEC2DE4AE82DF8D871B2D2010AF16FFE
                    SHA1:1D84961A63F974AC7AD945BE0E8B4471C56689F7
                    SHA-256:52645BCA910C79E68DC0F3C3DC00C242036B494DD4B35EF0A1035DFA1D7F75FF
                    SHA-512:3C8E96B5995E0DE3496C762079F4124AA149767F46C721E73EF7EA687BFDFD02528B9EF43BCA1525A285FF10A9E34105B1DA7D8C9765B9A1557798DAC6B5B1FC
                    Malicious:false
                    Preview: .using System;.using GitCommands.Git.Extensions;.using GitCommands.Git.Tag;.using GitExtUtils;..namespace GitCommands.Git.Commands.{. public sealed class GitCreateTagCmd : GitCommand. {. public string? TagMessageFileName { get; }. public GitCreateTagArgs CreateTagArguments { get; }.. public GitCreateTagCmd(GitCreateTagArgs args, string? tagMessageFileName). {. CreateTagArguments = args;. TagMessageFileName = tagMessageFileName;. }.. public override bool AccessesRemote => false;. public override bool ChangesRepoState => true;.. protected override ArgumentString BuildArguments(). {. return new GitArgumentBuilder("tag"). {. { CreateTagArguments.Force, "-f" },. GetArgumentForOperation(),. { CreateTagArguments.Operation.CanProvideMessage(), $"-F {TagMessageFileName.Quote()}" },. CreateTagArguments.TagName.Trim().Quote(
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitDeleteBranchCmd.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1213
                    Entropy (8bit):4.598095221460888
                    Encrypted:false
                    SSDEEP:24:Jj4KbD2Ka9ygF3C0F3ruWjxCfGuXf5pK5CquCvbL:Jj4Y2KcyviLkeD4qfvbL
                    MD5:31A40EB5A779B25E5432B7D3F8A48FC2
                    SHA1:6DCFBE693BBE51F42C5D5A741652EB40592F21EF
                    SHA-256:18695233616503382FC87C4F5584F50D7AF2D78DCE0FC0B6198C33440BF0CB2A
                    SHA-512:15C5A5C700DA930D63DEF3365064217CD3B41BF4770B6F95E91CF3D42A58245B49E767F6CADCE02ACEC02802A46DA30007A4E993499D1AC7428E23672F156C9C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Git.Commands.{. public sealed class GitDeleteBranchCmd : GitCommand. {. private readonly IReadOnlyCollection<IGitRef> _branches;. private readonly bool _force;.. public GitDeleteBranchCmd(IReadOnlyCollection<IGitRef> branches, bool force). {. _branches = branches ?? throw new ArgumentNullException(nameof(branches));. _force = force;. }.. public override bool AccessesRemote => false;. public override bool ChangesRepoState => true;.. protected override ArgumentString BuildArguments(). {. var hasRemoteBranch = _branches.Any(branch => branch.IsRemote);. var hasNonRemoteBranch = _branches.Any(branch => !branch.IsRemote);.. return new GitArgumentBuilder("branch"). {. { _force, "-D", "-d" },.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitDeleteRemoteBranchesCmd.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1147
                    Entropy (8bit):4.388036177601738
                    Encrypted:false
                    SSDEEP:24:Jj4KbD2Kk9yNoF3hF3iJtUzKKdxwNeYg6cF0gb/t0mL:Jj4Y2K6yN1NKdONYLVrL
                    MD5:4616C9DE9222F3D0CD8BFE80C50876F3
                    SHA1:6878928108A106A95A14A951BF47ADD96CF67D0E
                    SHA-256:80571FDD07D7B3BFF8671131E14A370B3FC6FFD7C5702FC987C17A3A0EF6EECC
                    SHA-512:660AB99E7D08A0E8463F9986457491465848735CFC6E18C508C657EAD9406B3682C9059A326C1D639A4490232816CF4BDC328EE21A2F019236860ECFCABB48B4
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitExtUtils;..namespace GitCommands.Git.Commands.{. public sealed class GitDeleteRemoteBranchesCmd : GitCommand. {. private readonly List<string> _branches;. private readonly string _remote;.. public GitDeleteRemoteBranchesCmd(string remote, IEnumerable<string> branchLocalNames). {. if (string.IsNullOrEmpty(remote)). {. throw new ArgumentNullException(nameof(remote));. }.. if (branchLocalNames is null). {. throw new ArgumentNullException(nameof(branchLocalNames));. }.. _remote = remote;. _branches = branchLocalNames.ToList();. }.. public override bool AccessesRemote => true;. public override bool ChangesRepoState => true;.. protected override ArgumentString BuildArguments(). {. return new GitArgumentBuilder("push").
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Commands\GitRefsEnum.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):473
                    Entropy (8bit):4.435367496835577
                    Encrypted:false
                    SSDEEP:12:hBRV9JLWWI0UiYwvIJSjih0LLTkuUUWVYbSgmD:hn7s0Urw7jihpuUpVuzmD
                    MD5:B3464255DA54C927FD25071478D513A7
                    SHA1:3B382F26B8F1923DEBBE25476E1ADD1BCDBDF563
                    SHA-256:4233F25E3929A8D1F069D72C6F8D05488E26B7CB45F20C2A363481896BC13225
                    SHA-512:CC61D18FDB924D347B94C9E4504EF76F62E719B93056F3F40D054E42BAE66D1059D739F55AA369B46D23C1CB2ED78CBBDC758B216E0DA795AE678F2C057A3620
                    Malicious:false
                    Preview: .namespace GitCommands.Git.Commands.{. /// <summary>. /// Enums requestable in GitRefs() (multiple names can be appended). /// Compare to <see ref="GitRefType"/> for actual values of parsed GitRefs. /// </summary>. public enum GetRefsEnum. {. None = 0,.. Branches = 1 << 0,. Remotes = 1 << 1,. Tags = 1 << 2,.. // All refs, including those abve but also (at least) stash, notes and bisect. All = 1 << 3. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\ConflictData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):642
                    Entropy (8bit):4.237489037479269
                    Encrypted:false
                    SSDEEP:12:Cauaxj1hfk2RlRRRVtjRVXfRVLCz762rRVUGRV3eGRVQlxRwj4KR:CbwVk2n0WlFlx2j4KR
                    MD5:2EEC4FAB2D538F400EF5753B449E0427
                    SHA1:BF00F5DD975769112D5A18389F94ADF76F080CDF
                    SHA-256:EB2ADC2249815C7D24394248B089C647DD0F9178AFE8BBC981937C25FA874B2A
                    SHA-512:B832135C0951090CF25ADDD0127463B3DF2D90C6AECDB5E2FCCF0F2206988D55D5575D7381A1F936E4A9ACA19C9EAEF1A0426C751ABEBB0AD58B257554A00EE7
                    Malicious:false
                    Preview: using System.Diagnostics;..namespace GitCommands.Git.{. [DebuggerDisplay("{" + nameof(Filename) + "}")]. public readonly struct ConflictData. {. public ConflictData(. ConflictedFileData @base,. ConflictedFileData local,. ConflictedFileData remote). {. Base = @base;. Local = local;. Remote = remote;. }.. public ConflictedFileData Base { get; }. public ConflictedFileData Local { get; }. public ConflictedFileData Remote { get; }.. public string Filename => Local.Filename ?? Base.Filename ?? Remote.Filename;. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\ConflictedFileData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):357
                    Entropy (8bit):4.244606969917378
                    Encrypted:false
                    SSDEEP:6:1AXPw1zuRLK0f2R7RGDR7RNbJxmAaDM8TXivVN4M8tmMMbv:KX2u52RVERVNbyAahOtNFGaL
                    MD5:516D150A71CA98AF5A757BD1F9DC21DE
                    SHA1:A820E0C84998816E0576B80CFA97BF42AB4A1727
                    SHA-256:393EE34EEEA9EF02E19B694D43C2662CAA152F28D99DBDFF30AA0793311DDB30
                    SHA-512:A3BCCDD81D02A4E6DB28638944CB61A9D2F6BE7AC3104F4F3FB86F346446DEBA77F480AC97914805A026BAB76E7EB42CE0DE0FA986E61B145E424D8F36DD00BC
                    Malicious:false
                    Preview: using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public readonly struct ConflictedFileData. {. public ConflictedFileData(ObjectId objectId, string filename). {. ObjectId = objectId;. Filename = filename;. }.. public ObjectId ObjectId { get; }. public string Filename { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\DetachedHeadParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1049
                    Entropy (8bit):4.489513207371167
                    Encrypted:false
                    SSDEEP:24:Cj1626kLxM8XJ/H1g350FbBf0OEoF1Tkzz54a+JfYOL:CjM26A15/Oab2y1YOL
                    MD5:AF7E8D64753189E82FE105F0161666AA
                    SHA1:EBCC9562EB761A941B82E520DF1AB8795512E379
                    SHA-256:451A6D6CD3CCC749AAEA036BB48225E02D416053B7D94CF85E97B69893C906AB
                    SHA-512:98CA037F93B50E67C7003D5A9A1A94A14FD81B7C89A2809089D76F7655C2B1BF8D4CA46177AF7894EA2A0BA3F7C30BE8D75D84BD97A1D558FA3B8B000F040913
                    Malicious:false
                    Preview: using System;.using System.Diagnostics.CodeAnalysis;.using System.Linq;.using System.Text.RegularExpressions;..namespace GitCommands.Git.{. public static class DetachedHeadParser. {. public static readonly string DetachedBranch = "(no branch)";.. private static readonly string[] DetachedPrefixes = { "(no branch", "(detached from ", "(HEAD detached at " };.. public static bool IsDetachedHead(string branch). {. return DetachedPrefixes.Any(a => branch.StartsWith(a, StringComparison.Ordinal));. }.. public static bool TryParse(string text, [NotNullWhen(returnValue: true)] out string? sha1). {. sha1 = null;. if (!IsDetachedHead(text)). {. return false;. }.. var sha1Match = new Regex(@"^\(.* (?<sha1>.*)\)$").Match(text);. if (!sha1Match.Success). {. return false;. }.. sha1 = sha1Match.Groups["sha1"].V
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\EnvironmentConfiguration.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3871
                    Entropy (8bit):4.400156538443476
                    Encrypted:false
                    SSDEEP:48:JjCy8uo7xokjzvTGg9tE7o64rtBdCmXf7jZbXNeSISok4b9ojL9ot6L:Jjq7ukjmwtb6obCGzJNWhbK3KQL
                    MD5:AB821E78410B56AB704CB4D5C8AF9DBF
                    SHA1:58B402F69AEB8836BBA279E0A515E172F5A94A81
                    SHA-256:E8B0246CBF8B834F459BD7EED24023C434732CB6E8A5D80D0E762C27DB0B26A4
                    SHA-512:10A66BDB43558132BB3E9E647B8C85F4D38478BADFF151BDD7ABB110F1A6E717E7FBC3C799C6B8E2E99FD43281580A1B62A01F4989267F04D60C8FBBA0DCB0DC
                    Malicious:false
                    Preview: .using System;.using System.IO;.using GitCommands.Utils;..namespace GitCommands.{. public static class EnvironmentConfiguration. {. private static readonly IEnvironmentAbstraction Env = new EnvironmentAbstraction();.. /// <summary>. /// The <c>USER</c> environment variable's value for the user/machine.. /// </summary>. private static readonly string? UserHomeDir. = Env.GetEnvironmentVariable("HOME", EnvironmentVariableTarget.User). ?? Env.GetEnvironmentVariable("HOME", EnvironmentVariableTarget.Machine);.. /// <summary>. /// Sets <c>PATH</c>, <c>HOME</c>, <c>TERM</c> and <c>SSH_ASKPASS</c> environment variables. /// for the current process.. /// </summary>. public static void SetEnvironmentVariables(). {. // PATH variable.. if (!string.IsNullOrEmpty(AppSettings.GitBinDir)). {. // Ensure the git binary dir is on the path.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Executable.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8169
                    Entropy (8bit):3.870805120496226
                    Encrypted:false
                    SSDEEP:192:Tv5G98uSWYqKZgINc2TTFWCnWEqBGSiAAIiSmf5Wk90/uw:Tv5GuKoTT0CnuIhrS/Z
                    MD5:FD2887FCC4CBF61D341F94E93F481AF5
                    SHA1:1C586FEF1C86499E3FB2046183971EE1FFA2F8C0
                    SHA-256:073A03EDFA5F3779ADD4D2D858169F06767F2C96AC3A0BBFCBE4D79B956461D3
                    SHA-512:DD4A230E5C63F4B64242C6565B6FDA22538189191638DD2F707367158C8592827F6595BA91B3140965BCC57684A436664EF9818DC549ED9AD3CE85B55E75A4D4
                    Malicious:false
                    Preview: using System;.using System.Diagnostics;.using System.IO;.using System.Text;.using System.Threading.Tasks;.using GitCommands.Logging;.using GitExtUtils;.using GitUI;.using GitUIPluginInterfaces;..namespace GitCommands.{. /// <inheritdoc />. public sealed class Executable : IExecutable. {. private readonly string _workingDir;. private readonly Func<string> _fileNameProvider;.. public Executable(string fileName, string workingDir = ""). : this(() => fileName, workingDir). {. }.. public Executable(Func<string> fileNameProvider, string workingDir = ""). {. _workingDir = workingDir;. _fileNameProvider = fileNameProvider;. }.. /// <inheritdoc />. public IProcess Start(ArgumentString arguments = default,. bool createWindow = false,. bool redirectInput = false,. bool redirectOutput = false,.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\ExecutableExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):22889
                    Entropy (8bit):4.548507031967594
                    Encrypted:false
                    SSDEEP:384:thbFShVz4PjQQgoKRthV/P3X5heRlxb+yTvq3heGB+uhVVcPFu6VVj11Sc6Vuarh:5YVzOZ7oV3H3eRlZ+eGrVVCZVVhkhVug
                    MD5:2B166FB28520AF1055AA46891F63E1FA
                    SHA1:4DED246EF252888856A34800A5F6C616D18F1F25
                    SHA-256:19362BA82E2B90E0862F015B3729465F18C546B37B65DA2B89498D3F28EC77FC
                    SHA-512:D039104DFFC82DE075935E75EB711F238DAC88E77625EE410742190B447DD645BBE68433560F46D5EBA9AB26CFC12185D04EE9BA0110C8B328D96260EBF5207F
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using GitExtUtils;.using GitUIPluginInterfaces;.using JetBrains.Annotations;..namespace GitCommands.{. /// <summary>. /// Provides extension methods for <see cref="IExecutable"/> that provider operations on executables. /// at a higher level than <see cref="IExecutable.Start"/>.. /// </summary>. public static class ExecutableExtensions. {. private static readonly Regex _ansiCodePattern = new(@"\u001B[\u0040-\u005F].*?[\u0040-\u007E]", RegexOptions.Compiled);. private static readonly Lazy<Encoding> _defaultOutputEncoding = new Lazy<Encoding>(() => GitModule.SystemEncoding, false);.. /// <summary>. /// Launches a process for the executable and returns its output.. /// </summary>. /// <remarks>. /// This method uses <see cref="GitUI.ThreadHelper.JoinableT
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Extensions\GitRevisionExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):375
                    Entropy (8bit):4.344289017002317
                    Encrypted:false
                    SSDEEP:6:V/YAXPw1zuRL3Z2S9Rypj2S9UgrZ3NT9TUGZdxUY1cUSGlDabv:V/tX2u+FUgrJd9QGZdxUbUSGcL
                    MD5:3A8B22044EB40625374E24D51EB949A6
                    SHA1:3F43F2D71565D42CBD5C74DF63E512D4F7008392
                    SHA-256:811387ED919FB4D2814437CBBCE55520C2141B7243A1E4C70235782CA9AE8CD4
                    SHA-512:A78428A1B162860FFF269462FAC8101E94BD7D4E6802C36BDEF27AC26ED43EB7D1802E6E901502ADE6B7A99FA08EA0D6154AD73E2E794EBD264C0D6785D97095
                    Malicious:false
                    Preview: .using GitUIPluginInterfaces;..namespace GitCommands.Git.Extensions.{. public static class GitRevisionExtensions. {. public static bool IsArtificial(this string? sha1). {. return sha1 == GitRevision.WorkTreeGuid ||. sha1 == GitRevision.IndexGuid ||. sha1 == GitRevision.CombinedDiffGuid;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Extensions\ProcessExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1353
                    Entropy (8bit):4.40111808822816
                    Encrypted:false
                    SSDEEP:24:JjN3kj6YnXEA7NqaJEz+DjKra1FA7EkqgpkrH+QTCL:JjN3s6s0zLraoDqgKrHrTCL
                    MD5:1AB69924203ADEE5C43251D04F7821A7
                    SHA1:27AE0F6AF8C2F6BA6F318B273CB25B8CE7C6F68A
                    SHA-256:4AA760656BED277BE73139AC08781A201795891D0FBDF9CF7949458279D6CC4B
                    SHA-512:DE40ABA64FB5E90C70938976FABB71B78C49C20B600734D2F4E24C2EA7DFEEA6194A31DA1FE2A663DDC39AA32318262F0B588EF55CA76F792EB95C782F621904
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Runtime.InteropServices;.using GitCommands.Utils;..namespace GitCommands.Git.Extensions.{. public static class ProcessExtensions. {. public static void TerminateTree(this Process process). {. if (EnvUtils.RunningOnWindows()). {. // Send Ctrl+C. NativeMethods.AttachConsole(process.Id);. NativeMethods.SetConsoleCtrlHandler(IntPtr.Zero, add: true);. NativeMethods.GenerateConsoleCtrlEvent(0, 0);.. if (!process.HasExited). {. process.WaitForExit(500);. }. }.. if (!process.HasExited). {. process.Kill();. }. }.. private static class NativeMethods. {. [DllImport("kernel32.dll")]. public static extern bool SetConsoleCtrlHandler(IntPtr handlerRoutine, bool add);.. [D
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Extensions\TagOperationExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):679
                    Entropy (8bit):4.060015368600631
                    Encrypted:false
                    SSDEEP:12:CTLNuaFFC0LEY4EwoQzoVogjUqfld3/uSyL:CEaC0LEQwoQzoVPIq9Z3yL
                    MD5:279C105AA1B2D9806F8F6578FFF639F8
                    SHA1:5F87A77E13B2CF71A4569264BD0F718DA0CB7219
                    SHA-256:4FF58574DF39EEA6F49662D408805B1D7472F08C341473FE668E3D6FF11DBC4B
                    SHA-512:F10AD6AEB50C5A1B78CBEB04077B464F43E2C48D86FD0BC0F76E21EA53F6EE92535DBC1AE786E74A3CADD0812CFC653A76C718CEEAC29FC044001FF6086354BF
                    Malicious:false
                    Preview: using System;.using GitCommands.Git.Tag;..namespace GitCommands.Git.Extensions.{. public static class TagOperationExtensions. {. public static bool CanProvideMessage(this TagOperation operation). {. switch (operation). {. case TagOperation.Lightweight:. return false;. case TagOperation.Annotate:. case TagOperation.SignWithDefaultKey:. case TagOperation.SignWithSpecificKey:. return true;. default:. throw new NotSupportedException($"Invalid tag operation: {operation}");. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\FileDeleteException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):421
                    Entropy (8bit):4.248655212196551
                    Encrypted:false
                    SSDEEP:6:CsFuRLK0MARAYx69dkARAY5QN7X9CATZzteMcb9LrSGa0pYAUVoCIJUMtrhMbv:CwuC0nxf0n5QJ93Zzt4hrSoApIJXrWL
                    MD5:0B20CC72463844BB53685F51F3A60204
                    SHA1:4F359D6F1E60A1873F1159549FB85713E7A3FB2B
                    SHA-256:21E01FB3E0DAE7FD1EEBF20FE2AE0ECCD2BAE640C6CD4ED16334DD06605F9FBC
                    SHA-512:97716D32DF65E8F1273BF5C245EE1D9ADD104F3D83E4050A84AD03DC1DB5A9C77697F25E6F61BB3DEA72A385863C7382A98B19D6E4A2980FA1D32B01A927CE4D
                    Malicious:false
                    Preview: using System;..namespace GitCommands.Git.{. public class FileDeleteException : Exception. {. public FileDeleteException(string fileName, Exception inner). : base(inner.Message, inner). {. FileName = fileName;. }.. /// <summary>. /// Gets the name of the file which could not be deleted.. /// </summary>. public string FileName { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\ForcePushOptions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):138
                    Entropy (8bit):4.113440100622873
                    Encrypted:false
                    SSDEEP:3:fEGDWLvK0eg1Rq7/Wvg/UKFMGdLFF/MXXhVMXXyQ7hpHQAvn:sRLK0J1M7eKiyLcXXgXXPpQAv
                    MD5:695C757ED34529A9F2011C390A54C178
                    SHA1:E26A0D126082ACEB859D50775D24D6389EC81A41
                    SHA-256:17BA4F597BA058C767A4A896332DE69506B38587E5EB70818DF3CBF02ADE16A3
                    SHA-512:A92A2A3BB808F1BCA08D7476CD3E8BFD9A260D49BD53FB6DB16B703CE5385C5D914253BFF6543ADC4E328F6EF0009B834B1747864B15D50CC8276FAABEDE12BC
                    Malicious:false
                    Preview: namespace GitCommands.Git.{. public enum ForcePushOptions. {. DoNotForce = 0,. Force,. ForceWithLease,. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GetAllChangedFilesOutputParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13486
                    Entropy (8bit):4.121478228640534
                    Encrypted:false
                    SSDEEP:192:iLr2ojrU6UmVn6Fiqbt7q3UnBa9HqoHz1FkKy8ME3VaYwKrdzz6C67L:imojnUuLHNNW
                    MD5:AB523E1716320D62017050631F5F842F
                    SHA1:D2014889E513727DA663FA8D3BB69C170DE456E8
                    SHA-256:26E3F494648807A2F5AA0CAE886CDDA0F19A63728AD800D2D356149900F80EAC
                    SHA-512:CA66166E1B9A262F9193DEC444717E995D559918BAF63C716FF1623B2B339EE525954884EE729E00F14D33F133DD9AB2AE0B632FE112A7E3DC172A953E406811
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using GitCommands.Git.Commands;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. /// <summary>. /// Provides a parser for output of <see cref="GitCommandHelpers.GetAllChangedFilesCmd"/> command.. /// </summary>. public class GetAllChangedFilesOutputParser. {. private readonly Func<IGitModule> _getModule;.. public GetAllChangedFilesOutputParser(Func<IGitModule> getModule). {. _getModule = getModule;. }.. /// <summary>. /// Parse the output from git-status --porcelain=2 -z. /// Note that the caller should check for fatal errors in the Git output.. /// </summary>. /// <param name="getAllChangedFilesCommandOutput">An output of <see cref="GitCommandHelpers.GetAllChangedFilesCmd"/> command.</param>. /// <returns>list with the parsed GitItemStatus.</returns>. /// <seealso href="https://g
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitBisectOption.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):117
                    Entropy (8bit):3.911511736814695
                    Encrypted:false
                    SSDEEP:3:OoGDWLvK0fM6XRLL4/qJNOnFXGFZvn:hRLK0fMKRpMnoFZv
                    MD5:390E6F08658109535EB1D03C2EFDF127
                    SHA1:C7BB1A488473B9CBF3A0E2B6AB287FC36733941B
                    SHA-256:19161AAA377BD63EE79F7D145F2B72116E7808C45E948CF82B734EED0C9E0745
                    SHA-512:5638F74A78650CF8299192AB4CEBC4E35ACE8A5FBCB377130DDA06B603A582147A93CF4BF00849001FD86DDEADC02FD59F71F6274E8E9E485A1050735267A45C
                    Malicious:false
                    Preview: .namespace GitCommands.Git.{. public enum GitBisectOption. {. Good,. Bad,. Skip. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitBlame.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2845
                    Entropy (8bit):4.411209785314439
                    Encrypted:false
                    SSDEEP:48:Jj4Yeiyr1xPyjZ8sNKcbPyTJ3i82M59D5cNT1FMllyNnqn1oIWL:Jj4YerxxqjZdNKOql3i82A9D5cNTXMlI
                    MD5:530B1B05A3F08F1035BCB02B5102A3DB
                    SHA1:BFD2E94DE35278ABA39DF9C7E4404E95E1556AB5
                    SHA-256:BA1BB08C9C1A88F7C89D4C4ED2A900E9773C256F35D511B74CB9B438C0087420
                    SHA-512:9AE5670D3E50D08ABD2FB69D7DC0BED1D7436BAA7212D748228F3EF9F8CDCA1CDF34C2B9BB01DFE4CFB0B10AB99E7800E738402CE4E36B2E1A3A1A8813D9E5BE
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Globalization;.using System.Text;.using GitUIPluginInterfaces;..namespace GitCommands.{. public sealed class GitBlame. {. public IReadOnlyList<GitBlameLine> Lines { get; }.. public GitBlame(IReadOnlyList<GitBlameLine> lines). {. Lines = lines;. }. }.. public sealed class GitBlameLine. {. public GitBlameCommit Commit { get; }. public int FinalLineNumber { get; }. public int OriginLineNumber { get; }. public string Text { get; }.. public GitBlameLine(GitBlameCommit commit, int finalLineNumber, int originLineNumber, string text). {. Commit = commit;. FinalLineNumber = finalLineNumber;. OriginLineNumber = originLineNumber;. Text = text;. }. }.. public sealed class GitBlameCommit. {. public ObjectId ObjectId { get; }. public string Author { get; }. publi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitBranchNameNormaliser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):11087
                    Entropy (8bit):4.5607777618451895
                    Encrypted:false
                    SSDEEP:96:JjP26K3I05ytE1HltrEzjHXA/vPbOBFbOULHGSxxyYEqGtNiHGoChHVXdsOcqpO9:cxTkzXzBF2MrU0moIXfcqpOYq+9l6L
                    MD5:A6B163134BEC386AD02E6AC4DC6B4BA4
                    SHA1:B81B91089AD6E9734BDE8D1F19365A4C86C5599C
                    SHA-256:9A2982A846A2FB163D12EE4A10D543AF9C8493470887E4B99F4987768179AFA6
                    SHA-512:727FAA6BE79ACFD6C76987AABA7DFA80AF40E3B2E9AE680A47F0613AB006C71303CC71284339F82BC3692AB1707B51D38527CA73BA64D2070364BFD1964D3C07
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;..namespace GitCommands.Git.{. /// <summary>. /// Provides ability to ensure compliance with the GIT branch naming conventions.. /// </summary>. public interface IGitBranchNameNormaliser. {. /// <summary>. /// Ensures that the branch name meets the GIT branch naming conventions.. /// For more details refer to <see href="https://git-scm.com/docs/git-check-ref-format"/>.. /// </summary>. /// <param name="branchName">Name of the branch.</param>. /// <param name="options">The options.</param>. /// <returns>Normalised branch name.</returns>. string Normalise(string? branchName, GitBranchNameOptions options);. }.. /*.. DESCRIPTION. Checks if a given refname is acceptable, and exits with a non-zero status if it is not... A reference is used in Git to specify branches and tags. A branch hea
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitBranchNameOptions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1226
                    Entropy (8bit):4.438345165798699
                    Encrypted:false
                    SSDEEP:24:CBqoyb22K/JYkvAU5fo20aUiG5/OKk/jeKL:CEoyAUi5eG5RL
                    MD5:F1BFDFB831C84B3436B17413553F472B
                    SHA1:4A18F5EF689BD2B8C96EA03D26F6587CFC768065
                    SHA-256:95CD69DE2028EBE15D9EA5EB7AE98133A1DDC1932CF2BD2E43A6C5348A127020
                    SHA-512:6A497AACF263038525D2BEACB1A9D1F8A1D6BC36101D390148F1BD146E1218BF8618BC6DF117320611F57658F346D8B11F25CE0BA0406F8E4E138C65469924B4
                    Malicious:false
                    Preview: using System;..namespace GitCommands.Git.{. /// <summary>. /// Options used by <see cref="GitBranchNameNormaliser"/> to ensures compliance with the GIT branch naming conventions.. /// </summary>. public sealed class GitBranchNameOptions. {. public GitBranchNameOptions(string? replacementToken). {. if (!string.IsNullOrEmpty(replacementToken)). {. if (replacementToken.Length > 1). {. throw new ArgumentOutOfRangeException(nameof(replacementToken), "Replacement token must be a single character");. }.. if (!GitBranchNameNormaliser.IsValidChar(replacementToken[0])). {. throw new ArgumentOutOfRangeException(nameof(replacementToken), string.Format("Replacement token invalid: '{0}'", replacementToken));. }. }.. ReplacementToken = replacementToken ?? string.Empty;. }.. /// <summary>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitCommandRunner.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1020
                    Entropy (8bit):4.356106858679838
                    Encrypted:false
                    SSDEEP:24:CjkzaxyTtFzF3MWF3xfNvDOhBSmgl1ANhQaXBg/EQL:Cja6yT+61OhNgCN+GuDL
                    MD5:5468690EF1900EA9758558FDF31A49E7
                    SHA1:E6C6E5229BF74407F422ADA35811BB6E90031C65
                    SHA-256:86BC50C306EBC64F0020EA08736AD19BCB29390B44E6F5796409743FB2A057AC
                    SHA-512:EF8768B5ADF9FFDDEA9EAE071930DDFB9CF91FD5D9F76D773EAF2DCBB8A59CF19D270327C53B6E4B5A27D65BEA937344F09BE2C7E3D26F47A71F5905E79F8D47
                    Malicious:false
                    Preview: using System;.using System.Text;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.{. public sealed class GitCommandRunner : IGitCommandRunner. {. private readonly IExecutable _gitExecutable;. private readonly Func<Encoding> _defaultEncoding;.. public GitCommandRunner(IExecutable gitExecutable, Func<Encoding> defaultEncoding). {. _gitExecutable = gitExecutable;. _defaultEncoding = defaultEncoding;. }.. public IProcess RunDetached(. ArgumentString arguments = default,. bool createWindow = false,. bool redirectInput = false,. bool redirectOutput = false,. Encoding? outputEncoding = null). {. if (outputEncoding is null && redirectOutput). {. outputEncoding = _defaultEncoding();. }.. return _gitExecutable.Start(arguments, createWindow, redirectInput, redirectOutput, outputEncoding)
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitConvert.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4607
                    Entropy (8bit):3.0085830136970335
                    Encrypted:false
                    SSDEEP:96:J4YOzF9lqRCnHasSq4+GKCbasiaiXbMSCyL:ShHlqRCnHasSq4+2asiaiXbMSCyL
                    MD5:8DAF5E53B056F14DEEB782241AF9E2CC
                    SHA1:2D73408A09286A0541AA76803CAE68242D5A2188
                    SHA-256:48D26C91396360F1398984A9AB676166C9734CB65661D6CFABC465A9ECD6B3A4
                    SHA-512:0E4FC91071A07D827FF6EF5FFB198842D8809033E5A07836E71E0BAB8A86DF0D5995191FC5D9AFEADE003C8BA8F69C21EFEF3FD851105B4682135686041E46F0
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Diagnostics.CodeAnalysis;..namespace GitCommands.{. public static class GitConvert. {. private const byte lf = 0x0A;. private const byte cr = 0x0D;.. [return: NotNullIfNotNull("buf")]. public static byte[]? ConvertCrLfToWorktree(byte[]? buf). {. if (buf is null). {. return buf;. }.. var bufStatistic = new BufStatistic(buf);.. if (bufStatistic.cntLf == 0). {. return buf;. }.. if (bufStatistic.cntLf == bufStatistic.cntCrlf). {. return buf;. }.. if (bufStatistic.cntCr != bufStatistic.cntCrlf). {. return buf;. }.. if (IsBinary()). {. return buf;. }.. var bytes = new List<byte>((int)(buf.Length * 1.01));.. if (buf.Length >= 1).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitDescribeProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2522
                    Entropy (8bit):4.383421997967051
                    Encrypted:false
                    SSDEEP:48:JjB7KPXHGTTjNxb5poygiVFGpfmOye0YoKhwEmm2n2CKhwBFUGbgyL:JjdUHGTT5xb5XgiV4x+CoKhwEmZ2CKh8
                    MD5:A9CC9B54AC7ECC90A3D4C75EF3ED6957
                    SHA1:CF9ECA9268E535E0E5ADFE191B08DD0DC07FDBF0
                    SHA-256:777E54797C3E3752F5023AF53969744ECBD6662FB870FF8152D886B32C299BD4
                    SHA-512:CE3B0A58CBE0E595876102E6BAF0DBFC6691F10658A341DFCF9DA2BC5E7AE753F6C3D3E3BB2F1ADA6FE015EBF3A4DDE213AEF8A29B95E247F1662C7FAE5E3995
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface IGitDescribeProvider. {. /// <summary>. /// Runs <c>git describe</c> to find the most recent tag that is reachable from a commit.. /// If the tag points to the commit, then only the tag is shown. Otherwise, it suffixes the tag name with the number. /// of additional commits on top of the tagged object and the abbreviated object name of the most recent commit.. /// </summary>. /// <param name="revision">A revision to describe.</param>. /// <returns>Describe information.</returns>. (string precedingTag, string commitCount) Get(ObjectId revision);. }.. public sealed class GitDescribeProvider : IGitDescribeProvider. {. private readonly Func<IGitModule> _getModule;.. public GitDescribeProvider(Func<IGitModule> getModule). {. _getModule = getModule;. }.. /// <inheritdoc />. publ
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitDirectoryResolver.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3635
                    Entropy (8bit):4.3596088243589195
                    Encrypted:false
                    SSDEEP:48:JjPeZ2U3tCr/5yjGPJAUtCrv0ZXKU3kJ3ZY2ispcp1BQVd5IPrpKZXOL:JjPQ2UdCYj1oC6XKU3y3wp1a4L
                    MD5:57F7A39FB0CCC00F227821144DFF31AE
                    SHA1:74FAF406E429509045A53C9A22705438F276DB94
                    SHA-256:653B735229EE316748AD8296EDCFB35C0151447F7B07FDA38039740940D8CE72
                    SHA-512:61D2CE64B8B846E8A2E38B7DEF3EB7DD42B4CFED8EE31E5182A3B932117027E4651098D7FFE7E3D5DBAC0D34F8D3242FD0F8B1092E4947643FB8A4F08728D268
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.IO.Abstractions;.using System.Linq;..namespace GitCommands.Git.{. /// <summary>. /// Provides the ability to resolve the location of .git folder.. /// </summary>. public interface IGitDirectoryResolver. {. /// <summary>. /// Resolves the .git folder for the given repository.. /// </summary>. /// <param name="repositoryPath">The repository working folder.</param>. /// <returns>The resolved location of .git folder.</returns>. string Resolve(string repositoryPath);. }.. /// <summary>. /// Resolves the location of .git folder.. /// </summary>. public sealed class GitDirectoryResolver : IGitDirectoryResolver. {. private readonly IFileSystem _fileSystem;.. public GitDirectoryResolver(IFileSystem fileSystem). {. _fileSystem = fileSystem;. }.. public GitDirectoryResolver(). : this(new FileSystem()). {. }
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):309
                    Entropy (8bit):3.976704721584578
                    Encrypted:false
                    SSDEEP:3:DKDs7WWVEGDWLvK0zTKLF6Nvg/q2pNQZyaBFF6dFFI/uNy2pNQZyakgdFNaFgFFe:CsFuRLK0U69d2jQMiOS2jQMg7ulbv
                    MD5:1E7FBC4395044882057A1EC4079E240C
                    SHA1:7EF952BAA19ADF2AE3241AC24E8EB82940C03D79
                    SHA-256:DDCD988EF806681683C1C45022C56131E225D5EF6E60E4A67DD70879BF5D74DE
                    SHA-512:8C89BE70603FEE9856FF68B5C8A2096CF4C30A6399D67E51FCE38BC2C4759EF506EE5451EE89B927C454B9A8539A5D462EF3ADF2E4F9D512794CD6822AAA5B87
                    Malicious:false
                    Preview: using System;..namespace GitCommands.Git.{. public class GitException : Exception. {. public GitException(string message). : base(message). {. }.. public GitException(string message, Exception? inner). : base(message, inner). {. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitGpgController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10517
                    Entropy (8bit):4.313488849094342
                    Encrypted:false
                    SSDEEP:96:Jj4Y26VVL9waeEtiuXMGXcIi3U2PtT5B9dtAM3Qjqu7jf2fHjabVesdrIZhZuhXC:iFkuTGXFEdJAOaquPf2fDBwyat3YVL
                    MD5:7F6F78A8A0278C1191C6C26C648EE7B5
                    SHA1:A0672DFB7C3F758DC88D988CA118AC2021488263
                    SHA-256:80FA83AF90D3B5E7B35FACBFD983AD55342B4DF4C8947A150D54F9FA495ACC81
                    SHA-512:CE04096777DA3CD8B532FC667B4E3C78A562F2A2A48F2B91DC1F7D8F802A10FDD951E892EB8F66354EB61004B5A37831D2E41FBDF80918D80C76F10120920B93
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Gpg.{. public enum CommitStatus. {. NoSignature = 0,. GoodSignature = 1,. SignatureError = 2,. MissingPublicKey = 3,. }.. public enum TagStatus. {. NoTag = 0,. OneGood = 1,. OneBad = 2,. Many = 3,. NoPubKey = 4,. TagNotSigned = 5. }.. public interface IGitGpgController. {. /// <summary>. /// Obtain the commit signature status on current revision.. /// </summary>. /// <returns>Enum value that indicate the gpg status for current git revision.</returns>. Task<CommitStatus> GetRevisionCommitSignatureStatusAsync(GitRevision revision);.. /// <summary>. /// Obtain the commit verification message, coming from --pretty="format:%GG". /// </sum
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitItem.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):809
                    Entropy (8bit):4.345742780877746
                    Encrypted:false
                    SSDEEP:12:V/DjX2uaxj1ixg2FSpLFc6At5kOtNFP6MrGrlTa/7iEc:J7wwRF2x3lOJP6MrGdkiEc
                    MD5:686B5BD5B9709DE7DB96C8E206F2EB6A
                    SHA1:74475FA7950357B009F2A7EBAF19BDD3955899E0
                    SHA-256:296BAA0E18006D6F89FE29664FAE38913C2CB113DDCEF77314CC32B7487E6F2F
                    SHA-512:E8BA3BA5CB60533E888C777BC8889EB2E8C3C270F30BCAA3C396A1D7C4470CEC2481A6F0D9E1B3DC18804673C8E77D8463D20BD324D758F11F41D5C6C49DBF30
                    Malicious:false
                    Preview: .using System.Diagnostics;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. [DebuggerDisplay("GitItem( {" + nameof(FileName) + "} )")]. public class GitItem : INamedGitItem. {. public GitItem(int mode, GitObjectType objectType, ObjectId objectId, string name). {. Mode = mode;. ObjectType = objectType;. ObjectId = objectId;. FileName = Name = name;. }.. public ObjectId ObjectId { get; }. public GitObjectType ObjectType { get; }. public string Name { get; }. public string FileName { get; set; }. public int Mode { get; }.. public string Guid => ObjectId.ToString();. }.. public enum GitObjectType. {. None = 0,. Commit,. Tree,. Blob. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitItemStatus.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7021
                    Entropy (8bit):4.269388922887407
                    Encrypted:false
                    SSDEEP:192:EUdIuUCROEreCDHNxMiDQMDjwvYWv9AwIyA6pqvuRMliDq+k6z1L:EUdIuNwvLqliDX
                    MD5:B8703A7A3636166343A79B5F17C54641
                    SHA1:1827ADD5AEAFBF67A8780D05E100E2BCDBC5DAA4
                    SHA-256:69506F73E872F18170C93EDA3A0F222E61C75B64CC160EFCAFBD4562208B3523
                    SHA-512:FEFD65A18539917E60B952D3546BB2D7F09BFEA0FF5B6E76666F3F92E95EFDEFC92077B1DEA038802FE43951260D01FA837861BAFA719F055FF9B67B30911BBE
                    Malicious:false
                    Preview: .using System;.using System.Text;.using System.Threading.Tasks;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.{. /// <summary>. /// Status if the file can be staged (worktree->index), unstaged or None (normal commits).. /// The status may not be available or unset for some commands.. /// </summary>. public enum StagedStatus. {. Unset = 0,. None,. WorkTree,. Index,. Unknown. }.. public sealed class GitItemStatus. {. [Flags]. private enum Flags. {. IsTracked = 1 << 1,. IsDeleted = 1 << 2,. IsChanged = 1 << 3,. IsNew = 1 << 4,. IsIgnored = 1 << 5,. IsRenamed = 1 << 6,. IsCopied = 1 << 7,. IsConflict = 1 << 8,. IsAssumeUnchanged = 1 << 9,. IsSkipWorktree = 1 << 10,. IsSubmodule = 1 << 11,. IsDirty = 1 << 12,..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitItemStatusConverter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):757
                    Entropy (8bit):3.8893187204977857
                    Encrypted:false
                    SSDEEP:12:hzsUs4pEioC1696YvBWdgFPWDH7PF52sgPcFPkp8TjHkbvrHPHKTRouJv/L:hf/g9YyeDbEkFa8fGvrHvKhJv/L
                    MD5:023BA172944693EB8392ED7391D0F8D6
                    SHA1:9ED860E948BB51E8FC892214328F5972D067626C
                    SHA-256:9132D6CDAFB534F46FDCA77FAC085848467037824022DB2B07213337FC74108F
                    SHA-512:75B196C617140D5E496F830E35185A39768F34DF434878AB3F7C747773DF751BFB03ADB28EF35313FA9CBFF19CF2B88C64463BB781A5FFE05693D0048B401634
                    Malicious:false
                    Preview: .namespace GitCommands.Git.{. public static class GitItemStatusConverter. {. public static GitItemStatus FromStatusCharacter(StagedStatus staged, string fileName, char x). {. var isNew = x == 'A' || x == '?' || x == '!';.. return new GitItemStatus(fileName). {. IsNew = isNew,. IsChanged = x == 'M',. IsDeleted = x == 'D',. IsSkipWorktree = x == 'S',. IsRenamed = x == 'R',. IsCopied = x == 'C',. IsTracked = (x != '?' && x != '!' && x != ' ') || !isNew,. IsIgnored = x == '!',. IsConflict = x == 'U',. Staged = staged. };. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitItemStatusFileExtensionComparer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1579
                    Entropy (8bit):4.2562123034844825
                    Encrypted:false
                    SSDEEP:24:Jj4KNGemseaZOywyWyfuAt/xasVxCntAuAwFmYKaQUH8L:Jj4f6FAyzFGAt/x/AnJANnUcL
                    MD5:751976D464287C26873B0AEFE7978308
                    SHA1:CEBFF9A5FB65AC5708150919D185A154818B837C
                    SHA-256:0DD85421F9CF120D33B07BEEEB5E066E85F9B4BEBEC53FBDE4B22595434237B9
                    SHA-512:2C02932A6EA0F1397E3CA0F178689D207334A8F05CB4134E7CB239698CD0AC0C529C6AD4EA9EE81088A36C3599DD735D4FBBA183CEBD65FF7FA243BBB206B572
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;..namespace GitCommands.Git.{. /// <summary>. /// Compares the file extension of <see cref="GitItemStatus.Name"/> and then by path/>.. /// </summary>. public class GitItemStatusFileExtensionComparer : Comparer<GitItemStatus?>. {. public override int Compare(GitItemStatus? x, GitItemStatus? y). {. if (ReferenceEquals(x, y)). {. return 0;. }.. if (x is null). {. return -1;. }.. if (y is null). {. return 1;. }.. var lhsPath = GetPrimarySortingPath(x);. var rhsPath = GetPrimarySortingPath(y);. var lhsExt = PathUtil.GetExtension(lhsPath);. var rhsExt = PathUtil.GetExtension(rhsPath);.. var comparisonResult = StringComparer.InvariantCulture.Compare(lhsExt, rhsExt);. if (comparisonResult == 0). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitItemStatusNameComparer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):610
                    Entropy (8bit):3.9048396549037654
                    Encrypted:false
                    SSDEEP:12:V/D4KcuqWEIJHnzhPFP6lhse7jaDse7WdNHcOF/8L:J4KN9emsea1CL
                    MD5:25F3867A0445F7B2E65C26C2A9FD07D0
                    SHA1:AFEF9B8A0BE43D83EC58D1FFC2E0560B55346265
                    SHA-256:E80A22D2B89738AB92F2117A3504B05DE01EC8CF289C691433D3E800D61105ED
                    SHA-512:8AF6BCAC51EE8830D7B228E8E7633DB3BBCFBB0F7DCFCDEAED7CEBFDF6DFA772905D4BD8B85C2D2409A18811E07879B3F1A89502A09A44DCA05D8600FFE20CED
                    Malicious:false
                    Preview: .using System.Collections.Generic;..namespace GitCommands.Git.{. /// <summary>. /// Compares the file names/>.. /// </summary>. public class GitItemStatusNameComparer : Comparer<GitItemStatus?>. {. public override int Compare(GitItemStatus? x, GitItemStatus? y). {. if (ReferenceEquals(x, y)). {. return 0;. }.. if (x is null). {. return -1;. }.. if (y is null). {. return 1;. }.. return x.CompareName(y);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitItemStatusNameEqualityComparer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):500
                    Entropy (8bit):4.544693616393947
                    Encrypted:false
                    SSDEEP:6:V/D4KYLuRLK49KWKb+lCIJU85IM0SMW1yEg5xbP/TpChDTkxyDBThhDaatqbv:V/D4KcuqWEIJHH+5hPLpQgyBThh+aML
                    MD5:1C2108A6F9EE337AA34CD1A93E7973AC
                    SHA1:D3CA97597AF07B04AF5C7F68E839DB410F88B8CE
                    SHA-256:6BBC53BAC51D5E64DD2226BE6A4111A08A1DBD1D9430EA3AE79E0C6734AF852B
                    SHA-512:FBE742ECC6D4F3518FD82CAF22BE0120D8AD3A266DA8E98FADAFEBB30FE2BCA47EA707E262084266F2BCEB85F1B8A7CFF00197E3066B295B2CB3B2B050D3B832
                    Malicious:false
                    Preview: .using System.Collections.Generic;..namespace GitCommands.Git.{. /// <summary>. /// Compares the file names/>.. /// </summary>. public class GitItemStatusNameEqualityComparer : EqualityComparer<GitItemStatus?>. {. public override bool Equals(GitItemStatus? x, GitItemStatus? y). {. return x?.Name == y?.Name;. }.. public override int GetHashCode(GitItemStatus? obj). {. return obj?.Name?.GetHashCode() ?? 0;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitModule.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):156346
                    Entropy (8bit):4.2859993829098055
                    Encrypted:false
                    SSDEEP:3072:75w9xhZi5jUA++Sfxtk/UUJXUSMma6k69OZ4z6W:7iJqMm5j
                    MD5:1F119CA9A6750E07C6013099EB01BE43
                    SHA1:ABCF2D5BCE0D7BF82D38C4789220A3ECF23B917B
                    SHA-256:C69C71798AE4F6D11016CA2ADD63C7D4D5F7BCBF86B23DBCCD287BB7D170817C
                    SHA-512:5E3D9880F8787B67CF2446F12B1A5645594525970FB4194F8E7F99E488FCB174883D2667527CD0F2AA644771C9AB3EC2BB6D2C2EF240FF120AC4D00F91BA8CD6
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.IO;.using System.Linq;.using System.Net.Mail;.using System.Security;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.Git.Extensions;.using GitCommands.Patches;.using GitCommands.Settings;.using GitCommands.Utils;.using GitExtUtils;.using GitUI;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.{. /// <summary>Provides manipulation with git module.. /// <remarks>Several instances may be created for submodules.</remarks></summary>. [DebuggerDisplay("GitModule ( {" + nameof(WorkingDir) + "} )")]. public sealed class GitModule : IGitModule. {. private const string GitError = "Git Error";. private static readonly Reg
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitModuleEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):267
                    Entropy (8bit):4.195775392988515
                    Encrypted:false
                    SSDEEP:6:CsFuRLK0sJMy2mUlelINFr+bUlembNc9r+bem0Mbv:CwumMy3GNF67sL
                    MD5:7B15F2706B6066F0C4A72B2170C8D8B3
                    SHA1:29F4B47CE497658888A395FB61C969219923BAD8
                    SHA-256:FC3F6BEAE9AC2032DE3CA36EE6C6B59E65135F7E057499971E7E8E722E48918A
                    SHA-512:7C9BB9C54F6FBD7F9249D1456E0211A64D1CCFFE4869B80AAD9BBDF515CD43371EBCD93FDDCEA11FCFC412E2476642F403B51F4BC4D4A5A0944CCB054B085C65
                    Malicious:false
                    Preview: using System;..namespace GitCommands.Git.{. public sealed class GitModuleEventArgs : EventArgs. {. public GitModuleEventArgs(GitModule gitModule). {. GitModule = gitModule;. }.. public GitModule GitModule { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitPushAction.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5079
                    Entropy (8bit):4.517322576520401
                    Encrypted:false
                    SSDEEP:96:Jj4Y2e0qX9YVM9hTCqthTKkghTK5X10la37NFbSeYSXL:iFA9hhT3hT5ghTiIc77CgL
                    MD5:3E83FDE1A76791DCBD2D181B9009C2DC
                    SHA1:9663E3C6A992192F882F9C3FEBC2083F27D7D20D
                    SHA-256:D13F1C3FB814E573989EE9F1B4A1D78FA8E11F01B4CBC4FA86116DE150E9905B
                    SHA-512:2472BC55E9BD0F61EDE91BDA37A5498FF02A7F820C3A86199CBB56866F1F9AE9077C9D65D6342B702075E0905AA1282FF802B7BB88215EB4D3659BDFDF4B170E
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitExtUtils;..namespace GitCommands.{. /// <summary>Creates a 'git push' command.. /// Push a local branch to a remote branch.. /// Update remote refs along with associated objects.</summary>. public class GitPush. {. /// <summary>Gets the name or URL of the remote repo to push to.</summary>. public string? Remote { get; }.. /// <summary>Gets the set of LocalBranch:RemoteBranch actions.</summary>. public IEnumerable<GitPushAction> PushActions { get; }.. /// <summary>Indicates whether to report progress during the push operation.</summary>. public bool ReportProgress { get; set; }.. /// <summary>Works like 'git push {remote}', where {remote} is the current branch.s remote.. /// (or 'origin', if no remote is configured for the current branch).</summary>. public GitPush(). : this(null). {. }.. /// <summ
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitRef.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6439
                    Entropy (8bit):4.146162633269135
                    Encrypted:false
                    SSDEEP:96:Jj4YM2+Nf0RUAw685i5WtBEdbnUVAoRRgglfqOSC2XXqzJnC8VOV+XL:i88f0Rki5WKUVAwqOSC8XqzJnC2OV8L
                    MD5:E25B5D66BB5D71718EF00817E7E951AF
                    SHA1:EA19A4D5E9B656D6DE024F21A688DB68D1405E24
                    SHA-256:BC900CAB2444B18AB6B3DBBD26B512DD169C12CBBC1FCFFE4BD5D8667BDED585
                    SHA-512:870BB20A9BA70F9212193712C48A71A93E405C0484180E6F16E2CF03C1A738F181EB7062562AA2D8655EB7801C7A3895ABE71B2D49E0F7376C8D9C238AE7C641
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics.CodeAnalysis;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitCommands.{. internal enum GitRefType. {. Other,. Head,. Remote,. Tag,. Bisect,. BisectGood,. BisectBad,. Stash. }.. public sealed class GitRef : IGitRef. {. private readonly string _mergeSettingName;. private readonly string _remoteSettingName;. private readonly GitRefType _type;.. public IGitModule Module { get; }.. public GitRef(IGitModule module, ObjectId? objectId, string completeName, string remote = ""). {. Module = module;. ObjectId = objectId;. Guid = objectId?.ToString();. CompleteName = completeName;. Remote = remote;.. IsDereference = CompleteName.EndsWith(GitRefName.TagDereferenceSuffix);.. _type = GetType();.. var name = Parse
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitRefName.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4024
                    Entropy (8bit):4.463511222757724
                    Encrypted:false
                    SSDEEP:96:J4YNMMr2Xb7M72dZZXaHJ7+Gl//9ET7heysaz7d3LzaDZ0MxSabPiL:SM++7P+U0gZ0MxdKL
                    MD5:D916FF0216C52E7210E891DFCFCB5A82
                    SHA1:03A3C486C1F2DFA6A5AE99D7C8E8E7B7391E3985
                    SHA-256:7DC88634CD2AE16BF1ACA48E86655E32E6374337D7CB24C367B2EBC085885A01
                    SHA-512:564F9167223A620655CA2E687B6D8795F4A4B89FC8A6C8913CE0A9FF780EECBA6EAE9902745BF97222011FB4CB2151EAC4BBDC43279D6050891AA6E45BA48466
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.Diagnostics.Contracts;.using System.Text.RegularExpressions;.using GitUIPluginInterfaces;..namespace GitCommands.{. public static class GitRefName. {. private static readonly Regex _remoteHeadRegex = new("^refs/remotes/[^/]+/HEAD$", RegexOptions.Compiled);. private static readonly Regex _remoteNameRegex = new("^refs/remotes/([^/]+)", RegexOptions.Compiled);.. /// <summary>"refs/tags/".</summary>. public static string RefsTagsPrefix { get; } = "refs/tags/";.. /// <summary>"refs/heads/".</summary>. public static string RefsHeadsPrefix { get; } = "refs/heads/";.. /// <summary>"refs/remotes/".</summary>. public static string RefsRemotesPrefix { get; } = "refs/remotes/";.. /// <summary>"refs/bisect/".</summary>. public static string RefsBisectPrefix { get; } = "refs/bisect/";.. /// <summary>"refs
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitRevisionSummaryBuilder.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2611
                    Entropy (8bit):3.9700656352624337
                    Encrypted:false
                    SSDEEP:48:Jj1aFeaatycBBkGA8a/EqXc+jq8a/En7HGL:JjgVaJ9aFV5awrGL
                    MD5:BF2EE73EDE86CFE28DABA68DDA61818D
                    SHA1:00A00932EB2E263514C22A5D02F7A59659AE69DA
                    SHA-256:759A527FD2AD6B05E1985B6F4C9C0BF6FBCE71078442F0EA5C6FF41B47C5C61C
                    SHA-512:F02F454157EE7C51A7A203C4110AE467522369141674A9DF6CB5A1CF3F9791DE0E6675F4169DF38204B45E9C888357426BE4AD113A868458FCC4FC1569B10FC6
                    Malicious:false
                    Preview: .using System;.using System.Text;..namespace GitCommands.{. public interface IGitRevisionSummaryBuilder. {. string? BuildSummary(string? body);. }.. public class GitRevisionSummaryBuilder : IGitRevisionSummaryBuilder. {. private const int CommitSummaryMaxLineLength = 150;. private const int CommitSummaryMaxNumberOfLines = 30;.. private const int LineEllipsisLength = 7;. private const int CommitSummaryEllipsisLength = 5;.. // Maximum size of the commit summary with ellipsis strings on each lines and at the end. private const int CommitSummaryWorstCaseLength = (CommitSummaryMaxNumberOfLines * (CommitSummaryMaxLineLength + LineEllipsisLength)) + CommitSummaryEllipsisLength;.. public string? BuildSummary(string? body). {. if (string.IsNullOrWhiteSpace(body)). {. return null;. }.. var s = new StringBuilder(Math.Min(body.Length, CommitSummaryWorstCaseLeng
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitRevisionTester.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3886
                    Entropy (8bit):4.3348980288188494
                    Encrypted:false
                    SSDEEP:48:Jj4YeZ2neGyPIDLsMME7P+flts0FZB4Qnwc+McE0Gtyo80RL:Jj4YQ2eGAIDPFKfltzFZqQhk+L
                    MD5:DFFFF7AE89B075F7E826A2F726938686
                    SHA1:4D323936D7009B49760462DAC79F5666E40A8136
                    SHA-256:72640401A2FE2E25B501B6FAB77D815D007D084C5CD12E6C68128F1AD11D2D21
                    SHA-512:5FCF3A17F5DFD6A6D0BD7BD0B0A398F5C719EED4762C436798B335DDD433287A991A9C7CEAC65CF764B25CD2B7A704FDF789B497B599D25475A132608B14D20A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO.Abstractions;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface IGitRevisionTester. {. /// <summary>. /// Finds if all of the first selected are parents to the selected revision. /// </summary>. /// <param name="firstSelected">The first selected revisions (A)</param>. /// <param name="selectedRevision">The currently (last) selected revision (B)</param>. /// <returns>. /// True if one of the first selected is parent. /// </returns>. bool AllFirstAreParentsToSelected(IEnumerable<ObjectId>? firstSelected, GitRevision? selectedRevision);.. /// <summary>. /// Finds if any of the git items exists as a file.. /// </summary>. /// <param name="selectedItemsWithParent">List of items to resolve and check</param>. /// <returns>. /// True if at least one file exists.. ///
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitSshHelpers.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1521
                    Entropy (8bit):4.348886896633507
                    Encrypted:false
                    SSDEEP:24:CBOFbaU6RdWMItDLThxvbvF1HZrwVDNhlWrevCj+78yNiL:CdThIRLThxvbvF158xxWFjAxiL
                    MD5:A29A9438F3E174C96AC39173E246FCFF
                    SHA1:17BCBD6F949DD72709A9873455626C9A69C1944F
                    SHA-256:97CE3A9128A0AFDD8F3F10B80AF2F800ECD59FF2193441BDB32FB770ABE4A14B
                    SHA-512:47F7F8186C5A4E227A20D4F307482BD56DCCB74871522F812747CF89C3EA60E854014CF61B00A02998C0F9AC1FEB8B8E333795212CBDD505E4BEFB905263B41A
                    Malicious:false
                    Preview: using System;..namespace GitCommands.{. public static class GitSshHelpers. {. private static readonly ISshPathLocator _sshPathLocatorInstance = new SshPathLocator();.. public static bool UseSsh(string arguments). {. var x = !Plink() && DoArgumentsRequireSsh();. return x || arguments.Contains("plink");.. bool DoArgumentsRequireSsh(). {. return (arguments.Contains("@") && arguments.Contains("://")) ||. (arguments.Contains("@") && arguments.Contains(":")) ||. arguments.Contains("ssh://") ||. arguments.Contains("http://") ||. arguments.Contains("git://") ||. arguments.Contains("push") ||. arguments.Contains("remote") ||. arguments.Contains("fetch") ||. arguments.Contains("pull");. }. }.. /// <summary>Sets th
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitStash.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1567
                    Entropy (8bit):4.500542064369763
                    Encrypted:false
                    SSDEEP:24:J16kLxMOBby3FbCbnlNkhcwo1QYkXYyJiYsna3ViLCxL:JMAFBbyMnkSwo1UmpCxL
                    MD5:E2E4EE7DD7E5AFA1224A0ECD03928832
                    SHA1:6109668D0A6E316D967C85993502E4339A308C6B
                    SHA-256:8CA5FCDB79A5D1278BB7C4839D00AD56F38659482314077C7F9D99A2D4F15211
                    SHA-512:7C342D316829A9D9D20267870CDBEB52FF558AEA003B9EB84D4DC77DA408D8C70CBA3FE240CF8E04A7A3ADC7CC82DDBB290D872AD6545B902E0F1E576BAF3085
                    Malicious:false
                    Preview: .using System.Diagnostics.CodeAnalysis;.using System.Text.RegularExpressions;..namespace GitCommands.Git.{. /// <summary>Stored local modifications.</summary>. public sealed class GitStash. {. private static readonly Regex _regex = new(@"^stash@\{(?<index>\d+)\}: (?<message>.+)$", RegexOptions.Compiled);.. public static bool TryParse(string s, [NotNullWhen(returnValue: true)] out GitStash? stash). {. // "stash@{i}: WIP on {branch}: {PreviousCommitMiniSHA} {PreviousCommitMessage}". // "stash@{i}: On {branch}: {Message}". // "stash@{i}: autostash".. var match = _regex.Match(s);.. if (!match.Success). {. stash = default;. return false;. }.. stash = new GitStash(. int.Parse(match.Groups["index"].Value),. match.Groups["message"].Value);.. return true;. }.. /// <summary>Short description of
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitSubmoduleInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1727
                    Entropy (8bit):4.257763877184663
                    Encrypted:false
                    SSDEEP:24:JpxyiRv0hqKQcLQlo5N4jyHT2gYpCl01Kjua0OEL:JHyiRMhqKtmbuCzZAjuXL
                    MD5:D33F57C17A58CFCB2C0730EFE73C5D90
                    SHA1:34E75BB55D06A2B836E25CCD686A0E2D129752A2
                    SHA-256:576831D19C8A8A2461B02B0B0EE041B488DACBBF8CE0261FD3BFE2D4133474FD
                    SHA-512:EBD03FC3B342165C9A62D310ACC6CC753089DD9B15325BCD14C10FE64654314B278D401B01356DEBA90DB381939A0358EF675298C685BCC44A48F3636C4B4B52
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;..namespace GitCommands.{. public sealed class GitSubmoduleInfo : IGitSubmoduleInfo. {. public string Name { get; }. public string LocalPath { get; }. public string RemotePath { get; }. public ObjectId CurrentCommitId { get; }. public string Branch { get; }. public bool IsInitialized { get; }. public bool IsUpToDate { get; }.. public GitSubmoduleInfo(string name, string localPath, string remotePath, ObjectId currentCommitGuid, string branch, bool isInitialized, bool isUpToDate). {. Name = name ?? throw new ArgumentNullException(nameof(name));. LocalPath = localPath ?? throw new ArgumentNullException(nameof(localPath));. RemotePath = remotePath ?? throw new ArgumentNullException(nameof(remotePath));. CurrentCommitId = currentCommitGuid ?? throw new ArgumentNullException(nameof(currentCommitGuid));. Branch = branch ?? thr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitSubmoduleStatus.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1829
                    Entropy (8bit):4.222678716141521
                    Encrypted:false
                    SSDEEP:48:J8yDDXT4aJA+2Z+OP4JLkbCjCVh04hm0EZyInwlAVlm9fQ34vL:J9DDXTHy+6+OQ770IuL
                    MD5:BA33824F3EAFD5A74CA5A1843B76AFAE
                    SHA1:DA0AB2214D1D90F0E92F576A1F34A7B3D9DFCAD1
                    SHA-256:F0715516E99E4859224ABB0863059C10919ACC7833CECB96220A6394A14FD6F7
                    SHA-512:6B2EEA222CD4B1F2FF1B801D36A8CA1E4B83F0ECA5075F94BC46DA2B692343D9DC90FF89C089614BC6E1634112A6CCCF81806A9744F02B4BD5E66DCEC2E259CE
                    Malicious:false
                    Preview: .using System;.using GitCommands.Git;.using GitUIPluginInterfaces;..namespace GitCommands.{. public sealed class GitSubmoduleStatus. {. public string Name { get; }. public string? OldName { get; }. public bool IsDirty { get; }. public ObjectId? Commit { get; }. public ObjectId? OldCommit { get; }. public int? AddedCommits { get; }. public int? RemovedCommits { get; }.. public SubmoduleStatus Status { get; set; } = SubmoduleStatus.Unknown;.. public GitSubmoduleStatus(string name, string? oldName, bool isDirty, ObjectId? commit, ObjectId? oldCommit, int? addedCommits, int? removedCommits). {. Name = name ?? throw new ArgumentNullException(nameof(name));. OldName = oldName;. IsDirty = isDirty;. Commit = commit;. OldCommit = oldCommit;. AddedCommits = addedCommits;. RemovedCommits = removedCommits;. }.. public GitModule Get
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitTreeParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2431
                    Entropy (8bit):4.838958792067973
                    Encrypted:false
                    SSDEEP:48:Cj4Y26AL/ciyL/uRTc905WNgWArYNgRdmXvPGFrTKL:Cj4Y26LryKG5tmNgRQfOJTKL
                    MD5:49E672CF7B2B8143618B380B6BCD5A53
                    SHA1:3993B52FCFA01CD09195F23BB6B37866FF87D4DE
                    SHA-256:424508FE1EB503478F3BEA4E3D1E824E8EFA6D898D03175BAE69A4AD6C283C08
                    SHA-512:36032FE3FA44197C9BDBEAAFB54DE1B4BAC529654A041EEA602A3319FB163D06209B25FED852F0882A9CE3BF30D636353A166060568CAA7236D6C97E16F9EB79
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Text.RegularExpressions;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface IGitTreeParser. {. IEnumerable<GitItem> Parse(string? tree);.. GitItem? ParseSingle(string? rawItem);. }.. public sealed class GitTreeParser : IGitTreeParser. {. private static readonly Regex _treeLineRegex = new(. @"^(?<mode>\d{6}) (?<type>(blob|tree|commit)+) (?<objectid>[0-9a-f]{40})\s+(?<name>.+)$",. RegexOptions.Compiled);.. public IEnumerable<GitItem> Parse(string? tree). {. if (string.IsNullOrWhiteSpace(tree)). {. return Enumerable.Empty<GitItem>();. }.. // $ git ls-tree HEAD. // 100644 blob ff17eaee6b8952e5736637424bc4348a69c40227 .editorconfig. // 100644 blob bf29d31ff93be092ce746849e8db0984d4a83231 .gitattributes. // 040000 tree 74
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\GitVersion.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7485
                    Entropy (8bit):4.374999956759574
                    Encrypted:false
                    SSDEEP:192:tFqX3LljT9xdNtxTioaL2GiSM1MjnPRoHeOeKAvogipnQL:tm3LljT9xdNtxTiPL2IRAgKAvd
                    MD5:4A632F8995F9D39F6EA79472AEF49533
                    SHA1:CB6CD6A2DDF68F8624D2DCBBB4B5344430AF2711
                    SHA-256:577F9033F932D30208FDB652CFDE6E5CF10BE375AB7EBEE77D2380F3F8FC04BD
                    SHA-512:86E50ACE7C32F939E9522478A1A1AF1949E460A49EE6BF0DD6ABE08D232DD1221A716548D6DA0367DAB04896E056ACE1FF81C6C4F19129A4151BE0C0E340FC85
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using GitExtUtils;..namespace GitCommands.{. public class GitVersion : IComparable<GitVersion>. {. private static readonly GitVersion v1_7_1 = new("1.7.1");. private static readonly GitVersion v1_7_7 = new("1.7.7");. private static readonly GitVersion v1_7_11 = new("1.7.11");. private static readonly GitVersion v1_8_4 = new("1.8.4");. private static readonly GitVersion v1_8_5 = new("1.8.5");. private static readonly GitVersion v2_0_1 = new("2.0.1");. private static readonly GitVersion v2_5_0 = new("2.5.0");. private static readonly GitVersion v2_5_1 = new("2.5.1");. private static readonly GitVersion v2_7_0 = new("2.7.0");. private static readonly GitVersion v2_9_0 = new("2.9.0");. private static readonly GitVersion v2_11_0 = new("2.11.0");. private static readonly GitVersion v2_14_6 = new("2.14.6");. private static readonly
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\IgnoreSubmodulesMode.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1118
                    Entropy (8bit):4.4843735710506945
                    Encrypted:false
                    SSDEEP:24:hZrKBaBFu5MwGp8KBkzcUEAoU9/KPKy2/Xmx1KBkzaYvIQr/o:IfiRpNkzcUN9jex2kz1QQA
                    MD5:4F5134F275B9516A944E415ECBA15065
                    SHA1:6108B768382582789D6BBE8819E44AED6B8E95CE
                    SHA-256:675468589E0EF432A51037901A3502D96C1CE007F1B624CF661976242DC2015A
                    SHA-512:C7441DA17B33CA13183933A0658C63094DB23E717928A661FDF42149105357B3CC9A65D2D5565C4E8A809BA453377ED7E8BBAA13F2C3C33A1029FC5F8D154840
                    Malicious:false
                    Preview: .namespace GitCommands.{. /// <summary>Specifies whether to ignore changes to submodules when looking for changes (e.g. via 'git status').</summary>. public enum IgnoreSubmodulesMode. {. /// <summary>Default is <see cref="All"/> (hides all changes to submodules).</summary>. Default = 0,.. /// <summary>Consider a submodule modified when it either:. /// contains untracked or modified files,. /// or its HEAD differs from the commit recorded in the superproject.</summary>. None,.. /// <summary>Submodules NOT considered dirty when they only contain <i>untracked</i> content. /// (but they are still scanned for modified content).</summary>. Untracked,.. /// <summary>Ignores all changes to the work tree of submodules,. /// only changes to the <i>commits</i> stored in the superproject are shown.</summary>. Dirty,.. /// <summary>Hides all changes to submodules. /// (and suppresses th
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\IndexLockManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3876
                    Entropy (8bit):4.4950454061260725
                    Encrypted:false
                    SSDEEP:96:JjPQ2pUGfWjs8VHUrDVfWyKIBRNGivI4PPbagyL:f+GfWjJ0rDVfWJILJvICzagyL
                    MD5:A43950CCEDA7258FB8E97161DC30A2CA
                    SHA1:3763E3EB96C8C64F521D8DB5A9F594569D3569B0
                    SHA-256:9ECE5AF2DB10EE813D9890A089BD42F92BD46473607DBBC2762BB1B220A75E84
                    SHA-512:193F5886929BA2CBEE3BB9C039715CF3441ECD503338D611B4A60516A25851C2D105E2C677F14CFFA3E31C5C14EFC75203613DDD2C0AEE6525CC921E65DDB2A2
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.IO.Abstractions;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface IIndexLockManager. {. /// <summary>. /// Determines whether the given repository has index.lock file.. /// </summary>. /// <returns><see langword="true"/> if index is locked; otherwise <see langword="false"/>.</returns>. bool IsIndexLocked();.. /// <summary>. /// Delete index.lock in the current working folder.. /// </summary>. /// <param name="includeSubmodules">. /// If <see langword="true"/> all submodules will be scanned for index.lock files and have them delete, if found.. /// </param>. /// <exception cref="FileDeleteException">Unable to delete specific index.lock.</exception>. void UnlockIndex(bool includeSubmodules = true);. }.. /// <summary>. /// Facilitates detection and deletion of index.lock files.. /// </su
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\RefsWarningException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):336
                    Entropy (8bit):4.1122134982120695
                    Encrypted:false
                    SSDEEP:3:DKDs7WWVEGDWLvK0zNKCMNFZ0vg/qIKrKCMNNQZyaBFF6dFFI/uNyIKrKCMNNQZ0:CsFuRLK0BE0dJMQMiOSJMQMg7ulbv
                    MD5:A7CE39EC0B58BBD279D5733E14FD2B5A
                    SHA1:DB5BFF9C116494AD149CF9FA235A09C525D925C5
                    SHA-256:DF99E938320F59AA5F96F1A5FEEB9F3F3C1DDC6EB3539527013C4988CF6D535E
                    SHA-512:46994002DCD98585A20DD0602F9BD9E982E083516D3F46746402E35D4EA7A9A22E59D1A20E6502E204B331606CB7383182E29267575A15BABAD74542CC2C59C4
                    Malicious:false
                    Preview: using System;..namespace GitCommands.Git.{. public class RefsWarningException : GitException. {. public RefsWarningException(string message). : base(message). {. }.. public RefsWarningException(string message, Exception? inner). : base(message, inner). {. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\ResetMode.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):513
                    Entropy (8bit):4.254469904788532
                    Encrypted:false
                    SSDEEP:6:hRFr9P1JU8yTfhZ+UQawDU5vI00IU01W40WdJUpk+URFoQUPwc+jSANhIliAv:hj9P3+hZ+PasAJ30W/D+gF7osMliK
                    MD5:ACCC73D6EFD72CF03300E083F2809088
                    SHA1:ABDE16D6B3E97AB15C7D78FA5EA1004B0D607617
                    SHA-256:47CDAC3EC331820576CF8DE30CDE7D121226CC6BDF2ACC28676B039F4DE4A493
                    SHA-512:6C8B0DDA9D061974728715BB0741753228DB29A650B1959B259E72A4BC5C45B3801400CEE19ABA7B74221A6CDEAE2A57D58370BFEBAD659F1B3467C449E75F60
                    Malicious:false
                    Preview: .namespace GitCommands.{. /// <summary>Arguments to 'git reset'.</summary>. public enum ResetMode. {. /// <summary>(no option)</summary>. ResetIndex = 0,.. /// <summary>--soft</summary>. Soft,.. /// <summary>--mixed</summary>. Mixed,.. /// <summary>--hard</summary>. Hard,.. /// <summary>--merge</summary>. Merge,.. /// <summary>--keep</summary>. Keep.. // All options are not implemented, like --patch. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\RevisionDiffProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7013
                    Entropy (8bit):4.382745048770301
                    Encrypted:false
                    SSDEEP:96:Jj5/3lA8zpQ+u+xlTdhI4SBqrC6RDqsSP7rYrPLr2IrnyL:PJzpQr4JrC6RDqsYPSyL
                    MD5:9CAAB393A84214AFFB1DC7E7338E1D36
                    SHA1:95E923D24B277921C54564F3450A71135DFC1F50
                    SHA-256:F67C9BB4377DB6B98A27E195F2456F032FD05A452F3608FAD1C8C2D75EDE8FDA
                    SHA-512:A0E43AE98F1A1B0EE8851CD2303C77C199FFFA6DAC7795D5B2981A3BDBEA7E6556F4826048157B2F788ADE96E1113035B9D06BAF21BE4AD7E7FF0A284A62BFE1
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface IRevisionDiffProvider. {. /// <summary>. /// options to git-diff from GE arguments, including artificial commits. /// </summary>. /// <param name="firstRevision">The first revision, "A"</param>. /// <param name="secondRevision">The second "current" revision, "B"</param>. ArgumentString Get(string? firstRevision, string? secondRevision);.. /// <summary>. /// options to git-diff from GE arguments, including artificial commits. /// </summary>. /// <param name="firstRevision">The first revision, "A"</param>. /// <param name="secondRevision">The second "current" revision, "B"</param>. /// <param name="fileName">The file to compare</param>. /// <param name="oldFileName">The old name of the file</param>. /// <param name="isTracked">The file is tracked</pa
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\SubmoduleHelpers.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5395
                    Entropy (8bit):4.204693005610473
                    Encrypted:false
                    SSDEEP:96:JMPVVp4Uy0qgSr+0EPTzEFcEu+a48iUhjNXz9WbymlqwhzxL:2u0XIo+a48iUhjNj4bymlqwh1L
                    MD5:EC91AC55B69A649C0A17A9E8DBBCDED9
                    SHA1:40766E8392E2C530789C029B59C1F8400FA24E99
                    SHA-256:DB812B853F6C4605EC71DFA5C0222E45A3F0A6C747BC385AAA90930E2517D20B
                    SHA-512:E2379A24377680084E46D244B52CA78FE6826972265FBACFAA456208366F22CA9437A182224E8CC4DF811AB7BC20C2A6556981A232D0DEA7D35BD38912F82EE3
                    Malicious:false
                    Preview: .using System.Diagnostics.CodeAnalysis;.using System.IO;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using GitCommands.Patches;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitCommands.Git.{. public static class SubmoduleHelpers. {. public static GitSubmoduleStatus? GetCurrentSubmoduleChanges(GitModule module, string? fileName, string? oldFileName, ObjectId? firstId, ObjectId? secondId). {. Patch? patch = module.GetSingleDiff(firstId, secondId, fileName, oldFileName, "", GitModule.SystemEncoding, true);. return ParseSubmodulePatchStatus(patch, module, fileName);. }.. public static async Task<GitSubmoduleStatus?> GetCurrentSubmoduleChangesAsync(GitModule module, string? fileName, string? oldFileName, bool staged, bool noLocks = false). {. Patch? patch = await module.GetCurrentChangesAsync(fileName, oldFileName, staged, "", noLocks: noLocks).ConfigureAwait(false);. r
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\SubmoduleStatus.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):209
                    Entropy (8bit):3.9444436141590655
                    Encrypted:false
                    SSDEEP:6:sRLK0LQoKuEp/Fa+rduZ/0YG7/FDY/FONbv:sS7pYtZ/0YycO5
                    MD5:5A3872311A4F1FECD942D6E06AEE944A
                    SHA1:1CE60B755C19BB5550EDB6326F5CC565BB30A0BB
                    SHA-256:7C949AECCD7A2F8EEFFA2626882286C3933ABE1CE181C4DDD3176E7854A79E49
                    SHA-512:3F23DFFAA55D8DA5309297B86B74CDD1CE3060F0B87F5A10BF1D8E8264C3A0C2BE9F54855EC2E69D6C893D75E48A50F31772BBEE5DD421E54E1BEEB110E6483F
                    Malicious:false
                    Preview: namespace GitCommands.Git.{. public enum SubmoduleStatus. {. Unknown = 0,. NewSubmodule,. FastForward,. Rewind,. NewerTime,. OlderTime,. SameTime. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\SystemEncodingReader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2198
                    Entropy (8bit):4.147049207358092
                    Encrypted:false
                    SSDEEP:24:CjNkzabKBByD2K5F3SI6lNiNYrouFs2UOMEMevllWnLgqXLq/dNrRAuGx77yL:CjNaGyyyV3s2UHEMrnL77q/Xi5B7yL
                    MD5:B779AF45D455F7FEBC71A667345B03CE
                    SHA1:010BBB61EA05C192C960233E9212F48278C2CFB5
                    SHA-256:9401E653287D4247DBE1AA113D9BB8EEEF8EA7E2AF443994E9AF37BFCE1018D7
                    SHA-512:779455E347D3CB1738BCB6BBF690DC51FD3F0C28D76E6389F72FA00EEAEEB13D3C0E3B4538640A4AAD301905DFFCC4925F4AA850C07998E6D93B857AD4E017D5
                    Malicious:false
                    Preview: using System;.using System.Diagnostics;.using System.Text;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitCommands.Git.{. public interface ISystemEncodingReader. {. /// <summary>. /// Checks whether Git Extensions works with standard msysgit or msysgit-unicode.. /// </summary>. /// <returns>System encoding.</returns>. Encoding Read();. }.. public sealed class SystemEncodingReader : ISystemEncodingReader. {. private readonly IGitModule _module;.. public SystemEncodingReader(IGitModule? module). {. _module = module ?? new GitModule("");. }.. public SystemEncodingReader(). : this(null). {. }.. /// <inheritdoc />. public Encoding Read(). {. try. {. Encoding systemEncoding;.. // invoke a git command that returns an invalid argument in its response, and. // check if a uni
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Tag\GitTagController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2612
                    Entropy (8bit):4.47557245974082
                    Encrypted:false
                    SSDEEP:48:JjPeZjQ32tyOZXFPQOAHAwQ32ox8O9Z05FWp0mbIBIvmCmhL:JjPQc36yrwP3Z2cZ05FWambIyvmCmhL
                    MD5:CF24F91E824C8A4443B3671866AEA90D
                    SHA1:F911C3555AE12B99DC165F5BCE99BD6623319727
                    SHA-256:DCF5CFA1E41303EDDBB8EF362F7C83049EB4A7C04B75E595A193B373804F04DB
                    SHA-512:C878D24E71D6FCEC2014AD19FD55E32599EC06D76DB3A3744CA4D8190D3C8C87F06581F093595A8E24186B38AC73337965EC3AA77B7350E355083B22251FAC9C
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.IO.Abstractions;.using System.Windows.Forms;.using GitCommands.Git.Commands;.using GitCommands.Git.Extensions;.using GitUIPluginInterfaces;..namespace GitCommands.Git.Tag.{. public interface IGitTagController. {. /// <summary>. /// Create the Tag depending on input parameter.. /// </summary>. /// <param name="args">tag creation arguments</param>. /// <param name="parentWindow">the UI window to act as the parent of the create tag dialog</param>. /// <returns>the true if the tag is created.</returns>. bool CreateTag(GitCreateTagArgs args, IWin32Window parentWindow);. }.. public class GitTagController : IGitTagController. {. private readonly IFileSystem _fileSystem;. private readonly IGitUICommands _uiCommands;.. public GitTagController(IGitUICommands uiCommands, IFileSystem fileSystem). {. _fileSystem = fileSystem;. _uiCommands =
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\Tag\TagOperation.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):174
                    Entropy (8bit):4.257153264642402
                    Encrypted:false
                    SSDEEP:3:fEGDWLvvIFF6MECuXxbFK/XNSCNjYFVJdFF/XNL/Wrh8X4d/FFWr2UPeF/Fbvn:sRLvIy4EaSCednNLy8XWfNFbv
                    MD5:3F800AE60A9FD8AEA356CAC69612414F
                    SHA1:5E66140948EC6043FADE9E8F83127A07FD08AAB7
                    SHA-256:C6545D1A26896B0FCDD10414DEEEE2D7CFF9F9E95905C12999BEC45CF0EF4451
                    SHA-512:B1A999CE9E1C87ECC5DDC0762F7C5EA7E756DAAE74E718E25F1CCB36097B5A8C0A1586A98A451F33F1E76A7485BFEE0728286CD892835EE2B8D4CA15F3C05DD7
                    Malicious:false
                    Preview: namespace GitCommands.Git.Tag.{. public enum TagOperation. {. Lightweight = 0,. Annotate,. SignWithDefaultKey,. SignWithSpecificKey. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Git\UntrackedFilesMode.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):641
                    Entropy (8bit):4.615557369288173
                    Encrypted:false
                    SSDEEP:12:hkVmytlPV1l+fW9sGvusH563yrLLMI4HroOUYVC84mEVxoOUYVCDsU841D:hqJtT1liGvDH56idJsCcJsCDsU9
                    MD5:35A5ACAB4BB60CCE8CBBAFBF5B1A351B
                    SHA1:267AFC107921A5F36B30E50D6E81F065EAADF2BF
                    SHA-256:C6855EA535868EFE34A06075A8F1B39E0A1F48A63A4B155D7A8AB0DEB38CF84E
                    SHA-512:6BEE373F9E670222D7E5AAA081DAD77545D9D3A8B1A0AFF6D56CFD3F3D5E4790C5D195EFD6B22FC3EC3823D16AF1BEB8AD44018A7650BD1BE09E55D2AF0BBC64
                    Malicious:false
                    Preview: .namespace GitCommands.{. /// <summary>Specifies whether to check untracked files/directories (e.g. via 'git status')</summary>. public enum UntrackedFilesMode. {. /// <summary>Default is <see cref="All"/>; when <see cref="UntrackedFilesMode"/> is NOT used, 'git status' uses <see cref="Normal"/>.</summary>. Default = 0,.. /// <summary>Show no untracked files.</summary>. No,.. /// <summary>Shows untracked files and directories.</summary>. Normal,.. /// <summary>Shows untracked files and directories, and individual files in untracked directories.</summary>. All. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\IDiffListSortService.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1628
                    Entropy (8bit):4.511367502811555
                    Encrypted:false
                    SSDEEP:24:JjA62WoG5d6aUdNhKF1fjUy0eRn7+hvzNhTKL:Jjo46kF0eReOL
                    MD5:9BCBAF3036127585CE40D35018AE37E0
                    SHA1:3316CE0998E54D529984C96574F5B21B07F790CE
                    SHA-256:F0635699B34BD7767ABADB6738FD75A8A2291634511554CB76749276B550D353
                    SHA-512:8E3A16D08D75602CAB9ED6E169E1376962433653AA4F57186DCECDBF4B2B661365A46603E99756366C534D2CD29DD6308F3DCB0898D726495837A2A267EF98AD
                    Malicious:false
                    Preview: .using System;.using System.Reactive.Linq;..namespace GitCommands.{. public enum DiffListSortType. {. /// <summary>. /// Sorts by file path alphanumerically. /// </summary>. FilePath,.. /// <summary>. /// Sorts by file extension then by path. /// </summary>. FileExtension,.. /// <summary>. /// Sorts by git change type. Addition, Deletions, edits, etc. then by path. /// </summary>. FileStatus. }.. public interface IDiffListSortService. {. DiffListSortType DiffListSorting { get; set; }.. event EventHandler DiffListSortingChanged;. }.. public static class DiffListSortServiceExtensions. {. /// <summary>. /// Provides the <see cref="IDiffListSortService.DiffListSorting"/> immediately and then an element for each <see cref="IDiffListSortService.DiffListSortingChanged"/>.. /// </summary>. /// <param name="diffListSortService">The diff list ser
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\LockableNotifier.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2125
                    Entropy (8bit):4.248968316456023
                    Encrypted:false
                    SSDEEP:24:JjVdePFMHsFcL2F9ngGShnEcsyFllTB7j2CpFJMtnQoW8mRF/q6QF3V/6hKL:JjVPCgGSZkyHzxDMtnfx8BYL
                    MD5:8B126F3366908C0A068A40FC812207A4
                    SHA1:E4AC32F3B3A868B64B27CF2B890477B8779125FD
                    SHA-256:31319F02538447C62B9587722850613B19B4B211B3BE60513D2F604C2CF0D0F1
                    SHA-512:6E0BCAEDED2D446A74D00CD1E2F9664E179896E70F18A13DC7205F5199F41E6FC6528EB78AE8B121EC123D04035AA11F251984AE8E3F4B39D4AFB1127CAC989B
                    Malicious:false
                    Preview: .using System;.using System.Threading;.using GitUIPluginInterfaces;..namespace GitCommands.{. public abstract class LockableNotifier : ILockableNotifier. {. private int _lockCount;. private bool _notifyRequested;.. protected abstract void InternalNotify();.. private void CheckNotify(int lockCount). {. if (lockCount == 0 && _notifyRequested). {. _notifyRequested = false;. InternalNotify();. }. }.. /// <summary>. /// notifies if is unlocked. /// </summary>. public void Notify(). {. _notifyRequested = true;. CheckNotify(_lockCount);. }.. /// <summary>. /// locks raising notification. /// </summary>. public void Lock(). {. Interlocked.Increment(ref _lockCount);. }.. /// <summary>. /// unlocks raising notification. /// to unlock raising notific
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Logging\CommandLog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6607
                    Entropy (8bit):4.446822529577053
                    Encrypted:false
                    SSDEEP:192:itDgeD6GtC6Gyqa0SBAf/+L+whpCwVwYkCPyqRL:itDgPkqKjSrc/9
                    MD5:8EDF4E9DB127D0E617E849F978A11FD7
                    SHA1:B774DE76E612EC55280B5C9F4494B09810867FE1
                    SHA-256:58218AE8FBF6A88950467E112CF88D24A93744DF9D2C059F5353D3919AA2B515
                    SHA-512:724A4047B3BDCC14B30B513D1DCDE79050FD521EFDBD77CF3DDBE2E8FEAD57E44CD66360659F002F4FAA97B9E1A12C729F805400C9F08462C7253D12FE22B551
                    Malicious:false
                    Preview: .using System;.using System.Collections.Concurrent;.using System.Collections.Generic;.using System.Diagnostics;.using System.Text;.using GitUI;..namespace GitCommands.Logging.{. // TODO capture number of input bytes. // TODO capture number of standard output bytes. // TODO capture number of standard error bytes.. public sealed class ProcessOperation. {. private readonly CommandLogEntry _entry;. private readonly Stopwatch _stopwatch;. private readonly Action _raiseCommandsChanged;.. internal ProcessOperation(CommandLogEntry entry, Stopwatch stopwatch, Action raiseCommandsChanged). {. _entry = entry;. _stopwatch = stopwatch;. _raiseCommandsChanged = raiseCommandsChanged;. }.. public void LogProcessEnd(int exitCode) => LogProcessEnd(exitCode, ex: null);.. public void LogProcessEnd(Exception ex) => LogProcessEnd(exitCode: null, ex);.. public void SetProcessId(int processId).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Patches\Patch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1300
                    Entropy (8bit):4.164014768471646
                    Encrypted:false
                    SSDEEP:24:JB5yjCe8prDdKycjHx/wKNlTatwgFbbpQcApS:JryjCNwBjRYg3gdbpQcApS
                    MD5:6DB8EF9047EB31CFEE58DE3E1A7CAF21
                    SHA1:C0EC15EAC444A2550F35C47C947DD8F95AE993FF
                    SHA-256:F365076CDA81061FF9029141904629579DA1CBC47D3FD74F9DC45614C8C7BE54
                    SHA-512:B5372379C761EE86E3B33E1F9A8867EE8EEB04A96939EDBE4DBE1D24BE687251106148CF4847EA34A9FE8C205AD6612264ADBD685F30B33F051852D78A6EE0D6
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.Patches.{. public sealed class Patch. {. public string Header { get; }.. public string? Index { get; }.. public PatchFileType FileType { get; }.. public string FileNameA { get; }.. public string? FileNameB { get; }.. public bool IsCombinedDiff { get; }.. public PatchChangeType ChangeType { get; }.. public string? Text { get; }.. public Patch(. string header,. string? index,. PatchFileType fileType,. string fileNameA,. string? fileNameB,. bool isCombinedDiff,. PatchChangeType changeType,. string? text). {. Header = header ?? throw new ArgumentNullException(nameof(header));. Index = index;. FileType = fileType;. FileNameA = fileNameA ?? throw new ArgumentNullException(nameof(fileNameA));. FileNameB = fileNameB;. IsCombined
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Patches\PatchFile.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1253
                    Entropy (8bit):3.8376724566192686
                    Encrypted:false
                    SSDEEP:24:JNKaqz8TeFbXfHgrhQUPpxMkfMQK9BVqyL:JNUzYeFbXfHyZPXMeMn9BVqyL
                    MD5:B884ADD63313A6D50F1D32CE984CD08D
                    SHA1:D45D569FE1E44AEAE08E1704521E8B887F729844
                    SHA-256:9E2C8608009853213A83C0E890CAF2021D287F2F28401B571B5388E47F9AA13F
                    SHA-512:839272FEEECA99A95CEB6A9B8C65468D3C06665513B49A6BAFC8E7DDC6DEC505537E958B602525DF831F87AB7C5FC9329B60CC419CC4B3FDD3911582A237AA7E
                    Malicious:false
                    Preview: .using System.Diagnostics;.using System.IO;.using GitUIPluginInterfaces;..namespace GitCommands.Patches.{. [DebuggerDisplay("PatchFile( {" + nameof(Subject) + "} )")]. public class PatchFile. {. public string? FullName { get; set; }.. public string? Action { get; set; }. public string? Name { get; set; }. public ObjectId? ObjectId { get; set; }.. public string? Author { get; set; }.. public string? Subject { get; set; }.. public string? Date { get; set; }.. public bool IsNext { get; set; }.. public bool IsSkipped { get; set; }. public bool IsApplied { get; set; }.. public string Status. {. get. {. if (IsSkipped). {. return "Skipped";. }.. if (IsApplied). {. return "Applied";. }.. if (IsNext). {. r
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Patches\PatchManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):23415
                    Entropy (8bit):4.092454339876307
                    Encrypted:false
                    SSDEEP:192:iLS60UfW02qLacNuEryOI1I6ajH2MkD/SNbcf2eiS+ppTB3ap07oards1lLpZkq9:iX7Lyz1ebfE/D+5DhwfzxCDhut
                    MD5:DB94F5000C895E06A4585CA878425972
                    SHA1:D92D10848E21297127AB734E2030066479821F87
                    SHA-256:309219CC0CF49E72DA92B6B6954F09ABBBC5BB5633D60D4C17B8A0564E188D31
                    SHA-512:1E772018C4AF33CA54A9A5A2CD040F546DB43D2C79B901D8FC0BA1402F18273223142068F67524E69B03B52809CE65612DD07ADC01358690B36D06ABAC846323
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;.using System.Windows.Forms;.using JetBrains.Annotations;..namespace GitCommands.Patches.{. public static class PatchManager. {. public static byte[]? GetResetWorkTreeLinesAsPatch(GitModule module, string text, int selectionPosition, int selectionLength, Encoding fileContentEncoding). {. var selectedChunks = GetSelectedChunks(text, selectionPosition, selectionLength, out var header);.. if (selectedChunks is null). {. return null;. }.. string? body = ToResetWorkTreeLinesPatch(selectedChunks);.. if (header is null || body is null). {. return null;. }. else. {. return GetPatchBytes(header, body, fileContentEncoding);. }. }.. public static byte
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Patches\PatchProcessor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10813
                    Entropy (8bit):4.043042308939668
                    Encrypted:false
                    SSDEEP:192:tt4Y9ZCn/igamFn1vc6ctcn1K2orxMO7JkWOEWOLWBSAGgTa/SCzSKgaaIsF2+qp:tthQaVmDn1K7WaYEIj2nP
                    MD5:5FE4904700DAE4D38052BBFEA6AB478E
                    SHA1:A9F13D734F2F381DD66D85ADCD1D8FBB13C6160A
                    SHA-256:0456E5E536197081BA615B140FD07D42808263BD8F775506DB6E5EF652B54D22
                    SHA-512:E7EBACD979D9AB1670E67B3121FF0CAD856B2860D15CCA6143908A4796A1BBF7C347107CB0D721E8AA8ECBA46A041C5325D6FE5C0138E5AA0D4B97AF47D2D4EC
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics.Contracts;.using System.Text;.using System.Text.RegularExpressions;.using GitCommands.Settings;..namespace GitCommands.Patches.{. public static class PatchProcessor. {. private enum PatchProcessorState. {. InHeader,. InBody,. OutsidePatch. }.. private static readonly Regex _patchHeaderRegex = new("^diff --(?<type>git|cc|combined)\\s", RegexOptions.Compiled);.. /// <summary>. /// Parses a patch file into individual <see cref="Patch"/> objects.. /// </summary>. /// <remarks>. /// The diff part of a patch is printed verbatim.. /// <para />. /// Everything else (header, warnings, ...) is printed in git encoding (<see cref="GitModule.SystemEncoding"/>).. /// <para />. /// Since a patch may contain the diff of more than one file, it would be nice to obtain the encoding for each file. /
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\PathEqualityComparer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):905
                    Entropy (8bit):4.535530610130952
                    Encrypted:false
                    SSDEEP:24:Jj4KbDK9kWRxFFOeFS/EuECq8AURNyFBhBL:Jj4YCJzPCq89rCBL
                    MD5:0D2DC75A10703DD6D016BC747ED6CE03
                    SHA1:0DE15869FEBCD55B070658BBBBC319C3854CC3B9
                    SHA-256:3B3415DAEFB7F0BBC8808B8E6BBF09F62645AF210CAEC33872CE6BAF13E9478B
                    SHA-512:048B1B1FF18085D752267CFE7AF808B3637A7722FB52152B1FDA6F29D3D8ACFA14408696C14033BB688DB8877330FCC3A300E8592E359B7CBB07F911171FF4DF
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using GitCommands.Utils;..namespace GitCommands.{. public class PathEqualityComparer : IEqualityComparer<string>. {. public bool Equals(string path1, string path2). {. path1 = Path.GetFullPath(path1).TrimEnd('\\');. path2 = Path.GetFullPath(path2).TrimEnd('\\');. var comparison = !EnvUtils.RunningOnWindows(). ? StringComparison.InvariantCulture. : StringComparison.InvariantCultureIgnoreCase;.. return string.Compare(path1, path2, comparison) == 0;. }.. public int GetHashCode(string path). {. path = Path.GetFullPath(path).TrimEnd('\\');. if (EnvUtils.RunningOnWindows()). {. path = path.ToLower();. }.. return path.GetHashCode();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\PathUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15897
                    Entropy (8bit):4.259384306286536
                    Encrypted:false
                    SSDEEP:384:tCAhYCupUbvN/43DEnWFJHnGd8r2DnBMZDl:3bvNA3Dtmd8r2DBMZDl
                    MD5:E14C22F679EA84D23A4E3D4503141E9B
                    SHA1:03232AAA9D30D48B1BDB9DCED6B0BD5A74817D80
                    SHA-256:3A93DCF7A414CA53DF5703C1CD9FF8320BFA853E83792FA29B8845638CC2C448
                    SHA-512:904D051987420A9F792EF6014F1DA78BCBB7BCC19F068AB41D5AFC0F2B3A17706574301288B0A5094D8F2CEE42395FAFAB63A5191DFCD7E8B63BEF0F9B09BCF3
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics.CodeAnalysis;.using System.Diagnostics.Contracts;.using System.IO;.using System.Text.RegularExpressions;.using GitCommands.Utils;..namespace GitCommands.{. public static class PathUtil. {. private static readonly IEnvironmentAbstraction EnvironmentAbstraction = new EnvironmentAbstraction();. private static readonly IEnvironmentPathsProvider EnvironmentPathsProvider = new EnvironmentPathsProvider(EnvironmentAbstraction);.. // URL regex obtained from https://www.regextester.com/53716 with some modifications. private static readonly Regex UrlRegex = new Regex(. @"(?:(?:https?|ftp|file|ssh|git):\/\/|www\.)(?:[-A-Z0-9+&@#\/%=~_|$?!:,.])*(?:[A-Z0-9+&@#\/%=~_|$])",. RegexOptions.Compiled | RegexOptions.IgnoreCase);.. public static readonly char PosixDirectorySeparatorChar = '/';. public static readonly char NativeDirectorySeparatorChar = Path.Directory
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Plink.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4655
                    Entropy (8bit):4.341587906779847
                    Encrypted:false
                    SSDEEP:96:JjKVRWeR8f1/x73Xatby5+BEQgZxpt/KyUewnTCvL:ERWeQ1/x7U25+BEQgZR/KJew+vL
                    MD5:BEE4EF70D2051E3EE5F964AEA0EC35F5
                    SHA1:B64ECE2901A9B2A2C7036E8BF427B31A4DAAD711
                    SHA-256:695FFB84138D5348FF587523A318055AB7E4813F2D3AD2B05B6EDDF62590AA65
                    SHA-512:81C67F97E050CC493EE9D0909DCA46F8CD4913AD75B559DA10AA793B924A1E4FF70EBBE1209B2FE5B27BEE90FA4E0B7662FD08A0CB04015875847E58289708A0
                    Malicious:false
                    Preview: .using System;.using System.Text;.using System.Threading.Tasks;.using GitUI;..namespace GitCommands.{. public sealed class Plink. {. /* Documentation at: https://www.ssh.com/ssh/putty/putty-manuals/0.68/Chapter7.html. *. * Plink: command-line connection utility. * Release 0.70. * Usage: plink [options] [user@]host [command]. * ("host" can also be a PuTTY saved session name). * Options:. * -V print version information and exit. * -pgpfp print PGP key fingerprints and exit. * -v show verbose messages. * -load sessname Load settings from saved session. * -ssh -telnet -rlogin -raw -serial. * force use of a particular protocol. * -P port connect to specified port. * -l user connect with specified username. * -batch disable all interactive prompts. * -proxycmd command. *
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Properties\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):327
                    Entropy (8bit):4.804347401144508
                    Encrypted:false
                    SSDEEP:6:V/DInuVIlP6aftaAhuLZILgZ3YuCBuLbx+C3YuC/Ci3YuCt3YuQI6:V/DInuEgGuCW3ABufR3AR3At3t6
                    MD5:2D36F1681547D2BC954DC7FA434BFD65
                    SHA1:2532C41E3D140C778E7A999BA6B67EF06EE01E12
                    SHA-256:DF016E4C869C96F3204AD205734A8EEF1B3A932051EAF83E2F3C63DE6817ABDF
                    SHA-512:1B6F29D27228F68F631F6878A7B647DBEFDCFAD33E73755E0FB71B51F2CB67485660DC14F984D20FB4B78C20444C23BBDAEE22CC9CF415FA3D8BB1730F39B364
                    Malicious:false
                    Preview: .using System.Reflection;.using System.Runtime.CompilerServices;..[assembly: AssemblyDescription("GitExtensions commands")]..[assembly: InternalsVisibleTo("GitExtensions")].[assembly: InternalsVisibleTo("GitCommands.Tests")].[assembly: InternalsVisibleTo("GitUI.Tests")].[assembly: InternalsVisibleTo("UI.IntegrationTests")].
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Properties\Settings.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1423
                    Entropy (8bit):4.649288181240046
                    Encrypted:false
                    SSDEEP:24:9uvfjFf5KHlvLIbsOjDKqveWQh+KAEHBFbzRsKAEH6+SydK32TKcg8YsyL:arFfsIgO/LeWQh+5Iza5I6/yd7T5x7yL
                    MD5:0D765E2E1A88DF07A142E974B9D08FF0
                    SHA1:58C94C74FE7C2233700D2E4D432BD95A112B06C5
                    SHA-256:0881929F1754602C4BBDCD0A26EAB5A84883FDC4B07E89B0145E3553826045F5
                    SHA-512:A14ADD9279113FEEA08743726E835C132B2BCCFC0E17E0C20E98E87EB42A8B1453CBEC1549A8BF098DAD3CCB3A2F33A8327344C856E24F2A5EC70216DFB4C914
                    Malicious:false
                    Preview: .//------------------------------------------------------------------------------.// <auto-generated>.// This code was generated by a tool..// Runtime Version:4.0.30319.586.//.// Changes to this file may cause incorrect behavior and will be lost if.// the code is regenerated..// </auto-generated>.//------------------------------------------------------------------------------..namespace GitCommands.Properties {. . . [global::System.Runtime.CompilerServices.CompilerGeneratedAttribute()]. [global::System.CodeDom.Compiler.GeneratedCodeAttribute("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "10.0.0.0")]. internal sealed partial class Settings : global::System.Configuration.ApplicationSettingsBase {. . private static Settings defaultInstance = ((Settings)(global::System.Configuration.ApplicationSettingsBase.Synchronized(new Settings())));. . public static Settings Default {. get {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Properties\Settings.settings
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):423
                    Entropy (8bit):5.032783840267425
                    Encrypted:false
                    SSDEEP:12:MM3i4nYjMF4+DgXVw/OlaYYCBVf7j/hkKUQ+U3jM0:prnZ4+UXBlrBt7lkKUQ+g
                    MD5:68FC54CB499F139CCD105420257FBC97
                    SHA1:163531CC60DC69F64BA6E7A1C387BCA9DED5E062
                    SHA-256:EE5E6D32A6B26E5C7AC9239CE1BA4559CCAB036EA959DE8438ADB6A64B7FF21F
                    SHA-512:1EBF9ED8ADE69C77FA0819C4615B2914AEAD64CC2A419618E131B27195C3147ED3065F4AAECDB77FEDBC345D447AA431418A70B03E1935116BCDDC6402D8984B
                    Malicious:false
                    Preview: .<?xml version='1.0' encoding='utf-8'?>.<SettingsFile xmlns="http://schemas.microsoft.com/VisualStudio/2004/01/settings" CurrentProfile="(Default)" GeneratedClassNamespace="GitCommands.Properties" GeneratedClassName="Settings">. <Profiles />. <Settings>. <Setting Name="IsPortable" Type="System.Boolean" Scope="Application">. <Value Profile="(Default)">False</Value>. </Setting>. </Settings>.</SettingsFile>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\RemoteActionResult.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):230
                    Entropy (8bit):4.248236808429789
                    Encrypted:false
                    SSDEEP:3:OoGDWGd/6zMRBuLjAoNF/Fw/qySFbINkCHb/8ySFw9ajEMJbHb/8AvkDeHb/bvn:hRlo6AkFj1bEHT81lNHT88geHTbv
                    MD5:6CEA06FC4A46F5A6AE4918F5D9B138E1
                    SHA1:7C2BEEA8F54D2FA2B552E8C5332DB7C20355255A
                    SHA-256:3AB225EA9276DDF5D07BA949BCF74DF5C9456A67E92D6875DE3B95B22CF8B78D
                    SHA-512:138984F90E4A617630869BA0A75884E81A9DC73826ED342CF0C1C54199479916C9CC1B8738E6C9B282D13E5B136D69C46756D369F2C74E412471C9D221AC99DA
                    Malicious:false
                    Preview: .namespace GitCommands.{. public class RemoteActionResult<TResult>. {. public bool HostKeyFail { get; set; }. public bool AuthenticationFail { get; set; }. public TResult? Result { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\AzureDevOpsRemoteParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1783
                    Entropy (8bit):4.931782644881488
                    Encrypted:false
                    SSDEEP:24:C1cMyVI/rFbPTpmFbkTnFkWO+FbQEnTg4WbFbQE8TTkWO+Fb3/EnTX8TTTYTfuQ/:Cjy6/1VFbOuSiTbOV8nAfMndHotL
                    MD5:B53110DE6FBAC181B574EFB33096537E
                    SHA1:5718FAB317A372327D0EC5B2AAF2ED561103758C
                    SHA-256:56E884D9E19635084D2083165C9C8687221E99447AFC434FD9C0C1781D26076F
                    SHA-512:86C1A867320B5CF3009C7A1E943EA793AF4D7935CEAA157C429D4FDE191639F5EBD27DB8E41C21CF170FDD6631B6A721770A98A7ECBE646DCABB0E30EAC84489
                    Malicious:false
                    Preview: using System.Diagnostics.CodeAnalysis;..namespace GitCommands.Remotes.{. public sealed class AzureDevOpsRemoteParser : RemoteParser. {. private static readonly string VstsHttpsRemoteRegex = @"^https:\/\/(?<owner>[^.]*)\.visualstudio\.com\/(?<project>[^\/]*)\/_git\/(?<repo>.*)$";. private static readonly string VstsSshRemoteRegex = @"^[^@]*@vs-ssh\.visualstudio\.com:v\d\/(?<owner>[^\/]*)\/(?<project>[^\/]*)\/(?<repo>.*)$";. private static readonly string AzureDevopsHttpsRemoteRegex = @"^https:\/\/[^@]*@dev\.azure\.com\/(?<owner>[^\/]*)\/(?<project>[^\/]*)\/_git\/(?<repo>.*)$";. private static readonly string AzureDevopsSshRemoteRegex = @"^git@ssh\.dev\.azure\.com:v\d\/(?<owner>[^\/]*)\/(?<project>[^\/]*)\/(?<repo>.*)$";. private static readonly string[] AzureDevopsRegexes = { AzureDevopsHttpsRemoteRegex, AzureDevopsSshRemoteRegex, VstsHttpsRemoteRegex, VstsSshRemoteRegex };.. public bool IsValidRemoteUrl(string remoteUrl). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\ConfigFileRemote.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1392
                    Entropy (8bit):4.4182992216298524
                    Encrypted:false
                    SSDEEP:24:C4KbkQXFdAYdb4vSd7vU55a2QL3fZB2Qoe2QET632QsnL:C4oJrd7UbjCPZg3H96GfnL
                    MD5:DBC33BC1447EFEC9870D4B028458B90F
                    SHA1:46E78CA78A80EA77A454292654B9F025085543C2
                    SHA-256:C68E0AF510E36A02A2DEB10854A0AF97DE91C4B1CD538E0B4802B7CDFD4F8508
                    SHA-512:E6D0E668498AC9062527AC0A4AA7E5C9072E7128A483FE93EFC42DE7B998CC7D1C9CE8F02391A8EA0390B66FEFB10EBF9A517C7CB9E190328CE076438E056EAC
                    Malicious:false
                    Preview: using System.Collections.Generic;.using GitCommands.Config;..namespace GitCommands.Remotes.{. public class ConfigFileRemote. {. /// <summary>. /// Gets or sets value indicating whether the remote is enabled or not.. /// If remote section is [remote branch] then it is considered enabled, if it is [-remote branch] then it is disabled.. /// </summary>. public bool Disabled { get; set; }.. /// <summary>. /// Gets or sets the name of the remote branch.. /// </summary>. public string? Name { get; set; }.. /// <summary>. /// Gets or sets value stored in .git/config via <see cref="SettingKeyString.RemotePush"/> key.. /// </summary>. public IReadOnlyList<string>? Push { get; set; }.. /// <summary>. /// Gets or sets the last pushurl stored in .git/config via <see cref="SettingKeyString.RemotePushUrl"/> key.. /// </summary>. public string? PushUrl { get; set; }.. ///
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\ConfigFileRemoteSaveResult.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):751
                    Entropy (8bit):4.37625346604074
                    Encrypted:false
                    SSDEEP:12:s2AD4kUfuhGNIJeuauEVuzBCQ8JKIJTWc9rSSY7Iz5IJwHL:svHhVzEOyJWzSY7IzbHL
                    MD5:7A0EA0374DE7DDA15D5D25B25B4D18AE
                    SHA1:A25C6937AE1DB1A451D297BE39FF46C8C8496EEF
                    SHA-256:E9402D473DCAE0205B1D3E10E191F69768973EBBF25FBB4146CB3A3DBDF59751
                    SHA-512:030F28764784DE09652DB6D0D442CBBCF15A0EA45DCE02FF745D1BA3613D7AEAE88069ECD6B757B4F1F4AEE446FE8F83AD91FDC3F928A29D10A9CA25D23058BC
                    Malicious:false
                    Preview: namespace GitCommands.Remotes.{. /// <summary>. /// Represents a result of <see cref="ConfigFileRemoteSettingsManager.SaveRemote"/> operation.. /// </summary>. public class ConfigFileRemoteSaveResult. {. public ConfigFileRemoteSaveResult(string? message, bool shouldUpdateRemote). {. UserMessage = message;. ShouldUpdateRemote = shouldUpdateRemote;. }.. /// <summary>. /// Indicates whether the "remote update" is desirable after the save operation.. /// </summary>. public bool ShouldUpdateRemote { get; }.. /// <summary>. /// Gets the output of the save operation (if any).. /// </summary>. public string? UserMessage { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\ConfigFileRemoteSettingsManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19469
                    Entropy (8bit):4.353466314136827
                    Encrypted:false
                    SSDEEP:384:iDc7OoLcmnZ7+29TVBfUaSMLcG2I7KP5zu:ac7OorwwTVB8azf2e0zu
                    MD5:8687F07F433256053C04AB4DBE5C3714
                    SHA1:F61AFE337592E80AC3141B14EE0EC8C6012A6D78
                    SHA-256:DD8AEB91A60DEDEB923CE7B3E9F394F2C9F92725ABD06C3C9147E1A95061F37A
                    SHA-512:4D7929D825CAFF8CED1468FA450EB6B64C30AF3EFEDB8CBF7531D1A76F5A32686BC84C9A30F9016D8347A2A9C630F96DCBA5805F9D4D52926B6F79B5A11753C8
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitCommands.Config;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitCommands.Remotes.{. public interface IConfigFileRemoteSettingsManager. {. void ConfigureRemotes(string remoteName);.. /// <summary>. /// Returns the default remote for push operation.. /// </summary>. /// <returns>The <see cref="GitRef.Name"/> if found, otherwise <see langword="null"/>.</returns>. string? GetDefaultPushRemote(ConfigFileRemote remote, string branch);.. /// <summary>. /// Loads the list of remotes configured in .git/config file.. /// </summary>. IEnumerable<ConfigFileRemote> LoadRemotes(bool loadDisabled);.. /// <summary>. /// Removes the specified remote from .git/config file.. /// </summary>. /// <param name="remote">Remote to remove.</param>. /// <returns>Output of the operation.</returns>. string R
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\GitHubRemoteParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1246
                    Entropy (8bit):4.817340577632769
                    Encrypted:false
                    SSDEEP:24:C1cMyz/rFbLhHN1pFbUdQBkN1ITFbcMQu5naaYAjdqDsTxg311L:Cjyz/phHvqQKvI1lGosDL
                    MD5:753EFD0197092828337A93CD6812B92E
                    SHA1:AFB3914CEEDFBFBE2E53EE5EDECAE9337BC1E5E4
                    SHA-256:4CE981D8BBB19D25CCEE17589D06139F7AEE9663DBCAD71737EA2FFAD8A68D90
                    SHA-512:D266F10F92D313F4D535BF6B1B48C86B79FA870AF8950E7ED67E33A9FAB65BA6DD415F7AD8A53F71360045CB92ED1E7AB7038EA417AEC3EDD36E0846AB586C11
                    Malicious:false
                    Preview: using System.Diagnostics.CodeAnalysis;..namespace GitCommands.Remotes.{. public sealed class GitHubRemoteParser : RemoteParser. {. private static readonly string GitHubSshUrlRegex = @"git(?:@|://)github.com[:/](?<owner>[^/]+)/(?<repo>[\w_\.\-]+)\.git";. private static readonly string GitHubHttpsUrlRegex = @"https?://(?:[^@:]+)?(?::[^/@:]+)?@?github.com/(?<owner>[^/]+)/(?<repo>[\w_\.\-]+)(?:.git)?";. private static readonly string[] GitHubRegexes = { GitHubHttpsUrlRegex, GitHubSshUrlRegex };.. public bool IsValidRemoteUrl(string remoteUrl). {. return TryExtractGitHubDataFromRemoteUrl(remoteUrl, out _, out _);. }.. public bool TryExtractGitHubDataFromRemoteUrl(string remoteUrl, [NotNullWhen(returnValue: true)] out string? owner, [NotNullWhen(returnValue: true)] out string? repository). {. owner = null;. repository = null;.. var m = MatchRegExes(remoteUrl, GitHubRegexes);..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\RemoteParser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):484
                    Entropy (8bit):3.777087836182808
                    Encrypted:false
                    SSDEEP:12:CkLxNju2AD/ijQViFDqEw+yzzF4TFHidNyL:CkLxMv/ijAiFD4tF4JkkL
                    MD5:201D3BBD9FC5DA92E2DA8A357294001B
                    SHA1:A5BB6AE55B0F7FC7AF27ADD8AE06C545E4C5A32B
                    SHA-256:100482ADA519649F50919EE16BA11F2D3ABCB6BF3323BCCB23C308A798829226
                    SHA-512:7C352DAF00868ABFA2579FF5AC70ED15DF8F3B8935ABD4D504BCFA0199A42E79755AF28D129C4CD9A29610934F4CCD7B2D1112AB7D2D4375B27B3B1C7B8A5A35
                    Malicious:false
                    Preview: using System.Text.RegularExpressions;..namespace GitCommands.Remotes.{. public abstract class RemoteParser. {. protected Match? MatchRegExes(string remoteUrl, string[] regExs). {. Match? m = null;. foreach (var regex in regExs). {. m = Regex.Match(remoteUrl, regex);. if (m.Success). {. break;. }. }.. return m;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Remotes\RepoNameExtractor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2220
                    Entropy (8bit):4.222087193383782
                    Encrypted:false
                    SSDEEP:48:CjZW2KHKykmW2KQAcRcmh/GNlmGgtAx3McAM7CyL:CjMDHjWDQAcGZ/gq3M27CyL
                    MD5:726A53F07CAB6ED92A7AFABAA36CE844
                    SHA1:384297A889A583C197BB3FCE491F2DA28FBE22EB
                    SHA-256:E0DADA7324C0A2D84D83F10AC228A40AC938F7A73D989D754592C811133CA8C7
                    SHA-512:DC49B23B770C08366E4CD162DB2D49C5114D73A73E9D78B0187F1A3E2012E4F78274A728EAED8F7F2F735AF4B5D875ED8CC364094EF0195AA3174EBEA1DCC568
                    Malicious:false
                    Preview: using System;.using System.IO;.using GitCommands.Config;.using GitUIPluginInterfaces;..namespace GitCommands.Remotes.{. public interface IRepoNameExtractor. {. /// <summary>. /// Get a "repo shortname" from the current repo URL. /// There is no official Git repo shortname, this is one possible definition:. /// The filename without extension for the remote URL. /// This function could have been included in GitModule. /// </summary>. (string repoProject, string repoName) Get();. }.. public sealed class RepoNameExtractor : IRepoNameExtractor. {. private readonly Func<IGitModule> _getModule;.. public RepoNameExtractor(Func<IGitModule> getModule). {. _getModule = getModule;. }.. /// <summary>. /// Get a "repo shortname" from the current repo URL. /// There is no official Git repo shortname, this is one possible definition:. /// The filename without extension f
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\RevisionReader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):21249
                    Entropy (8bit):4.168125500285538
                    Encrypted:false
                    SSDEEP:192:i2PbKEHM0MMkzCI8I7gNoDw1RUMiafCcHrxtxCZRtfQM+96+0de4/jdHAyipkNXL:icbKEs565I74ew1RUy12X+D0dN7
                    MD5:5B90CCEB516B4669D83C31A6C490C794
                    SHA1:8E21244E9320E246D8810966D673DB251F34ADCA
                    SHA-256:AA8C70CDE851B379F13BBDCAD1BE78C2030A08ACD9AF26DE45A489BC5DC01BF2
                    SHA-512:27BC2E0F60A4FFFB41B8940C84B10660FA04E7249E0033D5EED35415E2904F1FAFE96DEF1B8749EAA123D1B582B0B99CC18CFDACF383F1F5D2500D81EC9F13B9
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.Linq;.using System.Text;.using System.Threading.Tasks;.using GitExtUtils;.using GitUI;.using GitUIPluginInterfaces;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.{.#pragma warning disable SA1025 // Code should not contain multiple whitespace in a row. [Flags]. public enum RefFilterOptions. {. None = 0x000,. Branches = 0x001, // --branches. Remotes = 0x002, // --remotes. Tags = 0x004, // --tags. Stashes = 0x008, //. All = 0x00F, // --all. Boundary = 0x010, // --boundary. ShowGitNotes = 0x020, // --not --glob=notes --not. NoMerges = 0x040, // --no-merges. FirstParent = 0x080, // --firs
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\AppSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):70007
                    Entropy (8bit):4.398652859565621
                    Encrypted:false
                    SSDEEP:1536:waYLVVF68sFs43f9dRwj85PSI6KuIxs9H/5Ch7mkIka1pAoAoQUJeLbrlyfTnFD0:waYLTF68sFd3ldRwj85PSI6KuIxs5/5e
                    MD5:029547C66DADDA9B6E226D7E6706B015
                    SHA1:D93F10B2CC0512D6C89A4774A4FE4975F6F93ED1
                    SHA-256:5F2D98954CF84B63262340573327040A6EA4462DF16A5E1B831D7B9742DBD0B9
                    SHA-512:ACD6153E25E1648E224CE9A7290936457AF926AB59758E612A90D6CC7E8BA60C1E6F2E0ABA3810311F09B69CD9EB7ABB74A52DC2D579C327F3B4624C5815BCC4
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.Drawing;.using System.Globalization;.using System.IO;.using System.Linq;.using System.Reflection;.using System.Text;.using System.Text.RegularExpressions;.using System.Windows.Forms;.using GitCommands.Settings;.using GitExtUtils;.using GitExtUtils.GitUI.Theming;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.Win32;..namespace GitCommands.{. public enum LocalChangesAction. {. // DO NOT RENAME THESE -- doing so will break user preferences. DontChange,. Merge,. Reset,. Stash. }.. public enum TruncatePathMethod. {. // DO NOT RENAME THESE -- doing so will break user preferences. None,. Compact,. TrimStart,. FileNameOnly. }.. public enum ShorteningRecentRepoPathStrategy. {. // DO NOT RENAME THESE -- doing so will break user preferences. None,.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\AutoCRLFType.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):124
                    Entropy (8bit):4.13935314944968
                    Encrypted:false
                    SSDEEP:3:OoGDWLnYI/6ZEDr4/RHN5H/FUHdhvn:hRDYIyZuMHvH6HTv
                    MD5:58D8F38C3CF542C1FE383C51FA394312
                    SHA1:9DCD3CA068EE392D0115440A17273E85FBF33ACC
                    SHA-256:BE193422E5A4E7FB260B9008CF3DF5F538665605D949323DA6ECB3309F34A0AA
                    SHA-512:E08AACD3F1CC500735FC23B6001CA78CD9A60D921F4C079E8BEDBCEBF67E5519B134778002F6A16288AE436794AA61EE8D2FDF484B253050D36F25F3347CA811
                    Malicious:false
                    Preview: .namespace GitCommands.Settings.{. public enum AutoCRLFType. {. @true,. input,. @false. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\AvatarFallbackType.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1470
                    Entropy (8bit):4.3441499710009275
                    Encrypted:false
                    SSDEEP:24:C4K9XUbmqMtelQboPl3B0vh3AJh3Kh3jvc6h3XRzyh3k0:C4NGoPlEh34h3Kh3jvc6h3Bzyh39
                    MD5:7B7D37FAB324A99F2C93321AE3E2A643
                    SHA1:65C571140E3525020F8AB170B7BBDBF34818A02E
                    SHA-256:5B081AB001A302FB81E4479AB9B4539A3FEB8BA82E0D767E41D202C3ACA04FCC
                    SHA-512:BE49B59F64B99647E802F0193552A224F47B633C5135B8CA71F394C62364BE73447C2C5209AB9F62003B62D482BDFDF9F87CF540E220964329D3FF0DAE8E25F1
                    Malicious:false
                    Preview: using System.ComponentModel;..namespace GitCommands.{. /// <summary>. /// Types of generated Avatars images that are used as fallback in the absence of a user-uploaded image.. /// <see cref="AuthorInitials"/> is provided locally, the rest is served by Gravatar.. /// See http://en.gravatar.com/site/implement/images#default-image for the ones provided by the Gravatar service. /// </summary>. public enum AvatarFallbackType. {. /// <summary>. /// Git Extensions will generate an avatar with the author initials avatar (color based on the email hash).. /// </summary>. [Description("Author initials")]. AuthorInitials,.. /// <summary>. /// Return a generated monster based on the email hash (provided by Gravatar service).. /// </summary>. MonsterId,.. /// <summary>. /// Return a generated face based on the email hash (provided by Gravatar service).. /// </summary>. Wavatar,.. //
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\AvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):191
                    Entropy (8bit):4.315188411543844
                    Encrypted:false
                    SSDEEP:3:fEGDWGd/6ZllYM2/F/y/7rnPlKGWOFxr19uGAWlFSqLFF/4Rv/FFU0hIAvn:sRlZlz2VurnPzr9uGBFSUG/80eAv
                    MD5:50CAB7020CB26E34BB72A06FAF3822DD
                    SHA1:C2C2213D97A5FA0E2BF11B7A0D5CBA8375CA7722
                    SHA-256:23803170BA13DCE197697C6978567059543E54BA5384B1F6304B54A28F1E97A8
                    SHA-512:C892BC0D1D837CA28B8484FD2F43F595724A9922C6E38D6618AC327773B57B83BC415C2CE25A6B627AAA2FEF31FC1AB2DCC1E4F6A5E797CA55F65FF5288209A7
                    Malicious:false
                    Preview: namespace GitCommands.{. public enum AvatarProvider. {. // DO NOT RENAME THESE -- doing so will break user preferences. Default = 0,. Custom,. None,. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\BuildServerSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1905
                    Entropy (8bit):4.23800537842835
                    Encrypted:false
                    SSDEEP:24:MROhy7AmFgFRFkFhF3wwyGJSuK3m40LOQLUK3mi+LnjiK3mijkyL:Bhy7AtLGJSuK3m40yK3mhKK3mryL
                    MD5:CB6CC21900181DD3C988DAA4703FDFA9
                    SHA1:50372A318E1F86DACF47F68394FAFA84EF99DFCD
                    SHA-256:0A2EDE0E50B1D1639D7FE9D23A19DD0B7CAFD1FF8802736EBF5C441AE6A035DF
                    SHA-512:34453AAFD9B334596B54240F7EFAD1B29F659D9B3232713B75E284A29F00FCFB768DDB10C2076C5D907165151343BA3D6B94BD660A63FDAD478D916D26956BC3
                    Malicious:false
                    Preview: .using GitUIPluginInterfaces;.using GitUIPluginInterfaces.Settings;..namespace GitCommands.Settings.{. internal sealed class BuildServerSettings : IBuildServerSettings. {. private const string BuildServerGroupName = "BuildServer";.. private const string? TypeDefault = null;. private const bool EnableIntegrationDefault = false;. private const bool ShowBuildResultPageDefault = true;.. private readonly ISettingsSource _settingsSource;.. public BuildServerSettings(ISettingsSource settingsSource). {. _settingsSource = settingsSource;. }.. public string? Type. {. get => _settingsSource.GetString($"{BuildServerGroupName}.{nameof(Type)}", TypeDefault);. set. {. if (Type == value). {. return;. }.. _settingsSource.SetString($"{BuildServerGroupName}.{nameof(Type)}", value);. }. }..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\ConfigFileSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6444
                    Entropy (8bit):4.441984869359055
                    Encrypted:false
                    SSDEEP:192:iwi+mb/XIjZdWKji7QmAarGKRgBceJaSgL:iwIzAVGQarGKRgB2
                    MD5:6609616E627040DEF7B4EB3AEC6330AF
                    SHA1:6B4A3800F39CF117737806B15BDBDBAD5367A79E
                    SHA-256:6A7C039AEE81658C9E14C749E3D0E5E0978F01D670C853B9A7E0D9F8E52371C5
                    SHA-512:1CCC9162614FA1BF98372FF762D87989B0297F548FCDC6DE773305630D44994B3BBB99BD13691226778515C482A9846A2A916E12CA85BF280BC4A45A0D402B05
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.IO;.using System.Text;.using GitUIPluginInterfaces;..namespace GitCommands.Settings.{. public sealed class ConfigFileSettings : SettingsContainer<ConfigFileSettings, ConfigFileSettingsCache>, IConfigFileSettings, IConfigValueStore. {. public ConfigFileSettings(ConfigFileSettings? lowerPriority, ConfigFileSettingsCache settingsCache,. SettingLevel settingLevel). : base(lowerPriority, settingsCache). {. core = new CorePath(this);. SettingLevel = settingLevel;. }.. public static ConfigFileSettings CreateEffective(GitModule module). {. return CreateLocal(module, CreateGlobal(CreateSystemWide()), SettingLevel.Effective);. }.. public static ConfigFileSettings CreateLocal(GitModule module, bool allowCache = true). {. return CreateLocal(modu
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\ConfigFileSettingsCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3976
                    Entropy (8bit):4.353964026821123
                    Encrypted:false
                    SSDEEP:48:Jj4a/yKebVErGcRxUPCnW6nRxoQd6/qp3YNpZ316hkgXJ1LQTvE/LL:Jj4LJAkPmt623IpZIeC1MTM/LL
                    MD5:CC59EB4CD37ACEF6B6EC228A99FC4D86
                    SHA1:ABC8CF6A534232258D0E957221D148316112D7C0
                    SHA-256:BCD0EF9F558E577BEF3F05207DFA87A1BB413DA138A18A6144679FFFBAC57E5D
                    SHA-512:FC4B58093B2AB215E8F3ABFAE47DE7EB59129A7E9BA310BECD810D856E01E8147A5CB6AD22A04AE326155F7FB99985440951AA3BC6CAB0487566E68D24DF58B6
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using GitCommands.Config;.using GitUIPluginInterfaces;..namespace GitCommands.Settings.{. public class ConfigFileSettingsCache : FileSettingsCache. {. private Lazy<ConfigFile> _configFile;.. public ConfigFileSettingsCache(string configFileName, bool autoSave, bool isLocal). : base(configFileName, autoSave). {. _configFile = new Lazy<ConfigFile>(() => new ConfigFile(SettingsFilePath, isLocal));. }.. public static ConfigFileSettingsCache FromCache(string settingsFilePath, bool isLocal). {. var createSettingsCache = new Lazy<ConfigFileSettingsCache>(. () => new ConfigFileSettingsCache(settingsFilePath, true, isLocal));.. return FromCache(settingsFilePath, createSettingsCache);. }.. public static ConfigFileSettingsCache Create(string settingsFilePath, bool isLocal, bool allowCache = true). {. if (allowC
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\DetachedServerSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1263
                    Entropy (8bit):4.128272711365859
                    Encrypted:false
                    SSDEEP:24:MROhyjXstAFQr2FmtsF3isuVdo/8sK3m4o/IKL1Y6uQK3mYuyL:Bhyj8t5mSzsK3m4bKVK3mnyL
                    MD5:5F5798CC48D6CB0AB46D00F0AC6EFCF3
                    SHA1:6718A31AF322BE7D22DC3290F833E65E5B662E39
                    SHA-256:01CBB827D15A85C2940E5039B44DAEE32D854FA73DE408B8AE27DCFE91AB8F03
                    SHA-512:C105770904C9B38DE8AE195984883EB6B0DFC5BFE1E62FC83B79D33ADBB6C39B84E9FD0DE54E191A81A12832616E61C4E1D61958D85036670C5C06A78DD7A1A5
                    Malicious:false
                    Preview: .using GitUIPluginInterfaces;.using GitUIPluginInterfaces.Settings;..namespace GitCommands.Settings.{. internal sealed class DetachedSettings : IDetachedSettings. {. private const string DictionaryDefault = "en-US";. private const bool NoFastForwardMergeDefault = false;.. private readonly ISettingsSource _settingsSource;.. public DetachedSettings(ISettingsSource settingsSource). {. _settingsSource = settingsSource;. }.. public string Dictionary. {. get => _settingsSource.GetString(nameof(Dictionary).ToLower(), DictionaryDefault);. set. {. if (Dictionary == value). {. return;. }.. _settingsSource.SetString(nameof(Dictionary).ToLower(), value);. }. }.. public bool NoFastForwardMerge. {. get => _settingsSource.GetBool(nameof(NoFastForwardMerge), NoFastForwardMerg
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\DetailedSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3288
                    Entropy (8bit):4.112030685128498
                    Encrypted:false
                    SSDEEP:96:Bcvd58MfMGcm4gNcmx9vVTT5TvcmOTprzBRokcmpLjcmqXcmryL:GvUGV4gNV3fVezV9jVqXVryL
                    MD5:098A20EB5619A085CD4E7DFFEB57BD09
                    SHA1:272830C66A84516BC4B68CBE9DBF7F1586644878
                    SHA-256:F77F824CEAE23500899DE8B95CC85C241BB972FF30E332605A9C41351B52D90A
                    SHA-512:33BEC848E4A52FA85DB73C998EA05F77B02C17F7823ED5A0F8495553209640FEBAE6E86E7421A2A0BE9E07F48C708181C184A9147B5A8A0B507C270745E6E638
                    Malicious:false
                    Preview: .using GitUIPluginInterfaces;.using GitUIPluginInterfaces.Settings;..namespace GitCommands.Settings.{. internal sealed class DetailedSettings : IDetailedSettings. {. private const string DetailedGroupName = "Detailed";.. private const string SmtpServerDefault = "smtp.gmail.com";. private const int SmtpPortDefault = 465;. private const bool SmtpUseSslDefault = true;. private const bool GetRemoteBranchesDirectlyFromRemoteDefault = false;. private const bool AddMergeLogMessagesDefault = false;. private const int MergeLogMessagesCountDefault = 20;.. private readonly ISettingsSource _settingsSource;.. public DetailedSettings(ISettingsSource settingsSource). {. _settingsSource = settingsSource;. }.. public string SmtpServer. {. get => _settingsSource.GetString(nameof(SmtpServer), SmtpServerDefault);. set. {. if (SmtpServer == value).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\FileSettingsCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8652
                    Entropy (8bit):4.00500044953408
                    Encrypted:false
                    SSDEEP:192:4CnoWU/opCDOoCL7cmbCSc0oSNC6ghHOL:4Ao5/ocOo0JFo8
                    MD5:5C9C1A0E8DDA299B4093E6AF96572FC4
                    SHA1:40BE035F2F6B9115B990176EFA2417ABC9965DB5
                    SHA-256:E3755223A6ACA4CCE710B301EE68C461D15A5E8C7D93430995E126F4A43742D0
                    SHA-512:E3D0A9F6B0C6971F201C6CEAE660E18BF36E00A4FF0F81AB45449C1D2827DF3D268F3E553936ED363AFA4FF1A3590945FF03AD245706EC1B06E92A529D1A4528
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.IO;.using System.Timers;.using GitCommands.Utils;..namespace GitCommands.Settings.{. public abstract class FileSettingsCache : SettingsCache. {. private const double SaveTime = 2000;. private DateTime? _lastFileRead;. private DateTime _lastFileModificationDate = DateTime.MaxValue;. private DateTime? _lastModificationDate;. private readonly FileSystemWatcher _fileWatcher = new();. private readonly bool _canEnableFileWatcher;.. private Timer? _saveTimer;. private readonly bool _autoSave;.. public string SettingsFilePath { get; }.. protected FileSettingsCache(string settingsFilePath, bool autoSave = true). {. SettingsFilePath = settingsFilePath;. _autoSave = autoSave;.. _saveTimer = new Timer(SaveTime);. _saveTimer.Enabled = false;. _saveTimer.AutoReset = false;. _saveTimer.Elapsed += On
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\GitExtSettingsCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2600
                    Entropy (8bit):4.23828690605719
                    Encrypted:false
                    SSDEEP:48:JjKkx/yKzWxUix0RxUV3xnVxtRx/xQl6/xxMF49JBTRBQRBDrbi1ec1rpx5AxVdB:JjKkNWn2kBDfvQ65uF4xTXQX3bi1xpxW
                    MD5:4369F26EF64772732F42D26BE57B3244
                    SHA1:63E80B6AF9BB9E690E301D3D98DD4F50CC0BFA20
                    SHA-256:E6BF40A3DA7A2B1119011FBE796A96A38C3FED46DFEC079590FE48FDFC82BDDC
                    SHA-512:41A0F50252117FE073B77645FEEC0054535643B68719A6CBE28A9526FADEE202114095785F6C442351E6318F23A5299A3E746AE5025687293DBAA28534A7C5BB
                    Malicious:false
                    Preview: .using System;.using System.Text;.using System.Xml;..namespace GitCommands.Settings.{. public class GitExtSettingsCache : FileSettingsCache. {. private readonly XmlSerializableDictionary<string, string> _encodedNameMap = new XmlSerializableDictionary<string, string>();.. public GitExtSettingsCache(string settingsFilePath, bool autoSave = true). : base(settingsFilePath, autoSave). {. }.. public static GitExtSettingsCache FromCache(string settingsFilePath). {. var createSettingsCache = new Lazy<GitExtSettingsCache>(. () => new GitExtSettingsCache(settingsFilePath, autoSave: true));.. return FromCache(settingsFilePath, createSettingsCache);. }.. public static GitExtSettingsCache Create(string settingsFilePath, bool allowCache = true). {. if (allowCache). {. return FromCache(settingsFilePath);. }. else.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\IgnoreWhitespaceKind.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1138
                    Entropy (8bit):4.520682707776558
                    Encrypted:false
                    SSDEEP:24:hRs3BihGTixTf+lhGk0LYbxTf+BtdUxTf+DAD2:s3BihUkTmXoLiTmP8TmDx
                    MD5:B6EFE52610401CE9BF49A10872E6E352
                    SHA1:FF5D01F50C788366C44B9E0DFBC31A73EDF94741
                    SHA-256:B314E405FE4F7B667A216BC9CA23B7E9E9993A00110A755C8634ED96D82B879E
                    SHA-512:15D258C0D93A1FB6B79C2E425963E6ACF99E71BDBD2240239C8D6F2B3E002102FFC40A18D757C1F1AB762D5B85CA2C44418F7CBB9BA4DE5632CE7A4D311AB6C4
                    Malicious:false
                    Preview: .namespace GitCommands.Settings.{. public enum IgnoreWhitespaceKind. {. // DO NOT RENAME THESE -- doing so will break user preferences.. /// <summary>. /// Do not ignore whitespace.. /// </summary>. None = 0,.. /// <summary>. /// Ignore changes in whitespace at EOL.. /// </summary>. /// <see href="https://git-scm.com/docs/git-diff#Documentation/git-diff.txt---ignore-space-at-eol" />. Eol,.. /// <summary>. /// Ignore changes in amount of whitespace. This ignores whitespace at line end, and considers all other sequences of one or more whitespace characters to be equivalent.. /// </summary>. /// <see href="https://git-scm.com/docs/git-diff#Documentation/git-diff.txt---ignore-space-change" />. Change,.. /// <summary>. /// Ignore whitespace when comparing lines. This ignores differences even if one line has whitespace where the other line has none.. /// </sum
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\RepoDistSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4209
                    Entropy (8bit):4.267156891782429
                    Encrypted:false
                    SSDEEP:48:Jj8LhptxDx+k2tVDryCpbtte+xYD3+xS1xlcz3VlSGa72EKtiO2MmSq/HnXC6/e+:Jj47thSv/CMzBaxpSqPC6myL
                    MD5:91A696B4AAEDAEF7F18FD7276A1307CD
                    SHA1:B301D19A2C602F79689F06B331EF1B9B99A68548
                    SHA-256:1EB3B5F04C400FDC04793E8E6A999F7A523042E56D191DF6C5A221A949874287
                    SHA-512:938C3961676E4964F961E8342F05E1028AE9E3FD2E6EEFF877171637C44C59B4419842986D2C40F7A75D3E4AE97EE88FD5DD07342FCEC1439D3541F0D9D5A02C
                    Malicious:false
                    Preview: .using System;.using System.IO;.using GitUIPluginInterfaces;..namespace GitCommands.Settings.{. /// <summary>. /// Settings that can be distributed with repository.. /// They can be overridden for a particular repository.. /// </summary>. public class RepoDistSettings : SettingsContainer<RepoDistSettings, GitExtSettingsCache>. {. public RepoDistSettings(RepoDistSettings? lowerPriority, GitExtSettingsCache settingsCache, SettingLevel settingLevel). : base(lowerPriority, settingsCache). {. SettingLevel = settingLevel;. }.. #region CreateXXX.. public static RepoDistSettings CreateEffective(GitModule module). {. return CreateLocal(module, CreateDistributed(module, CreateGlobal()), SettingLevel.Effective);. }.. private static RepoDistSettings CreateLocal(GitModule module, RepoDistSettings? lowerPriority,. SettingLevel settingLevel, bool allowCache = true). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\SaveSettingsException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):250
                    Entropy (8bit):4.297797301900179
                    Encrypted:false
                    SSDEEP:3:V/Ds7WWVEGDWLnYI/6zf3RLVg7NF6Nvg/q1LVg7NNYGAVNaFZ+MlI6dLA+MlC/8L:V/DsFuRDYIybRxW69d1xeUV+H8hbv
                    MD5:1704AE65CEDAB78DCB786EF9FFFB9516
                    SHA1:44B095A1AE9F6A47F2045193F724498ACE9B9467
                    SHA-256:909B28ED0D207110E7947DC5D90CBCD25E2BCB5084AF33B194A1B8F6CFC81020
                    SHA-512:E8C67216BB48FB0F84D8CD5BF71C9A795224BD4B328E1DE95AF28DEFCFBB06DED81BC827B1832AE885A021C68AF0933534D4934E380C3DEA6C1D697407357AD5
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.Settings.{. public class SaveSettingsException : Exception. {. public SaveSettingsException(Exception? innerException). : base(message: null, innerException). {. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\Setting.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7980
                    Entropy (8bit):3.532040610425479
                    Encrypted:false
                    SSDEEP:192:iVcBiiCHQJGhHiaVMa3n5FX5PkyZiKLyL:iaLN
                    MD5:7CDBAFD37B71706672D9C589F1542785
                    SHA1:8C3C0B6EB5CAC1E0F7EA54C3CAB42C5EF052838F
                    SHA-256:DF415B3BAB9FE8B121C31F634E9C0A9BD43DED70D3AEDD66DAABF4583B9B7C02
                    SHA-512:047ECE4DE1C486CD4718AFCA3A5F9FA9D860B0419A0E2205469094267EE1D8D03DBBC796464866EF0153259AF206DB1B5463B903293E46CB0490B04B1E3909BF
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using Newtonsoft.Json;..namespace GitCommands.Settings.{. public interface ISetting<T>. {. /// <summary>. /// Event triggered after settings update.. /// </summary>. event EventHandler Updated;.. /// <summary>. /// Settings provider.. /// </summary>. SettingsPath SettingsSource { get; }.. /// <summary>. /// Name of the setting.. /// </summary>. string Name { get; }.. /// <summary>. /// Default value for setting type.. /// For nullable except "string" is default(T).. /// For "string" is the defaultValue ?? string.Empty from constructor.. /// For non nullable is the defaultValue from constructor.. /// </summary>. T? Default { get; }.. /// <summary>. /// Value of the setting.. /// For nullable except "string" is the value from storage.. /// For "string" is the value from storage
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\SettingsCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5413
                    Entropy (8bit):3.915927823596181
                    Encrypted:false
                    SSDEEP:96:Jj4a473LfhOuA7xEGaEaH0J0XeN4erkIhL:it7FOuA7xl3w0J0fBIhL
                    MD5:75D40A3BD4AE8F4F353133BCE2D9F2FA
                    SHA1:6E279CD0744106B428F3CFB5F8A4C9B3ACADFC64
                    SHA-256:A3522315541A21F7A731A2E16CABC4056DE60352E3118989C7C2FD667B2F1185
                    SHA-512:2C0952092FFEC3FC0EAF9AE342D60BFD0FE54965136BD18B82CD722C6B5EA5999663C634F6FCF33FBCDB29DF0E7FE360E5F3475A6DB1D096971EEE596211A941
                    Malicious:false
                    Preview: .using System;.using System.Collections.Concurrent;.using System.Collections.Generic;..namespace GitCommands.{. public abstract class SettingsCache : IDisposable. {. private readonly ConcurrentDictionary<string, object?> _byNameMap = new ConcurrentDictionary<string, object?>();.. public void Dispose(). {. Dispose(true);. GC.SuppressFinalize(this);. }.. protected virtual void Dispose(bool disposing). {. }.. public void LockedAction(Action action). {. LockedAction<object?>(() =>. {. action();. return default;. });. }.. protected T LockedAction<T>(Func<T> action). {. lock (_byNameMap). {. return action();. }. }.. protected abstract void SaveImpl();. protected abstract void LoadImpl();. protected abstract void SetValueImpl(string key, string
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\SettingsContainer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2376
                    Entropy (8bit):4.12758183993028
                    Encrypted:false
                    SSDEEP:48:JcKt+Tksa3uhVXVa/dYFKqjCJ9J/G6/R2fI5QqjOqjSL:JWTo0alBqjYO6J2fHqjOqjSL
                    MD5:72A7155093ABE0A9B1BDB7090926918F
                    SHA1:A6B4BA78A6A6C54EB66CC05F09B172D251FB4F7E
                    SHA-256:EE70A04B2A1AAC3BEF70D4CAA9896A1DEF182646D8ACDFE773221F3CF5A816AD
                    SHA-512:17D165516F1DF7D2E0831C5ED3430E647812B0F596568B9292ED9523E82FE9D382274E2B0607F1DFF5D7F33D218E010343DE1AD6C8046CBB76443DD9C45E1502
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;..namespace GitCommands.Settings.{. public class SettingsContainer<TLowerPriority, TCache> : ISettingsSource where TLowerPriority : SettingsContainer<TLowerPriority, TCache> where TCache : SettingsCache. {. private readonly ICredentialsManager _credentialsManager = new CredentialsManager();.. public TLowerPriority? LowerPriority { get; }. public TCache SettingsCache { get; }.. public SettingsContainer(TLowerPriority? lowerPriority, TCache settingsCache). {. LowerPriority = lowerPriority;. SettingsCache = settingsCache;. }.. public void LockedAction(Action action). {. SettingsCache.LockedAction(() =>. {. if (LowerPriority is not null). {. LowerPriority.LockedAction(action);. }. else. {. action();
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\SettingsKind.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):576
                    Entropy (8bit):4.125102277066131
                    Encrypted:false
                    SSDEEP:12:sOInYxJ/dLX/IJBZ8mmvIJ0vIJLFwrHRMkhBDMnIJn:sRaJ/pcZ8LtuFwjqkTgG
                    MD5:F599ECBE2D6182F0B25CFD1A9769CE09
                    SHA1:32AA7DFC59B634E6644B9ACCCA358040BC8159AE
                    SHA-256:9B965FA73131F4F00BA1F2D87B7D31477A4164FF25EC4B871A0D6A7AF8AA3AE6
                    SHA-512:4EF8FA546DC24591F6C27E12BA131134D522EE665D5370083C561CFE3DD9D06B930956C6567A177A0ABEDC9F2517E6BAC248E61EA5FE315CBCB16535ED45AABF
                    Malicious:false
                    Preview: namespace GitCommands.Settings.{. public enum SettingsKind. {. /// <summary>. /// Global for all repositories. /// </summary>. Global,.. /// <summary>. /// Version-controlled, distributed with current repository. /// </summary>. Distributed,.. /// <summary>. /// Local for current repository. /// </summary>. Local,.. /// <summary>. /// Effective - first assigned value in the following order: Local, Distributable, Global. /// </summary>. Effective. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\SettingsPath.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):955
                    Entropy (8bit):4.440951410160762
                    Encrypted:false
                    SSDEEP:24:Ju9RtF3Am2F3zTlTNsOHurkHnzAK54j6BtHnzAiUtL:Ju09TlT/zAK54j6XzAiqL
                    MD5:390884D905A6C766888CCA88C83AEE29
                    SHA1:B9A3FD142B405AA78E71E21C30BD3D4BF1808B75
                    SHA-256:D18F93A5C48A76C643CC7A5E7C7477C71D37F10980FFBB0D97E9C89A8028BE93
                    SHA-512:080FF99B4BCAE909E7307734756A52BAB47B956F3CA2334DDE2378580F5A967738AEC45CDBBB025B8F09693E455956AE28EB866E2880C7D7DE9C9FDC5E7FB623
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitCommands.Settings.{. public class SettingsPath : ISettingsSource. {. private readonly ISettingsSource? _parent;. private readonly string _pathName;.. public SettingsPath(ISettingsSource? parent, string pathName). {. _parent = parent;. _pathName = pathName;. }.. public string PathFor(string subPath). {. return $"{_pathName}.{subPath}";. }.. public override T GetValue<T>(string name, T defaultValue, Func<string, T> decode). {. Validates.NotNull(_parent);. return _parent.GetValue(PathFor(name), defaultValue, decode);. }.. public override void SetValue<T>(string name, T value, Func<T, string?> encode). {. Validates.NotNull(_parent);. _parent.SetValue(PathFor(name), value, encode);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Settings\SettingsSourceExtension.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):753
                    Entropy (8bit):4.423386141322786
                    Encrypted:false
                    SSDEEP:12:V/tXHX8+uOIL5HoXsMulWRYl2ufyoXxwraOx1YqCoXxw2YOxqLmQAWoXxwrEALmV:MRJTlxKe217CelZSrVeFsXk
                    MD5:2D6C9BE158E92E273F15C71243246A20
                    SHA1:FEC9AE75D2B3A6FB182DE09E508D70BF8B6B136F
                    SHA-256:BF99BBAAB96AA0062CCB91922C453FC2BD9E8C3CF6BD096369DE5722329C1C0B
                    SHA-512:0E380EA8BD2868C2732073AC2BA7FC6FCC15CCAEA53FDF2FDABB94ADEBB7B1020927F3BC3A65252489F0E2D559327CB0125FDB6CB3853A008ED464C2CAC105D6
                    Malicious:false
                    Preview: .using GitUIPluginInterfaces;.using GitUIPluginInterfaces.Settings;..namespace GitCommands.Settings.{. public static class SettingsSourceExtension. {. public static ISettingsSource ByPath(this ISettingsSource settingsSource, string pathName). => new SettingsPath(settingsSource, pathName);.. public static IDetailedSettings Detailed(this ISettingsSource settingsSource). => new DetailedSettings(settingsSource);.. public static IBuildServerSettings BuildServer(this ISettingsSource settingsSource). => new BuildServerSettings(settingsSource);.. public static IDetachedSettings Detached(this ISettingsSource settingsSource). => new DetachedSettings(settingsSource);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\SshPathLocator.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2740
                    Entropy (8bit):4.280087804570422
                    Encrypted:false
                    SSDEEP:48:JjPeZ2K+GyDO3oPNM8f0yUWdWyOgQmNVv60fcjK7t8k0chgzUU2UyL:JjPQ2K+nDcRWdZN96ccjitfRYH2UyL
                    MD5:ACA3A385DB1D93375B6DC773D6A6BCA2
                    SHA1:914DD4C66E2F9CB37C146A5BF841328434DEC57C
                    SHA-256:33AE888A401CFD63279CDC1C40F494B2E56DD40402404BA508C9C2350BDB8543
                    SHA-512:A275DE24F9F4DDA96DDD5AAF2C0AC0A84D21FF6FAEBC5A5D2F841A1320E45CA21AE293D682B08E801513157F45B30C90B01A23F2C690DFE4E3F40CA451C59250
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.IO.Abstractions;.using System.Linq;..namespace GitCommands.{. public interface ISshPathLocator. {. string Find(string gitBinDirectory);. public string? GetSshFromGitDir(string gitBinDirectory);. }.. public sealed class SshPathLocator : ISshPathLocator. {. private readonly IFileSystem _fileSystem;. private readonly IEnvironmentAbstraction _environment;.. public SshPathLocator(IFileSystem fileSystem, IEnvironmentAbstraction environment). {. _fileSystem = fileSystem;. _environment = environment;. }.. public SshPathLocator(). : this(new FileSystem(), new EnvironmentAbstraction()). {. }.. /// <summary>. /// Gets the git SSH command.. /// If the environment variable is not set, will try to find ssh.exe in git installation directory.. /// If not found, will return "".. /// </summary>. publ
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\StreamExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4424
                    Entropy (8bit):3.5272744935457996
                    Encrypted:false
                    SSDEEP:96:Jj4YHM7+L8soPtULk973Gwmq2e6exKuiSC7FL:imVLTkgqvdKuiSCJL
                    MD5:7458E55EA918B480C77A832469D4D915
                    SHA1:610D2366E5246EB3F8459A34230FC06AA4D5D1D6
                    SHA-256:5AEF6A5DFD4E20E97017C21A2EED327088977D931AA31791BFB332E0AAC9AD54
                    SHA-512:2A3F9F226B2AB25DFF5B79F2C1F49108C4E2088BE796993ED143A298BFEA018DEC079819CE529ABD630EECB606F7010F5E35033AD24C500D8C462608D087C8D6
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using JetBrains.Annotations;..namespace GitCommands.{. public static class StreamExtensions. {. [MustUseReturnValue]. public static IEnumerable<ArraySegment<byte>> ReadNullTerminatedChunks(this Stream stream, ref byte[] buffer). {. // Work around generator functions and ref parameters. var buf = buffer;. var chunks = Run();. buffer = buf;. return chunks;.. IEnumerable<ArraySegment<byte>> Run(). {. var yieldFromIndex = 0;. var writeToIndex = 0;.. while (true). {. // Fill the buffer with data. var bytesRead = stream.Read(buf, writeToIndex, buf.Length - writeToIndex);.. if (bytesRead == 0). {. if (writeToIndex != 0 && writeToIndex != yieldFromIndex).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\StringExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9494
                    Entropy (8bit):4.291872423229632
                    Encrypted:false
                    SSDEEP:192:VCSva1u9t92IUgZL6Vn6vQ5+weMVAl8N/L:VCr6XMalw
                    MD5:802CBADEBF8D6EB6144D53704B50A00B
                    SHA1:2A671367CB7182689921F5FAA23547523BBA23F8
                    SHA-256:714AB935A14E3FBCB9E456D30D1C5F7334F4BDD7FF5290FF4204FE27ACDFD770
                    SHA-512:6F88EAA4334FCDD89894EB093997CC319F5D83552EFC4C1BDEA8344A532746742DC7A9A11825C85E7714AC0CBEF9395BA416FEF75009352F9E3BA532306F5639
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.Diagnostics.CodeAnalysis;.using System.Diagnostics.Contracts;.using System.Linq;.using System.Text;.using GitExtUtils;..// ReSharper disable once CheckNamespace..namespace System.{. public static class StringExtensions. {. // NOTE ordinal string comparison is the default as most string comparison in GE is against static ASCII output from git.exe.. /// <summary>. /// Returns <paramref name="str"/> without <paramref name="prefix"/>.. /// If <paramref name="prefix"/> is not found, <paramref name="str"/> is returned unchanged.. /// </summary>. [Pure]. public static string RemovePrefix(this string str, string prefix, StringComparison comparison = StringComparison.Ordinal). {. return str.StartsWith(prefix, comparison). ? str.Substring(prefix.Length). : str;. }.. /// <summary>. /// Returns <paramref name="str"/> without <par
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\StringPool.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9246
                    Entropy (8bit):3.875514054628703
                    Encrypted:false
                    SSDEEP:192:ijCebqbNd9GBE6y5nSEoSCDiSFFZCMzvaCw:ijCeFFFTvad
                    MD5:5BF6DF68375511A1930D671155C8397D
                    SHA1:22B9CD4CECB39935FE9B88DCA64D2171AC86FB1C
                    SHA-256:7F63ABB6A1EB628A35244EEDAEC60304F51A23D47379771E40796E67DAAF5EF8
                    SHA-512:7A6A6D64753947A5CFCC72D5157BAC5B59C4F79900A917F785EB839F4465A4DFBA7690CF8D9B1FEF6E74C33D6999FDD1EED92846D3840431BB1F18687B3B01C2
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.Contracts;.using System.Text.RegularExpressions;..// ReSharper disable SuggestBaseTypeForParameter.// ReSharper disable ForCanBeConvertedToForeach..namespace GitCommands.{. /// <summary>. /// Pool for string instances, with the goal of drawing from the pool without requiring. /// a precisely trimmed string for the query.. /// </summary>. public sealed class StringPool. {. private object[] _buckets = new object[2048];. private int _capacity = 1536;.. /// <summary>. /// Gets the number of items unique strings in the pool.. /// </summary>. public int Count { get; private set; }.. public string? Intern(string source, Capture capture) => Intern(source, capture.Index, capture.Length);.. public string? Intern(string source, int index, int length). {. if (Count >= _capacity). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Submodules\DetailedSubmoduleInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):426
                    Entropy (8bit):4.54463436534537
                    Encrypted:false
                    SSDEEP:6:V/ALsuRTobWYt1rJ0eHT8PuEs/FqzhKuEigkkHBWjKRMIIjZgUw8g7LErS2wHTbv:V/Lub+r+STIsEzhwHkdueN9wTUhATL
                    MD5:2BA0C42A36E22835511C90CF927E7553
                    SHA1:54AB6CBACED035931984EC8702F55F8145E3AF0F
                    SHA-256:43FECDC1BDD6117AA891574EB12A37CDE85305B2E712996A7963E6142A554817
                    SHA-512:6A8B564B3F900624001447F238C4E20BB256D67A7824F84C9BCE416AF44E624EA6E1F3621960396819F8682128FB6F738FFFFC6CDDEAAA8762D07AD80018E711
                    Malicious:false
                    Preview: .using GitCommands.Git;..namespace GitCommands.Submodules.{. public class DetailedSubmoduleInfo. {. public bool IsDirty { get; set; }. public SubmoduleStatus? Status. => RawStatus?.Status ?? SubmoduleStatus.Unknown;. public string? AddedAndRemovedText. => RawStatus?.AddedAndRemovedString() ?? string.Empty;. public GitSubmoduleStatus? RawStatus { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Submodules\SubmoduleInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):687
                    Entropy (8bit):4.229217951895722
                    Encrypted:false
                    SSDEEP:12:hMGVbW4IJSAsXzIJjdjeXC/IJzrdG8m0GXOydo+jmHkL:hRnA4Cqzm3+moG7L
                    MD5:E9B408395EE281FDA9E409F4FD78BFDC
                    SHA1:37F7992A446F89D2A3CED3A94073D89E6D46DF39
                    SHA-256:6D780C4025DC5179E119C71D48F1286F78A8EA7C15F165244796456A94D29198
                    SHA-512:3569445D8075712E3B745C9319427AF95B3E8CBA105D9816301891A724790A0FCA6120286BE10AD01DC4F74BCB2E1E300C5A995DEBF6D21CEEB03A7B3BFB5C3E
                    Malicious:false
                    Preview: .namespace GitCommands.Submodules.{. /// <summary>. /// Contains submodule information that is loaded asynchronously.. /// </summary>. public class SubmoduleInfo. {. /// <summary>. /// User-friendly display text.. /// </summary>. public string Text { get; }.. /// <summary>. /// Full path to submodule. /// </summary>. public string Path { get; }.. public bool Bold { get; }.. public DetailedSubmoduleInfo? Detailed { get; set; }.. public SubmoduleInfo(string text, string path, bool bold). {. Text = text;. Path = path;. Bold = bold;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Submodules\SubmoduleInfoResult.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1424
                    Entropy (8bit):4.552302551943382
                    Encrypted:false
                    SSDEEP:24:J4KbJJJJMn/HCXM0AHC2Uc+Pm84fRAolL:J4iJJiiXwi2Uc+e8+BlL
                    MD5:5DCE8BE39641EEDADDF5480542EC777E
                    SHA1:616DD9C4122C120B98E0E5F6A464A9A64517B5E6
                    SHA-256:605DCAB919B68F8C96242C074699E7C2367C0464AEF3237EFEC4CD22FAD8BCB3
                    SHA-512:0C387C8289487A4EAF4CD8D3253647BF806A5E407F8D9C35FF69A80F320E493EC3394B12C834DA085A018DB8238A1BD4C20A18145BF29316EAE940E76515FA65
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using GitUIPluginInterfaces;..namespace GitCommands.Submodules.{. /// <summary>. /// Complete set of gathered submodule information.. /// </summary>. public class SubmoduleInfoResult. {. // Module that was used to gather submodule info. public IGitModule? Module { get; internal set; }.. // List of SubmoduleInfo for all submodules (recursively) under current module.. public IList<SubmoduleInfo> OurSubmodules { get; } = new List<SubmoduleInfo>();.. // List of SubmoduleInfo for all submodules under TopProject.. public IList<SubmoduleInfo> AllSubmodules { get; } = new List<SubmoduleInfo>();.. // Always set to the top-most module.. public SubmoduleInfo? TopProject { get; internal set; }.. // Set to the current module's parent, or null if current module is the top one.. // If current module's parent is also the top-most module, then SuperProject == TopProject.. pub
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Submodules\SubmoduleStatusEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):680
                    Entropy (8bit):4.463441379367001
                    Encrypted:false
                    SSDEEP:12:V/DTLDVSRuxwiGNFrTeyul7Y4IJTBEicVNh2h6lL:JjVSoxwiGNF//47QBEicVNh2h6lL
                    MD5:06E197789FFF68635B12BDACE8E8C53D
                    SHA1:5DC661F8DA6F41DD3EE3B4053CBCB6B82A942123
                    SHA-256:074ECA2A49E61B92149C67127BCF18DB3E9FEF497860813D88E1F4D469382B39
                    SHA-512:A49CD35183E092231F2F88DA180FB0BA9D37D1AD5678C93C9439D5CDFB352E60155F5CAA91AD3483B73BEF7D4E10112FDD31D69FC4C5E575FEDC10C48A9AF70B
                    Malicious:false
                    Preview: .using System;.using System.Threading;..namespace GitCommands.Submodules.{. public class SubmoduleStatusEventArgs : EventArgs. {. public SubmoduleInfoResult Info { get; }.. /// <summary>. /// First update of the submodule structure. Status of the submodule will be updated asynchronously.. /// </summary>. public bool StructureUpdated { get; }.. public CancellationToken Token { get; }.. public SubmoduleStatusEventArgs(SubmoduleInfoResult info, bool structureUpdated, CancellationToken token). {. Info = info;. Token = token;. StructureUpdated = structureUpdated;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Submodules\SubmoduleStatusProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19375
                    Entropy (8bit):4.4447036183014585
                    Encrypted:false
                    SSDEEP:384:iyd4lRDdl9YWliX/PNWnRU65LXdYhOiQT8KHEb18TUNRUhUR:YRfiPPNWmMzdmM8Z8oNqaR
                    MD5:17E7E9236EA9CEFF623078CC07206FB6
                    SHA1:2E4E7AFF3E23E5145A6C2E58AC94BAEEE1EB4C90
                    SHA-256:3B94A44C13CB825EC4812AAB02B78AE003DD18E728F7DDA4CD71336A920B03D3
                    SHA-512:F6A540251E160ADBDEB84E5C7D1406083A7A8546E981B8911375FCA6AD19B608B00407DDC4FA117495CFF331187B98B9CE01E10E25FE77CBCDCFD265E88B1039
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Threading;.using System.Threading.Tasks;.using GitCommands.Git;.using GitUI;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.Submodules.{. public interface ISubmoduleStatusProvider : IDisposable. {. event EventHandler StatusUpdating;. event EventHandler<SubmoduleStatusEventArgs> StatusUpdated;. void Init();.. /// <summary>. /// Update the submodule structure; find superprojects and submodules.. /// </summary>. /// <param name="workingDirectory">Current module working directory.</param>. /// <param name="noBranchText">The text where no branch is checked out for the submodule.</param>. /// <param name="updateStatus">Update the detailed submodule status (set when current module is not top project).</param>. Task UpdateSubmodulesStructureAsync(string workin
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\IRepositoryManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1892
                    Entropy (8bit):4.502909150026075
                    Encrypted:false
                    SSDEEP:24:Jj4KbDVZ0nPVpSRhFwQucid4zmoMUhR1IxJFLR596v:Jj4YVKAF5Q/oMWCJV/0v
                    MD5:E2F595E94F48BBDD91326A5224C05EE3
                    SHA1:5A2D53065BF1319423888CB790D639991C19EB91
                    SHA-256:D8532CAC6D8527973895A2606A6803E00C84BD4BCFD6C4AC5226A4C658629BD1
                    SHA-512:70D6C9E9E2A1954ECF082227029FE29F6EC13A20819B9ABE061DF5A512BA7ED6F22C71ACCF1C3AC7B4DB59548CABDE01926748CF4DCA456A8D5B96A162AC9227
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Threading.Tasks;..namespace GitCommands.UserRepositoryHistory.{. /// <summary>. /// Provides the ability to manage the history of git repositories used by the user.. /// </summary>. public interface IRepositoryManager. {. /// <summary>. /// Saves the provided repository path to the list of recently used git repositories as the top entry.. /// </summary>. /// <param name="repositoryPath">A repository path to be save as "most recent".</param>. /// <returns>The current version of the list of recently used git repositories after the update.</returns>. /// <exception cref="ArgumentException"><paramref name="repositoryPath"/> is <see langword="null"/> or <see cref="string.Empty"/>.</exception>. Task<IList<Repository>> AddAsMostRecentAsync(string repositoryPath);.. /// <summary>. /// Loads the list of recently used git repositories.. /// </summar
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\IRepositorySerialiser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):947
                    Entropy (8bit):4.388214523464159
                    Encrypted:false
                    SSDEEP:12:V/D4KcuUUSnM6eBEinA/IJBTH9nBIJ/rE6ThTP7Xg6B0kPIJ4QxE6TiIYlu27:J4KN0mEUABFrg65fqff27
                    MD5:AAD6187D195A5C56930DEAD00D7E7404
                    SHA1:3D2C7C967A5E17BC244B2CDE08B6FED40D336CC9
                    SHA-256:156920D3DE755BBDE021A6F884999927CC5C2FB2FAB0C34DE8497BCB04B35C82
                    SHA-512:F6971C57810B3BC48CBD68B65BB63FE61CEC5A56E0B98E2626EEFAFFAF7846B552CD746C33C32ADEC88DEA02BE58C68A0B7CF4D622535A7E31E7A447B1C02033
                    Malicious:false
                    Preview: .using System.Collections.Generic;..namespace GitCommands.UserRepositoryHistory.{. /// <summary>. /// Provides the ability to serialise and deserialise collections of user's git repositories.. /// </summary>. public interface IRepositorySerialiser<T>. {. /// <summary>. /// Restores a list of user's git repositories from the supplied string.. /// </summary>. /// <param name="serialised">A serialised list of user's git repositories.</param>. /// <returns>A list of user's git repositories.</returns>. IReadOnlyList<T>? Deserialize(string serialised);.. /// <summary>. /// Serialises the given list of user's git repositories.. /// </summary>. /// <param name="repositories">A list of user's git repositories.</param>. /// <returns>A serialised list of user's git repositories.</returns>. string? Serialize(IEnumerable<T> repositories);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Legacy\Repository.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):516
                    Entropy (8bit):4.441858940432701
                    Encrypted:false
                    SSDEEP:6:sRMdM9mG9oL765kxZ3llCIJUAGFQLOAQhT63olNgKgasOJlTvF0NMu5HT8A+eHT0:sUUP5yZuIJAqwT6Yl2gY5TdlTiT1TL
                    MD5:374C877FA567A13DE3C72BB22465008A
                    SHA1:19BE2056B6EF10A0BB611C66B69FDDA74EF80E3B
                    SHA-256:7D7583E6B8FC4FD4956B2DC5385515C63B94F1A200A0B5840465F4B22D07EAF1
                    SHA-512:B5F652CC680757508C0E24A4AFB51CF602962E00C82D87E89BA3A9854A86E779EB4363CC7A7D7A0E7454C0F286CBB9223CCA4FF0ADF35427AD8B392DFD4BE4D7
                    Malicious:false
                    Preview: namespace GitCommands.UserRepositoryHistory.Legacy.{. /// <summary>. /// This type is necessary to provide backwards compatibility ONLY.. /// </summary>. /// <remarks>. /// This DTO is deserialised from user settings, the order of the properties is significant.. /// </remarks>. public class Repository. {. public string? Title { get; set; }. public string? Path { get; set; }. public string? Description { get; set; }. public string? Anchor { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Legacy\RepositoryCategory.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):540
                    Entropy (8bit):4.524103950480967
                    Encrypted:false
                    SSDEEP:12:C4KcuUUP5yZuIJAqwT6Yl2gYR9TQ9TiTREDHTL:C4KNjyZzgCOiREDzL
                    MD5:EB2AC489C21696C78A43DD04B8BB1110
                    SHA1:A804EEA99F3E3CD644DC4BA12C1F883E49BA02DA
                    SHA-256:B6564236B51FFAFC08F9B96400DBF246A4DCF0A0F3D0EBE5B51B312DF71EF902
                    SHA-512:577CE78E21B65A21909F0D1A67918D8F63EF363792EE5047976C2FFD6EDC75A3466B6EA5861BC2A0953FFE3C5BB95E59874CD1818AE827A262C30E2797DC8C12
                    Malicious:false
                    Preview: using System.Collections.Generic;..namespace GitCommands.UserRepositoryHistory.Legacy.{. /// <summary>. /// This type is necessary to provide backwards compatibility ONLY.. /// </summary>. /// <remarks>. /// This DTO is deserialised from user settings, the order of the properties is significant.. /// </remarks>. public class RepositoryCategory. {. public List<Repository>? Repositories { get; set; }. public string? Description { get; set; }. public string? CategoryType { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Legacy\RepositoryCategoryXmlSerialiser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2041
                    Entropy (8bit):4.436186590678681
                    Encrypted:false
                    SSDEEP:48:Cj4YNPMVUVlIhyW3tFrMjpIVCXRNeIuesqL:Cj4YNPMVUVOcmSQCXnbBsqL
                    MD5:4E869413DEECD86EA7F8F068769FBF30
                    SHA1:B0681DB203B99228060AFC5878EDA5595372A47E
                    SHA-256:279D6B031492BCD1E17407D8DF382F87B88CE71F7D767D6F1E9D6470C86661D5
                    SHA-512:D3B690704426459A871458DDEFCE7CD66D3E7D345AB7576FED1345255B9BDD66B6947651338EB81C80B54F7416FFF32F18D7713CD445071342F1B362D7296ABD
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.IO;.using System.Xml.Serialization;..namespace GitCommands.UserRepositoryHistory.Legacy.{. /// <summary>. /// Provides the ability to deserialise collections of categorised user's git repositories.. /// This functionality is provided for backwards compatibility ONLY and is purposed for. /// migration of categorised user's git repositories from version prior to v3.. /// </summary>. internal sealed class RepositoryCategoryXmlSerialiser : IRepositorySerialiser<RepositoryCategory>. {. /// <summary>. /// Restores a list of categorised user's git repositories from the supplied string.. /// </summary>. /// <param name="serialised">A serialised list of categorised user's git repositories.</param>. /// <returns>A list of categorised user's git repositories.</returns>. /// <exception cref="ArgumentException"><paramref name="serialised"/> is <see la
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Legacy\RepositoryHistoryMigrator.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4504
                    Entropy (8bit):4.365639882925959
                    Encrypted:false
                    SSDEEP:96:Cj4Y26VeCASlMOx+1+MTO9dI+1+MS4Jr8HIyzI23qEzGsmyL:tFGVlfx+1+79dI+1+uZ8HIyf3nbmyL
                    MD5:4E25BDC849C4C447DBE1BF098B02887D
                    SHA1:60CF9570DCC02AF2B81423D2E02D164FB578FEFF
                    SHA-256:B18DD26EB824391AC89E51F9B5DD5AD9FAE6CEA81D0C3A1CB3F627A4D08AC3AB
                    SHA-512:289DE08F94F085850BEA880D319503401A5B88B0289F44BDABBF3BB078E063AB179443BFACD6847D198A0F8BA1223417B98F17F320BAA2D813B2AC262A375E47
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading.Tasks;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using Current = GitCommands.UserRepositoryHistory;..namespace GitCommands.UserRepositoryHistory.Legacy.{. /// <summary>. /// Provides the ability to migrate the collections of categorised user's git repositories. /// stored in the legacy format (pre v3) to the new structure.. /// </summary>. public interface IRepositoryHistoryMigrator. {. /// <summary>. /// Migrates settings from the old legacy format into the new structure.. /// </summary>. /// <param name="currentHistory">The current list of favourite local git repositories.</param>. /// <returns>. /// The list of favourite local git repositories enriched with the legacy categorised git repositories.. /// <c>changed</c> is <see langword="true"/>, if the migration has taken place; otherwise <see langword="false"/>..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Legacy\RepositoryHistorySurrogate.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):792
                    Entropy (8bit):4.553031116549893
                    Encrypted:false
                    SSDEEP:12:V/D4KbDjzuUUIQXi5yZviEUpK7jIJqPHuQUzUmXoQUDqdUEWgl9d0QUDUEzl0HpJ:J4KbDjaCQUyZSkPHUXFZLdLH0k
                    MD5:D7CB140E33779FFB6B72B99A2BB3A752
                    SHA1:B54BD95B650427FC1F8CA931E4147616935EDEAF
                    SHA-256:D6C31E2946093EEB9193AB27DB603D44072C37E9AC67A68AAA4EE51E984B7DD2
                    SHA-512:3FA5F76E53AFD6AEB9FD3613B9D007F6C3B4EF109A49BBAF189F6AB518AD7D1B92A0017D535F5B1C59F0E87B308974521BB27F28C235A91C6F7938525DC86DAD
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Xml.Serialization;..namespace GitCommands.UserRepositoryHistory.Legacy.{. /// <summary>. /// The surrogate is necessary to provide backwards compatibility.. /// The original implementation persisted user's git repositories under "RepositoryHistory" root node.. /// </summary>. [XmlRoot("RepositoryHistory")]. public class RepositoryHistorySurrogate. {. public RepositoryHistorySurrogate(IEnumerable<UserRepositoryHistory.Repository> repositories). {. Repositories.AddRange(repositories);. }.. public RepositoryHistorySurrogate(). {. }.. public List<UserRepositoryHistory.Repository> Repositories { get; } = new List<UserRepositoryHistory.Repository>();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Legacy\RepositoryStorage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2558
                    Entropy (8bit):4.343235761213989
                    Encrypted:false
                    SSDEEP:48:Cj4QOJ8Bkw6yAhh4TJ53+X6lJRwmm6ioL:Cj4QOJ8qwzALwCqlJxm6ioL
                    MD5:8B548F84E01DF0C688CE5F944C6AE6B8
                    SHA1:D90C93134F9A546161463BBEEC5580C5E1C97FE7
                    SHA-256:CF47F7B137B791185EA94037092BEAFF9525B2B7DE6DD725CE2D6F6E8DFA9809
                    SHA-512:78E50E85D33EED3853190ECA8C2D4A123EAF33FFA39FB8B5E7CDCF875018ECFEDF1313BCB8DF1C2CA0F44599ED692F788F9359D7377BC8E58BF6812001AACBC1
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;..namespace GitCommands.UserRepositoryHistory.Legacy.{. /// <summary>. /// Provides the ability to persist and retrieve collections of user's git repositories.. /// </summary>. public interface IRepositoryStorage. {. /// <summary>. /// Loads a collection of categorised user's git repositories (legacy).. /// </summary>. /// <returns>A collection of categorised user's git repositories.</returns>. IReadOnlyList<RepositoryCategory> Load();.. /// <summary>. /// Removes the legacy categorised user's git repositories history. /// after it has been migrated to the new format.. /// </summary>. void Save();. }.. /// <summary>. /// Persists and retrieves collections of user's git repositories.. /// </summary>. public sealed class RepositoryStorage : IRepositoryStorage. {. private const string KeyHistory = "repositories";. private const
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\LocalRepositoryManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15934
                    Entropy (8bit):4.395264677453673
                    Encrypted:false
                    SSDEEP:192:tFGaZjm/Vxr0EYQ1FRItVXgAdpl0+E5pySqY1m/Vxr/RgzIclmdC6PYBZqYVa3kl:tgaZjWAglaSWMgvyIIOnkHjgI
                    MD5:0873B2B94EADD756BDFDE798D282D90A
                    SHA1:144EFA16CA2257E44BC053F9A2DFB5D7547E30AC
                    SHA-256:DF25D6653C1AEDCAA7F63A6C13F7EB7B5312A33483B139E9615CF36CDD0C03AC
                    SHA-512:D16141F50C6AB143AD6463786C7EA7E58BD04DFDD5FE4F8B94B0BCC6D0ACF6870B1D875221C367312DC1C47CCDC2E382A2759982CABE5100BC5846D5F7A28A39
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading.Tasks;.using GitCommands.UserRepositoryHistory.Legacy;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.UserRepositoryHistory.{. public interface ILocalRepositoryManager : IRepositoryManager. {. /// <summary>. /// Categorises the given <paramref name="repository"/> and assigns to the list of favourites,. /// if the <paramref name="category"/> is supplied; otherwise removes the repository from. /// the list of favourites.. /// </summary>. /// <param name="repository">The repository to categorise.</param>. /// <param name="category">The new category, if it is supplied.</param>. /// <returns>The current version of the list of favourite git repositories after the update.</returns>. Task<IList<Repository>> AssignCategoryAsync(Repository repository, string? category);.. /// <summary>. /// Loads the list of f
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\RecentRepoInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12921
                    Entropy (8bit):3.921681157562027
                    Encrypted:false
                    SSDEEP:192:i2GN6GFaB1QzSntzj7qFqfUHcqCvN6j6wL6ZCBSU46EqhC76fP8JXfKkpKWtaLiL:i2CGC5L6Dt3
                    MD5:CB8E324196C3553EB74F185EF873494C
                    SHA1:51B919A3A6C688A51F44EB3AC42A76908E0AAFE8
                    SHA-256:DADB39198FF8B453DD81DFCC046B479046E0CBFFE3F15B3C2B2E71301890942D
                    SHA-512:BD9E2FC268C5BFFB2D3531004FEFAECFB96C4BF577235164D137886EAFDE6E5F56991497F32C84F0C8859ECD522ADA473978CA5FFE414737AA821E25010326B3
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.Linq;..namespace GitCommands.UserRepositoryHistory.{. public class RecentRepoInfo. {. public Repository Repo { get; }. public string? Caption { get; set; }. public bool MostRecent { get; set; }. public DirectoryInfo? DirInfo { get; set; }. public string? ShortName { get; }. public string DirName { get; }.. public RecentRepoInfo(Repository repo, bool mostRecent). {. Repo = repo;. MostRecent = mostRecent;. try. {. DirInfo = new DirectoryInfo(Repo.Path);. }. catch (SystemException). {. DirInfo = null;. Caption = Repo.Path;. }.. if (DirInfo is not null). {. ShortName = DirInfo.Name;. DirInfo = DirInfo.Parent;. }.. DirName =
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\RemoteRepositoryManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6333
                    Entropy (8bit):4.399989205350634
                    Encrypted:false
                    SSDEEP:96:Cj4Y26VeuezVZzELbDVJQqYIiJEgDJL8oJEL:tFGvkVZzEvDVSqYp9Dln+L
                    MD5:6B971434CDDB87A22767C842CE337B32
                    SHA1:EC6BA1A1F5F417E30F04705F678E6B71F131A814
                    SHA-256:0C63D5AD1FF1E923AE1331A86381137EFB48021F182FAE6751D3B160DAB5CDF5
                    SHA-512:4E631FED0430276CE8F27E9D592108B7D58F2D170A99C8BE6422D10F69C5115D5E6C5D490D411FD780C53C80FA7033EF063D153ED629667AAFE816AE363D4095
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading.Tasks;.using Microsoft.VisualStudio.Threading;..namespace GitCommands.UserRepositoryHistory.{. /// <summary>. /// Manages the history of remote git repositories.. /// </summary>. public sealed class RemoteRepositoryManager : IRepositoryManager. {. private const string KeyRemoteHistory = "history remote";. private readonly IRepositoryStorage _repositoryStorage;.. public RemoteRepositoryManager(IRepositoryStorage repositoryStorage). {. _repositoryStorage = repositoryStorage;. }.. /// <summary>. /// <para>Saves the provided repository URL to the list of recently used remote git repositories as the top entry.</para>. /// <para>If the history contains an entry for the provided URL, the entry is physically moved. /// to the top of the history list.</para>. /// </summary>. /// <remarks>. /// The
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\Repository.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):851
                    Entropy (8bit):3.998007872309441
                    Encrypted:false
                    SSDEEP:12:V/DwuUU6IjFxQqFKjMFN5uQq/QNHGN/7qQqQ7VzSErgewXrjN2L:JBkCFx/FKwFXu/L5EQhztM2L
                    MD5:E80636BB0798597CC207BB0CD0C447FD
                    SHA1:17C8CB86DDE4C93185C4007FCE56014B51C73F13
                    SHA-256:084C1A0E2EE7824F20776598E00DC6937B700F351FBF56719F446D658D9465F8
                    SHA-512:3913526EFEFB35E8CB578B0B2C81CA0C8DBAACD50A6E9301EDE05C56C8F7F35A57ED049BBA2EA1D59A83CCB0795CE8B22A940926239E70E43A35D05003C4EE59
                    Malicious:false
                    Preview: .using System;..namespace GitCommands.UserRepositoryHistory.{. [Serializable]. public class Repository. {. private string? _path;.. public enum RepositoryAnchor. {. MostRecent,. LessRecent,. None. }.. // required by XmlSerializer. private Repository(). {. Anchor = RepositoryAnchor.None;. }.. public Repository(string path). : this(). {. Path = path;. }.. public RepositoryAnchor Anchor { get; set; }.. public string? Category { get; set; }.. public string Path. {. get => _path ?? string.Empty;. set => _path = value;. }.. public override string ToString(). {. return Path + " (" + Anchor + ")";. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\RepositoryDescriptionProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2985
                    Entropy (8bit):4.304063492344445
                    Encrypted:false
                    SSDEEP:48:CjP25CLOvy3VMWUJ/0LO+22cJfeLTwjheTBa6/NoyL:CjP25CKK3VMB90K+gJGLTwdeTUAoyL
                    MD5:6D8B089BD6129D338D707F4A91CAE84A
                    SHA1:7EF78F72F3CE3FC41551421FE0C2D7486ECAA4CE
                    SHA-256:2ED9C3CF5EB71336A5590C8E3F47A2A7B805391BB358DCEC2A2B380CC84E4799
                    SHA-512:97FF12AE3351E49B769E6BB8E528792C9616AC1CB79CB9DC057E9ED87D3742B540DCB456B159B7050286D09948C28BDB402CE7682F745482DE4C0A620A136489
                    Malicious:false
                    Preview: using System;.using System.IO;.using System.Linq;.using GitCommands.Git;..namespace GitCommands.UserRepositoryHistory.{. public interface IRepositoryDescriptionProvider. {. /// <summary>. /// Returns a short name for repository.. /// If the repository contains a description it is returned,. /// otherwise the last part of path is returned.. /// </summary>. /// <param name="repositoryDir">Path to repository.</param>. /// <returns>Short name for repository.</returns>. string Get(string repositoryDir);. }.. public sealed class RepositoryDescriptionProvider : IRepositoryDescriptionProvider. {. private const string RepositoryDescriptionFileName = "description";. private const string DefaultDescription = "Unnamed repository; edit this file 'description' to name the repository.";. private readonly IGitDirectoryResolver _gitDirectoryResolver;.. public RepositoryDescriptionProvider(IGitDirectoryRes
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\RepositoryHistoryManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):921
                    Entropy (8bit):4.357937618392503
                    Encrypted:false
                    SSDEEP:12:hUUSF34/IJ/UbVh5QUbUUWoCu5dY8RYLBUTXkxAiTdY8VZUfX+IJhYDZawX+IJXJ:h0F34dVpM3UUxvyqZgwDZaIpjRL
                    MD5:52F098FC2FBEAFCB92E6EC167B3D8575
                    SHA1:E93060AD314A4A0A0BDEABF2A9DBD18F3E5C35CC
                    SHA-256:FB279FAB8E5D6E3AC778E5417DAD94673E59788CEEEDBF715370031408CD34DF
                    SHA-512:07A86034DD3FF6CBD3836B476A31FED230B4F1542D3AFB4E78731F55260BCC26C8053E27270D8A59FF7540DAC89E1B2372B06C1921AAABA2DC8A808F1EB32139
                    Malicious:false
                    Preview: .namespace GitCommands.UserRepositoryHistory.{. /// <summary>. /// Provides a convenient and centralised way of dealing with histories of local and remote repositories.. /// </summary>. public static class RepositoryHistoryManager. {. static RepositoryHistoryManager(). {. var repositoryStorage = new RepositoryStorage();. Locals = new LocalRepositoryManager(repositoryStorage, new Legacy.RepositoryHistoryMigrator());. Remotes = new RemoteRepositoryManager(repositoryStorage);. }.. /// <summary>. /// Provides an access to the local repositories history manager.. /// </summary>. public static ILocalRepositoryManager Locals { get; }.. /// <summary>. /// Provides an access to the remote repositories history manager.. /// </summary>. public static IRepositoryManager Remotes { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\RepositoryStorage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3768
                    Entropy (8bit):4.394201276899155
                    Encrypted:false
                    SSDEEP:96:Cj4hOJm00p0X6Jwz50B04C6XKp0XtWkFQVL:thvjE50RC6XK0WkeVL
                    MD5:2F00AE1A6EA4612A387EA191E31E96E5
                    SHA1:154E1F94D918E934C8AD623126654F836697D6D6
                    SHA-256:60B571A42B5436FEE82C34A699E748321772398F98D08860F3DB71947520AA1C
                    SHA-512:9370015E0FA0BBE84F88C95604D7F1BBE05C8379190669096AFF7941BBBF4389A1AD007AE096E43AAAD930919A3E0E0D25DF1CB38850F31E9E42FFFC1331EB55
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;..namespace GitCommands.UserRepositoryHistory.{. /// <summary>. /// Provides the ability to persist and retrieve collections of user's git repositories.. /// </summary>. public interface IRepositoryStorage. {. /// <summary>. /// Loads a collection of user's git repositories.. /// </summary>. /// <param name="key">A setting key which contains the persisted collection.</param>. /// <returns>A collection of user's git repositories.</returns>. IReadOnlyList<Repository> Load(string key);.. /// <summary>. /// Persists the given collection of user's git repositories.. /// </summary>. /// <param name="key">A setting key which contains the persisted collection.</param>. /// <param name="repositories">A collection of user's git repositories.</param>. void Save(string key, IEnumerable<Repository> repositories);. }.. /// <summary>. /// Persists
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\UserRepositoryHistory\RepositoryXmlSerialiser.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2927
                    Entropy (8bit):4.321930776982471
                    Encrypted:false
                    SSDEEP:48:Cj4YNPQye36FPMjWo0NCXRk5fd/9SRWXRlyL:Cj4YNPpO7WTCXC5feRWXDyL
                    MD5:7297839BE2EE4835160967FB225D586D
                    SHA1:AD14D8CFE81785FA7F6F032F3C9A815481A41698
                    SHA-256:FACCD60D69CB9FD9E74307ECAB8F820E8F1C23B8D0D717EC72268DC137BD63E8
                    SHA-512:186FBF2CC679D67A26854C4E8381778B54A9E5A9589D0A47C1D7BBB4F8FC2621ABE6A8E03BF0A36227CB9A90676CFFDFC0E1D4914D0A13921D00AE44092DAFC2
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.IO;.using System.Xml.Serialization;.using GitCommands.UserRepositoryHistory.Legacy;..namespace GitCommands.UserRepositoryHistory.{. /// <summary>. /// Serialises or deserialises user's git repositories into XML.. /// </summary>. public sealed class RepositoryXmlSerialiser : IRepositorySerialiser<Repository>. {. /// <summary>. /// Restores a list of user's git repositories from the supplied string.. /// </summary>. /// <param name="serialised">A serialised list of user's git repositories.</param>. /// <returns>A list of user's git repositories, if successfully deserialised; otherwise <see langword="null"/>.</returns>. /// <exception cref="ArgumentException"><paramref name="serialised"/> is <see langword="null"/> or <see cref="string.Empty"/>.</exception>. public IReadOnlyList<Repository>? Deserialize(string serialised). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\AutoCrlfHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):956
                    Entropy (8bit):4.301885430712835
                    Encrypted:false
                    SSDEEP:24:JZJ9TruMKcZdWD3FsQmwoNz/MtYvojzoWW5L:JzFCc+xil/MqQQWeL
                    MD5:1CD1FBA52B95D0BD5CFDDE1FF8ADEFC9
                    SHA1:7B6DC864E38DC0EE960FAEE2E4A9AEF9AB9E45C8
                    SHA-256:D86B5728B81646D5111D0A03992004C419E0FDECC457950754772A221ED9BA64
                    SHA-512:DC83D0BCFD5D86649F3A70354B6AA5FFFDBFA6F1E91CC586D4C504C8CBBF20F29FF6FB6592A452A5416F0E9F25CCB4D41DE849988E5A48BE2E942646973F2A45
                    Malicious:false
                    Preview: .using System;.using GitCommands.Settings;..namespace GitCommands.{. public static class AutoCrlfExtensions. {. public static string AdjustLineEndings(this string text, AutoCRLFType? autocrlf). {. if (string.IsNullOrWhiteSpace(text) || autocrlf != AutoCRLFType.@true). {. return text;. }.. if (text.Contains("\r\n")). {. // AutoCRLF is set to true but the text contains windows endings.. // Maybe the user that committed the file had another AutoCRLF setting.. return text.Replace("\r\n", Environment.NewLine);. }.. if (text.Contains("\r")). {. // Old MAC lines (pre OS X). See "if (text.Contains("\r\n"))" above.. return text.Replace("\r", Environment.NewLine);. }.. return text.Replace("\n", Environment.NewLine);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\EncodingHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3219
                    Entropy (8bit):3.7637875495753588
                    Encrypted:false
                    SSDEEP:48:JjMWePUEhn7XwN8a4I2v40RfdQwN9CJj0GSnIseYtPMTgSeBzQL:JjMrPU87XW4IbzHBSnZtMgSelQL
                    MD5:ABA770554F0F2DC60774C7C5F86C111D
                    SHA1:2CF74F271A4FCAA08253587FB7422790AB977400
                    SHA-256:EE457493E40537B7295AFDD399F3394A08E4521F776D6C89862B4AD082A313C8
                    SHA-512:D33500B33B2A95179FE609DEF4AF8C9559BE47D56CFE491B477F43A6EE890C44A4AB3AF0CB7488DAE0810EA35083E661B626E3E99F6C2CED5C15277F3B54CECC
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics.Contracts;.using System.IO;.using System.Text;..namespace GitCommands.{. /// <summary>. /// Encoding Helper. /// </summary>. public static class EncodingHelper. {. [Pure]. public static string GetString(byte[]? output, byte[]? error, Encoding encoding). {. if (encoding is null). {. throw new ArgumentNullException(nameof(encoding));. }.. var sb = new StringBuilder();.. if (output is not null && output.Length > 0). {. sb.Append(encoding.GetString(output));. }.. if (error is not null && error.Length > 0 && output is not null && output.Length > 0). {. sb.AppendLine();. }.. if (error is not null && error.Length > 0). {. sb.Append(encoding.GetString(error));. }.. return sb.ToString();. }.. [
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\EnumHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):691
                    Entropy (8bit):4.581742316785597
                    Encrypted:false
                    SSDEEP:12:V/DTLD4KX2FuTXO3xF2OQV6sYeKFw+3+RAyzRqK4E/QGj6ctL:Jj4KX2cTXO3xF2aukun/QYZtL
                    MD5:94F94A1FDE6C775D53B4B88C40F227D1
                    SHA1:A58A09E08373FDBD33BDEF3A055A3C52503CC325
                    SHA-256:72D8E74D299FF5609E88EB985F9B1EDD5D73152B2DDEF38DEBF029242BA1A109
                    SHA-512:0C5FED9545800B1A49008B1535EF6C6807EF83160EF947D28C2B16BDC62B206E288664445542B92DA5DECA5B9AB27FB0CF88F9C8391B6E2D4DC0C82A722C17B2
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Linq;..namespace GitCommands.Utils.{. public static class EnumHelper. {. public static string GetDescription<T>(this T value) where T : Enum. {. var type = typeof(T);. var memInfo = type.GetMember(value.ToString());. var attributes = memInfo[0].GetCustomAttributes(typeof(DescriptionAttribute), false). .OfType<DescriptionAttribute>();.. return attributes.FirstOrDefault()?.Description ?? value.ToString();. }.. public static T[] GetValues<T>() where T : Enum. {. return (T[])Enum.GetValues(typeof(T));. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\EnvUtils.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3660
                    Entropy (8bit):4.106637686812917
                    Encrypted:false
                    SSDEEP:48:Jjg3dw/F7GomNbuSbWC963LXiS+8SOBgfNWQ2:Jjg3+aRuSbF9MXiS+OBgVc
                    MD5:6232B39BEE63D85ACF1DFCFAF86B9634
                    SHA1:FAF2F5EF3A2843E0FFD9D6EC0A9636DA323F3D3B
                    SHA-256:5F811528DC54B2DCE5D4FFAE242C00CA1415E9D7EE5C76143C9066AB1FFFD4C5
                    SHA-512:728A5BA7FA0303193214057A9128D3E74AF5C220FC78D5BFB98C53008A3393BCF4F02067725BF723A14FC463EEC06789ADCBC722147BC9E1A64C030BC0579405
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using Microsoft.Win32;..namespace GitCommands.Utils.{. public static class EnvUtils. {. public static bool RunningOnWindows(). {. switch (Environment.OSVersion.Platform). {. case PlatformID.Win32NT:. case PlatformID.Win32S:. case PlatformID.Win32Windows:. case PlatformID.WinCE:. return true;. default:. return false;. }. }.. public static bool RunningOnWindowsWithMainWindow(). {. if (!RunningOnWindows()). {. return false;. }.. var currentProcess = Process.GetCurrentProcess();. if (currentProcess is null). {. return false;. }.. return currentProcess.MainWindowHandle != IntPtr.Zero;. }.. public static bool IsWindowsVistaOrGreater().
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\JsonSerializer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):788
                    Entropy (8bit):4.610670668833262
                    Encrypted:false
                    SSDEEP:24:JKCk/N9KEJhaE414fqcH9KEJhaE41bY2KL:JPMKEJhW4fZKEJhWbYFL
                    MD5:C0FD70EB8F349C699994331304756579
                    SHA1:305EB1E25AE1CF76700B4F1B820BDE3AB4EC8240
                    SHA-256:BFF3141AD3F0BBB4A7160D25E3772AFC3FD4CE565BB165282BBDECE457062BF9
                    SHA-512:F126F1EBAD8BF7E2FF66DFE3EB09228767167483FD094E6AFB21535BBB9B4BEF10BE681B5968891E220E176ECB975299551A8C654C633F412F3AA6A50AC37B81
                    Malicious:false
                    Preview: .using System.IO;.using System.Text;..namespace GitCommands.Utils.{. public static class JsonSerializer. {. public static string Serialize<T>(T? myObject) where T : class. {. var json = new System.Runtime.Serialization.Json.DataContractJsonSerializer(typeof(T));. var stream = new MemoryStream();. json.WriteObject(stream, myObject);. return Encoding.UTF8.GetString(stream.ToArray());. }.. public static T? Deserialize<T>(string myString) where T : class. {. var json = new System.Runtime.Serialization.Json.DataContractJsonSerializer(typeof(T));. var stream = new MemoryStream(Encoding.UTF8.GetBytes(myString));. return (T?)json.ReadObject(stream);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\RFC2047Decoder.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7895
                    Entropy (8bit):3.547884038373596
                    Encrypted:false
                    SSDEEP:192:0IR2rqwP0yI8RPEe2Re2g1lEZKtvzKrAVdL:ThyISEeUeN1/j
                    MD5:49BCF96783CA6C525039DA4E0EDAD9B3
                    SHA1:867BB77305F8D44D487CB84D20859E25CB974CB6
                    SHA-256:D643E9450A23B1735F041D5FB103903696EE6ECF9224225C8C30C9AEADFA874D
                    SHA-512:083529309F19B37D6E7540A6D6EF6EC560177BAB5686C953BB2FBD13203A004B45EA3328A5C42CC62EB482274661C1E22DDAFC81F098584538100F0AB74E3803
                    Malicious:false
                    Preview: .using System;.using System.Text;..namespace GitCommands.{. // This class is taken from https://github.com/petrohi/Stratosphere.Imap/blob/master/Stratosphere/Imap/RFC2047Decoder.cs. public static class RFC2047Decoder. {. public static string Parse(string input). {. var sb = new StringBuilder();. var currentWord = new StringBuilder();. var currentSurroundingText = new StringBuilder();. bool readingWord = false;. bool hasSeenAtLeastOneWord = false;. int wordQuestionMarkCount = 0;. int i = 0;. while (i < input.Length). {. char currentChar = input[i];. char peekAhead;. switch (currentChar). {. case '=':. peekAhead = (i == input.Length - 1) ? ' ' : input[i + 1];. if (!readingWord && peekAhead == '?'). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\Utils\WeakRefCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2384
                    Entropy (8bit):4.232569695216347
                    Encrypted:false
                    SSDEEP:48:Jj4YN26NL8OzS8itk/NyTjq/4tfQsjSeiS86viCm8hyL:Jj4YN26NL8OO8ikyjqIoUSecCm8hyL
                    MD5:825DA0A2E61D3691F54DC2E82E6C72E3
                    SHA1:E72C26CDEF7069F27E603D5DAA0A4043C6A1C6ED
                    SHA-256:B947469200A8FDB532AD2C4FEB4F231BBEFC32EC19CE990471C87E770DE8B06D
                    SHA-512:15EC0FDA97328E28F130E89751905BE73B4B3456329A9B61DB7A414EC3EAB46E69F26EE0139D20ADC00C12FF691F5A2E011F24E975D01CAB00AE7E77B5FC9E6C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using System.Timers;..namespace GitCommands.Utils.{. public class WeakRefCache : IDisposable. {. private readonly Dictionary<string, WeakReference> _weakMap = new Dictionary<string, WeakReference>();. private readonly Timer _clearTimer = new(60 * 1000);.. public static readonly WeakRefCache Default = new();.. public WeakRefCache(). {. _clearTimer.Elapsed += OnClearTimer;. _clearTimer.Start();. }.. // TODO add expiration time (MemoryCache) after change to .net 4 full profile.. public T Get<T>(string objectUniqueKey, Lazy<T> provideObject). {. object? cached = null;.. lock (_weakMap). {. if (_weakMap.TryGetValue(objectUniqueKey, out var weakReference)). {. cached = weakReference.Target;. }.. if
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\XmlSerializableDictionary.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):4.186207761494961
                    Encrypted:false
                    SSDEEP:48:Jj4Y26325tPWb82lCAO9h99D4OqaGGt3MOKBD0BD4HLBDiw:Jj4Y26325tPWb82GZOOpt1Qq0New
                    MD5:954B91A3D4BBCF716FF2CE8C50C14E4C
                    SHA1:B59C280B5B11764F2AD8C5999EF724AB10F8E41D
                    SHA-256:E2C89E4A0A9046F2D0087C4014248BD3A5741E0D546F9C738067FEB1D323A722
                    SHA-512:720B4EB2823DF0B889A71F17D587B01DB6ED0EFE11DFC091EF1D2949780429E7FDBB08E3B1743AE43D89E5858E79E2788B7B4E2867BC543760D8137039233317
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Runtime.Serialization;.using System.Xml;.using System.Xml.Schema;.using System.Xml.Serialization;..namespace GitCommands.{. [XmlRoot("dictionary")]. [Serializable]. public class XmlSerializableDictionary<TKey, TValue> : Dictionary<TKey, TValue>, IXmlSerializable. {. public XmlSerializableDictionary(). {. }.. protected XmlSerializableDictionary(SerializationInfo info, StreamingContext context). : base(info, context). {. }.. #region IXmlSerializable Members.. public XmlSchema? GetSchema(). {. return null;. }.. public void ReadXml(XmlReader reader). {. var keySerializer = new XmlSerializer(typeof(TKey));. var valueSerializer = new XmlSerializer(typeof(TValue));. var wasEmpty = reader.IsEmptyElement;.. reader.Read();.. if (reader.NodeType
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\app.config
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):910
                    Entropy (8bit):5.051474701022814
                    Encrypted:false
                    SSDEEP:24:KskjtKP7E4c90K6E4R0yir5MyEgSBhhKpp:KskBe7He07HR0nr5MyE/PhAp
                    MD5:8653C9A43B3BA553C2161BFBED65FA06
                    SHA1:6B0086D96A7645EB4CE268162DCE5DEED96BCF75
                    SHA-256:3582ED7CACB66B785FAB122AD49B5A2CFBC515C69D7B4C3F4347C539F8E97698
                    SHA-512:D477497215C82B8F4D91302948F23F370E313369F89A3B1429DF622C94883744F2229BD6EFC90A7AAF08D903D5E60360ECD2A51DFE455C66E4EB65D75507DA2B
                    Malicious:false
                    Preview: <?xml version="1.0"?>.<configuration>..<configSections>..<sectionGroup name="applicationSettings" type="System.Configuration.ApplicationSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">.. <section name="GitCommands.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false"/>..</sectionGroup>. </configSections>. <startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.1"/></startup>. <applicationSettings>..<GitCommands.Properties.Settings>... Set this setting to True to store settings with the application, False to store settings in user's application data path.-->.. <setting name="IsPortable" serializeAs="String">...<value>False</value>.. </setting>..</GitCommands.Properties.Settings>. </applicationSettings>.</configuration>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitCommands\gitcommandkey.snk.pfx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1764
                    Entropy (8bit):7.662745792432385
                    Encrypted:false
                    SSDEEP:24:8+WidaaSjX2zmmTJm08NoUA9oXRmXmXzTSHw81oLLoRA+eyPvgk0i+q3ZmKJtVNk:8AwBjcmLNgEoITSQ81uxLyjd3ZmSVO
                    MD5:08B478707BB5A90FE3EC18B5B2FC14C2
                    SHA1:1B49E9F80CF80811C7D603C553CFA3B0F056C85E
                    SHA-256:ADC19B71A5C32483C10B52E9C12F1F8FCB75148BA3F43C5DA000D8306D4CE788
                    SHA-512:41C2C0A9C9D32E0129B09AD2C5B7F342D5E3CC12D6C1FE2040A155E58D542534218C4C26F02AA1A25B213A5BE7F4503F7468C93548363908D8AAF33C93339F52
                    Malicious:false
                    Preview: 0......0.....*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0.....Y..G..........!.:.{.c.bi.e./.".>...jD......"..u...}...0.k'.....(vE.z...,1..>.-5....]......1O......3.n].L....8.gZ.5...3.a..jQ.JQ.C..#.'.y|.7]..%.:...V...98.....w....:z.]...}.O..E.6..Y.qr..'>.oW.1|.... .{|a/.c.....*..dm.......im....k.!....<..^..)q..z..j...Q2b.|{...oRj.J!&GnK.o..~...w.......T&...EI:........1..nk:..7....2..K..y.+....?.3&...k......Q........KzvQ../.a..j....V..!D.W(...\....0.o.D.D.MB...o...&R.f.....a.<..b.$.(7...}...dK.Q..t:..u.~...O.'.....Mv.......*...\.-..y.P}*O.y.Q.I9O.I.0..3o.#.O..{..L7.^Q<....&.5..#.W).w..&..Ve.Zt....M .st....y.K.'.n.;...I.!.F.(JY_$...........1.)~.{ .[.)aR.qi.b.M.L....h.c....U......9.. ....D...1..0...*.H......1.......0[..*.H......1N.L.{.6.0.3.F.9.3.9.8.-.F.0.9.0.-.4.D.9.A.-.B.0.9.0.-.8.0.A.7.4.E.7.A.4.9.3.6.}0]..+.....7..1P.N.M.i.c.r.o.s.o.f.t. .S.t.r.o.n.g. .C.r.y.p.t.o.g.r.a.p.h.i.c. .P.r.o.v.i.d.e.r0.....*.H...
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\Directory.Build.props
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):112
                    Entropy (8bit):4.26116471100851
                    Encrypted:false
                    SSDEEP:3:EJhpF/VrKXuWADPQrKXuv/NVkpvWUAGN:EfpFpMuWADYMuvPkpvdjN
                    MD5:2DA3DC2358226C00498266B9D2BA47B8
                    SHA1:F4301C939BB329DAC44117D42752E36F7CA3BEA2
                    SHA-256:166E51FD8C5113F00FAFEA128DF013C3929AE22933F24692E46BAD2FD454E9C1
                    SHA-512:1C2921694BC8991EBB1D5FE4A59A405D6CBA19E846FB4ACDB47FC28ED2842B35E1B78F0CD741606140DCA609752B1B69947A1FEF47097B4C4331CDF196E72898
                    Malicious:false
                    Preview: <Project>.. <PropertyGroup>. <_SuppressSdkImports>true</_SuppressSdkImports>. </PropertyGroup>..</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\GitExtSshAskPass.sln
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1323
                    Entropy (8bit):5.543753206127548
                    Encrypted:false
                    SSDEEP:24:pPEkv7FjB/qso5gr/6yrvLrlDriCrV68r58grz5rw88W:pP1FjBieoH+7Z
                    MD5:B191855ED62A77B956D2D370924736B1
                    SHA1:DA33DF3F8BDA8DB9823574FB8A090A2DF803B3FD
                    SHA-256:29320DEB8BA4646022C0F1A0E51EE55445CDD675254056BB1888D529D11775A4
                    SHA-512:D83D3B853CB1FD49C0DC692DC9D45907419D1C6918317DB95866C668F2501443577EE7881A38836576F2CF1359FADFFA845552E138FE77F8B609504869AA94F9
                    Malicious:false
                    Preview: ...Microsoft Visual Studio Solution File, Format Version 12.00..# Visual Studio 14..VisualStudioVersion = 14.0.25420.1..MinimumVisualStudioVersion = 10.0.40219.1..Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "GitExtSshAskPass", "SshAskPass.vcxproj", "{E8C01071-3B47-4A3F-9168-AA58A4635638}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Win32 = Debug|Win32....Debug|x64 = Debug|x64....Release|Win32 = Release|Win32....Release|x64 = Release|x64...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{E8C01071-3B47-4A3F-9168-AA58A4635638}.Debug|Win32.ActiveCfg = Debug|Win32....{E8C01071-3B47-4A3F-9168-AA58A4635638}.Debug|Win32.Build.0 = Debug|Win32....{E8C01071-3B47-4A3F-9168-AA58A4635638}.Debug|x64.ActiveCfg = Debug|x64....{E8C01071-3B47-4A3F-9168-AA58A4635638}.Debug|x64.Build.0 = Debug|x64....{E8C01071-3B47-4A3F-9168-AA58A4635638}.Release|Win32.ActiveCfg = Release|Win32....{E8C01071-3B47-4A3F-9168-AA58A463563
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\SshAskPass.cpp
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4886
                    Entropy (8bit):5.612719601141557
                    Encrypted:false
                    SSDEEP:96:uTN3+tMuWZbH1cU5Qjy/1YFN6LykHwa59bAlc0U8:uTNuibH1T5QqYFN1a9o
                    MD5:F776E83182533BA064B02ED46E83B444
                    SHA1:CB18C5F67B97242D5E5C10B80513CFD1C5BA9874
                    SHA-256:1A96A6A955450497846173C2394AEC52BA2BF1C1A30BCF5BDA5E316572ED2595
                    SHA-512:4F0122DAF913F7FA013671F63F200BA2CEEF14169548EA7D4D8CD16488ECD23CE111126E17B3A020447E03BF7F7AAAC0294FA75BED39E9256BEF8E8A6225D119
                    Malicious:false
                    Preview: // Copyright (C) 2008-2013 - TortoiseGit.// Copyright (C) 2013-2015 - GitExtensions..// This program is free software; you can redistribute it and/or.// modify it under the terms of the GNU General Public License.// as published by the Free Software Foundation; either version 2.// of the License, or (at your option) any later version...// This program is distributed in the hope that it will be useful,.// but WITHOUT ANY WARRANTY; without even the implied warranty of.// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.// GNU General Public License for more details...// You should have received a copy of the GNU General Public License.// along with this program; if not, write to the Free Software Foundation,.// 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA..//..// SshAskPass.cpp : Defines the entry point for the application..//..#include "targetver.h"..#define WIN32_LEAN_AND_MEAN // Exclude rarely-used stuff from Windows headers.// Windows Header Fil
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\SshAskPass.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):23558
                    Entropy (8bit):4.280797854656682
                    Encrypted:false
                    SSDEEP:96:hcrVXhf+OT4FD3CIWS+vOtxrMn5OdE39b+9NjcQcQcQcQcQcQcS0zBLw7TJJJJJ2:hKRdZMFu2tx+8dE3UzSYUrGuuM
                    MD5:A1ED0C69AB3BDF217A91E7AA6D06DF79
                    SHA1:3EF62BB9F33DEE663CD59D6BDC159BF14AE20FCF
                    SHA-256:A8226E79A20F512AD6A376BD5C952C4C8813B527A971E08BE553D4548F80D058
                    SHA-512:1A3B5A11CCEEAA1C7795C12B81F13D45EC360CC3380AA88D70D7307FB88D174E841D9E829C905922054917F7B38FA8AA50B54E77D99F5F69F943C60861BECD25
                    Malicious:false
                    Preview: ...... ......................(...n...00.............. ..........>...........h.......00.... ..%..N!.. .... ......F........ .h....W..(... ...@...............................................................................................................................wwwwwwwwwwwwwwwpx..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............px..............pxwwwwwwwwwwwwwxpx..............pxDDDDDDDDD@....pxDDDDDDDDDH....pxDDDDDDDDDH....pxDDDDDDDDDDDDDDpx..............pwwwwwwwwwwwwwwwp................................................................................................................................................................(....... ...............................................................................................................ww
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\SshAskPass.rc
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3103
                    Entropy (8bit):4.598516773831589
                    Encrypted:false
                    SSDEEP:96:ffg9zgzQ9AxRt9zpPcYFIVxN1XzYz6MwMlw6uAJwqt:w9zgzQ9AxZzp0yIV1XzYz6bKIASk
                    MD5:75819F39BEBF8A4F61FA4B8AC788F514
                    SHA1:B761A58ADF352906F5E6DA5D8563928BB8D38F92
                    SHA-256:6C57E7F20C518CEF942C78B177C0D8A0CAE8C56F55B7132C80A2670C4987842E
                    SHA-512:16B6BC912940FE21F121A187C7C7F1B2F68D00C1368AEC0F7E6BC7ED32BC6ACAAF4E1DC5C676EDAC77009A91EFEB599A37889A2B57630FD6C7F59FA0DDA11387
                    Malicious:false
                    Preview: // Microsoft Visual C++ generated resource script..//.#include "resource.h"..#define APSTUDIO_READONLY_SYMBOLS./////////////////////////////////////////////////////////////////////////////.//.// Generated from the TEXTINCLUDE 2 resource..//.#ifndef APSTUDIO_INVOKED.#include "targetver.h".#endif.#define APSTUDIO_HIDDEN_SYMBOLS.#include <windows.h>.#undef APSTUDIO_HIDDEN_SYMBOLS../////////////////////////////////////////////////////////////////////////////.#undef APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////.// English (U.S.) resources..#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU).LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US.#pragma code_page(1252)../////////////////////////////////////////////////////////////////////////////.//.// Icon.//..// Icon with lowest ID value placed first to ensure application icon.// remains consistent on all systems..IDI_SSHASKPASS ICON "SshAskPass.ico"..///////////
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\SshAskPass.rc2
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1258
                    Entropy (8bit):4.74113224361563
                    Encrypted:false
                    SSDEEP:24:bCPU1cH0PUVtefR85YkS+nukRpxwzSdzlHLFCDWIal9FgprlgvrNqv:bCP+20P6tefR85RS+nHRpqzEzHoalPKR
                    MD5:9BB33739A140E16F2ACBB7720EABBA23
                    SHA1:522C23EBCFB50320244D0EEF526116731CE07FB6
                    SHA-256:0836F4EE0B657609D98EC0B110A642D2D76AD9A7E492EF53BD34BCA84DFCF56F
                    SHA-512:B85D558854B230C659B3C9827236F931036E5ED833739B866950F872E3FFF3F5F94A39CB6CF9A1943AEE7817272606AB7C418F0855C730FCBDDA32B095249F8D
                    Malicious:false
                    Preview: //.// SshAskPass.RC2 - resources Microsoft Visual C++ does not edit directly.//..#ifdef APSTUDIO_INVOKED.#error this file is not editable by Microsoft Visual C++.#endif //APSTUDIO_INVOKED../////////////////////////////////////////////////////////////////////////////.// Add manually edited resources here..../////////////////////////////////////////////////////////////////////////////.//.// Version.//.VS_VERSION_INFO VERSIONINFO. FILEVERSION 33,33,0,0. PRODUCTVERSION 33,33,0,0. FILEFLAGSMASK 0x3fL.#ifdef _DEBUG. FILEFLAGS 0x1L.#else. FILEFLAGS 0x0L.#endif. FILEOS 0x4L. FILETYPE 0x2L. FILESUBTYPE 0x0L.BEGIN. BLOCK "StringFileInfo". BEGIN. BLOCK "040904B0". BEGIN. VALUE "FileVersion", "33.33.0". VALUE "FileDescription", "Interactively ask for SSH password". VALUE "InternalName", "Git Extensions". VALUE "LegalCopyright", "Copyright 2013-2018". VALUE "OriginalFilename", "GitExtSshAskPass.exe". VALUE "Produc
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\SshAskPass.vcxproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7869
                    Entropy (8bit):5.198409235587103
                    Encrypted:false
                    SSDEEP:96:ebceZCbfaIC7hwyaLCyaLhyaL7yaLY4aGWJe8FJAFM4eCFTlFVJw5EwGwAC:OcVuIC7W4aGWxzAK4dle9lt
                    MD5:DFA4AF1018D78DD68EB9AABB5103723B
                    SHA1:EE1AD291C926A98A17732BF8F48F0862BF182272
                    SHA-256:3560E93BA0E7B74B5FE51CA93B63F9ADFBB7F973AB4BE4BFE6D483890A0562A5
                    SHA-512:2DDEA335DAA248C02AE077EE5CFA3B00FB099BC4149A361BDF828E20FA68242D2CA4484E0D8E61876EB04E4F8E5F4A9FCF970D7BB2E91103E80691CF60C135A9
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<Project DefaultTargets="Build" ToolsVersion="14.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">. <Import Project="..\scripts\tools\Settings.props" />.. <ItemGroup Label="ProjectConfigurations">. <ProjectConfiguration Include="Debug|Win32">. <Configuration>Debug</Configuration>. <Platform>Win32</Platform>. </ProjectConfiguration>. <ProjectConfiguration Include="Debug|x64">. <Configuration>Debug</Configuration>. <Platform>x64</Platform>. </ProjectConfiguration>. <ProjectConfiguration Include="Release|Win32">. <Configuration>Release</Configuration>. <Platform>Win32</Platform>. </ProjectConfiguration>. <ProjectConfiguration Include="Release|x64">. <Configuration>Release</Configuration>. <Platform>x64</Platform>. </ProjectConfiguration>. </ItemGroup>. <PropertyGroup Label="Globals">. <ProjectGuid>{E8C01071-3B47-4A3F-9168-AA58A4635638}</ProjectGuid>. <RootNames
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\SshAskPass.vcxproj.filters
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1592
                    Entropy (8bit):5.125107555165402
                    Encrypted:false
                    SSDEEP:48:38KP24SMpP5JIpP/2pg5pPKVupP+wAr6pPhwA1n:MLhuJO2pgaVrwArKwAF
                    MD5:1CB91B7D7CA099C66C9B98B630EDD7DA
                    SHA1:6412702B584BC020777634394FC8A9B93952A973
                    SHA-256:E715ABF79D167853BC71285E4DA085592CABD764D8646087926C8B8371C8B028
                    SHA-512:3B7D40B807569FC78D8640919EED8E8E7F7132DD89ABB64B8E527B682EE1C63BFB072996C97F0FC8394962E241AEC719F2666B8FA8FA6747C7A782AD03D76B5C
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<Project ToolsVersion="12.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">. <ItemGroup>. <Filter Include="Source Files">. <UniqueIdentifier>{4FC737F1-C7A5-4376-A066-2A32D752A2FF}</UniqueIdentifier>. <Extensions>cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx</Extensions>. </Filter>. <Filter Include="Header Files">. <UniqueIdentifier>{93995380-89BD-4b04-88EB-625FBE52EBFB}</UniqueIdentifier>. <Extensions>h;hpp;hxx;hm;inl;inc;xsd</Extensions>. </Filter>. <Filter Include="Resource Files">. <UniqueIdentifier>{67DA6AB6-F800-4c08-8B7A-83BB121AAD01}</UniqueIdentifier>. <Extensions>rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav</Extensions>. </Filter>. </ItemGroup>. <ItemGroup>. <ClCompile Include="SshAskPass.cpp">. <Filter>Source Files</Filter>. </ClCompile>. </ItemGroup>. <ItemGroup>. <ClInclude Include="Resource.h">. <Filter>Header Files</Filte
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\resource.h
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):874
                    Entropy (8bit):4.4886056210603
                    Encrypted:false
                    SSDEEP:12:mVZPUyfS8dG5BQeQGVNdu+prAHrF73JDjzh+onrOFtncxnc2mncffOrncbR:mfPUyNdulNdurp7ZdCFlcxc2ocfIcbR
                    MD5:D1DAF02C282F59115160B73CDAF57B0B
                    SHA1:E4B635A91D3DC7FB68E0731B807F654CD8B2F7AF
                    SHA-256:76B7F452179733736447313939E0BE66E679ACB3BD2254926AA85BCA71BC356A
                    SHA-512:BD550BA782B18B2BFC2481376869ABB0D26816763D80DA1D86A191240509EF9C61317F0C393768AA99B8CE7E9FF06FCBC6BC5DBF0A8850F9121C2AF0DC266650
                    Malicious:false
                    Preview: //{{NO_DEPENDENCIES}}.// Microsoft Visual C++ generated include file..// Used by SshAskPass.rc.//.#define IDC_MYICON 2.#define IDD_SSHASKPASS_DIALOG 102.#define IDS_APP_TITLE 103.#define IDI_SSHASKPASS 107.#define IDC_SSHASKPASS 109.#define IDR_MAINFRAME 128.#define IDD_ASK_PASSWORD 129.#define IDC_PASSWORD 1000.#define IDC_STATIC_TITLE 1001.#define IDC_STATIC -1..// Next default values for new objects.// .#ifdef APSTUDIO_INVOKED.#ifndef APSTUDIO_READONLY_SYMBOLS.#define _APS_NO_MFC 1.#define _APS_NEXT_RESOURCE_VALUE 131.#define _APS_NEXT_COMMAND_VALUE 32771.#define _APS_NEXT_CONTROL_VALUE 1002.#define _APS_NEXT_SYMED_VALUE 110.#endif.#endif.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\stdafx.h
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):463
                    Entropy (8bit):4.827086705245814
                    Encrypted:false
                    SSDEEP:12:jG0/fS4gZSJBpSy3C/ZAo9bAAGmrJL57lAZ5vRAqktAJRActA5AN:FnHyRNx557lO5vRut+Tt8s
                    MD5:2690FF1F9D484940DAF0651C1EFD79B3
                    SHA1:3F95A8DD47C74568F67A28E1F9C2596503B4AFA2
                    SHA-256:9CBB84CCD856BFE5581A9668A2DBCF33918758DD8FB567FB6A54E05870D4CCB6
                    SHA-512:EDC4F804AFA776A8CB036F671804A72E8705FBB6A25A354F27974C8E820DEE1BEEEE28610CEE5A1ACBEED458A69D6C147A9923687EA33560910F62B0BAB38612
                    Malicious:false
                    Preview: // stdafx.h : include file for standard system include files,.// or project specific include files that are used frequently, but.// are changed infrequently.//..#pragma once..#include "targetver.h"..#define WIN32_LEAN_AND_MEAN // Exclude rarely-used stuff from Windows headers.// Windows Header Files:.#include <windows.h>..// C RunTime Header Files.#include <stdlib.h>.#include <malloc.h>.#include <memory.h>.#include <tchar.h>..#include <atlbase.h>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtSshAskPass\targetver.h
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1568
                    Entropy (8bit):4.603920882152111
                    Encrypted:false
                    SSDEEP:24:lmFHiYKxaRPGlNMPqaRPGlNMPiKjnDKzPsTKI20QPVQ:ICYK2G/MPDG/MPiKDDKbsTKR0QtQ
                    MD5:ED66F2797C6D87EC642BCFFAB8C2D23E
                    SHA1:5F27CFE10E273DE01D79D891A89B80073018FE9D
                    SHA-256:34CF10AF7A6A65FC25D5F6F401A434D551975E38A0756091B490E31C41E12080
                    SHA-512:881572F928C7278A1F94AA9DA8360A98939BB1AB5CFCD36C2D1870F510597E8481366E931BCEB43EA80A0049D9D483B098CC138CA44D81790D642169451669FB
                    Malicious:false
                    Preview: #pragma once..// The following macros define the minimum required platform. The minimum required platform.// is the earliest version of Windows, Internet Explorer etc. that has the necessary features to run .// your application. The macros work by enabling all features available on platform versions up to and .// including the version specified...// Modify the following defines if you have to target a platform prior to the ones specified below..// Refer to MSDN for the latest info on corresponding values for different platforms..// Modify the following defines if you have to target a platform prior to the ones specified below..// Refer to MSDN for the latest info on corresponding values for different platforms..#ifndef WINVER // Specifies that the minimum required platform is Windows 7..#define WINVER 0x0601 // Change this to the appropriate value to target other versions of Windows..#endif..#ifndef _WIN32_WINNT // Specifies that the minimum requ
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\ArgumentBuilder.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3734
                    Entropy (8bit):4.419739351828129
                    Encrypted:false
                    SSDEEP:96:Jj4d4Y26bBkO4oru74WNvbCeoj/4i5YowRhOEWkvL:iuFcx4lVyki2owRhNL
                    MD5:1AD8EE0FAAC3723498F4BD5E9388ECB2
                    SHA1:6D7989F43E1BA0B5DB6DA554FECE22AA7BE4864B
                    SHA-256:ED04879E7CD5F6054E3F77CFEF73771BF28431E47073FD22F51EAD23A5A5CC04
                    SHA-512:C29C2FBA9AD0DCD449EF19B0630C29FB24E2E4ADB4CD8DA5F3EE0F12F4F6E16CFEC1768B69999C0FBB6F1254A0B49EB702790ACCE440A9E036AB58BBB84C00B2
                    Malicious:false
                    Preview: .using System;.using System.Collections;.using System.Collections.Generic;.using System.Linq;.using System.Text;.using JetBrains.Annotations;..namespace GitExtUtils.{. /// <summary>. /// Builds a command line argument string from zero or more arguments.. /// </summary>. /// <remarks>. /// <para>To retrieve the constructed argument list string, call <see cref="ToString"/>.</para>. ///. /// <para>Arguments are separated by a single space character.</para>. ///. /// <para>Adding <c>null</c> or white-space strings has no effect on the output, which can be. /// useful in some calling constructions.</para>. ///. /// <para>This class has been designed to work with C# collection initialiser syntax which makes. /// its use quite ergonomic. See the example for more information.</para>. ///. /// <para>The type accepts strings, however conversion from other types is achieved via extension. /// methods by adding a method named <c>Add</c> that accept
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\ArgumentString.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):816
                    Entropy (8bit):4.52929998511003
                    Encrypted:false
                    SSDEEP:12:V/DTLDauLqxj1h0jkJ6lDmNFxF5DvSypkSZaZdyFLvkSRZ1/0kIhiJk:JjbkSjkJ6kFn5/tUr0k
                    MD5:D3C1D2709DC4BB835966C7C0E4960561
                    SHA1:9378B97D97669ED2736FEEE51182DEC684A77668
                    SHA-256:C422A9038F50DB985913A947765610C7C34E86025483E061E26A132C40C89215
                    SHA-512:F44568681A6C4BA58D37825CB597497EF28FC6E812E6017CED14782F67434744A4C0AD5DC5B5E553165D40CD43F2085887422DC156EA099114A11D4B164D8EAD
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;..namespace GitExtUtils.{. [DebuggerDisplay("{" + nameof(Arguments) + "}")]. public readonly struct ArgumentString. {. public string? Arguments { get; }. public int Length { get => Arguments?.Length ?? 0; }.. private ArgumentString(string arguments). {. Arguments = arguments ?? throw new ArgumentNullException(nameof(arguments));. }.. public static implicit operator ArgumentString(string? args) => new ArgumentString(args ?? "");. public static implicit operator ArgumentString(ArgumentBuilder args) => new ArgumentString(args.ToString());. public static implicit operator string(ArgumentString args) => args.Arguments ?? "";. public override string ToString() => Arguments ?? "";. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\ArrayExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):658
                    Entropy (8bit):4.331547271885072
                    Encrypted:false
                    SSDEEP:12:V/DTLTRHuLn8Mrfyfxajijv4MraM9HUrfnyxFjJA73weM3DU5PoZL:JzQzPuxpasUzyxbQ6U5PwL
                    MD5:607D93EE45AA026F16B03E4ED6BA841D
                    SHA1:9D3F9DE0424AC9B067F2A7F0DE24CC4B55170242
                    SHA-256:ADE22B8FE596E1E21B8C44D7340FDB88AF9578B9AB1D341E32124FD7134489B2
                    SHA-512:99BA8A42F7D75286D143E0F48F2941C87E18EC274C7776A4F0E731EA6237DBEF7041BC6634092ECF4AC2191664BE3D5F35704C74C98188C4B4D5A0355D5A3768
                    Malicious:false
                    Preview: .using System;.using JetBrains.Annotations;..namespace GitExtUtils.{. public static class ArrayExtensions. {. [MustUseReturnValue]. public static T[] Subsequence<T>(this T[] array, int index, int length). {. var sub = new T[length];. Array.Copy(array, index, sub, 0, length);. return sub;. }.. [MustUseReturnValue]. public static T[] AppendTo<T>(this T[] array, T element). {. var larger = new T[array.Length + 1];. Array.Copy(array, larger, array.Length);. larger[array.Length] = element;. return larger;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\BinarySearch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1478
                    Entropy (8bit):3.9014689814198626
                    Encrypted:false
                    SSDEEP:24:JBMNIZZ84Ea/XYOWgAUTegKnk0s2FPNkL00GC+tL:J6OVYKJuFPPTLL
                    MD5:728A062F43503E9D410E5D4E6AF1C223
                    SHA1:FB9EA24CF697B60D0473B788A46B74FE5BB6643B
                    SHA-256:A7815050FF3A868686EA80021F3AA762CDB663F3543C9248DE49ED57165E83C7
                    SHA-512:BE30427563173159264E26A1A82C33759C8B40CE45AC37A28DCE3A5529A607982F2BF778C70FAA35601A21C42C273ABA32B8CB6AAA9BC0D96A1C85888F9A5610
                    Malicious:false
                    Preview: .using System;..namespace GitExtUtils.{. public static class BinarySearch. {. /// <summary>. /// Find first integer between min and (min + count - 1) where "predicate" returns true.. /// </summary>. /// <remarks>. /// Assumes "predicate" is a non-decreasing function, i.e.. /// if predicate(i) == true then predicate(i + n) == true for any positive n.. /// </remarks>. public static int Find(int min, int count, Func<int, bool> predicate). {. if (count == 0). {. return -1;. }.. if (predicate(min)). {. return min;. }.. if (count == 1). {. return -1;. }.. int halfCount = count / 2;. int middle = min + halfCount;. int searchRightHalfResult = Find(middle, count - halfCount, predicate);.. if (searchRightHalfResult > middle). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\ClipboardUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1271
                    Entropy (8bit):3.9582461700533074
                    Encrypted:false
                    SSDEEP:12:V/DTLDMsksuLwECcNWEeN8qeqSXXxJVcVCT7BHEnaf9QV12kQ5cfUTlgFgyYAqC2:JjMHkECrSqeZP3TKw3id1qOvVLyL
                    MD5:7698936F57CA815FD1B5531A84C35AAE
                    SHA1:E5AE2F4930DA0A90026769B691640977F16FFCDA
                    SHA-256:4691691DE6239ACD24150006C268EE68E60DB800DBC33C3C59CEF2855AEE10E7
                    SHA-512:006488D8D6C51BE90D91684DACCB40ADCD5C4DB816DB45CD603CFBE01FCC4C51F8EBABD5EB289B8FAB34CBAA8C90E921EAD2CE4625AB5EAA787A6A3D6C5FDE40
                    Malicious:false
                    Preview: .using System;.using System.Runtime.InteropServices;.using System.Windows.Forms;..namespace GitExtUtils.{. public static class ClipboardUtil. {. public static bool TrySetText(string text). {. if (text is null). {. throw new ArgumentNullException(nameof(text));. }.. try. {. // Setting clipboard data can fail, as applications can lock the clipboard.. // Such failures surface as ExternalException.. // Here we use an approach that retries to set the data periodically as required,. // and throws if it's unable to do so after a given number of attempts.. //. // See https://github.com/gitextensions/gitextensions/issues/4542.. Clipboard.SetDataObject(. text,. copy: true, // keep the data on the clipboard, even after Git Extensions exits. retryT
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\Delimiters.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1290
                    Entropy (8bit):4.578455147443602
                    Encrypted:false
                    SSDEEP:24:CKkXGhGBXcWR6edc1CIvcEWJ/40oJIIRbznRGIwzNVA:CVGhG+K7d0nmnfNVA
                    MD5:ECAFE3F8A325AB263845FFB027590620
                    SHA1:BFA18C170E904AE914D25D2DACBA42ECB084A2FB
                    SHA-256:05FABC2750A0E5F57F229AA37D9E84DCA90CD9704BEFE147D1897936D56D46A0
                    SHA-512:79F6FD08C06A9D24FF3A295671CF5B2F70422B63765D65110907DF05ED4F9555D14C803244657235DDEB09A9B71E3422DD9FE416C516466E998E86234326327E
                    Malicious:false
                    Preview: using System.IO;..namespace System.{. /// <summary>. /// Singleton instances of commonly used character arrays.. /// </summary>. /// <remarks>. /// Using these instances avoids allocating an array for each invocation of methods. /// such as <c>string.Split</c>.. /// </remarks>. internal static class Delimiters. {. public static readonly char[] LineFeed = { '\n' };. public static readonly char[] Space = { ' ' };. public static readonly char[] Tab = { '\t' };. public static readonly char[] Null = { '\0' };. public static readonly char[] TabAndSpace = { '\t', ' ' };. public static readonly char[] TabAndLineFeedAndCarriageReturn = { '\t', '\n', '\r' };. public static readonly char[] NullAndLineFeed = { '\0', '\n' };. public static readonly char[] LineFeedAndCarriageReturn = { '\n', '\r' };. public static readonly char[] ForwardSlash = { '/' };. public static readonly char[] Colon = { ':' };.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\ExternalOperationException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1597
                    Entropy (8bit):4.407049885795768
                    Encrypted:false
                    SSDEEP:24:JBfOb0/WFZHSGLLGPoJsxfNKSF9RejsqfTMdqiXnMSFGOuGgFTL:Jl00OzygLGUsVQeRjSTAqi3MznVFTL
                    MD5:95B0237DF96A7B1B9D513B0DE2664961
                    SHA1:D1859C6581F123D120DB2DFA9AA5F89F0B80D745
                    SHA-256:6512260F828882D19E7A998CB5FE6302126278BC47C0F006BC2DB9C811F32A64
                    SHA-512:419A3FB929F81D008D0EB3FF75DC7FF30154496A0CFF0C446695F8F459813C34F9E9AB7980460A4E8E1CE65FEBCBA154A08FF2FC2261E59541DBC26772A31336
                    Malicious:false
                    Preview: .using System;..namespace GitExtUtils.{. /// <summary>. /// Represents errors that occur during execution of an external operation,. /// e.g. running a git operation or launching an external process.. /// </summary>. public class ExternalOperationException : Exception. {. /// <summary>. /// Initializes a new instance of the <see cref="ExternalOperationException"/> class with a specified parameters. /// and a reference to the inner exception that is the cause of this exception.. /// </summary>. /// <param name="command">The command that led to the exception.</param>. /// <param name="arguments">The command arguments.</param>. /// <param name="workingDirectory">The working directory.</param>. /// <param name="innerException">The exception that is the cause of the current exception.</param>. public ExternalOperationException(string? command, string? arguments, string workingDirectory, Exception? innerExcept
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\FileUtility.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):909
                    Entropy (8bit):4.483608775073551
                    Encrypted:false
                    SSDEEP:12:V/DKCk+uLXiAZn4IJJTR6sWv+4BH1EaLAtUNzpViHCQh7D+YKL:JKCk/vnpTR6L1BAWNpVUFGL
                    MD5:58CDCEBD6191D881AE68E8E26EDAEBEC
                    SHA1:367564DCDAA70962CDCEA887EEAD102C5A24D9FE
                    SHA-256:FE423ED2B752541E5B44DF46DD4C3A5E91878A93F4D618C326806E209F936048
                    SHA-512:DA88DE6EF5565FF71FAAD4184007FB08679B7C87006EB1AD1754EEFFFC173FBA45F4B608BCF90C04E7DFDF3733327617B758C7F3A1A39CC8AE1664DEAD3EFCC0
                    Malicious:false
                    Preview: .using System.IO;.using System.Text;..namespace GitExtUtils.{. public static class FileUtility. {. /// <summary>. /// Writes all text to a file. Works around issues with hidden files encountered by File.WriteAllText.. /// </summary>. /// <param name="fileName">Destination file.</param>. /// <param name="contents">Text to write as file contents.</param>. public static void SafeWriteAllText(string fileName, string contents, Encoding encoding). {. using var fs = new FileStream(fileName, FileMode.Open);. using (TextWriter tw = new StreamWriter(fs, encoding, bufferSize: 4096, leaveOpen: true)). {. tw.Write(contents);. }.. // after flushing, set the stream length to the current position in order to truncate leftover text. fs.SetLength(fs.Position);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitArgumentBuilder.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5414
                    Entropy (8bit):4.551717024718828
                    Encrypted:false
                    SSDEEP:96:Jj4YN26Kz6/WCmuxSQhhG8HV6hvg9WOvTfZql6zsELB3L:iLt6Tpjh1Hchvg9WODq6zsEBL
                    MD5:7DB32B10E2ADFC7D858F46F2C80B45A2
                    SHA1:A667684EA3B573CAA8AC92603F38AF05F4C6A7D0
                    SHA-256:3394DF3A04436A0260270153276F698CEF403ABA1FC696981719CD91820C5607
                    SHA-512:785959BECDA340614480993D2CF3F0C201B0C41A69DC1F7AA93C09BCA54798402E1D54C507FDEBDEC95D0C34091E436D1301D238A3856D47A6C45F303C772E39
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;..namespace GitExtUtils.{. /// <summary>. /// Builds a git command line string from config items, a command name and that command's arguments.. /// </summary>. /// <remarks>. /// <para>Derives from <see cref="ArgumentBuilder"/>, so read that class's documentation to learn more about. /// its usage.</para>. ///. /// <para>. /// A git command line is built from:. /// <list type="number">. /// <item>Zero or more config items, each of form <c>-c key=value</c></item>. /// <item>A command name, such as <c>log</c></item>. /// <item>Zero or more arguments specific to that command</item>. /// </list>. /// </para>. ///. /// <para>Git Extensions defines a set of config items per command in the <see cref="GitCommandConfiguration"/> class.</para>. /// </remarks>. /// <example>. /// <c
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitCommandConfiguration.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2516
                    Entropy (8bit):4.5682860858088405
                    Encrypted:false
                    SSDEEP:48:Jj4a4cyjwTzCrqfjnaSjregl3O3l+gG7oukFHxL:Jj4a4dOCufjnasrNal+F7TkFHxL
                    MD5:72C8A3B767CD2880E356A66BCAF8E95F
                    SHA1:70D9D111388D5346BDD3703EC9A9ABB40686CB38
                    SHA-256:5D0581E9A093C1D64A08EC900513D6B625911405212CEABD3D314001B0E5A985
                    SHA-512:DB75B5C07A2777022875C7DD507D928CC077A317349F991FB610D353FAA8441A3ABB0802C8BC8F2CDB7AFA47D0DE5B37967570FECC154085EBA2D4127E674D01
                    Malicious:false
                    Preview: .using System;.using System.Collections.Concurrent;.using System.Collections.Generic;..namespace GitExtUtils.{. public sealed class GitCommandConfiguration. {. private readonly ConcurrentDictionary<string, GitConfigItem[]> _configByCommand. = new ConcurrentDictionary<string, GitConfigItem[]>(StringComparer.Ordinal);.. /// <summary>. /// Gets the default configuration for git commands used by Git Extensions.. /// </summary>. public static GitCommandConfiguration Default { get; }.. static GitCommandConfiguration(). {. // The set of default configuration items for Git Extensions. Default = new GitCommandConfiguration();.. Default.Add(new GitConfigItem("rebase.autoSquash", "false"), "rebase");.. Default.Add(new GitConfigItem("log.showSignature", "false"), "log", "show", "whatchanged");.. Default.Add(new GitConfigItem("diff.submodule", "short"), "diff");. Def
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitConfigItem.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):523
                    Entropy (8bit):4.123698926693329
                    Encrypted:false
                    SSDEEP:12:hLXDWdMjIJlkTXHFogFIJApqwfhBogFoMPkL:hrMkT1oVWqko48L
                    MD5:71BDB9905C025D19E627D51B34281477
                    SHA1:2372FE1C6EDD5DCEFA0F0553C2882D590EC26C42
                    SHA-256:F8BF7939CC46FF8923DB06F8FB92E9E9292F936A43E5F4F341921E436C6361DC
                    SHA-512:3811C8BE6A61C6D60800DC7055E8C12815F2A77970A2C279DFC99A36BDEF78362B22AA4E027500AA5CEDE7C5C61BE80D3C568A7CC2C1D81004D44F0AF4838240
                    Malicious:false
                    Preview: .namespace GitExtUtils.{. /// <summary>. /// A configuration key/value pair for use in git command lines.. /// </summary>. public readonly struct GitConfigItem. {. public string Key { get; }. public string Value { get; }.. public GitConfigItem(string key, string value). {. Key = key;. Value = value;. }.. public void Deconstruct(out string key, out string value). {. key = Key;. value = Value;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitExtUtils.csproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):385
                    Entropy (8bit):4.935091189783837
                    Encrypted:false
                    SSDEEP:12:yYO2SNMObjmPQzD1rGZp/4zD1r+9le/4zD1r9hx8jN:yYJyTmPCZrGZp/aZr+9g/aZr9M
                    MD5:F7F2C3BDAF4C902BCF56B6E851190406
                    SHA1:A6A719CC9605F2B08F7B487BD0E27DCF5C3008C5
                    SHA-256:086F03C084DB996B1584043BA77E8984A941A5A48838627CCE0B6ED615B522FB
                    SHA-512:491CC3C294D10C14D4801B53FF3825685C9CC4DEB81F99E6072DCEEA776E4CF55476FBF560F5AC8BBA43A33C418CCFA84BD9FFAC935865425C2C26C2E1F7B4EA
                    Malicious:false
                    Preview: .<Project Sdk="Microsoft.NET.Sdk">.. <PropertyGroup>. To be removed when NRT annotations are complete -->. <Nullable>annotations</Nullable>. </PropertyGroup>.. <ItemGroup>. <PackageReference Include="AdysTech.CredentialManager" />. <PackageReference Include="Ben.Demystifier" />. <PackageReference Include="JetBrains.Annotations" />. </ItemGroup>..</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitExtUtils.csproj.DotSettings
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):868
                    Entropy (8bit):5.110026507266336
                    Encrypted:false
                    SSDEEP:24:xj+l51sX/H8+4Adymocd+ocdnOYKscdQodT:0L1iXHIc3cRvc9Z
                    MD5:450D854F73C78DB2FD9E59C30A9FFEE4
                    SHA1:EE795AC8703217BFD86240A1E6F06D5E74347C0C
                    SHA-256:ADBAF2E90848112745DA4AC81FC5EFE6D5B5150F8B67A69F7CDEBE174DEF6209
                    SHA-512:F31C5BAC98E2AF7C1D270792A930BFCC2791EA94EAA040A0B641A1A6260238C14FF45CA746481BBA7FFA537279113C421D5CD87BB04BB265CE3A7FA816E1F65B
                    Malicious:false
                    Preview: .<wpf:ResourceDictionary xml:space="preserve" xmlns:x="http://schemas.microsoft.com/winfx/2006/xaml" xmlns:s="clr-namespace:System;assembly=mscorlib" xmlns:ss="urn:shemas-jetbrains-com:settings-storage-xaml" xmlns:wpf="http://schemas.microsoft.com/winfx/2006/xaml/presentation">..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=gitui_005Ccolorscheme/@EntryIndexedValue">True</s:Boolean>..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=gitui_005Ctheme/@EntryIndexedValue">True</s:Boolean>..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=gitui_005Ctheming/@EntryIndexedValue">False</s:Boolean>..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=gitui_005Cuitheme/@EntryIndexedValue">True</s:Boolean></wpf:ResourceDictionary>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\CancellationTokenSequence.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4927
                    Entropy (8bit):4.266054864186893
                    Encrypted:false
                    SSDEEP:96:CjVKISYNeG1Rhvl5PPWS7tOG1xYgcElbEQ+cqitekv1s0xKOjL:mjSYFPuS7eeq0g2jL
                    MD5:BE92FDD2F3F4BFCC40C75F5B8171834F
                    SHA1:4F3A98B4C33309522906D6109CBB0B018C9C77C2
                    SHA-256:A147BF664E7C8847E7B06430DA2A98B58212516B86C48528599AE142D090DCF3
                    SHA-512:2BADB8D54AAF0ACE1750CF4385729DAE8750EE170BACCAEB946C2D7B0DC63A4D24A69CC2F1F5F347A4BDA1EC67CE1E323F47B14A4A68B62E0B1A88B890B5F03C
                    Malicious:false
                    Preview: using System;.using System.Threading;.using Microsoft;..namespace GitUI.{. /// <summary>. /// Supports sequences of actions where the commencement of an action cancels any. /// prior action.. /// </summary>. /// <remarks>. /// This sequence does not guarantee that prior operations stop executing before. /// <see cref="Next"/> returns. It only guarantees that their <see cref="CancellationToken"/>. /// will be cancelled. Operations need to use their tokens in an appropriate manner.. /// You may still require additional concurrency protections.. /// </remarks>. /// <example>. /// Define an instance of this type, usually as a private readonly field:. /// <code>. /// private readonly CancellableSequence _sequence = new();. /// </code>. /// Then use it to generate <see cref="CancellationToken"/> objects for use in asynchronous. /// operations.. /// <code>. /// var token = _sequence.Next();. /// // Do asynchronous operation using thi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ComboBoxExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1861
                    Entropy (8bit):4.329676162579483
                    Encrypted:false
                    SSDEEP:48:JjE/IcLIdpvQ/piZ1cLcd94yRnpiZ1cLcdo5MN5WL:JjEtgpons9LRvso5Q5WL
                    MD5:AA8450E926F8F59893E6FE2D0C2C9389
                    SHA1:FB9649797DF2FFE0E495501C856CC8E2B23D450D
                    SHA-256:471C1A53642DD27E521AFCA6E108A1C477EC038BDF02655C48D4C87D5EBA40FF
                    SHA-512:A8805774D71E825867DBF8017EB0ABB9FBE262ECED6E29E07E842B2B5A7D5E2E3B26232F5A933F9E621EFBC38BA737CFAC6F557788521F0DD4099E21A3EC1CDA
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;..namespace GitUI.{. public static class ComboBoxExtensions. {. public static void AdjustWidthToFitContent(this ComboBox comboBox). {. if (comboBox is null). {. throw new ArgumentNullException(nameof(comboBox));. }.. var width = GetPreferredDropDownWidth(comboBox);.. comboBox.Width = width;.. if (width != 0). {. comboBox.DropDownWidth = width;. }. }.. public static void ResizeDropDownWidth(this ComboBox comboBox, int minWidth, int maxWidth). {. if (comboBox is null). {. throw new ArgumentNullException(nameof(comboBox));. }.. var calculatedWidth = GetPreferredDropDownWidth(comboBox);. comboBox.DropDownWidth = Math.Min(Math.Max(calculatedWidth, minWidth), maxWidth);. }.. public static void ResizeDropDownWi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ControlDpiExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3999
                    Entropy (8bit):3.71505945965505
                    Encrypted:false
                    SSDEEP:48:Cj4GzvZi57z4cyBOJPkXyGsH4pUG7a+4v+YmXrZYYW5DW5bSCyL:Cj4GzvZiJzQiPki4pX7a+4WYmyWSCyL
                    MD5:EA24F3C1C9B7097B9D91EB556963B6D2
                    SHA1:507FAA702994A929476F5FAC757A384DA1358424
                    SHA-256:68EC9BEB9DA10E444E7A02365426D8B284DC2585A8F722D7EB66C3722FF4E510
                    SHA-512:8F84DFBE3D9DDD6A3D5534EA3A9541607315EE04A38F92D5206844EF98C5B4AC8903644416628A5B15DCAA12A7935001556AC78DDBE09763A8766F6252404A7F
                    Malicious:false
                    Preview: using System;.using System.ComponentModel;.using System.Drawing;.using System.Windows.Forms;.using GitExtUtils.GitUI;..namespace GitUI.{. public static class ControlDpiExtensions. {. public static void AdjustForDpiScaling(this Control control). {. if (control is null). {. throw new ArgumentNullException(nameof(control));. }.. var isDpiScaled = DpiUtil.IsNonStandard;.. // If we are in design mode, don't scale anything as the designer may. // write scaled values back to InitializeComponent.. if (LicenseManager.UsageMode == LicenseUsageMode.Designtime). {. return;. }.. foreach (var descendant in control.FindDescendants()). {. // NOTE we can't automatically scale TreeView or ListView here as. // adjustment must be done before images are added to the. // ImageList otherwise they
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ControlHotkeyExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7445
                    Entropy (8bit):3.691186459604919
                    Encrypted:false
                    SSDEEP:192:inD4vttK1qMlhyo6HFvuFipLlVOrFB5VOrkZFSChksfzJuxx:iAtSoFvcCktlfzJk
                    MD5:D58EFBECB5659731554E57A7B4F89D3D
                    SHA1:CF3564C8A61E9790854C88857BB53DC720822DE1
                    SHA-256:F732B15C6E9355DC584CDF63A40F86F09B355E55D082223240E70ADC3B7FE56B
                    SHA-512:CD8AEE2CF9FFD61EDCD5B84653FBCDF6053C5A83E80CC5DE366C5479F4D059B3CD143B619C301544C364FE555B0286D748A7D612AD0809F553ADF1FB6274528C
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Linq;.using System.Reflection;.using System.Windows.Forms;..namespace GitUI.{. public static class ControlHotkeyExtensions. {. /// <summary>. /// Properly handle Ctrl + Backspace by removing the last word before the cursor.. /// </summary>. /// <remarks>. /// By default .NET TextBox inserts a strange special character instead.. /// </remarks>. public static void EnableRemoveWordHotkey(this Control control). {. if (control is null). {. throw new ArgumentNullException(nameof(control));. }.. if (LicenseManager.UsageMode == LicenseUsageMode.Designtime). {. return;. }.. foreach (var textInput in control.FindDescendants().Where(c => c is TextBoxBase || c is ComboBox)). {. textInput.KeyDown += HandleKeyDown;. textInput.Disposed
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ControlTagExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1759
                    Entropy (8bit):4.164487720859385
                    Encrypted:false
                    SSDEEP:48:J4YXm0Ru+DfY0RQ+gD/m9JmASFwlzblQyL:J4YXm0U4fY0ufO+10zb2yL
                    MD5:C18392C3B17BE3696CCDE6F5C5245DAF
                    SHA1:A40F607DB76E03905A201A9807EB62711C763317
                    SHA-256:66905EB3A0AE29B88FE2352EF983E2FC1B89FEEAF0525EFE8C1B9652D19C8EFB
                    SHA-512:62F82016E0413D63A5F1808BD303A6D168AD0282D805677A3B531D0099C5DF25845DCAB6C23ED195793D08714348306AF2DE3B4167D0BFFB59820AEE1385638F
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Windows.Forms;..namespace GitExtUtils.GitUI.{. public static class ControlTagExtensions. {. public static bool HasTag<TValue>(this Control control) =>. control.HasTag<TValue>(typeof(TValue).FullName);.. public static bool HasTag<TValue>(this Control control, string key). {. if (control.Tag is null). {. return false;. }.. return control.Tag is Dictionary<string, object> dict &&. dict.TryGetValue(key, out var value) &&. value is TValue;. }.. public static TValue? GetTag<TValue>(this Control control) =>. GetTag<TValue>(control, typeof(TValue).FullName);.. public static TValue? GetTag<TValue>(this Control control, string key). {. if (control.Tag is null ||. !(control.Tag is Dictionary<string, object?> dict) ||. !dict.TryGetValue(key, out
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ControlThreadingExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7887
                    Entropy (8bit):4.306154446033533
                    Encrypted:false
                    SSDEEP:192:irhjuzHYsljDU5YuljDRvaO9TpQ0pJjvCUCJPEuSciqxGfQPNyL:irhizHYs1DU5Yu1DRvaOhpQ0p/CJ3ScY
                    MD5:C4365AFD930F9186D5F09FE44863363C
                    SHA1:3FC9FE58823D79528CF89098992522A92860F9B4
                    SHA-256:AE842FB79BB723B5E04CFFF41FC9ECCA989D790D68A016E701402CD996167FC4
                    SHA-512:544BBCF682FFA72ECC2F96CC917D20EC441589636EA38D12F3589FDDA0041065F53CDF4683DB3300610E5A6BD31D2E04827B5643276C2A7060154EDDA511A073
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Runtime.CompilerServices;.using System.Threading;.using System.Windows.Forms;.using Microsoft.VisualStudio.Threading;..namespace GitUI.{. public static class ControlThreadingExtensions. {. private static readonly CancellationToken _preCancelledToken;. private static readonly ConditionalWeakTable<IComponent, StrongBox<CancellationToken>> _controlDisposed;.. static ControlThreadingExtensions(). {. using var cts = new CancellationTokenSource();. cts.Cancel();. _preCancelledToken = cts.Token;.. _controlDisposed = new ConditionalWeakTable<IComponent, StrongBox<CancellationToken>>();. }..#pragma warning disable VSTHRD004 // Await SwitchToMainThreadAsync. public static ControlMainThreadAwaitable SwitchToMainThreadAsync(this ToolStripItem control, CancellationToken cancellationToken = default). {. if (cancellationToken.IsCancel
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ControlUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2905
                    Entropy (8bit):4.275585049543197
                    Encrypted:false
                    SSDEEP:24:Jj4KbD26InHEFbkNFqmd4drLetjjMdZz1RUq2bCHISKbC9etjjMPdgFLQqoz9Pqn:Jj4Y26MTaL1bkCtKbQUj01YsGOjlWH
                    MD5:578FD868B2B6CC0F8F07D38F055A76A7
                    SHA1:0C612F10C4DCC0BC5300AF97FFA6E6642208911C
                    SHA-256:8734FFA48BE3A951A3E92B2B306256951E6DE7164237FF5DC3CC93764F5B92B5
                    SHA-512:AA48154E84420AABD5E798292C10E149356B97FA8B7DC5F2C16E81A133AE4A07C3921458620548A9394AE7D080513BE34E666D57B0D27D522F6C4E62D63B13D5
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Reflection;.using System.Windows.Forms;..namespace GitUI.{. public static class ControlUtil. {. private static readonly MethodInfo SetStyleMethod = typeof(TabControl). .GetMethod("SetStyle", BindingFlags.Instance | BindingFlags.NonPublic);.. /// <summary>. /// Enumerates all descendant controls.. /// </summary>. public static IEnumerable<Control> FindDescendants(this Control control,. Func<Control, bool>? skip = null). {. var queue = new Queue<Control>();.. foreach (Control child in control.Controls). {. if (skip?.Invoke(control) == true). {. continue;. }.. queue.Enqueue(child);. }.. while (queue.Count != 0). {. var c = queue.Dequeue();.. yield return c;..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\DpiUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7245
                    Entropy (8bit):4.394479058971567
                    Encrypted:false
                    SSDEEP:96:JjzvzpMJrbF6IHNLglsm1uHHO8vVM+YpX6IlEER7kdA+ylyL:VrKbF6ISlsmkHu8vaNvlEDAByL
                    MD5:D8E459F5E93B8E2B9F84389E342663B5
                    SHA1:46F78846A6C37529E5C2FAE628EE3A9E64CDDECE
                    SHA-256:5DEF1DAF394C6A6C7C21E7A46C16EE80449E357AAB7E40FCCCFB0385920BF758
                    SHA-512:9F415DF239547C99C9E6ADBD88A562991705B8A51C19C9A085453443BAA4D69D8D675620E87C14B4DFC3F83DF0809E28ED12249C8771073DDC074316C4EBC9D6
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Drawing.Drawing2D;.using System.Runtime.InteropServices;.using System.Windows.Forms;.using JetBrains.Annotations;.using Microsoft.Win32.SafeHandles;..namespace GitExtUtils.GitUI.{. /// <summary>. /// Utility class related to DPI settings, primarily used for scaling dimensions on high-DPI displays.. /// </summary>. public static class DpiUtil. {. public static int DpiX { get; }. public static int DpiY { get; }.. public static float ScaleX { get; }. public static float ScaleY { get; }.. static DpiUtil(). {. using var hdc = GetDC(IntPtr.Zero);. try. {. const int LOGPIXELSX = 88;. const int LOGPIXELSY = 90;.. DpiX = GetDeviceCaps(hdc, LOGPIXELSX);. DpiY = GetDeviceCaps(hdc, LOGPIXELSY);.. ScaleX = DpiX / 96.0f;. ScaleY = DpiY / 96.0f;. }. c
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\HighDpiMouseCursors.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1625
                    Entropy (8bit):4.404982825820143
                    Encrypted:false
                    SSDEEP:24:JjInMHVW5ogjxjWGAwPaa3ieV8Bzsa1FG+0FJ5H7QXuAhN5YzsL:JjMM1SogjxPRSe4sa++K5kdhNmoL
                    MD5:4F6B10202DD70ACD870B9A9E6995A273
                    SHA1:E8A8538310F3D2142217E865C9AFF14331A152D4
                    SHA-256:5E6ECD4CBE3D9AD40B438913FAE984057371CF1727E1D338D5A604115E2CB29D
                    SHA-512:B41735CC4F552A85577F1B1AA80AA868436F09D341936D24FB2C1B3B5D05E8A7FBC028F4C7C4881FF5AF2CC9617EFE700474DF3DF0C433F5A6D688124D5E6064
                    Malicious:false
                    Preview: .using System;.using System.Reflection;.using System.Runtime.InteropServices;.using System.Windows.Forms;..namespace GitExtUtils.GitUI.{. internal static class HighDpiMouseCursors. {. /// <summary>. /// Replaces some .NET Framework 96-dpi .cur file mouse cursors with system cursors.. /// </summary>. public static void Enable(). {. try. {. SetCursor("hand", IDC.HAND);. SetCursor("hSplit", IDC.SIZENS);. SetCursor("vSplit", IDC.SIZEWE);. }. catch. {. // ignore. }.. static void SetCursor(string fieldName, IDC idc). {. var field = typeof(Cursors).GetField(fieldName, BindingFlags.NonPublic | BindingFlags.Static);. field?.SetValue(null, new Cursor(NativeMethods.LoadCursor(IntPtr.Zero, idc)));. }. }.. private static class NativeMethods. {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\IMenuItemBackgroundFilter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):200
                    Entropy (8bit):4.874782306324229
                    Encrypted:false
                    SSDEEP:6:V/DsM3RezuXBwslTr0S2WDmDMOXrUSIAv:V/DsksuWmoXI+
                    MD5:7439A57488369BB70979CADBAEAF04F0
                    SHA1:A8A1C67A35B8BC8A1868199721C9A5B50DEF3EC5
                    SHA-256:003308B537BE58068648D4B6DCCCE7EC0EC2184F07E8CD19A2D0DA49FDCECDA5
                    SHA-512:04704DF8D2C435293A77279E2C81C988E8ECE577B7BE0BC9A0D4DC6F6A1EBF9FDA692F8F2E30CAAE7227439AD906B5E4EB7FE0DD77D7EB90B7F2CECB775F73D8
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitExtUtils.GitUI.{. public interface IMenuItemBackgroundFilter. {. bool ShouldRenderMenuItemBackground(ToolStripItemRenderEventArgs e);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\IToolStripEx.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):237
                    Entropy (8bit):4.286178980244193
                    Encrypted:false
                    SSDEEP:6:hHTjIME9LCAsUFSkdAPtCIJUK2nc4HTbv:hXa0AA8IJULTL
                    MD5:1CCB56166966AA0ED404D724AF948A34
                    SHA1:75501AD3B5C7EA77086DC652573A920C1DA262B0
                    SHA-256:D27A54A0335F99116893CA682F833E842A2F76FF6D1220EEDBF212074C3C7AEE
                    SHA-512:07D376AB38870C20317275B7B8912A154F3EC0C24627A5A8129ACBA01F3EC84547D65E5B0D5C0ED0F2F1C0017B6E97CA52E079F05C1D7C8C43CBB815DCB03A46
                    Malicious:false
                    Preview: .namespace GitUI.{. public interface IToolStripEx. {. /// <summary>. /// Gets or sets whether the toolstrip control has a border drawn around it.. /// </summary>. bool DrawBorder { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ListViewExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2653
                    Entropy (8bit):4.590405983948002
                    Encrypted:false
                    SSDEEP:48:Jj4Yzv26MXbbHS8QVNieM4Q6RqrSkIpR4inr0:Jj4Yzv26MXnHzjb6azUr0
                    MD5:EAECE296A892D3A2570AE9FAAD16B5E2
                    SHA1:5DDED45DE5B29AE0DA57DDC9DDE6E68CB33DB142
                    SHA-256:60F99C6F9CDE1FFD20D811F1C1133753E9F96EDF8F7ADCE344049B4F9B70B269
                    SHA-512:973483809FA19884F2DE8B0359191B756F3C1FA2C3D761E9D2F0D31EF7FEE2612EB4E9DF498594B35BEEFEF959F3498CA5633F1AB06694AEA47F06D42DFBC7B8
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Reflection;.using System.Windows.Forms;..namespace GitUI.{. public static class ListViewExtensions. {. public static IEnumerable<ListViewItem> SelectedItems(this ListView listView) =>. listView.SelectedItems.Cast<ListViewItem>();.. public static IEnumerable<ListViewItem> Items(this ListView listView) =>. listView.Items.Cast<ListViewItem>();.. public static IEnumerable<ListViewGroup> Groups(this ListView listView) =>. listView.Groups.Cast<ListViewGroup>();.. public static T Tag<T>(this ListViewItem item) =>. (T)item.Tag;.. public static T Tag<T>(this ListViewGroup grp) =>. (T)grp.Tag;.. public static Image? Image(this ListViewItem item). {. if (item.ImageList is null || item.ImageIndex == -1). {. return null;. }.. ret
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\TableLayoutPanelExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1720
                    Entropy (8bit):4.496856019716575
                    Encrypted:false
                    SSDEEP:24:Jj26H8ANOXJtUOy+eEx6uCGX5o5qlQyzHIeDdnfEudIx+mMb:Jj26ZNO0OT56uCGX5Yq5HIcdnfEu2Uxb
                    MD5:7633220FA342855B83717C02BA42501D
                    SHA1:1BB7B669664BDE20174AA77A728AA667D638776A
                    SHA-256:14113FD55C17A64AF72D5BACDE7E0259BB19DCBF5A7CC5911B4CBC4767737D32
                    SHA-512:0407A8BA1969D7591D82A3A3CA8D7A63335C00FD261FD7C570FE9876FCE03F71E5342384F956B8F592B056EAF83C3919F63F2F855B2E14FB2DBEC06AEC46A484
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Windows.Forms;..namespace GitUI.{. public static class TableLayoutPanelExtensions. {. /// <summary>. /// Adjusts the width of the required column to the largest value from the supplied set.. /// </summary>. /// <param name="table">The table to adjust.</param>. /// <param name="columnIndex">The index of the column to resize.</param>. /// <param name="controls">A set of controls to choose the widest from.</param>. public static void AdjustWidthToSize(this TableLayoutPanel table, int columnIndex, params Control[] controls). {. if (table is null). {. throw new ArgumentNullException(nameof(table));. }.. if (table.ColumnCount < 1). {. throw new ArgumentException("The table must have at least one column");. }.. if (columnIndex < 0 || columnIndex >= table.ColumnCount).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\AppColor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):639
                    Entropy (8bit):4.538076146442492
                    Encrypted:false
                    SSDEEP:12:hWWMjiELIJASq3F2RkW5QEvOjOCpzLHgoulKK:hzUxYE2b3GjObfl5
                    MD5:2DF0F0EC26A82B72888931E30DA6236E
                    SHA1:A730AEC5B213018047A63F6F228CCD477D055C1F
                    SHA-256:A488D308FDF61B18EE37F1C1FF7279F536357E9BCDDAC330828C7F780A97E93F
                    SHA-512:51357A3ED7D696072A5DB0D506A1D7AE38464B846F16D8549B55F788F2715D1E47B9BC138AD31BDDBAFC80EA89F35D0385681853F4CA8B218ADD8E8F05D560C3
                    Malicious:false
                    Preview: .namespace GitExtUtils.GitUI.Theming.{. /// <summary>. /// GitExtensions' application specific color names.. /// </summary>. /// <remarks>. /// Values are stored in AppSettings class. Whenever new name is added here, add default value. /// to <see cref="AppColorDefaults"/> and \GitUI\Themes\invariant.css.. /// </remarks>. public enum AppColor. {. OtherTag,. AuthoredHighlight,. HighlightAllOccurences,. Tag,. Graph,. Branch,. RemoteBranch,. DiffSection,. DiffRemoved,. DiffRemovedExtra,. DiffAdded,. DiffAddedExtra,. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\AppColorDefaults.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1351
                    Entropy (8bit):4.517458335359433
                    Encrypted:false
                    SSDEEP:24:J4KbDzSozrhY5FbCxiwmGRLe6DSTCuJzJleC4KKzL:J4YzS8Yyxiwmae6mDzJleC43zL
                    MD5:B838D343E8117879B6ADEDF0D015FD22
                    SHA1:0C8B30B89F48B42573430E0E39D63A0669E3E72F
                    SHA-256:D3C68EC3BFE8CB85E63CBD2559FD2695BD4F8185FA1E03F4C78FA88D3BC3FEA1
                    SHA-512:0B4F196F9865B294441E46089B69E3F6E96174085693F36CED6D4DE1198820B57169831CC12224E5F298C818B3D805DD20662EACD8AC7ACB0D8FE3581B1A3CDF
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;..namespace GitExtUtils.GitUI.Theming.{. public static class AppColorDefaults. {. public static readonly Color FallbackColor = Color.Magenta;.. private static readonly Dictionary<AppColor, Color> Values =. new Dictionary<AppColor, Color>. {. { AppColor.OtherTag, Color.Gray },. { AppColor.AuthoredHighlight, Color.LightYellow },. { AppColor.HighlightAllOccurences, Color.LightYellow },. { AppColor.Tag, Color.DarkBlue },. { AppColor.Graph, Color.DarkRed },. { AppColor.Branch, Color.FromArgb(34, 166, 57) },. { AppColor.RemoteBranch, Color.FromArgb(230, 99, 99) },. { AppColor.DiffSection, Color.FromArgb(230, 230, 230) },. { AppColor.DiffRemoved, Color.FromArgb(255, 200, 200) },. { AppColor.DiffRemovedExtra, Color.FromArgb(255, 165, 165) },.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\BmpTransformation.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1609
                    Entropy (8bit):4.351108310564073
                    Encrypted:false
                    SSDEEP:24:JzvzdZmz5FzF3fF6FpiF4drokHfXdFlYxUuNLSqd6YIrTSzTuYSBjCFwUWuilm:JzvzzsFG/jHtSxBlWCFtliA
                    MD5:82AB579970A486854DD605D77BC7E4B3
                    SHA1:9DBC6647995E94028132A0605EB09F92987FEC98
                    SHA-256:028ED8C5C38AD638212573D9DE5ED848E99088E5AA2A3E21EC6A554DD4FB73CB
                    SHA-512:CEBEB0D5B0B697222A1B2EAC22EA2C07AE44E1AD2B2B9376C2DD389F5AD804314916ECEBBA85342EBB1B21A6FF7859FD18604BE9FF219EF62E776C982C6177C4
                    Malicious:false
                    Preview: .using System.Drawing;.using System.Drawing.Imaging;.using System.Runtime.InteropServices;..namespace GitExtUtils.GitUI.Theming.{. public abstract class BmpTransformation. {. private readonly Bitmap _bmp;. protected const int B = 0;. protected const int G = 1;. protected const int R = 2;. protected const int A = 3;.. private const int BytesPerPixel = 4;. private const PixelFormat PixelFormat = System.Drawing.Imaging.PixelFormat.Format32bppArgb;.. protected Rectangle Rect { get; }. protected byte[]? BgraValues { get; private set; }. protected bool ImageChanged { get; set; }.. protected BmpTransformation(Bitmap bmp). {. _bmp = bmp;. Rect = new Rectangle(location: default, size: bmp.Size);. }.. public void Execute(). {. var bmpData = _bmp.LockBits(Rect, ImageLockMode.ReadWrite, PixelFormat);.. try. {. int num
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ColorHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14071
                    Entropy (8bit):4.515330121205123
                    Encrypted:false
                    SSDEEP:192:V+XM8xdrW2rJ1rTzr2z2LrPh0lbFR22jTOmsC7q9s8ElGE7qMAFmWPaq45EY4tyz:VM7H7m2LzQ2QlGEuB2ENyAb4L
                    MD5:FEBBCDDD15BF5CBEABD084965FB2C87E
                    SHA1:A9600ABBCE62D14F6776E921B1A6F7E5BCA4A696
                    SHA-256:15E7B74494C90ABABE3F4A9BB9DD194CA9F7554A6D21ECBB51D192AF251619D1
                    SHA-512:C2328626FE6F18FC7DE6456A479F9556E6765659DD4FB5080FF0A019EA068D2B70079CDF798A47E02A1B578E40526F1332F714CA23FD5552619636CE29DDFC9D
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;..namespace GitExtUtils.GitUI.Theming.{. public static class ColorHelper. {. private static readonly (KnownColor back, KnownColor fore)[] BackForeExamples =. {. (KnownColor.Window, KnownColor.WindowText),. (KnownColor.Control, KnownColor.ControlText),. (KnownColor.Info, KnownColor.InfoText),. (KnownColor.Highlight, KnownColor.HighlightText),. (KnownColor.MenuHighlight, KnownColor.HighlightText),. };.. public static ThemeSettings ThemeSettings { private get; set; } = ThemeSettings.Default;.. public static void SetForeColorForBackColor(this Control control) =>. control.ForeColor = GetForeColorForBackColor(control.BackColor);.. public static void SetForeColorForBackColor(this ToolStripItem control) =>. control.ForeColor = GetForeColorForBackColor(control.BackColor);.. public
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ComparableExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1277
                    Entropy (8bit):4.412052721341663
                    Encrypted:false
                    SSDEEP:24:JjzSoz7GfCx9dRCx9n7tDCx9AKLxCx9D5BMiqoxe9so+L:JjzSa9W9n789AB9NBMivjo+L
                    MD5:9A4C4ED9A6DFCE4E84386E23CA2A1B5C
                    SHA1:F3351240544721C0B03D3C6DC1FDF260311D5E38
                    SHA-256:FD35BFB6991FB437EFB7D5F37F0C7B90B6276A3F11A2B68CF38BE9B6229322EE
                    SHA-512:4ACE5DCC0A29594F756CC4BC93D08F0A84ADDB596EFF07F1812806C455CFE55A8C2B58970D012B43C2FF2B44570594C1ED04AC94419615238C92501F7A8D1636
                    Malicious:false
                    Preview: .using System;.using System.Drawing;..namespace GitExtUtils.GitUI.Theming.{. public static class ComparableExtensions. {. public static bool IsWithin<TVal>(this TVal value, TVal minInclusive, TVal maxExclusive). where TVal : IComparable<TVal> =>. value.CompareTo(minInclusive) >= 0 && value.CompareTo(maxExclusive) < 0;.. public static TVal WithinRange<TVal>(this TVal value, TVal min, TVal max). where TVal : IComparable<TVal> =>. value.AtLeast(min).AtMost(max);.. public static TVal AtLeast<TVal>(this TVal value, TVal min). where TVal : IComparable<TVal> =>. value.CompareTo(min) < 0 ? min : value;.. public static TVal AtMost<TVal>(this TVal value, TVal max). where TVal : IComparable<TVal> =>. value.CompareTo(max) > 0 ? max : value;.. public static Size MultiplyBy(this Size original, Size multiplier) =>. new Size(. original.Width * mul
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\HslColor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4439
                    Entropy (8bit):3.9541217660198975
                    Encrypted:false
                    SSDEEP:48:CjzS7y54aQ5OmHvLDLLaXKvXw15u6/9De7ikq/jcx5fXKe+6/FOCS5z8ZJMaJ:CjzSBtDZA7u6zkqby5v+69S54fMaJ
                    MD5:C117431619B74CA769F497780F494E8E
                    SHA1:E3B7714802A081D662CCD746404537B7CD6DDC56
                    SHA-256:5B90487C04B84EA75005E57EB720B4BD58C9A6F2F63DE3DA0A5E979F8D92FC9B
                    SHA-512:389E4745AF7B3755405EF6D93671117C982A6347CD632C045E2A1E73C967E9473FDC858EDE7D69BB7E65B174FBA70CF277281C1ADC50AA4BC18787E97955DCE8
                    Malicious:false
                    Preview: using System;.using System.Drawing;..namespace GitExtUtils.GitUI.Theming.{. public readonly struct HslColor. {. /// <summary>. /// Creates a new HslColor value.. /// </summary>. /// <param name="hue">Hue, as a value between 0 and 1.</param>. /// <param name="saturation">Saturation, as a value between 0 and 1.</param>. /// <param name="luminance">Luminance, as a value between 0 and 1.</param>. public HslColor(double hue, double saturation, double luminance). {. H = Preprocess(hue);. S = Preprocess(saturation);. L = Preprocess(luminance);.. double Preprocess(double value). {. if (double.IsNaN(value)). {. throw new ArgumentOutOfRangeException(nameof(value), value, "Cannot have a NaN channel value.");. }.. return value.WithinRange(0, 1);. }. }.. /// <summary>. /// C
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\IThemeSerializationData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):297
                    Entropy (8bit):4.8344526089984585
                    Encrypted:false
                    SSDEEP:6:V/D4KYCLDf7ShzuXBws3BTjSZcylNhKXP82EPMM4NhKdL7Eiu9JXPMMbv:V/D4KbDzSRuWWlSBzKftK54zKdL7EiuJ
                    MD5:023DD55A9CE7B4E7AEF64B2702A62F0D
                    SHA1:85E85D57292E73485CA8A8A8001FF18B2914C290
                    SHA-256:2E73A73E69157F092BA553EF76F053DCC71D1EC39AF344BABCFBCEA21A2F5AB5
                    SHA-512:6A2EF5C99490AFB700CEA111FA3B58DC57E75284B14A869A23C20B3D2706C043BFEECE535E9405F47EAD7F9AEFC8D600C499737EC10F6B1669C78E1E958B5AAB
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;..namespace GitExtUtils.GitUI.Theming.{. public interface IThemeSerializationData. {. IReadOnlyDictionary<AppColor, Color> AppColorValues { get; }. IReadOnlyDictionary<KnownColor, Color> SysColorValues { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\LightnessCorrection.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2082
                    Entropy (8bit):4.268461276397847
                    Encrypted:false
                    SSDEEP:48:JzS+mv30x7mKjMEAWsC2cq+tycFdqEy/L:JzSBeLY+sC2R+tyczpy/L
                    MD5:1244F1A4E1AEA43DC524EF629D88BC6A
                    SHA1:1BCAFDDC641010FD37A0F49E4FA1CF3BA2C53A57
                    SHA-256:37F1C900AB567DF3163070A8A49581946F8507D739867D79ECBB5DC6542FED09
                    SHA-512:EE725FD26219D51DDDABC2D972C0E13BDDD7028BA0788FB8A246812451D19ABF38FE7ADB907CF0F37D1CC5C05D698B7962F30BC9EC182C78414ABA81C186AD57
                    Malicious:false
                    Preview: .using System.Drawing;..namespace GitExtUtils.GitUI.Theming.{. public class LightnessCorrection : BmpTransformation. {. private readonly HslColor _textColor = new(SystemColors.WindowText);. private readonly HslColor _bgColor = new(SystemColors.Window);.. public LightnessCorrection(Bitmap bmp). : base(bmp). {. }.. protected override void ExecuteRaw(). {. if (BgraValues is null). {. return;. }.. ImageChanged = true;.. for (int i = Rect.Left; i < Rect.Right; i++). {. for (int j = Rect.Top; j < Rect.Bottom; j++). {. Transform(BgraValues, GetLocation(i, j));. }. }. }.. private HslColor Transform(HslColor hsl) =>. new HslColor(hsl.H, TransformS(hsl), TransformL(hsl.L));.. private void Transform(byte[] bgraValues, int location). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\OtherColors.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):644
                    Entropy (8bit):4.887221218079669
                    Encrypted:false
                    SSDEEP:12:V/DzSRuWWoqrgzxdMRr1yzLk6dMRrNsBBYdMRrBm7RhsBBYdMRrbBBYdMk:JzSoznUzr8MzLn8qBk8l5Bk8HBkb
                    MD5:C614B7345E7D73E95961E4951589339D
                    SHA1:AE829188CEC54A588BF138B7DB5B209377F4F0F5
                    SHA-256:41F49C00C0F71193E332FEBDBA30A197B59AE273EB3AC0BBCA6436E2AF99EE66
                    SHA-512:562AD4AD0ED440DB6F992708A91E4F285EFEDE7EBC9809879AC4F5B803F93FD1603B47E1EE4C576B101BF9252F10A44CE57B52E371A1262AF1B42D48E7DEB120
                    Malicious:false
                    Preview: .using System.Drawing;..namespace GitExtUtils.GitUI.Theming.{. public static class OtherColors. {. public static readonly Color BackgroundColor = Color.FromArgb(251, 251, 251).AdaptBackColor();. public static readonly Color PanelBorderColor = Color.FromArgb(224, 224, 224).AdaptBackColor();. public static readonly Color AmendButtonForcedColor = Color.FromArgb(230, 99, 99).AdaptBackColor();. public static readonly Color MergeConflictsColor = Color.FromArgb(230, 99, 99).AdaptBackColor();. public static readonly Color PanelMessageWarningColor = Color.FromArgb(230, 99, 99).AdaptBackColor();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\TabControlPaintContext.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9855
                    Entropy (8bit):4.208183960959931
                    Encrypted:false
                    SSDEEP:96:Jj4Yzv26RndNkvhdwC3FxI9N86F8J97R/Hc6m2Su7W6/URSojSV7MXz7gP2q:i2+Tp3F2z86F8be6mKW6/URVy7W7ut
                    MD5:F909785DF0533913CB0CDE46BCA21A3E
                    SHA1:36AC7F07004E3D2AFD212C4C9CABC93338E68416
                    SHA-256:A95B00732B8BE2906BE734B15B8D2F17CFE7B568E42710885BC4749F6A4C0EE7
                    SHA-512:8A3F9C481028B0239751A90CCC3E636EB890FDD9E52C461A657F1F3F31CFC8A13252D9AA0675492934F726A75A1AEB09F65800594C5DF6E032BB4107CA5D7B98
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;..namespace GitExtUtils.GitUI.Theming.{. internal class TabControlPaintContext. {. private readonly Point _mouseCursor;. private readonly Graphics _graphics;. private readonly Rectangle _clipRectangle;. private readonly Color _parentBackColor;. private readonly int _selectedIndex;. private readonly int _tabCount;. private readonly Size _imageSize;. private readonly Font _font;. private readonly bool _enabled;. private readonly Image?[] _tabImages;. private readonly Rectangle[] _tabRects;. private readonly string[] _tabTexts;. private readonly Size _size;. private readonly bool _failed;.. private static readonly int ImagePadding = DpiUtil.Scale(6);.. // DPI 100% - 175%: 2; DPI 200%: 4. // so that when leftmost tab is selected, its border matches t
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\TabControlRenderer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):815
                    Entropy (8bit):4.4515146459062755
                    Encrypted:false
                    SSDEEP:24:JjuzFeJF3TyPPPCaYoRyv2oFK7VEFR5ygu2FL:Jj8eKP3QoRyv238ygu2FL
                    MD5:025FA16013B2565A9F4C9327C117198B
                    SHA1:1D223C139EF7C54088DFDE9A4454E928A210A225
                    SHA-256:D413680EDD64B76911B5B95DF46D6FACC4922369B8EAE5ACAFC534B1389C86FA
                    SHA-512:218624C5C1AD0A72945F23DD7AEF96A33E4B01BC1033FDE46DB6C2465ED4DDE24F5909BB029D1144BCE0EC0E27559F8E207E8E0A147A8762F907781FC6D4E0D3
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitUI;..namespace GitExtUtils.GitUI.Theming.{. internal class TabControlRenderer. {. private readonly TabControl _tabs;.. public TabControlRenderer(TabControl tabs). {. _tabs = tabs;. }.. public void Setup(). {. _tabs.SetStyle(ControlStyles.UserPaint | ControlStyles.DoubleBuffer, true);. _tabs.Paint += HandlePaint;. _tabs.Disposed += HandleDisposed;. }.. private void HandlePaint(object s, PaintEventArgs e) =>. new TabControlPaintContext((TabControl)s, e).Paint();.. private void HandleDisposed(object sender, EventArgs e). {. _tabs.Paint -= HandlePaint;. _tabs.Disposed -= HandleDisposed;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\Theme.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5496
                    Entropy (8bit):4.487742560100639
                    Encrypted:false
                    SSDEEP:96:Jj4Yzv2/kSEWEpEWESEPEuEeEiEIEYsO7EqHyE9E92kfAr4alKE74hUaHEivEby/:i2+clKlhMdNxzzOYqHBe97AUa/k8/FIp
                    MD5:7D1F34A076C7E099B6F00BBCD48A1F34
                    SHA1:4468BE953A6EB697BA49A9699A14B176A76D15BA
                    SHA-256:742733AD5F0B416243F611FEBA2D57379CC72F66B5B5F9954D8E69282657A0B5
                    SHA-512:0E5177FC28A459C5B9ED9605320D16CF63EE6F6D391B392D725774474FEA2ADFFB9F0C6A870F382E91776E4830B71B9462D6682CFE5F231626B95D780253AA3A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;..namespace GitExtUtils.GitUI.Theming.{. /// <summary>. /// A set of values for .Net system colors and GitExtensions app-specific colors.. /// </summary>. public class Theme : IThemeSerializationData. {. private static readonly IReadOnlyDictionary<KnownColor, KnownColor> Duplicates =. new Dictionary<KnownColor, KnownColor>. {. [KnownColor.ButtonFace] = KnownColor.Control,. [KnownColor.ButtonShadow] = KnownColor.ControlDark,. [KnownColor.ButtonHighlight] = KnownColor.ControlLight. };.. private static Theme? _default;.. private readonly IReadOnlyDictionary<AppColor, Color> _appColorValues;. private readonly IReadOnlyDictionary<KnownColor, Color> _sysColorValues;.. IReadOnlyDictionary<AppColor, Color> IThemeSerializationData.AppColorValues => _appColorValues;. IReadO
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ThemeAwareAttribute.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):164
                    Entropy (8bit):4.626426993610204
                    Encrypted:false
                    SSDEEP:3:V/Ds7WWVEGXWBwsFNAx2I/N3cHQ2UNsT4vFF/VSzfAIAkBHEk32QY/w/Zvn:V/DsFuXBws3c3Fs0vXsxBhNHYav
                    MD5:552753ED07CDBDD4B1AC917ACC547E42
                    SHA1:1C1EB1FE644A54F8DD838AE3216FD51AEE9B045C
                    SHA-256:63068FDFEC4DCA955A82E619C18FC79CAE4BA9331DFDD4FEEEA387B151CC7096
                    SHA-512:9750D58213CABA53F98CF92FE759CE89D3D3632B1D3F165A0C627B635E4683B2B91B890D6382B104ACE8754611E052E57B5D23D20B398AFE093E86AA3390F7BB
                    Malicious:false
                    Preview: .using System;..namespace GitExtUtils.GitUI.Theming.{. [AttributeUsage(AttributeTargets.Class)]. public class ThemeAwareAttribute : Attribute. {. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ThemeFix.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5500
                    Entropy (8bit):4.4726567572759
                    Encrypted:false
                    SSDEEP:96:J4Yzv26M+bXCvoz1Uoqokbh45C0BGtNtFMnzCR/Qghuipui67/euEnw9BsGddA1Z:S2+Poz1Uvokbh45C0BGtTYVjedwJQ9L
                    MD5:1FBBEA20383F40B742D6DE2A1E791490
                    SHA1:92CE4CA30EEB14FB0B7B064CD093BC96955C2124
                    SHA-256:B50C4BB2CAE53B848B102AF5350857CBE0FFD41ECCB66688F81F41EEC1A833C4
                    SHA-512:75B03082D4C36FECC74D7080E8723AF966CC2AE30126A8CCE85D601195FC9365BA887347338EADF05AF205A9F9C3F109B8ACE0F999BA8EA6F928FE46057CDC4E
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Reflection;.using System.Runtime.CompilerServices;.using System.Windows.Forms;.using GitUI;..namespace GitExtUtils.GitUI.Theming.{. public static class ThemeFix. {. private static readonly ConditionalWeakTable<IWin32Window, IWin32Window> AlreadyFixedControls =. new ConditionalWeakTable<IWin32Window, IWin32Window>();.. private static readonly ConditionalWeakTable<IWin32Window, IWin32Window> AlreadyFixedContextMenuOwners =. new ConditionalWeakTable<IWin32Window, IWin32Window>();.. public static ThemeSettings ThemeSettings { private get; set; } = ThemeSettings.Default;.. public static void FixVisualStyle(this Control container). {. if (ThemeSettings.UseSystemVisualStyle). {. return;. }.. container.DescendantsToFix<GroupBox>(). .ForEach(SetupGroupBox);.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ThemeId.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1225
                    Entropy (8bit):4.422402444284268
                    Encrypted:false
                    SSDEEP:24:JBzFMzL7HbQoFOBJsx/+c10vtnZtG/URK/ycFPf32f0dr:Jm7Rx/+w0vVZepy6g0dr
                    MD5:111C0EFF7CBC87208D620AFB8A17483C
                    SHA1:6BE9B34C9B38D6FB20B56D563A1EF909D91458D4
                    SHA-256:599CBDB70A38FB1F0A3AC8A23AC1823D636001062EA7B9D023A2D08CF65969A2
                    SHA-512:A927356BEBBB11B1414CE3E386A03DFA866FB21ACE92DE61AEF425F6784E459107C3E58417532C8E0CADB004EED67D891F96E57614C501396C5FE9B1BDC4DCDC
                    Malicious:false
                    Preview: .using System;..namespace GitExtUtils.GitUI.Theming.{. public readonly struct ThemeId. {. public static ThemeId Default { get; } = new(string.Empty, isBuiltin: true);.. public string Name { get; }. public bool IsBuiltin { get; }.. public ThemeId(string name, bool isBuiltin). {. Name = name ?? string.Empty;. IsBuiltin = isBuiltin;. }.. public override bool Equals(object obj) =>. obj is ThemeId other && Equals(other);.. public override int GetHashCode(). {. // Name can be null because of default struct constructor. int nameHashCode = Name is null. ? 0. : StringComparer.OrdinalIgnoreCase.GetHashCode(Name);. return nameHashCode ^ IsBuiltin.GetHashCode();. }.. public static bool operator ==(ThemeId left, ThemeId right) =>. left.Equals(right);.. public static bool operator !=(ThemeId left, ThemeI
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ThemeModifiers.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):235
                    Entropy (8bit):4.667324409795466
                    Encrypted:false
                    SSDEEP:6:V/DsFuXBws3B2SJfAMWXi5yuO82S3qKJeytAv:V/DwuWWzf5qKJeyk
                    MD5:C0BFC8890F5C4B0CF80F4ED8C713E476
                    SHA1:265DF851D4548C0D7ECD2A7DDEEB0493E5CBE04C
                    SHA-256:23F207D7C6363712A9DCBB008688DDCF1CE97C1F0A8EA887C0CE4CF76766ADE5
                    SHA-512:72AF17992586E6B811EC6D7207D4AE02396DBC345CF0AFDE1CAB716DB4F9524EEFE1A790B69C97DAAAE96AA31051D271A3873AAD886AA0B176416E7F282C37A7
                    Malicious:false
                    Preview: .using System;..namespace GitExtUtils.GitUI.Theming.{. public static class ThemeVariations. {. public const string Colorblind = "colorblind";. public static readonly string[] None = Array.Empty<string>();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Theming\ThemeSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):833
                    Entropy (8bit):4.246554060521889
                    Encrypted:false
                    SSDEEP:12:hWWjfHxFxaEeIfbdddtGXjL4ov0KvGUYkVnQzndHL:hzlFAEzrmnLvGUjVoZL
                    MD5:E3F272F8991EEAD3CF2A2073DCF777D8
                    SHA1:9D255738368C2383EA4D2BC8B4263A548ADCE57C
                    SHA-256:AD7AA68040D58DD361F71275EBED75B6C1389CE59808EDDD8D67B593C2C30E56
                    SHA-512:2CDCECAC78BF8D3B6F3728CA103369AA4E21C2940417C314B6A11E7DF75CB3111311211A4F5EA72E00B2DE1A8C06B8D6F865F49BE2A1EFD7A5A7C3CAAEA4728C
                    Malicious:false
                    Preview: .namespace GitExtUtils.GitUI.Theming.{. public class ThemeSettings. {. private static ThemeSettings? _default;.. public static ThemeSettings Default =>. _default ??= new ThemeSettings(Theme.Default, Theme.Default, ThemeVariations.None, useSystemVisualStyle: true);.. public ThemeSettings(. Theme theme,. Theme invariantTheme,. string[] variations,. bool useSystemVisualStyle). {. Theme = theme;. InvariantTheme = invariantTheme;. UseSystemVisualStyle = useSystemVisualStyle;. Variations = variations;. }.. public Theme Theme { get; }.. public Theme InvariantTheme { get; }.. public string[] Variations { get; }.. public bool UseSystemVisualStyle { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ThreadHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4905
                    Entropy (8bit):4.399423694551946
                    Encrypted:false
                    SSDEEP:96:Jj4GNe+MVvV7MuWtfEupq/qdaCqiP7NnVXiPZnrU+gdEmEs6hXYYQL:ixdFWtpq/qdaCqUhVXUrwFR6hQL
                    MD5:BD81BC8BD6949F3EB09D8D2EDD873DC0
                    SHA1:4C273F85174E572B47830E3E333085BB685667CD
                    SHA-256:A877FD4290DA05B367D667E1CDFEC9005FB267C38444AF346F835E016D14C27C
                    SHA-512:31993F6F7532D1478395B588FA75C99E51A14EFFF1E275C8691EC613D6564C6310A83E32F8F78781B8407D82C35431294DAC5D4C17EF6D415043B6F7B718D891
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Diagnostics;.using System.Globalization;.using System.Runtime.CompilerServices;.using System.Runtime.InteropServices;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using Microsoft.VisualStudio.Threading;..namespace GitUI.{. public static class ThreadHelper. {. private const int RPC_E_WRONG_THREAD = unchecked((int)0x8001010E);. private static JoinableTaskContext _joinableTaskContext = null!;. private static JoinableTaskCollection _joinableTaskCollection = null!;. private static JoinableTaskFactory _joinableTaskFactory = null!;.. public static JoinableTaskContext JoinableTaskContext. {. get. {. return _joinableTaskContext;. }.. internal set. {. if (value == _joinableTaskContext). {. return;. }.. if (v
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ToolStripExRenderer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):716
                    Entropy (8bit):4.314791719546255
                    Encrypted:false
                    SSDEEP:12:V/Dsksurhy0hGXqAXIcZlKNWnJB0cRKlh+H9kNiUayL:JHrhy0kXqAXIcZENWnJGcRKlh1NiUayL
                    MD5:7001F6A585E2BDF78E31E77E5F0D0D86
                    SHA1:9B28784CE869638E0C9B122C6A2AC9C248D9F881
                    SHA-256:ECC69621CB0029ECE349BB9234C15F614757ED133EE86E6E1B4D1F17C966359A
                    SHA-512:817C01A42FDC06CD05C4AECE3AA50FEB83EB36CA44AA9CB7113989F7F48F1C46C4253B59F111038B348817D898ED87B3ABA24ECDAA1AA0BA2C55D607B3175B3D
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.{. internal sealed class ToolStripExRenderer : ToolStripSystemRenderer. {. protected override void OnRenderMenuItemBackground(ToolStripItemRenderEventArgs e). {. if (e.ToolStrip.GetMenuItemBackgroundFilter()?.ShouldRenderMenuItemBackground(e) != false). {. base.OnRenderMenuItemBackground(e);. }. }.. protected override void OnRenderToolStripBorder(ToolStripRenderEventArgs e). {. if (e.ToolStrip is not IToolStripEx { DrawBorder: false }). {. // render border. base.OnRenderToolStripBorder(e);. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ToolStripExThemeAwareRenderer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1522
                    Entropy (8bit):4.457669618758064
                    Encrypted:false
                    SSDEEP:24:Jzv+u8orhy01uFFb9Q57pX1ujyaGQpkopWg+tiNIp6K6AXIcZENWnJGcRKlh1Niu:Jzv+Xghy01uwtlucQBWg+QIwAfIWJU/9
                    MD5:0D27B80351548E2B08719D460A141994
                    SHA1:9BB43981138C4632319E0085D4007D7C0D4C1B7F
                    SHA-256:F1B8A879651B774ADB33E4C1B2858D03490DAADF1ACAD37AE1071CFFAE72F41C
                    SHA-512:D5A35E008A0F642B605F6B8C2CBE31D9E53C7163A9D9A9187511C503B28C5917B5D6D01240B65BBE1B62DB7B19E7A8E46C956952BD720EAFA26246420684C792
                    Malicious:false
                    Preview: .using System.Drawing;.using System.Runtime.CompilerServices;.using System.Windows.Forms;.using GitExtUtils.GitUI.Theming;..namespace GitUI.{. internal sealed class ToolStripExThemeAwareRenderer : ToolStripProfessionalRenderer. {. private static readonly ConditionalWeakTable<Bitmap, Bitmap> AdaptedImagesCache = new();.. public ToolStripExThemeAwareRenderer(). {. RoundedEdges = false;. }.. protected override void OnRenderItemCheck(ToolStripItemImageRenderEventArgs e). {. var image = (Bitmap)e.Image;. if (!AdaptedImagesCache.TryGetValue(image, out var adapted)). {. adapted = image.AdaptLightness();. AdaptedImagesCache.Add(image, adapted);. }.. base.OnRenderItemCheck(new ToolStripItemImageRenderEventArgs(. e.Graphics, e.Item, adapted, e.ImageRectangle));. }.. protected override void OnRenderMenuItemBackground(ToolStr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\ToolStripExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2133
                    Entropy (8bit):4.33638529018466
                    Encrypted:false
                    SSDEEP:48:J+4/ujRPreKHRCubgLR7uxC6/0C9VR7Fl4R+1uK:J+gujRqeRCubUR7uxC68C9VRZl4RauK
                    MD5:1AC62FBF914D4FF85D0E45B977090F0E
                    SHA1:0B3CE1EF28A098D027B656F68D20423F1D12E36D
                    SHA-256:733DB91D6930F76B635240F1A353BA96C0687305A44B9DF0DFBFFDA4D4E200F9
                    SHA-512:B4E8A1860A34B49F8C8CA85CFEC70BD50B1FF91933551F491103075A218F069D751C58BCF921F7BFA880BE1B93AAE3168CF6BA88D78A921FBB2C7790DBDF32E2
                    Malicious:false
                    Preview: .using System.Runtime.CompilerServices;.using System.Windows.Forms;.using GitExtUtils.GitUI;..namespace GitUI.{. public static class ToolStripExtensions. {. private static ConditionalWeakTable<ToolStrip, IMenuItemBackgroundFilter> MenuItemBackgroundFilters = new();. private static ConditionalWeakTable<ToolStrip, ToolStripExRenderer> Renderers = new();. private static ConditionalWeakTable<ToolStrip, ToolStripExThemeAwareRenderer> RenderersThemeAware = new();.. public static void AttachMenuItemBackgroundFilter(this ToolStrip toolStrip, IMenuItemBackgroundFilter? value). {. toolStrip.UseCustomRenderer();. MenuItemBackgroundFilters.Remove(toolStrip);.. if (value is not null). {. MenuItemBackgroundFilters.Add(toolStrip, value);. }. }.. public static void UseCustomRenderer(this ToolStrip toolStrip). {. // use either ToolStripExRenderer or ToolStripE
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\UIExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1337
                    Entropy (8bit):4.092356786055947
                    Encrypted:false
                    SSDEEP:24:JjzvHpu6/+zF5gE4jw6//VPbGcfxtdAErA8XkkNL:JjzvJu6/+zF5bJ6//VPycfxHA/GkSL
                    MD5:DB2F0A4CD3394760EBCFBB013C6A1CF9
                    SHA1:AAEDFEF8F11189C63B13D32BFCE5993C35C36D78
                    SHA-256:45B699DAA165E81AB8D64A42A2C3F701EDC2C0981420E7944A454F2876270287
                    SHA-512:95AD6B088D7DA258B10BCC9C604F08D5D42AF45FFC2E4A73527AD1CD31C00D6B6BAF59E05961AB41188B3E4AEA32E6A2746D6369B7F3FE4CFD8FD0FCDDB1E140
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;..namespace GitUI.{. public static class UIExtensions. {. public static bool? GetNullableChecked(this CheckBox chx). {. if (chx.CheckState == CheckState.Indeterminate). {. return null;. }. else. {. return chx.Checked;. }. }.. public static void SetNullableChecked(this CheckBox chx, bool? @checked). {. if (@checked.HasValue). {. chx.CheckState = @checked.Value ? CheckState.Checked : CheckState.Unchecked;. }. else. {. chx.CheckState = CheckState.Indeterminate;. }. }.. public static bool IsFixedWidth(this Font ft, Graphics g). {. char[] charSizes = { 'i', 'a', 'Z', '%', '#', 'a', 'B', 'l', 'm', ',', '.' };. float charWidth = g.MeasureString("I", ft).Wid
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\GitUI\Win32ApiUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):371
                    Entropy (8bit):4.773367462305019
                    Encrypted:false
                    SSDEEP:6:V/DsYLDf7CesM3RezuH2SisXS995WYcaKY0wCIJUM2SplF0X7MdY7E2pXZCblPMa:V/DTLDzvsksuziAPIJJY7Ekel0a
                    MD5:9ECBE7F3A9E3C9421CAA74D1A4D7A87C
                    SHA1:8ABAF04CA1B355AF8FE41E71399DD29E786BE80D
                    SHA-256:306C17919C7B8F23B987049D62F2F650248E648E20600534676BF4EFE9C97BE4
                    SHA-512:0C6E06F8F37CE7BA666B8A4E28311EFEDD5993A8C37E94A2F6F56D3D7C9646019C34EC37615A73C487BD0FFBB76E3BC9B537B95DEC3C176B79B022251AC82ED8
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;..namespace GitUI.{. public static class Win32ApiUtil. {. /// <summary>. /// Convert <see cref="Message.LParam"/> to <see cref="Point"/>.. /// </summary>. public static Point ToPoint(this IntPtr lparam) =>. new Point(unchecked((int)lparam.ToInt64()));. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\LazyStringSplit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5315
                    Entropy (8bit):3.9694944047333083
                    Encrypted:false
                    SSDEEP:96:Jj4d4BZ8v/f7hp2F5UIRTK7kytdbw0CduCyL:iuHELy5tK7ky700CduCyL
                    MD5:D2D47CF2623BAA85ECE82188FC4AB24D
                    SHA1:45D6EDB52C18BF7E6DEC60800388DFBC98D97F51
                    SHA-256:A788D11F02443818D8CE9FFCF5488C3FF6C3A963DDF76683A3FE84F7311DB60E
                    SHA-512:0E7DDE5AA970C2722E7AE0607EBFF80ED80F112563B126B9E8F90CAF0B27D84776B1B57AC624723CF6C74732806A5C0F0CCBA22A81269659C54FE517064A59FB
                    Malicious:false
                    Preview: .using System;.using System.Collections;.using System.Collections.Generic;.using Microsoft;..namespace GitExtUtils.{. /// <summary>. /// Splits a string by a delimiter, producing substrings lazily during enumeration.. /// </summary>. /// <remarks>. /// Unlike <see cref="string.Split(char[])"/> and overloads, <see cref="LazyStringSplit"/>. /// does not allocate an array for the return, and allocates strings on demand during. /// enumeration. A custom enumerator type is used so that the only allocations made are. /// the substrings themselves. We also avoid the large internal arrays assigned by the. /// methods on <see cref="string"/>.. /// </remarks>. internal readonly struct LazyStringSplit : IEnumerable<string>. {. private readonly string _input;. private readonly char _delimiter;. private readonly StringSplitOptions _options;.. public LazyStringSplit(string input, char delimiter, StringSplitOptions options = StringSpli
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\Linq\LinqExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7376
                    Entropy (8bit):4.154635935419968
                    Encrypted:false
                    SSDEEP:192:Sq3/++3xrZ343hofUbcsSs4zUVpntZMhA6YK0SNChbrvLCyL:SCHoyfqcsGzgpAHCL
                    MD5:2537D1F6F3054C9D035E3BC8FF6739C1
                    SHA1:3948B3CA76B7CB2932DE09FC935DF451582A65D1
                    SHA-256:7803AA768507B9838E7BFD635CDA8F32C28B5A8EDC77603366A51949F760A0BC
                    SHA-512:058757953D6C038AB143D269314A618A70D5B518C5C26BC13445E051A4F133803A9489CC8474014461C2677296EBA23B50070A78F465BAFB55262B60029D3E12
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using JetBrains.Annotations;..// ReSharper disable once CheckNamespace..namespace System.Linq.{. public static class LinqExtensions. {. [MustUseReturnValue]. public static HashSet<T> ToHashSet<T>(this IEnumerable<T> source, IEqualityComparer<T>? comparer = null) => new HashSet<T>(source, comparer ?? EqualityComparer<T>.Default);.. [MustUseReturnValue]. public static HashSet<TKey> ToHashSet<TSource, TKey>(. this IEnumerable<TSource> source,. Func<TSource, TKey> keySelector). {. if (keySelector is null). {. throw new ArgumentNullException(nameof(keySelector));. }.. var result = new HashSet<TKey>();.. foreach (var element in source). {. var key = keySelector(element);.. if (key is null). {. throw new ArgumentException(. "Key
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\MruCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4776
                    Entropy (8bit):4.371634968932982
                    Encrypted:false
                    SSDEEP:96:Jj4YM2pnBtfX9xiMSIxunS603vuvgXgvjxSTIqtyL:i8pnBtftunS60/XX4NSTltyL
                    MD5:8391D67889B70E126B91C020879FAF5C
                    SHA1:EBCD8D718F9161A8950A3AB9ECDB691F0F089E59
                    SHA-256:C93218B7E98BF4E5DD774C5A62A12C684941D207829A4D2BDD8F536710502BBD
                    SHA-512:834EC068DCC57775B1690BA1D1D8D523137C783D03ECA3CD0585056214AAAB9178DCD699E36B508DFD3FA55397ADF4D47F0976A755711F9B8C098DB1103747E6
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics.CodeAnalysis;.using System.Linq;.using JetBrains.Annotations;..namespace GitExtUtils.{. /// <summary>. /// Associative cache with fixed capacity that expires the last used item first.. /// </summary>. /// <typeparam name="TKey">Type of keys in the cache.</typeparam>. /// <typeparam name="TValue">Type of values in the cache.</typeparam>. public sealed class MruCache<TKey, TValue> where TValue : notnull. {. private readonly Dictionary<TKey, LinkedListNode<Entry>> _nodeByKey;. private readonly LinkedList<Entry> _entries = new LinkedList<Entry>();.. /// <summary>. /// Gets the maximum number of entries that this cache will hold.. /// When full, attempts to add new entries will expire the last used entry.. /// </summary>. public int Capacity { get; }.. /// <summary>. /// Initialises a new instance of <see cref="MruCache{TKey,TValue}"
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\Properties\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):416
                    Entropy (8bit):4.796674317832842
                    Encrypted:false
                    SSDEEP:12:V/DInuEgGua3b3ABh3At3ABufR3hs3Edib3OrNG:JInPH3A73At3AoR3a3qib3UNG
                    MD5:82425B80D52599E95729BEC0FAE35A1F
                    SHA1:D065091CD22962986BD9498CA725A83737D1C76C
                    SHA-256:FEFF2707B1AA6C9351A7ED9088811AD0630C7E6F6EB4DC2612B33A4A80D8EEB7
                    SHA-512:46F9C3E7A3BC91D9D30C34664967B67BF6C7249E0256BE038CECA044DF753F7A5691A28F407D85C03824856079B35C4EF1ED0D7853175765D635256950C9CD16
                    Malicious:false
                    Preview: .using System.Reflection;.using System.Runtime.CompilerServices;..[assembly: AssemblyDescription("GitExtensions common")]..[assembly: InternalsVisibleTo("GitExtUtils.Tests")].[assembly: InternalsVisibleTo("GitUI.Tests")].[assembly: InternalsVisibleTo("GitExtensions")].[assembly: InternalsVisibleTo("BugReporter")].[assembly: InternalsVisibleTo("CommonTestUtils")].[assembly: InternalsVisibleTo("TranslationApp")].
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\StringBuilderExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1178
                    Entropy (8bit):3.7668881299457313
                    Encrypted:false
                    SSDEEP:24:Jk/s6LFbXTta+RCAygds6/4uPDKcoWc4y8gde4CyL:J965T4GC7gi6/4uPWcDyJeRyL
                    MD5:8FBA4ED1896EDBE1256EC620D863EA6A
                    SHA1:351E41D25DDC8C0EF48560D4BB6A00410368840A
                    SHA-256:C301B4B31E1858C55F12E5541D29EEB190C801671529A58CC0A4318706A959D8
                    SHA-512:44041378FBC72E79EDBD7378B676E528D5305A5D7B30F2944DFBE3E05001062EA0D37EA8A9A1BC18B2296D005DFADAE7784B5C3E9213911FE42A79DB3317B268
                    Malicious:false
                    Preview: .using System.Text;..namespace GitExtUtils.{. public static class StringBuilderExtensions. {. private static readonly char[] _whiteSpaceChars = { ' ', '\r', '\n', '\t' };.. public static StringBuilder AppendQuoted(this StringBuilder builder, string s). {. if (NeedsEscaping()). {. builder.Append('"').Append(s).Append('"');. }. else. {. builder.Append(s);. }.. return builder;.. bool NeedsEscaping(). {. if (string.IsNullOrWhiteSpace(s)). {. // Quote empty or white space strings. return true;. }.. if (s.IndexOfAny(_whiteSpaceChars) == -1). {. // Doesn't contain any white space. return false;. }.. if (s.Length > 1 && s[0] == '"' && s[s.Length - 1] == '"').
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\Validates.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1044
                    Entropy (8bit):4.3258087257942055
                    Encrypted:false
                    SSDEEP:24:JN1G3ovLvJBDWFGRifgZuK0Ek7JEJADs9JEJkDdr1FZFs:JNg6HDAGRnuK0EqJEJx9JEJQw
                    MD5:EE494D568859D9FBE2B11665372F9789
                    SHA1:70AF1A2DAAE09134F1E486772DFC11601B52C991
                    SHA-256:AA9EDE22627D72DBB5CAB04E0BDCFD647917E11928EBD0611D597B6F1C80D88E
                    SHA-512:4786685AAF470E5699CE116E5663F6F9CFAD96C4538153085E5DFFD6A28ECBB0A65C6AA16023B9A51AA3AB1C8587B09A84B31C0466DEE9CD03F7A07D03A7D435
                    Malicious:false
                    Preview: .using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;..// Use of the Microsoft namespace here is to match that of Assumes and Requires from the vs-validation library..namespace Microsoft.{. internal static class Validates. {. // These methods work around the fact that the vs-validation library mentions, in. // its exception message "Contact Microsoft Support", which does not apply in Git. // Extensions... [DebuggerStepThrough]. public static void NotNull<T>([ValidatedNotNull, NotNull] T? value). where T : class. {. if (value == null). {. Fail("Value must not be null.");. }. }.. [DebuggerStepThrough]. public static void Null<T>(T? value). where T : class. {. if (value != null). {. Fail("Value must be null.");. }. }.. [DoesNotReturn]. private static void Fail(str
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtUtils\app.config
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):143
                    Entropy (8bit):4.940783883313382
                    Encrypted:false
                    SSDEEP:3:vFWWMNHU0HcIMOvjQV7VKXRAmIRMNHjFHr0lUfEyhTRLe86AEDDQIMOvn:TMVLcIjsV7VQ7VJdfEyFRLehAqDQIjn
                    MD5:E719DF6C00283543EBA5B2AF495FBD1B
                    SHA1:E0C05D694CA5B4BFB30024904A71E95999CC8EAE
                    SHA-256:0EC114E9D9B0F67D5F20476D5421BA06D05A22B9B3476DDB5D1B5435E9E2A479
                    SHA-512:DD271DA8727020B8D508369FF9EAF09F375D14C9D7834D37BBE4062E5543A5C8D19119688E666BAC6D1908A1B94113783C99762237E2689BD39DF6937A217CF8
                    Malicious:false
                    Preview: <?xml version="1.0"?>.<configuration>.<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.1"/></startup></configuration>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions.ruleset
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3629
                    Entropy (8bit):4.71569899594532
                    Encrypted:false
                    SSDEEP:96:pGgL/xlSTqoqS1EbFi3+DYWPaEv2pIzmNOQ4cCuLuSEiFtYDG2RyOIz6EvfYqj4M:pfKq+Pn
                    MD5:89147B536D6F3AEBC4BDD1F28EF1B5AC
                    SHA1:814999C136E6F15CC242B9AA11BA81A2C1985215
                    SHA-256:06240BB2E1BED8A5EA866D858C0CEB8975DDBDB62564E636BBB2B0A4AEA6D759
                    SHA-512:B97FD0E2787060F2D4A01D8BA1DF2E6510CA0ACE030A22B2AEB8A9DEB0D7ED83A53C0FC25DE60B94D2A597B632B0EDCC1654A73A21276477CA2FF564DDB1BAF3
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<RuleSet Name="Git Extensions Rules" Description="Hand selected set of analyzer rules for use within the Git Extensions project." ToolsVersion="15.0">. <Include Path="minimumrecommendedrules.ruleset" Action="Default" />. <Rules AnalyzerId="Microsoft.Analyzers.ManagedCodeAnalysis" RuleNamespace="Microsoft.Rules.Managed">. <Rule Id="CA1301" Action="None" />. <Rule Id="CA2101" Action="None" />. </Rules>. <Rules AnalyzerId="Microsoft.VisualStudio.Threading.Analyzers" RuleNamespace="Microsoft.VisualStudio.Threading.Analyzers">. <Rule Id="VSTHRD010" Action="None" />. <Rule Id="VSTHRD110" Action="None" />. </Rules>. <Rules AnalyzerId="StyleCop.Analyzers" RuleNamespace="StyleCop.Analyzers">. <Rule Id="SA1101" Action="None" />. <Rule Id="SA1116" Action="None" />. <Rule Id="SA1117" Action="None" />. <Rule Id="SA1118" Action="None" />. <Rule Id="SA1120" Action="None" />. <Rule Id="SA1122" Action="None" />. <Rule Id="
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions.settings
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4323
                    Entropy (8bit):4.895369822648789
                    Encrypted:false
                    SSDEEP:96:F8uLO8BO88ekjurxFvLjlTbj+nBFmRy17Um71jNUjDm8X1VNoUku:aKN6mFmA/mVK
                    MD5:35E05A581D4D5FCFFC1B4BC980AFFB7E
                    SHA1:A0B59B8B0608FDBF30592B2BCF891CB4BADB3ABD
                    SHA-256:AE3DB0EFCFEF98DAC0727216D73DFB43F562C52205E43A64F584ED7D7BD0DBF2
                    SHA-512:36C432D86DC37139B01D2DA5449F787BB529E82685EFA02CF0469423FA245B0A63E123842EC3599B4EF01FF42C0D16509C228A659C4029C2A6263F18DC9EAB82
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<dictionary>. <item>. <key>. <string>BuildServer.AppVeyor.AppVeyorDisplayGitHubPullRequests</string>. </key>. <value>. <string>false</string>. </value>. </item>. <item>. <key>. <string>BuildServer.AppVeyor.AppVeyorLoadTestsResults</string>. </key>. <value>. <string>false</string>. </value>. </item>. <item>. <key>. <string>BuildServer.AppVeyor.AppVeyorProjectName</string>. </key>. <value>. <string>gitextensions/gitextensions</string>. </value>. </item>. <item>. <key>. <string>BuildServer.EnableIntegration</string>. </key>. <value>. <string>true</string>. </value>. </item>. <item>. <key>. <string>BuildServer.TeamCity.BuildIdFilter</string>. </key>. <value>. <string>GitExtensions_.?</string>. </value>. </item>. <item>. <key>. <string>BuildServer.TeamCity.BuildServerUrl</string>. </key>. <value>. <string>https:
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions.sln
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):35933
                    Entropy (8bit):5.571762059060151
                    Encrypted:false
                    SSDEEP:768:krJwge99RDxR9Wa8MEEA38XyUmb9NpqFr51/pzGl47FI:krpeDRDxR0a8MEEA38XyUmbgFr5WR
                    MD5:01DE7CF22C93FCC4F7C5A04C2BB9031A
                    SHA1:F5D49E1273EA352AF1638152ABA3EB4EB4AF0ABC
                    SHA-256:4BE6D79B630AE9B8C04710FBD1F29D9071FB6DF13CBC7E494B16D735E1D3B9D9
                    SHA-512:9D73A1A30365A013C2BBB5E6C4D467018BE80F6E369A37FB80D3CB83ADC8FA37E084970F944BD1CEED9C10F4F839FEC7BB20DF2B7CCD4DECF80F63953C08013B
                    Malicious:false
                    Preview: Microsoft Visual Studio Solution File, Format Version 12.00..# Visual Studio Version 16..VisualStudioVersion = 16.0.28917.182..MinimumVisualStudioVersion = 15.0.27130.0..Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Plugins", "Plugins", "{3D5CA0E0-EF51-4488-A8B7-86CC330D7AD8}"...ProjectSection(SolutionItems) = preProject....Plugins\Directory.Build.props = Plugins\Directory.Build.props....Plugins\Directory.Build.targets = Plugins\Directory.Build.targets...EndProjectSection..EndProject..Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Statistics", "Statistics", "{AF6D7B1B-FAF6-4793-AC05-00C63A5BC0F5}"...ProjectSection(SolutionItems) = preProject....Plugins\Statistics\Directory.Build.props = Plugins\Statistics\Directory.Build.props...EndProjectSection..EndProject..Project("{9A19103F-16F7-4668-BE54-9A1E7A4F7556}") = "GitExtensions", "GitExtensions\GitExtensions.csproj", "{F15A69AF-7EBD-4F69-A026-5071FA3EC61B}"...ProjectSection(ProjectDependencies) = postProject....{1DC7D403-484B
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions.sln.DotSettings
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):22057
                    Entropy (8bit):5.05526112963522
                    Encrypted:false
                    SSDEEP:96:0LQXfIePAaoFq2t/SPybqwI5TXVIVhMLh62r+bSmAepa2:EAIePAaosjIVuLIFbSTe3
                    MD5:146FEACFC1639C35D00A116916A33110
                    SHA1:9C09E6AEA5288C9BDD166164C350BF79C6B9514D
                    SHA-256:62345555B238E7368FEDB0E81C9F3D94E93FF02414A26CC6B20F011AD7B4F387
                    SHA-512:5297B275DE88D00736F2F75CF2557D5801F41B3500A43451B1937CF52C65BFBB55C70AD4257BF0049E767B30D5016CEE699DB1F49C476D23375D690F97A356FF
                    Malicious:false
                    Preview: .<wpf:ResourceDictionary xml:space="preserve" xmlns:x="http://schemas.microsoft.com/winfx/2006/xaml" xmlns:s="clr-namespace:System;assembly=mscorlib" xmlns:ss="urn:shemas-jetbrains-com:settings-storage-xaml" xmlns:wpf="http://schemas.microsoft.com/winfx/2006/xaml/presentation">..<s:String x:Key="/Default/CodeInspection/CSharpLanguageProject/LanguageLevel/@EntryValue">Default</s:String>..<s:String x:Key="/Default/CodeInspection/Highlighting/InspectionSeverities/=ConvertClosureToMethodGroup/@EntryIndexedValue">HINT</s:String>..<s:String x:Key="/Default/CodeStyle/CodeFormatting/CSharpFormat/PLACE_ACCESSORHOLDER_ATTRIBUTE_ON_SAME_LINE_EX/@EntryValue">NEVER</s:String>..<s:Boolean x:Key="/Default/CodeStyle/CodeFormatting/CSharpFormat/PLACE_WHILE_ON_NEW_LINE/@EntryValue">True</s:Boolean>..<s:Boolean x:Key="/Default/CodeStyle/CodeFormatting/CSharpFormat/SPACE_AROUND_MULTIPLICATIVE_OP/@EntryValue">True</s:Boolean>..<s:Boolean x:Key="/Default/CodeStyle/CodeFormatting/CSharpFormat/SPACE_WITHIN_
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Directory.Build.props
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):112
                    Entropy (8bit):4.26116471100851
                    Encrypted:false
                    SSDEEP:3:EJhpF/VrKXuWADPQrKXuv/NVkpvWUAGN:EfpFpMuWADYMuvPkpvdjN
                    MD5:2DA3DC2358226C00498266B9D2BA47B8
                    SHA1:F4301C939BB329DAC44117D42752E36F7CA3BEA2
                    SHA-256:166E51FD8C5113F00FAFEA128DF013C3929AE22933F24692E46BAD2FD454E9C1
                    SHA-512:1C2921694BC8991EBB1D5FE4A59A405D6CBA19E846FB4ACDB47FC28ED2842B35E1B78F0CD741606140DCA609752B1B69947A1FEF47097B4C4331CDF196E72898
                    Malicious:false
                    Preview: <Project>.. <PropertyGroup>. <_SuppressSdkImports>true</_SuppressSdkImports>. </PropertyGroup>..</Project>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.cpp
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):27030
                    Entropy (8bit):5.152383640867204
                    Encrypted:false
                    SSDEEP:768:zkv1nOAb34ZMXhNcJiUALXNKHTs+lLSmEuiQv1c0jGvxze:g1nOAb34ZMXhNbUALXNKHTs+lLSmEuig
                    MD5:786BD4BB5D0AA3BE9CF987FB1B5FE2C0
                    SHA1:300F2E3F04C70D44F257E2C141BC41F793C40D10
                    SHA-256:64D2295A939FC88BC1FBC8ED19DEA29C66C2F1DE9725096249E629DEAEB617A1
                    SHA-512:64960B47C0BC44B9445594CA65947A2F4BB9C8B560E5A8F33D3084E6A6A4667B69346DC28C71E8DDFC90A2DE67A88EBFC2842A288C73F5DE579C43B487A0C499
                    Malicious:false
                    Preview: // GitExtensionsShellEx.cpp : Implementation of CGitExtensionsShellEx..#include "stdafx.h".#include <vector>.#include "resource.h".#include "Generated/GitExtensionsShellEx.h".#include "GitExtensionsShellEx.h"..#ifdef _DEBUG.#include <stdio.h>..void XTrace(LPCTSTR lpszFormat, ...).{. va_list args;. va_start(args, lpszFormat);. int nBuf;. TCHAR szBuffer[512]; // get rid of this hard-coded buffer. nBuf = _vsntprintf_s(szBuffer, 512, 511, lpszFormat, args);. ::OutputDebugString(szBuffer);. va_end(args);.}..#define DBG_TRACE XTrace.#else.#define DBG_TRACE __noop.#endif // _DEBUG..#define MIIM_ID 0x00000002.#define MIIM_STRING 0x00000040.#define MIIM_BITMAP 0x00000080..const wchar_t* const gitExCommandNames[] =.{. L"addfiles",. L"applypatch",. L"browse",. L"branch",. L"checkoutbranch",. L"checkoutrevision",. L"clone",. L"commit",. L"init",. L"difftool",. L"filehistory",. L"pull",. L"push",. L"reset",. L"
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.def
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):145
                    Entropy (8bit):4.583796274541543
                    Encrypted:false
                    SSDEEP:3:T8oMxcGiwLJprxN1cz4glbClWqFncz4glbXXmXny/9S4glbQLXM3nbc4gv:TFMxPi2FxNOztMBcztZmXykteLc3otv
                    MD5:AA341CF8A1F6399C6338D7CB875A20BC
                    SHA1:5F37CC43AA6C135D407FC0069BEA32C5EEB3694F
                    SHA-256:867432DFED5959675A3BD52AA65147FB39590234611DE4CAAE9E10B1791F5ABB
                    SHA-512:C4A391EA18D8C385AB10F87DD826240DF094DC2915FFF3D53C9B0B9B8355882155F2A545093DBF794001DC6BB794D1B01C1C1121FE29D4F4E38106E379ABD71A
                    Malicious:false
                    Preview: LIBRARY..EXPORTS. DllCanUnloadNow PRIVATE. DllGetClassObject PRIVATE. DllRegisterServer PRIVATE. DllUnregisterServer.PRIVATE.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.h
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3141
                    Entropy (8bit):5.373414844475636
                    Encrypted:false
                    SSDEEP:48:GcjLv0b20Q9CE3SLgjOhXpnkZXwcxK/HwcWvRG+5PXyb52wMVOsFkt35wnyM:ZjLt0tQbcpnkZXPlRG+5PXyt2wMVOfM
                    MD5:76F0689EFE2DA9490B06CFCB8EB5A765
                    SHA1:E48616D76B4F7A637F1AC0689C7F9416DAF77823
                    SHA-256:A0B2019036851753F98C07B61E2E9125415CC686CAA24D0489F0CD485595EC4D
                    SHA-512:D8FCB342B89CDB46DDE58CEF98B7D9F26CCFB18BF242759E99BC608D9A49C74F938283C042012CEECC1A1DAE588D3FD863D282794FB794F0F70EA8693CF945A4
                    Malicious:false
                    Preview: // GitExtensionsShellEx.h : Declaration of the CGitExtensionsShellEx..#ifndef __GITEXTENSIONSSHELLEX_H_.#define __GITEXTENSIONSSHELLEX_H_..#include <atlstr.h>.#include <uxtheme.h>.#include <map>..typedef DWORD ARGB;..typedef HRESULT (WINAPI *FN_BufferedPaintInit) (void);.typedef HRESULT (WINAPI *FN_BufferedPaintUnInit) (void);.typedef HRESULT (WINAPI *FN_GetBufferedPaintBits) (HPAINTBUFFER hBufferedPaint, RGBQUAD **ppbBuffer, int *pcxRow);.typedef HPAINTBUFFER (WINAPI *FN_BeginBufferedPaint) (HDC hdcTarget, const RECT *prcTarget, BP_BUFFERFORMAT dwFormat, BP_PAINTPARAMS *pPaintParams, HDC *phdc);.typedef HRESULT (WINAPI *FN_EndBufferedPaint) (HPAINTBUFFER hBufferedPaint, BOOL fUpdateTarget);../////////////////////////////////////////////////////////////////////////////.// CGitExtensionsShellEx..// don't change indexes because of FormSettings.enum GitExCommands.{. gcAddFiles,. gcApplyPatch,. gcBrowse,. gcCreateBranch,. gcCheckoutBranch,. gcCheckoutRevision,. gcClone
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.idl
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):828
                    Entropy (8bit):5.4074625554220965
                    Encrypted:false
                    SSDEEP:24:HmVmwxm3mcu5kH7qm3u7H7UsQULUxqWcdUEJg:Gcqm2cueSLYsoqW1
                    MD5:49DEDAAFB9C6C7C36D83DE02943FB5FA
                    SHA1:C5AC6000FD16B451F95E8232DC28FDE705ABF275
                    SHA-256:3776B23181EF6D4CAF12919C04DE7260236F87A29DAFE319BF64C74A2CE92E48
                    SHA-512:4DFD40DE264E8D90770A2F101F0D7837A85B149F097B4EB923529D40E12638DC62CDCDF460E77A234D369DB11F234782D7771183FCA020525B42EE25D3A7AE45
                    Malicious:false
                    Preview: // GitExtensionsShellEx.idl : IDL source for GitExtensionsShellEx.dll.//..// This file will be processed by the MIDL tool to.// produce the type library (GitExtensionsShellEx.tlb) and marshalling code...import "oaidl.idl";.import "ocidl.idl";..[...object,...uuid(5E2121ED-0300-11D4-8D3B-444553540000),...dual,...helpstring("IGitExtensionsShellEx Interface"),...pointer_default(unique)..]..interface IGitExtensionsShellEx : IDispatch..{..};..[..uuid(5E2121E1-0300-11D4-8D3B-444553540000),..version(1.0),..helpstring("GitExtensionsShellEx 1.0 Type Library").].library GITEXTENSIONSSHELLEXLib.{..importlib("stdole32.tlb");..importlib("stdole2.tlb");...[...uuid(3C16B20A-BA16-4156-916F-0A375ECFFE24),...helpstring("GitExtensionsShellEx Class")..]..coclass GitExtensionsShellEx..{...[default] interface IGitExtensionsShellEx;..};.};.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.rc
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3969
                    Entropy (8bit):4.719092921214747
                    Encrypted:false
                    SSDEEP:48:fPn6AKr8H11PFjUwFGWcuf+Bcae5cS/c6s2LQOa8fp85RS+nHRpqzEzCal/QrlLQ:ffmA1LmayRS+nHRgoclTW9AxhNyjt
                    MD5:338613231658D5F40BE599A8AE7AA328
                    SHA1:3B8F83463845287582A35BCD6C8541468BA8AEBC
                    SHA-256:C1C2909E90F1BB8EA2C05F1C0DCBA39FDA801C5487380D5C45AEEA9A773ACABF
                    SHA-512:F2AB984D82B56E04D125754B46E04F00CB9846B02D0FCB7E056D1A1033E65EF7E64208EF04DA92C8B4B60F6339F1B0756F721B2D9C1EB92711153543ADD9B18C
                    Malicious:false
                    Preview: // Microsoft Visual C++ generated resource script..//.#include "resource.h"..#define APSTUDIO_READONLY_SYMBOLS./////////////////////////////////////////////////////////////////////////////.//.// Generated from the TEXTINCLUDE 2 resource..//.#include "winres.h"../////////////////////////////////////////////////////////////////////////////.#undef APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////.// Neutral resources..#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_NEU).LANGUAGE LANG_NEUTRAL, SUBLANG_NEUTRAL.#pragma code_page(1251)../////////////////////////////////////////////////////////////////////////////.//.// Icon.//..// Icon with lowest ID value placed first to ensure application icon.// remains consistent on all systems..IDI_GITEXTENSIONS ICON "Resources\\git-extensions-logo.ico".IDI_ICONADDED ICON "Resources\\FileStatusAdded.ico".IDI_ICONBROWSEFILEEXPLORER ICON "Resources\\ShellExtensions.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.rgs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):514
                    Entropy (8bit):4.2307981167745385
                    Encrypted:false
                    SSDEEP:12:4QCneV6gcL3jtnMSX4HEyio8m89ADnesj/S6gcZ6yL:4QCnecLTT4HEyio8moADndicAyL
                    MD5:52559AFEC4106045CBF053796AE3EFEB
                    SHA1:77ECC02B30C010CF805BB1601125E936DC27CE48
                    SHA-256:637BA5305A2819D6683E4B1857267F00BBEC4E316C02F78CE5D41FDBC625CCC5
                    SHA-512:E23EAAC34FCAFADBDF5C01D457BC4B83F390A33E2383284177F938FFCC0345F525088BB530BDB06D46C1C8B51DFF118A56A69958AC9AB7627630FDCCBEA86B3E
                    Malicious:false
                    Preview: HKCR.{. NoRemove CLSID. {. ForceRemove {3C16B20A-BA16-4156-916F-0A375ECFFE24} = s 'GitExtensionsShellEx Class'. {. InprocServer32 = s '%MODULE%'. {. val ThreadingModel = s 'Apartment'. }. }. }. NoRemove txtfile. {. NoRemove ShellEx. {. NoRemove ContextMenuHandlers. {. ForceRemove GitExtensionsShellEx = s '{3C16B20A-BA16-4156-916F-0A375ECFFE24}'. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.sln
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1332
                    Entropy (8bit):5.527915431664048
                    Encrypted:false
                    SSDEEP:12:zPE7R67Lo+Fj+ujqziujmT2SRrrmWODGk6Rr67x6HQ7F97nH17Mg2A6yr2i8GrJp:zPEkv7Fj30mTD526Shue6K8Gi88W
                    MD5:32AFC7764F544480293C7FBD62038381
                    SHA1:0E45AA2812EA75F70B940EEBD3C36F8B4F6A92B7
                    SHA-256:CBBD267EB65CC1C93AE6D841E782121F50486046E559C0C5DC9A8BED9BA91781
                    SHA-512:D90F21C5926F7EB5DF14466CCECEA4C43B490C1D8E73EAC426ACF75CFD9DBF662FA4023647886F19A6850C46CBBCA5D6D4E231489714218E3048DC01366CD89D
                    Malicious:false
                    Preview: Microsoft Visual Studio Solution File, Format Version 12.00..# Visual Studio 14..VisualStudioVersion = 14.0.25420.1..MinimumVisualStudioVersion = 10.0.40219.1..Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "GitExtensionsShellEx", "GitExtensionsShellEx.vcxproj", "{BBE7B8AD-D175-4679-A614-38BFF28B0269}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Win32 = Debug|Win32....Debug|x64 = Debug|x64....Release|Win32 = Release|Win32....Release|x64 = Release|x64...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{BBE7B8AD-D175-4679-A614-38BFF28B0269}.Debug|Win32.ActiveCfg = Debug|Win32....{BBE7B8AD-D175-4679-A614-38BFF28B0269}.Debug|Win32.Build.0 = Debug|Win32....{BBE7B8AD-D175-4679-A614-38BFF28B0269}.Debug|x64.ActiveCfg = Debug|x64....{BBE7B8AD-D175-4679-A614-38BFF28B0269}.Debug|x64.Build.0 = Debug|x64....{BBE7B8AD-D175-4679-A614-38BFF28B0269}.Release|Win32.ActiveCfg = Release|Win32....{BBE7B8AD-D175-4679-A614-38
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.vcxproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14659
                    Entropy (8bit):5.204459227039239
                    Encrypted:false
                    SSDEEP:96:epc7bfKDC0hwyaLCyaLhyaL7yaLY4QHhc7GtUB/AMUyUIApJHjOpNMUyUIA+RTMc:Yc7uDC0W4VGtUB/OUiRYe/D6HM
                    MD5:26A9E435A579EDBE4F3FEA6F165F2D47
                    SHA1:F7D7646C015C88C0F858F29FBE51056E896E40F3
                    SHA-256:ADB7D305A06E7DCAC91CAF7FC2276303280533165C398207016914C10D50B8A7
                    SHA-512:CC7399BF8907147683D41C434D2DF21E48DD4DC1ACFF86B98E42BA1E78789305756A0DBDC958111FB43633AB67F9E3AE6F291C1BFE43509DC9117D8D4EF3797B
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<Project DefaultTargets="Build" ToolsVersion="14.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">. <ItemGroup Label="ProjectConfigurations">. <ProjectConfiguration Include="Debug|Win32">. <Configuration>Debug</Configuration>. <Platform>Win32</Platform>. </ProjectConfiguration>. <ProjectConfiguration Include="Debug|x64">. <Configuration>Debug</Configuration>. <Platform>x64</Platform>. </ProjectConfiguration>. <ProjectConfiguration Include="Release|Win32">. <Configuration>Release</Configuration>. <Platform>Win32</Platform>. </ProjectConfiguration>. <ProjectConfiguration Include="Release|x64">. <Configuration>Release</Configuration>. <Platform>x64</Platform>. </ProjectConfiguration>. </ItemGroup>. <PropertyGroup Label="Globals">. <ProjectGuid>{BBE7B8AD-D175-4679-A614-38BFF28B0269}</ProjectGuid>. <RootNamespace>GitExtensionsShellEx</RootNamespace>. <Keyword>A
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\GitExtensionsShellEx.vcxproj.filters
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3628
                    Entropy (8bit):4.809784189728185
                    Encrypted:false
                    SSDEEP:48:38KPi4UJSpPDatpPDp1eXe1U19j1V1Go1U1u1d1q1f111f1L1Zj1Gc1j1S21q19R:M/BJldS/bgoWs/QpH9BbgcFTIF2DNK
                    MD5:5BDAD50203C8FBBF9397B356768A173E
                    SHA1:D2E7F2547CD90DD221FF8736515CE98C888FCCC3
                    SHA-256:E8DEA40778F521E7FFF9EE3C634CF72A512D27002EA008ED1C967441F806C08B
                    SHA-512:1DF60ADC6912BFA521F1120F8F5017A2D5482CF0557E3B8AB3616A767FBEAF917A5FA4A9126822FA6262974E376C6C62CFB5F63A96822CA94591173ABB08874C
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<Project ToolsVersion="12.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">. <ItemGroup>. <Filter Include="Source Files">. <UniqueIdentifier>{aeb6e87b-38c4-46ec-ac8f-dca92a1d167d}</UniqueIdentifier>. <Extensions>cpp;c;cxx;rc;def;r;odl;idl;hpj;bat</Extensions>. </Filter>. <Filter Include="Header Files">. <UniqueIdentifier>{5aee54c5-a2c3-4b45-9f6c-67b59756dbb1}</UniqueIdentifier>. <Extensions>h;hpp;hxx;hm;inl</Extensions>. </Filter>. <Filter Include="Resource Files">. <UniqueIdentifier>{a819bde2-5334-4b74-9147-4cadd3e4e8df}</UniqueIdentifier>. <Extensions>ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe</Extensions>. </Filter>. </ItemGroup>. <ItemGroup>. <ClCompile Include="StdAfx.cpp">. <Filter>Source Files</Filter>. </ClCompile>. <ClCompile Include=".\ShellEx.cpp">. <Filter>Source Files</Filter>. </ClCompile>. <ClCompile Include=".\GitExtensionsShellEx.cpp
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\BranchCheckout.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.195784825593753
                    Encrypted:false
                    SSDEEP:24:MMnzRRynRYWx7LIanhXU1l+4ttUUUUUUUUUR:M6zbynR7VcQL
                    MD5:D50AA96C1B0039083E340B2967C18CF4
                    SHA1:B0E6333982CDA129E7A8D1A06315C79F9207A777
                    SHA-256:B773CBA18EEDF4CBEC51BD8546E755750EF256664D1313594523979FCFCA16EA
                    SHA-512:244DD051513282AB9A1D142A3B4A470DF38062BFCA67A096AF55E26BFE03847105528B89F43D371035D4401403539EC535A90BE2711F53FC99231A2C5A6387C5
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ..................................................................M.J.z..\..V.(................1'.e/&../&../&../&../&../&..b9...`.... ......[..T.)............A4..........................0..N..(..+..I..l..f.-........YG({........yyx.....~xr..H..y2..|8..Q..U..l..o..e..........jU1v.....j.% ...................A..a..a..p'.................pZ3t.........W.....UTS......k...u.....l..m-.................x`7r.........r..t1..l...w4..t......x...x`7r................~e9q.............u3..........._...R.....~e9q.................i<o......................`C .............i<o.................q@l........................qoi.....ple......q@l.................tBk........utq.....uso......................tBk.................wDi.........................................i<o.................{Fh........sqm.....qmg......................{Fq.................~Hg.........................................tBk..................IM..If..If..If..If..If..If..If..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\BranchCreate.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):4.913376006082202
                    Encrypted:false
                    SSDEEP:24:WwR+nyuYJ/SLcoKqiskRGtoulkUHhZPyUUUUUUUUR:Wlw5qnbthlRBZPE
                    MD5:7B0073D93285F2BC7AADEA78A57E5996
                    SHA1:6CE434F9F99F30CD4D7C9FD5DEA4AAAD36F1F5BE
                    SHA-256:BB7D44328D057C215A303D36F1496453F445C016D502B73EAF86B5734CBBA2FD
                    SHA-512:B8E8026D98F630F3E2FBECB03B1D13EBF2473CBFF58F3EE641B6AFDD27F774D5687144303233138076754247692447259474F397489D21B31DF7CB7BA5DC6CF1
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ......................................................................m...i...m..................,,.e**..**..**..**..**..**..**..**...x..+....{..................88..........................m.d.=.2.=.1.=.,.....................II&{............8X>.........?.1.R.A.R.A.R.A.R.A.R.A.............XX3v........8X>.....8Y>.....n.a.?.0.?.0.f.U.....................\\7t............(K/.k.n.............A./.u.d.....................aa:r............"F).ToX."F).2S8.....n.^.B./.&...................ee>q............"F).........x.z.1R7.........ee>q................iiBo............"F).........7W<.....7W<.....iiBo................qqHl............"F).............5U:...{.....qqHl................ttLk............1R7.........................ttLk................wwNi........7W<.....7W<.....................iiBo................zzQh............5V:...}.....................zzRq................}}Sg........................................ttLk..................UM..Uf..Uf..Uf..Uf..Uf..Uf..Uf..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\CloneRepoGit.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.677426108456551
                    Encrypted:false
                    SSDEEP:24:sVrNbvcnEk7TeY2Gfrcw2JJsGwAhwRBGkyjU+Q/Y4m5Mpj+K:sV5cEkHbIw2UOwRBojNOm5MsK
                    MD5:DD7FA7A1D1034899C677806DFBAC274E
                    SHA1:DC551DC58590C6ED9A1DC212C6AB22528F7AFCC8
                    SHA-256:84A96D64B048BC3953C755E31DE97CA737A7E6FE0A58D8E116B3ED3D17F53971
                    SHA-512:D511AC7F8E5CE944D7EA5475B3A2F0834B0A2F01947E9F1F8EF55980508D58C5190B928E789DA3CE1BE6276EA83B21DCA34A61E94EEFEB098AEB75F06D25B171
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ...................................................."...3...3...3...3...3...3...3...3...0...........&...3...3...3.u.......................~..................b_X\................}.......u...................t................................z......\......yx..........[................................x......O................N................................w......A..:..3..2..:..A................................w....../................/................................w...........................................................w...........................................................v..............................................................U..t...s...r...s...u...y...}..................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\Diff.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.254958049135835
                    Encrypted:false
                    SSDEEP:24:zol9brWN7cWeNVVVVVmppwX2bu8EHgSNMG6JeM/:zoiN4We/nnzYwHgSKJes
                    MD5:064CCB04FF91CF307CDAB4E8FFE59C16
                    SHA1:EA56024AFA6CE155CC91A434B85416EFFD2392DF
                    SHA-256:E6B5E0E4EB5BBDE0083AC1E5D26FDC01699F0F30169F38D38300846D12098575
                    SHA-512:634C5BC9E6CA513A7B0EA5620480ACD18047D10618205C018E073BA7B64D05F817598AB8158C15000206FB8868E34A7BE81AB4FADC237D782990B57E168057F6
                    Malicious:false
                    Preview: ............ .h.......(....... ..... .........................................................................................k-...........................E,..a?@.cA..cA..cA..cA..cA..cA..cA..X6..C*.l-..l-..l-..l-...C*..[9@._=........................_=..W5..X6..X6..X6..X6..X6..X6..X6..|......VH.|SF.xPB.uL>......X6..V4..V4.i,..i,..i,..i,...V4..T2@.Q/........................Q/..R0..........................P...N,@.K)..K)..K)..K)..K)..K)..L*..D"..4..W#..W#..W#..W#...4...D"..K)..I'.]%..]%..]%..]%...I'..K)..D"..D"..D"..D"..D"..D"..D"..D"..E#..........................K)..E#..........................hK..F$..7..W%..W%..W%..W%...7...K)..K)......eX..eW..cV..cU..........lO..K)..K)..K)..K)..K)..K)..L*..T2..........................................................T2..^<......gY..fY..fX..eX..................bT..`S..`R.._Q......^<..jH..........................................................jH..vT......i[..h[..hZ..gY..........p..vT..vT..vT..vT..vT..vT..uS..^..........................x...]..xV.o=
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\FileHistory.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.3448825722402695
                    Encrypted:false
                    SSDEEP:24:a9uSAsAODGD6eqCVDNm7OrNmo78l0A5eI:a9YTOShNzrNl0f5Z
                    MD5:03C204036F527C4CE5ACA9B9A5290670
                    SHA1:CEB37AE4CC65CA8B3155AFD55281E9E81D2A3F3D
                    SHA-256:02362282AD5B2E69AE9A21C2104DBA1703C8BB632F741D0C05BC282996FF59DC
                    SHA-512:B16804289DD948EB8C7181098A0350F69229A064B7CC6C92F698CBBFC9DC46A80C9621B877062A829B6CA9301588F0A0D9AE8A0B76E893831B0935A7AFA67A16
                    Malicious:false
                    Preview: ............ .h.......(....... ..... .............................00.d................................00.d22......22..............BB.~................................BB.~........22..............TT/x................................FF".....00.d22..............ZZ4u........................................BB.~................__9s........................................FF".....00.d........ee>q................................................BB.~........jjCo................................................TT/x........ooGm................................................ZZ4u........ttKk................................................__9s........xxOi................................................ee>q........||Rh...............................................jjCo..........UM..Ug||S......................................ooGm..........U...U.||Rh.......................................II%|..........U.~~T...UM..Ug||S..........................xxOixxO%..........U.~~T...U...U.||Rh..................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\FileStatusAdded.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):4.299937491496471
                    Encrypted:false
                    SSDEEP:12:/mY6n++nhHHRSsimXNJMluEVAqBlrOeglhaXMY6glL1RuYY9cXiQ888c8888Rn:eYMp5ksFXNJM8WOUMOgj29R
                    MD5:E287DF0C3BBB263680EB29F944D81C5D
                    SHA1:3AAABEE412821A3873F3727239D65FE20F1AD134
                    SHA-256:FBAF3C8D1244B74A430E3CA59D603020A35836D51421D3A7DF2FC794702A6ABC
                    SHA-512:1EA8093BF7BEFFA34D268A1DF5622FB55DE668CAD17388E380868D9DEA0B630C4D9F41321B91643658F6379E7372FE8C4B2B5F7090AF13A85B6870DD435C53C6
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ..................................................................................................`...`...`...`..._...]...]..._...`...`...`...`.......................m...m...m...m.."..."....m...m...m...m...............................}...}...}..#..."....}...}...}..............................................%...$...........................................................)...'...........................................................-...+.......................................Y.H.P.?.P.?.O.>.J.9.;.*.1. .1. .,...+...-...3.".................^.M.U.D.T.C.S.B.R.A.K.:.J.9.O.>.N.=.M.<.L.;.N.=.....................................T.C.R.A.........................................................Z.I.Y.H.........................................................b.Q.a.P.........................................................i.X.i.X.........................................................r.a.q.`.................................;.2...................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\PatchApply.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):6.106286202801226
                    Encrypted:false
                    SSDEEP:24:CuSW/sg5+gZ/l58+F3Cxb1llQYcwGft7ZSKF4/:TrlHbEh1l/cbyQ4/
                    MD5:ABF7DFEA73B744B6B44BEAF34F87C30D
                    SHA1:22995761F0BA2DC3D408BF3AB5FAE291F89EB683
                    SHA-256:A690FC3AAEC4E2CB2615F7A60C3FC5370867A1550CB8316155C2FC7D8A763EB9
                    SHA-512:ED8DD11871562A168FBFC539470FB5922DC67FF5DD46058D73EA95EF8917F525148FA37C235F98443EE7D0FCF7594E7C98C32D6AD3C0A8E4CD84605647890014
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ..........................=...;...9.u.8...7...7.K.8...:...eG......q...m...i...m...q.......>...G..a...........9...9.U.:...eG.............+................@.jb...................;...;.S.eG.............=.,..............A...........................=...<.Q....R.A.R.A.R.A.R.A.R.A......B...............................?....,.........f.U..............C.=.C......................i........?...WsM....u.d..............C...D.F.D..............o.......o........@....,..................C...D...E.F.E......u...............u........A...[vK.uO..uQ..pR..C...D...E...E.D.E......}...............}........B...B.I.B...C...C...D...E...E...F.D.F...............................C...B.I.C...C...D...E...E...F...G.B.G...............................D...C.=.C...D...E...E...F...G...H.B.G...............................D.z.C...D...E...E...F...G...H...H.A.H...........................F...=...>...?...E...F...G...H...H...I.@.I..................z....G.].=...;...8...7...>...G...H...H...I...I.@.I
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\Pull.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):3.0875482779135215
                    Encrypted:false
                    SSDEEP:24:u4/dUSXiyzrkTrA04HjpnpMqp2JpbmpLPy:VWiH+r+HjpnpdpGpapLPy
                    MD5:833DD75837B2F3816887206166C02BFC
                    SHA1:1B3DA77D2DC25F7E7614E0E7278218C761C80F25
                    SHA-256:342337F2B68306A8E0A7FC172AC9EAB8B50DBCEF0A680F4DD10F3E7CE3BD17B6
                    SHA-512:935199D01C6B466F1D11868F3FA0D1B777B102F174974CB2237C09221980B6E6297FC0AD702685D0BCE2A7F86D6F2C7A11CDC78F79DE8FB40482F9817E284FD0
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ...................................................................................................................................................................................*..7...*...................................................*..7.....7...*...........................................*..7.....a.....7...*...................................*..7......\..O...\.....7...*..........................2..7......e...X...X...X...e.....7..2......................7..........n...b...b...b...n.........7......................7..7..7......k...k...k.....7..7..7..............................7......u...u...u.....7......................................7......~...~...~.....7......................................7.................7......................................7...................7......................................7......................7......................................7..7..7..7..7..7..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\Push.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):3.0923839310793557
                    Encrypted:false
                    SSDEEP:12:BEjl/GdrYpMknfYpO5lIBYpzYpEZVZVRbqrF7OXoq8CxSzDMtCor/Yrb7eIrN4r+:OB7pipqZpUpEZVr9GOxQskjJyi
                    MD5:358262FC0A85DA1C57C6466E4559EC26
                    SHA1:109616255D6F0A80C2C126A2DDD08E35F49D63C7
                    SHA-256:B48D690F8B588A12DCF0435C5AE89810EC973CDF992F783FC1B262AE3BB692C5
                    SHA-512:CBC372F6097EC1CEF5432109497AB917A2B262B1318D2AB8ADD2F3C1A1E2FB0CF92989CCBA796302E1709CFB302C60D96FE8C2AC2E93B19AB1400B4189D38B61
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ................................................................................................................"...-...-...-..."........................................./..7..7..7..7..7../......................................7......x...x...x.....7......................................7...}..F..F..F...}..7......................................7.....O..O..O.....7......................................7......X...X...X.....7....................................".7......b...b...b.....7....".........................2..7..7......k...k...k.....7..7..2......................7.............u...u...u............7......................7..7.........~...~...~........7..7..........................7..7...................7..7..................................7..7.............7..7..........................................7..7......7..7..................................................7..7..7.......
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\RepoCreate.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.028499435698492
                    Encrypted:false
                    SSDEEP:12:bV4cVMRxTLlBMuX3IHayo971uAI+434a/EZ9AwqPG8ay0lUyyR8b5w7YYcK8ffPK:KcSHXeoDuDIaQOnay0lUXR8b5wZUfPgR
                    MD5:6047D33E9D06C7A4344C123BA0F1A326
                    SHA1:4131D550D4AFEE8B4DCBB221E624228D8A524140
                    SHA-256:E7D41745CE10CE74EAE3B24848CA0DA5712B5785FC70A442C1D3B5B75A6D8181
                    SHA-512:9320CFCE45EA2E782A0C474AD0199EF4CD2E86C4B41E7AD05D998F1F2852435F5A55541E0F8097DCB53B5160ABCA5F32AE60190DF913452CD34C6F6B7410751A
                    Malicious:false
                    Preview: ............ .h.......(....... ..... .........................................................................................................................,.].O.x.:.i.O.x...............................................).[.?.l.).[.?.l...................................H.p.2.c.-._.5.f.@.p.3.f.@.p.5.f.-._.2.c........................&.Z.j...T..L.{.A.s.@.r.A.s.L.{.T..j..........................&.Z.d...M...M...M...M...M...M...M...d..........................*.].~...j...c...[...Y...[...c...j...~...........................T.|.8.i.4.f.F.v.o...e...n...F.v.4.f.8.i.....................................7.i.~...n...~...7.i............................................<.m.............=.m..........................................U.}...a.,.`...a.U.}....................................................................................................................................................................................................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\RepoStateClean.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):4.674125767521604
                    Encrypted:false
                    SSDEEP:24:lAlMhrRaQ0/DFyg6K6sb7Vdddh3NgmiUUN/KFU1H:q3QAxJ6vsvVdddh3I1/ZH
                    MD5:51775F6A09FB7B22F57371BAAFFB0B7F
                    SHA1:142A00F42346A5109EAC582155A9729EAB431F65
                    SHA-256:327AE2593EE909C69DFB59A19DB003744AB606A85164BA0A647D97F67C6DD72D
                    SHA-512:E9A4EBF645495659142C733E3F5023D7AB8B31F2E992A3B803DDA2F6E622AEFE8833C8A02EEDE4E23A477A426E613A71A7B006EB0FD7998701C72D716B0BB6E8
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ....................................................................................................................!...*...*...!.............................................v3.#.H.-.W.-.W.#.I..v3...................................;...X.Y.z.h..i..h..i..Y.z...X...;.......................A.8.`.r..X.y.D.i.<.c.<.c.D.i.X.y.r..8.`...A...................X.t..Q.t.A.h.@.f.....@.f.@.f.A.h.Q.t.t....X............. .F.^.~.c..H.n.F.m.............F.m.F.m.H.n.c..^.~. .F.........*.Q.v..X.|.N.s.....................N.s.N.s.X.|.v..*.Q.........-.V....X.~.............<.c.............U.{.X.~....,.V.........-.V....a..<.c.<.c.<.c.^..<.c.............a.....-.V.........,.U...o..e..e..e..e..e..<.c.........o.....,.U.........+.Sod......m..l..l..l..l..l..<.c.<.c.....d..+.So........-.W.0.Z........s...s...s...s...s...s..........0.Z.-.W.............,.Vj;.c............y...y..............;.c.,.Vj....................-.Wf0.Z.g................g.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\ResetWorkingDirChanges.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):4.009968948238624
                    Encrypted:false
                    SSDEEP:12:xjBtZDKNWYEE+qEM0YQkNwJdv2vI/amx/JaGH3fQ0NbX3U+7z+L1lJ8Kn:htDKEYT0YQBJdvKI1x/JaGHPDL3PeL1V
                    MD5:8CF65D8E2045929C7F8B0D72AE5E54B2
                    SHA1:987999D2EB5F95021E17587D88A972185C435AC4
                    SHA-256:B9B1EA2F79C61DB56EA95860A0013A63220D267A1A2E625B1E65B88506C62E02
                    SHA-512:AE1E75E79451E8DD7C1D1FBC66F923C1697941453163E583E29A2D45A0353A4D564EF26E71B743DC4132DA80876B7F4E6DC78CD2CD7140BB5BD9AC4CD414C5CE
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ...........................................................................................................................................................................0H..0...0H..................\...Z...Z...Z...\...............3H..3.%%v...3...3H..............b.;;..MM..77....b...........9H..9.%%v...a.''|...9...9H........""m.hh..OO..VV..""m.......;H..9.''z..._..._..._.**....9...;H....%%v.JJ..nn..EE..%%v...<H..;.''z.""m...a...Z...a.""m.......;...<H))..**..**..**..))....G...G...G...G.""m...T.""m...;...G...G...G...................N3..............G.""m...^.$$q...G...<&......................^&..a...............N.))..22..44..!!j...;...G...............T...^...S...............Q5.._.::..77..::....Q...G...G&..N...Q&..T...Z...Q9..................Ty$$q.??..<<..??..%%v...Q...P...^..._...Ty......................Z...^y""m.66..DD..MM..JJ..77..""m...^y..Z...............................a5..a...a...a...a...a...a5......................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\Settings.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.408154411313213
                    Encrypted:false
                    SSDEEP:24:MfO7/Hvkem+TRu3pIQN4VmFTKgq+TSJUUUa1UUsaR:MfOLHHmf3pvi+TSJzcs
                    MD5:3D5009FD04F2957B4CAEB3F747A09EF5
                    SHA1:8F2B72FB7F9598A249EE42C3B329AB1E6F1E40D7
                    SHA-256:073F2AAA8996A3C7F734E642746AB94E1AA5CAE9E91CCDCBD556D379B15F976D
                    SHA-512:C03879BA6BAA4E5B7EC7EFCA31C94D971C04D242013A43637B880CB97E09693D56C1CA360F0D039645FC41459653668C128914CE583B261577D18649D9BE8989
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ....................................................................................................................K...........K.......................................J......."...................".......J.......................IEBB.....)''.................)''.....EBB....I................................................................................... 322...............................322.... ............%%%E$$$|$$$|............633}633}............$$$|$$$|%%%E........+++y................200.........200.................+++y........222v.................--..........--.................222v........888?999s999s............,,,.,,,.............999s999s888?........999.???.SSS~................................SSS~???.999.........GGG.GGGm........................................GGGmGGG.........JJJ.KKK;vvv.....aaazLLLk........LLLkaaaz....vvv.KKK;JJJ.........JJJ.LLL.PPP:QQQiPPP.QQQi........QQQiPPP.QQQiPPP:LLL.JJJ.........JJJ.LLL.QQQ.RRR.QQQ.TTT9TTTgTTTgTTT9QQ
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\ShellExtensions.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.134545456467133
                    Encrypted:false
                    SSDEEP:12:kDDDDDDDDDDDDDDMrtM5Tfth5HL1bhT3UVsVJbYrqmpIFIdK/GKSXGB2MsssssAi:AgrtMRDbhzKsVJErXK/77B25n
                    MD5:1EF18A6DD65516F2C43796212661C54B
                    SHA1:9CDC79E610E601BEEB2BAE6A243823E00CFADD8E
                    SHA-256:9C84446198948242855259632ECBE1AE95D102D32D04AD39C878AB7299C3FC64
                    SHA-512:FB99931B8FA1A636B9B11E651EEFE08BC658E1A5B32787532F0212532925D36AB40372A93A8D57F44B02A77D5A0253336D48C453D7204A335A42109CD3AC2D5A
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ..........................................................................................................................................................^...]...]...]...]...]...]...]...]...]...]...]...]...]...]...^...g...........................................................g...p......}...}...}...Y.o.P.R.z...}...}...w...,;..Eg..}........p...t..................j..P.O.c...........Fg..,:..f............t...v......................\.s.P.Q.f...T~..,;..Ed...............v...y..........................V.j.O.O.F.\.:V...................y...|......................{...:T..?}..O.O.X.f..................|..........................@Y...>..l...{..Q.R.^.p.....................................h...,:..`...........t..O.O.}.................................St..=S..................P.P.e.|...................................................n..Q.Q.S.T...............b.................................w................b........................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\checkout.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):3.797384074078343
                    Encrypted:false
                    SSDEEP:12:Xt9/afYxaTJ2YqqqWWmuCoClGSXkiforIsdflQIRp5tGJ+73zzOax5n:9FBmvt5GSXkiQflQIf5tGJkWO
                    MD5:7D4BA17CD5D28CD8BF628D4E66C4E3BF
                    SHA1:08B38920D91445B0C2ACCCD686C74CCD80A6A919
                    SHA-256:49110E862FBA678004D94E27301448AD9E5494BB84A6D3C80C2AB53A0C616C85
                    SHA-512:D63CB4758018E7C7B748A6634D6F6B2BACD14505F191BC7F4DC26D7B3AF46419CF801B61FF9C9DED59162A2AF84C26BF40C3D338E050772A486342A289E5745B
                    Malicious:false
                    Preview: ............ .h.......(....... ..... ..............................................................................................................................................................................................N.H.M..N.H.................................................T.H.S...."..S..T.H.........................................[.H.Z....2.......,..Z..[.H.................................b.H.a...L...........B..a..b.H.........................k.H.j...f..K..?..4..>..G..W..j..k.H.,3.................r...s..s..i...Z..C..W..s..s..s..r...@..=&.....................l.&.u&..`..J..[..{%..............6..<..7..............s...j...S...x...v..g..,..............19.:..7..2&.,..{%&.s...<......|.....C..15.................7y.?..A..0..:..^...........X..7y.....................:..<y.M...x............u..M..<y.:..............................@5.@..@..@..@..@..@5..................................................................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\git-extensions-logo.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):34494
                    Entropy (8bit):2.839086490142501
                    Encrypted:false
                    SSDEEP:192:OSG3989NZORbnB8JAg/yQICbcR6l2pYnYEDx8DQgSyBif:OStOZ6nNcUlMYnJ8DW5f
                    MD5:3FBB9A316660AF647998CEDAD4498A28
                    SHA1:BCD2F79B52593633D015F3ED98D0B0E60E8C8005
                    SHA-256:1AC4A101422829E9DEDBF00C47AE785910BC053A6626F899665077DF3417CA66
                    SHA-512:C3C2BE037F73A70CD9B20440A418AFD7DDF5FCED63321A2168893957917F42035E29EFA1DF09BACF8015B515851631B71A701D59CC3349161F76169EEF941D4A
                    Malicious:false
                    Preview: ......@@.... .(B..V...00.... ..%..~B.. .... .....&h........ ......x........ .h...V...(...@......... .........................................................P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.O.O.................................................................................................,:.,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..+9.p................................................................P.N.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.O.O.................................................................................................,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..+;._................................................................O.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.................................................................................................,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..,:..-:.O................................................................P.N.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.O.P.N...........................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\information.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):5.621188235219399
                    Encrypted:false
                    SSDEEP:24:Sc/+xzOc1uC4l4aODSgDua0DZ+PP777RnkoUZ:L/+V7rdDXWUjEZ
                    MD5:8630E33258E70C1A97B1D17DB8AD4A8D
                    SHA1:23BA654D8BF7D946FDA438A9D034E3D8787609F4
                    SHA-256:EB763AD8A61A9176F28A3ABCB922AE78EDA9FAE45988C3961736FB79E19638DB
                    SHA-512:38BFBF16F23FDE4DEBCD784B694D11419D62CA0A4964EB104D658E13557B00E806AC4993F2D7992A641D3B26F4859C31E8B10AFD0DD6172BD0B9E27F00539C95
                    Malicious:false
                    Preview: ............ .h.......(....... ..... .........................................................................................................u...r..kr...r...r...r...r..ku..................................K.....= ..a6..p@..p@..a6..= .......K.......................J.$...b6..o?..o>..Z1..Z1..o>..o>..`4..#....J.................!...a8..h:..g:.._4.........._4..g:..g:..[1.. .................h.G%..c8..`5..`5..Y0..........Y0..`5..`5..`5..=....h......... ...eB..Y0..X/..X/..T,..........T,..X/..X/..X/..P*. ...........#...wU.._;..R,..P*..N(..........N(..P*..P*..P*..U/..#...........%...{Y..fD..b@..T1..I&..........H%..J&..J&..J&..T1..%...........'...yV..iG..iG..iG..dB..H&..E#..J'..F$..F$..J'..Y6.'...........*.e.a<..xV..pN..pN..fD..........fD..pN..pN..uS..W2.*.e.........,...5...d..{Y..yW..lJ..........lJ..yW..{Y..~Z.4...,...........,...-.H.>...g..e.._..rP..rP.._..e..b.=..-.H.,...........,...-.../.H.8...hA..g...s...r..f..f?.8.../.H.-...,...........,...-.../.../...0.d.0...0...0...0...0
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\Resources\stash.ico
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1150
                    Entropy (8bit):4.073742188922199
                    Encrypted:false
                    SSDEEP:24:FkkThkkkP35kBYDHR/ntkiT4BQ2mGDQ2Ld12Y9l7Ff0HlLkhZIkkke1KkkpfxQ:FkkdkkkBkBIH0E8nSknIkkk5kkpfxQ
                    MD5:6F3BD4E53BE05D84FC8FC9DFB591CA54
                    SHA1:49BC01C79BA4CD1769ABED75955D0BB9FF50700D
                    SHA-256:5BB90832EFC0037FD4D25CD42AAD83FE772DCA81E8DAF3F56A076AE6E57A7B7D
                    SHA-512:83077FD9A01B77FC740DDBB9E7D6F154C42749E7FAD9A38CA4E85172899195C5D74FA8068922507CF4A7E4009FE7F0AC752481338DAEB4142CA9EDC09B416131
                    Malicious:false
                    Preview: ............ .h.......(....... ..... .................................hk..........................................................hk..............................................................hk..................z...!...!...!...!...!...!...!...!...........................z...!.......p...j...j...j...w.......!.......hk..............!...!...!...z...K...C...C...C...R...z...!...........hk......!.......p...!...v...E...<...<...<...M...v...!.......z...!...!...!...z...K...!.......O...H...H...H...W.......!.......!.......p...!...v...E...!.......[...S...S...S...b.......!.......!...z...K...!.......O...!.......f..._..._...z...!...!...z.......!...v...E...!.......[...!.......w...q...q...!...!...z...........!.......O...!.......f...!...................!...hk..............!.......[...!.......w...z...!...!...!...!...hk..................!.......f...!...................!...z...hk......................!.......w...z...!...!...!...!...z...............hk..............!...................!...!.................
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\ShellEx.cpp
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5563
                    Entropy (8bit):5.082564515432899
                    Encrypted:false
                    SSDEEP:96:thjP7Ftp7xMVR/uiKIqnf+vuDBfqZAhxehkfq7hxLhkfq0hxnhkfqYnRMjeIQIuQ:td7FtpFIR/u7nfcb/QYnRMje1nPq6Rdy
                    MD5:07D1B76F9649091223DEB5552E1D6803
                    SHA1:2CCF006393020787D77703A63D5EE781681CE458
                    SHA-256:D63CDB419831728C8F66A2F70BF07FCF7F4CDD2430E44EE577EC0F2E557214A0
                    SHA-512:E5EEFE8C90812F9A9E718C6A0E516CB58E571F6EFD53FE625B61257E17033BF2B4E7B828C7F756C5BA7E6177708C1CA8F7C09519C0C9C9D24BEB14617CB0841B
                    Malicious:false
                    Preview: // ShellEx.cpp : Implementation of DLL Exports...#include "stdafx.h".#include "resource.h".#include <initguid.h>.#include "Generated/GitExtensionsShellEx.h".#include "VersionHelpers.h"..#include "Generated/GitExtensionsShellEx_i.c".#include "GitExtensionsShellEx.h"..CComModule _Module;..BEGIN_OBJECT_MAP(ObjectMap).OBJECT_ENTRY(CLSID_GitExtensionsShellEx, CGitExtensionsShellEx).END_OBJECT_MAP().../////////////////////////////////////////////////////////////////////////////.// DLL Entry Point..extern "C".BOOL WINAPI DllMain(HINSTANCE hInstance, DWORD dwReason, LPVOID /*lpReserved*/).{. if (dwReason == DLL_PROCESS_ATTACH). {. _Module.Init(ObjectMap, hInstance, &LIBID_GITEXTENSIONSSHELLEXLib);. DisableThreadLibraryCalls(hInstance);. }. else if (dwReason == DLL_PROCESS_DETACH). _Module.Term();. return TRUE; // ok.}../////////////////////////////////////////////////////////////////////////////.// Used to determine whether the DLL can be unloaded by OLE.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\StdAfx.cpp
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):361
                    Entropy (8bit):4.972222971331086
                    Encrypted:false
                    SSDEEP:6:jGmyXH+5AMRNT15eAoXYRFm+yaX+5FdllZ+sMKLbL5A0RQbLAqsLJsbL5AqphsbX:jGXXHJYx5fooRE+yb5JlZ+4flAoQHAqi
                    MD5:E7F95FE6846777D29ED11FAE51C44828
                    SHA1:EBAEFD659E4588F5709B5DF9E6C695857B4E3FFC
                    SHA-256:184BEA920B1516EB36F31C4D516A98F0563C30DFFD4C235E7DF8C02EB9FF691E
                    SHA-512:A88A49C584FAEDBEB39D6F6027F903697967CBAA46CB666075D1CAF360AB106DB500F87281D0D0C42C9DC36E89FA4958881C01709DA8331A34A090B8560289A5
                    Malicious:false
                    Preview: // stdafx.cpp : source file that includes just the standard includes.// stdafx.pch will be the pre-compiled header.// stdafx.obj will contain the pre-compiled type information..#include "stdafx.h"..#ifdef _ATL_STATIC_REGISTRY.#include <statreg.h>.#if _ATL_VER < 0x0700.#include <statreg.cpp>.#endif.#endif..#if _ATL_VER < 0x0700.#include <atlimpl.cpp>.#endif.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\StdAfx.h
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1063
                    Entropy (8bit):5.384214615933685
                    Encrypted:false
                    SSDEEP:24:Fnz6m6JekDwQYItZotMIgk/HdxXB5NhbPUjJ7Ue62:R6m6JfDwLyYH9xPYlp62
                    MD5:2C43133CA013A237EAE3A6FB53B175B4
                    SHA1:C96F61A0DDD32C25D2B99BE024679FB52B6D6FB1
                    SHA-256:DDCD3BD39F45A348EA9E07E1A84F7219B7D38F48F4A019CB1C2E0A551383F43C
                    SHA-512:F1802D6519B8F5364E9DCA255DAAC25B70C06B48EA1EA872717CC61BD26E848E0467AEB7A5F0978A47128B605BD267B23343941FB10A97D01A2B867D4AA5C0AC
                    Malicious:false
                    Preview: // stdafx.h : include file for standard system include files,.// or project specific include files that are used frequently,.// but are changed infrequently..#if !defined(AFX_STDAFX_H__5E2121E4_0300_11D4_8D3B_444553540000__INCLUDED_).#define AFX_STDAFX_H__5E2121E4_0300_11D4_8D3B_444553540000__INCLUDED_..#pragma once..#define STRICT.#define WINVER 0x0600.#define _WIN32_WINNT 0x0600.#define _WIN32_IE 0x0600..#define _ATL_APARTMENT_THREADED..#include <string>..#include <atlbase.h>.//You may derive a class from CComModule and use it if you want to override.//something, but do not change the name of _Module.extern CComModule _Module;.#include <atlcom.h>.#include <atlconv.h>..// warning C4091 in shlobj.h.#pragma warning( push ).#pragma warning( disable: 4091 ).#include <shlobj.h>.#pragma warning( pop ).#include <comdef.h>..//{{AFX_INSERT_LOCATION}}.// Microsoft Visual C++ will insert additional declarations immediately before the previous line...#endif // !defined
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsShellEx\resource.h
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1281
                    Entropy (8bit):4.574755651387687
                    Encrypted:false
                    SSDEEP:24:mfPUytrmjV/1mEhUGktc3OH6icaTnl2c5sPGqUxuRLtcgTc2GcfWcb+:4PzCR1Vhoc3OHDcaTnl2esPGRw5l+
                    MD5:4B8415D38ED53B32CBEA8024DF3CB940
                    SHA1:077E055C71FECA317A168F945BDF0F660F132F4A
                    SHA-256:C3F112B2C899C56B2FDE3256E1215735D82CA758640D1D463354679E06D44B38
                    SHA-512:21FE65D2F00598796A958B082AB1CF13471EA9C3ED6D6EF2C21FE1DE4AE5851CEFB676E82A227258A866E2F525B84F716C7505BE0C05A4124A4F64D6AB0004BF
                    Malicious:false
                    Preview: //{{NO_DEPENDENCIES}}.// Microsoft Visual C++ generated include file..// Used by GitExtensionsShellEx.rc.//.#define IDS_PROJNAME 100.#define IDR_GITEXTENSIONSSHELLEX 101.#define IDI_GITEXTENSIONS 201.#define IDI_ICONADDED 202.#define IDI_ICONBROWSEFILEEXPLORER 203.#define IDI_ICONBRANCHCREATE 204.#define IDI_ICONBRANCHCHECKOUT 205.#define IDI_ICONREVISIONCHECKOUT 206.#define IDI_ICONABOUT 208.#define IDI_ICONCLONEREPOGIT 209.#define IDI_ICONCOMMIT 210.#define IDI_ICONFILEHISTORY 211.#define IDI_ICONPULL 212.#define IDI_ICONPUSH 213.#define IDI_ICONTRESETFILETO 214.#define IDI_ICONSETTINGS 215.#define IDI_ICONVIEWCHANGES 216.#define IDI_ICONSTASH 217.#define IDI_ICONCREATEREPOSITORY 218.#define IDI_ICONPATCHAPPLY 219..// Next def
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensionsTest.ruleset
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):674
                    Entropy (8bit):4.841785479197723
                    Encrypted:false
                    SSDEEP:12:MMHdnjbJj1cNkWbKjjq23L+JJMmVqU32oDFE4TqWdO8uTTM5MKN42c42i/Wis:JdBuNjW722mVqU3dDFdsMnGx4Z+B
                    MD5:38F34560E87D88993E0A9E2B6FD5E00A
                    SHA1:59A8FB7488BF2483588D7B2715ABB6B781D86865
                    SHA-256:BA1E507D3162331819B4BEAA449A9CD525BFA2F94CBA09CAA42A85C8D1C6A852
                    SHA-512:2A6B9C0EBCFEEE1DF33F8AECE2D2AAB8F3D8C0EECA653F11DA051FC1B9A56D87F0EC9414FBB2ACA41930947BC4175E9F209DD8DDB7B3931B9C1ABAD9DC572C35
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<RuleSet Name="Git Extensions Rules for Test Code" Description="This rule set contains all rules. Running this rule set may result in a large number of warnings being reported. Use this rule set to get a comprehensive picture of all issues in your code. This can help you decide which of the more focused rule sets are most appropriate to run for your projects." ToolsVersion="11.0">. <Include Path="GitExtensions.ruleset" Action="Default" />. <Rules AnalyzerId="Microsoft.VisualStudio.Threading.Analyzers" RuleNamespace="Microsoft.VisualStudio.Threading.Analyzers">. <Rule Id="VSTHRD200" Action="None" />. </Rules>.</RuleSet>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\AutoCompleteRegexes.txt
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1404
                    Entropy (8bit):5.172512413392559
                    Encrypted:false
                    SSDEEP:24:4zY6YeCclo9VH23yiwcFMEN9FUb3jtcdJL7ZN1md0maQh4N9ebZh8AUVkh7ZxOs:4zoHwMECz0L7D1mLthSYbZhKVkh7n
                    MD5:3938A76047EE472377B6AEA370C1FD6E
                    SHA1:B8C4F19AF878C9A7B6A5575A5988BBC3589DF119
                    SHA-256:85836A2C02F4D537F28A4AFD456847EF85F875DBF2913B60944C67986F520711
                    SHA-512:2BC8F0D806D828866833C1E94EED05B85A2269D69501764DB8A90081BCE2732739ABBE3568A1ACB0B8ED1CB507545406AEFC5D2AAAF0707F17F74B571DDDE8C2
                    Malicious:false
                    Preview: ..asm = ^([\w]+):..au3, .auh = Func\s+([\w]+)|\$([\w]+)..bas, .frm, .cls = ^\s*(?:(?:Public (?:Default )?|Private )?(?:Sub|Function|Property Get|Property Set|Property Let) ?)(\w+)\(|^Attribute VB_Name = "(\w+)"..bat = ^\:(\w+)|^set\s+(\w+)..build = \sname\s*=\s*\"(\w+)\"..cbl, .cpy = ^.{6} ([A-Z][A-Z0-9-]*)(?: SECTION)?\...c, .cc, .cpp, .cxx = \s(?:[\w]+)::([\w]+)|[ \t:.>]([\w]+)\s?\([\w\s,.)]*\);|^#\s*define\s+(\w+)..asp, .aspx, .cs = (?:(?:(?:public|protected|private|internal)\s+(?:[\w.]+(?:\s*<[<>\w\s.,]+>)?\s+)*([\w.]+)(?:\s*<[<>\w\s.,]+>)?)|(?:namespace\s+([\w.]+))|(?:new\s+([\w]+))|(?:using\s+([\w.]+)))..h, .hpp, .hxx = ^\s*(?:class|struct)\s+([\w]+)|^\s+(?:\w+\s+)*([\w]+)\s*\(|^#define\s+(\w+)..html = \"#(\w+)\"..java = (?:public|protected|private|internal)\s+(?:[\w.]+\s+)*([\w.]+)|class\s+([\w]+)(?:(?:\s+)?(?:extends|implements)(?:\s+)?([\w]+)?)..js = (?:(?:prototype\.|this\.)(\w+)\s*=\s*)?function\s*(?:(\w*)\s*)\(..pas = (\w+)\s+=\s+(?:class|record|interface)|(?:procedure|fu
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\GitExtensions.csproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1517
                    Entropy (8bit):5.060811313919709
                    Encrypted:false
                    SSDEEP:24:y39bs9Es9htX/QUDDrMS1LeRphe1x1oPtTjuVSxyTmPCZrpEzfFinNsZri8mPvr+:y39I9l9nPQqXReRphetutTKAnP8lsiQl
                    MD5:6638278D31A1679775BB4B99D818C50C
                    SHA1:7440AE5C4340F6960759856C84DC1D4551050BB1
                    SHA-256:0280CBFBA57803DDAF61E82186CB5AF051D441D0FBB88C0D9C84258C4A09AF4A
                    SHA-512:CF0B92747D2C9D7F64E60260419D5DD68ACC7122C6CCEC0E3FA79F39083B63335479E91D64881171E2C26DF77BE9166218EBA7D2709579E09D7B43C892FC871E
                    Malicious:false
                    Preview: .<Project Sdk="Microsoft.NET.Sdk">. <Import Project="Project.Build.targets" />. <Import Project="Project.Publish.targets" />. <Import Project="Project.Loc.targets" />.. <PropertyGroup>. <OutputType>WinExe</OutputType>. <AllowUnsafeBlocks>true</AllowUnsafeBlocks>. <ApplicationIcon>..\Logo\git-extensions-logo.ico</ApplicationIcon>. <StartupObject />.. <Prefer32bit>true</Prefer32bit>.. <IsPublishable>true</IsPublishable>. <PublishDir Condition="'$(IsPublishable)' == 'true'">$(AppPublishDir)</PublishDir>. <ApplicationManifest>app.manifest</ApplicationManifest>.. To be removed when NRT annotations are complete -->. <Nullable>annotations</Nullable>. </PropertyGroup>.. <ItemGroup>. <PackageReference Include="GitInfo">. <IncludeAssets>runtime; build; native; contentfiles; analyzers</IncludeAssets>. <PrivateAssets>all</PrivateAssets>. </PackageReference>. <PackageReference Include="WiX" />. </ItemGroup>.. <ItemGroup>. <ProjectRe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\Program.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15669
                    Entropy (8bit):4.153311379786574
                    Encrypted:false
                    SSDEEP:192:tT3XKK3pS2ECwFYD/7tmHyiSCJ6O1+B9mxxpV8hCdcC6HjybAXsCDwNtACyL:tTHKYKy7tnwxo12bu
                    MD5:89B100EE08667585FBB8D560C928E50E
                    SHA1:7557A68307B04872C2891B9119B37C9D588FDE34
                    SHA-256:CEB57751C2C0812640F236F313DD69E3C20A8A2F3EAC0B08850B273A026B5432
                    SHA-512:343CD79A01F1F89DA2EB2E8E4E60E5D4C98047C2BF8AEECFC4C13CC20C78E434375A499B4677197E9EB1105B0BCE4B59553A32BEBF69FED6CAE3D134E20ECE0B
                    Malicious:false
                    Preview: using System;.using System.Configuration;.using System.Diagnostics;.using System.IO;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Utils;.using GitExtUtils.GitUI;.using GitUI;.using GitUI.CommandsDialogs.SettingsDialog;.using GitUI.CommandsDialogs.SettingsDialog.Pages;.using GitUI.Infrastructure.Telemetry;.using GitUI.NBugReports;.using Microsoft.VisualStudio.Threading;.using Microsoft.WindowsAPICodePack.Dialogs;..namespace GitExtensions.{. internal static class Program. {. [System.Runtime.InteropServices.DllImport("user32.dll")]. private static extern bool SetProcessDPIAware();.. /// <summary>. /// The main entry point for the application.. /// </summary>. [STAThread]. private static void Main(). {. if (Environment.OSVersion.Version.Major >= 6). {. SetProcessDPIAware();. }.. Application.EnableVisualStyles();. Application.SetCompatibleTe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\Project.Build.targets
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3141
                    Entropy (8bit):4.98412718146877
                    Encrypted:false
                    SSDEEP:96:dE0h+rESyCOt9LADfirFJlN/GyuIfsrvTGU5DTGJPh2TGU56TGJPh/:dEc+rESyCO/srirnH/GRrvTGUdTG32TV
                    MD5:9E0BDD4107FC99CABD27FCB11501E364
                    SHA1:C7AD35E00593A5380C04AAC9E50FC075BB93FF05
                    SHA-256:FBBFD8D6B342A55A79D177D042A11BF5665D110BA1C6FFEAB2F7B3DF3A6E2E15
                    SHA-512:1B220EBCEDF9698A4C2C70EFC76EC03627971C69D044D325B1E1A29CCB68F9B8E050991912E0F9EF4CE473DCB5562B475D999B62F4AABABD479784E2F2284C08
                    Malicious:false
                    Preview: <Project>.. . ============================================================. _CopyTranslations.. Copies all available translations to the target directory.. ============================================================. -->. <Target Name="_CopyTranslations" AfterTargets="AfterBuild">. <_GetAvailableTranslationsCodeTask. TranslationFolder="$(ProjectDir)\..\GitUI\Translation\">. <Output ItemName="Translations" TaskParameter="Output"/>. </_GetAvailableTranslationsCodeTask>.. <Copy SourceFiles="@(Translations)" DestinationFolder="$(TargetDir)Translation" ContinueOnError="false" /> -->. </Target>.. . ============================================================. _EnumeratePlugins.. Enumerates all avaialble plugins $(TargetDir)\Plugins\$(PluginName) and updates. app.config with the list of available plugins... For the development build all plugins are copied to $(TargetDir)\Plugins\$(Plug
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\Project.Loc.targets
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4527
                    Entropy (8bit):5.0475427996407065
                    Encrypted:false
                    SSDEEP:96:2Dag8T/93qjP+Jt798nOsj6oWzTJqWIXJDrItsYrdIVIiI4xEcwAPw/qAPxxyQ:WaDTWP+Jt9ns+49Gsedw7R+cvPkqAPxH
                    MD5:C9CE35AAF92EF3F75B59BA0CDB53B89F
                    SHA1:EF575CCE10B7A3244F683146A4D92667BB4AB2CD
                    SHA-256:7EF2D50FF791F36A54E7FB8EE4637640356AEE6FF139585E164F9E3519E03AA7
                    SHA-512:04D16515497326769F4CCA9547448E951A3CE26DEC8FDFD7082A4BF38720D049420FA8A9614C234B434017E57AB118857C0DAEEB532369CFF7F0189AD97406FD
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>. Licensed to the .NET Foundation under one or more agreements. The .NET Foundation licenses this file to you under the MIT license. See the LICENSE file in the project root for more information. -->.<Project>.. <PropertyGroup>. <RunTranslationApp>$(Localise)</RunTranslationApp>. </PropertyGroup>.. . ============================================================. _UpdateEnglishTranslations.. Ensure English translations are the same as defined in the the source.. To do that we need to perform the following steps:. 1. Copy TranslationApp.exe to the GitExtensions folder. 2. Invoke TranslationApp.exe. 3. Delete TranslationApp.exe so it doesn't get bundled up. 4. Copy updated English*.xlf to the source folder, so we can check whether these changed. 5. Confirm the translations unchanged, if not - fail the build. ============================================================. -->. <Target Name
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\Project.Publish.targets
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10146
                    Entropy (8bit):5.139913616658522
                    Encrypted:false
                    SSDEEP:192:TEcWiyCO/uTG3CTG3xw5vV8xMI8cHxOQgQ2F5sylI13htDseiL1xE2DDzKaSzWLr:RHS3CS38oOQgQ2FQ38i2DDMqtS9GI0qc
                    MD5:024815DF5A1323ED7B923FC6721581CB
                    SHA1:D9BA505CB141CBD465F394909D0388AC8B922380
                    SHA-256:B3A963EEE72C25C48B2A08B392E0BB684E78C355D5448E557D14E3E246A5B81C
                    SHA-512:ECC2DC16A6DF0052BAB35904A49C7AC185A20C547521C4DB8A145B38ADC7D158EF1283FD0336101ED1AAA10E419EA941D4F48DD9DDA15283C4BA044420246961
                    Malicious:false
                    Preview: <Project>.. . ============================================================. _PublishTranslations.. Copies all available translations to the publish directory.. ============================================================. -->. <Target Name="_PublishTranslations">. <_GetAvailableTranslationsCodeTask. TranslationFolder="$(TargetDir)Translation\">. <Output ItemName="Translations" TaskParameter="Output"/>. </_GetAvailableTranslationsCodeTask>.. <Copy SourceFiles="@(Translations)" DestinationFolder="$(PublishDir)Translation" ContinueOnError="false" /> -->. </Target>.. . ============================================================. _PublishExtraDependecies.. Copies additional files (e.g. EasyHook dlls) to the publish directory.. ============================================================. -->. <Target Name="_PublishExtraDependecies">. <Copy SourceFiles="$(SolutionDir)\Externals\Ea
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\Properties\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):94
                    Entropy (8bit):4.810904512923016
                    Encrypted:false
                    SSDEEP:3:V/D53mJAGRM+aftpQAWAM7MuLZuYKp:V/DInaftaAhuLZuYKp
                    MD5:1F96903E41E36AAF1FD30F152DDF21D7
                    SHA1:5F8A07EE32CDC747152CB398B05EDA5B6F71726D
                    SHA-256:E3FD0784238F40605CA2430705D51C280C7104BB7BB289CA263FDEA789C159F4
                    SHA-512:AD796A5166AE891D7435C788C6BFBE3DCA85972728BE0FB18D863B7876392A0DEC84D9FA1A881447BBEBB9F45D2E497005D00CE1B83FBA068314B9E5610C27E7
                    Malicious:false
                    Preview: .using System.Reflection;..[assembly: AssemblyDescription("GitExtensions is a GUI for git")]
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\Properties\launchSettings.json
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):152
                    Entropy (8bit):4.698581098018208
                    Encrypted:false
                    SSDEEP:3:AhJAueHFAMKRuLbO/FsKIIEhp3FkKIIEjbUV6SWgF9MWHWjROBnFiiY:oOuwaBuLb+WEETOEE/UV60XWtsQ7
                    MD5:F4C2FCA9F3FACD8C233F46C7554CDB51
                    SHA1:3B4FDE03ED8752F80AEB3F9154D06A090CF7659C
                    SHA-256:DA7E89489B08717C7A1FAC109BC8462AE683630CC818D5790528469C2F2372DC
                    SHA-512:02C7FDE465BDA083E953E270B7DFC20A3EB140B20882B22B025D86BFF82D1D86EE877C780149DE5D1F433315EBB9AEB0CB46AFDA54BF6A8B80239F91964B7A12
                    Malicious:false
                    Preview: {. "profiles": {. "GitExtensions": {. "commandName": "Project",. "commandLineArgs": "browse \"$(MSBuildThisFileDirectory)..\"". }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\app.config
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2207
                    Entropy (8bit):5.075248858877002
                    Encrypted:false
                    SSDEEP:48:3n5e7HF07HYorzED76271yo+w4IiC3ZIyEyPnAB:pe7q7LrzEfgwR3ayx/AB
                    MD5:178C0B3C1AA7DA92B9655C51678074F9
                    SHA1:CDF30DF60DADC90036B1F6326A6066990F06FFE3
                    SHA-256:DE5D79B7AEA8763BF071AB181476150C9AF383064BF52A079851F2CCB1A4F53D
                    SHA-512:5A33BDAA8816C32DCCEBA02DBE5BEA5DC9A1A92CC7799D2B16932B6B2FC9991997CFB667BF985D4DC545F52B2D3D47BF2D594978E00922B0887937644F54AF48
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<configuration>. <configSections>. <sectionGroup name="applicationSettings" type="System.Configuration.ApplicationSettingsGroup, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089">. <section name="GitCommands.Properties.Settings" type="System.Configuration.ClientSettingsSection, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089" requirePermission="false" />. </sectionGroup>. </configSections>. <startup>. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.1" />. </startup>. <appSettings>. <add key="EnableWindowsFormsHighDpiAutoResizing" value="true" />. </appSettings>. <runtime>. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">. <probing privatePath="plugins" />. <dependentAssembly>. <assemblyIdentity name="Newtonsoft.Json" publicKeyToken="30ad4fe6b2a6aeed" culture="neutral" />. <bindingRedirect oldVersion="0.0.0.0-10.0.0.0"
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitExtensions\app.manifest
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1828
                    Entropy (8bit):5.129553848335785
                    Encrypted:false
                    SSDEEP:48:313+E8yP5LlzeRGliRzK+bKgPW/kBp/G20:F3+yLlSRGczts8TG9
                    MD5:D18BECF964903BF107F395BB2CBC758B
                    SHA1:51651439C5098ABBA07A4DEF0E9DF8CF719C9BF5
                    SHA-256:D3B7A7162AA445A3E3051D28FAA1F73EF76124922CC241C51F1D352B7AA59570
                    SHA-512:3AA46E4AAF2F88DB6116FB4464B4A329E2B272E17F65CBA4242F1267B9793CB0C766760B9F50120617215F6BD8F0A5586949D670A70058AD26B23332ECDED6EC
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<assembly manifestVersion="1.0" xmlns="urn:schemas-microsoft-com:asm.v1" xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <assemblyIdentity version="1.0.0.0" name="GitExtensions"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">. <security>. <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">. <requestedExecutionLevel level="asInvoker" uiAccess="false" />. </requestedPrivileges>. </security>. </trustInfo>.. <compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">. <application>. A list of all Windows versions that this application is designed to work with.. Windows will automatically select the most compatible environment.-->.. Windows 7 -->. <supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>.. Windows 8 -->. <supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>.. Win
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\ApplicationInsights.config
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1512
                    Entropy (8bit):5.041541594208014
                    Encrypted:false
                    SSDEEP:24:Jdx4+DJHcUD/V3KfE0V3KfjV3KFasUHzubuhKfH7thKfqwthAPM5hIjaYUTvA9dx:3lD1ZD/V3czV3cjV3hJHCuhcHxhcq2hk
                    MD5:A23031CC07B8ACFD1C739D37B1A402A2
                    SHA1:E1E5DDF209CC373DD6EC96EC3E28CC4DA7F018FF
                    SHA-256:A30CD72453A96BC73017928515FACFD64BCA1A950F707CDC40A569A5659110A8
                    SHA-512:9C7533DA8386A19E43144C41A987191D3F2917AEEBFA01AFC78641992CC0AC0E8BC320FFCE9398315A6D8403404341678694B325F485C05C60050466EB94DAAA
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<ApplicationInsights xmlns="http://schemas.microsoft.com/ApplicationInsights/2013/Settings">. <InstrumentationKey>3d09f612-9640-4682-829c-3f6ac1ed3e86</InstrumentationKey>. <TelemetryInitializers>. <Add Type="Microsoft.ApplicationInsights.WindowsDesktop.DeviceTelemetryInitializer, AppInsights.WindowsDesktop"/>. <Add Type="Microsoft.ApplicationInsights.WindowsDesktop.SessionTelemetryInitializer, AppInsights.WindowsDesktop"/>. <Add Type="Microsoft.ApplicationInsights.WindowsDesktop.VersionTelemetryInitializer, AppInsights.WindowsDesktop"/>. </TelemetryInitializers>. <TelemetryModules>. <Add Type="Microsoft.ApplicationInsights.WindowsDesktop.DeveloperModeWithDebuggerAttachedTelemetryModule, AppInsights.WindowsDesktop"/>. <Add Type="Microsoft.ApplicationInsights.WindowsDesktop.UnhandledExceptionTelemetryModule, AppInsights.WindowsDesktop"/>. <Add Type="Microsoft.ApplicationInsights.WindowsDesktop.UnobservedExceptionTelemetryMo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\AutoCompletion\AutoCompleteWord.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1494
                    Entropy (8bit):4.119985300040886
                    Encrypted:false
                    SSDEEP:24:Cj2cY+Uv0F3pahahYJb9f0zaTBp8dc5f9EGy/CZo1KoqL:Cj2f+UvUah2G0WD8dcMGyqyAlL
                    MD5:F073B9C61823BE45A3D94CB2EB9F7BFD
                    SHA1:15D8CB7930517FDA2E9AADA8CDA3F9BFC35C824D
                    SHA-256:B72CC1D9ABBAA60B15D9639BAD5A16A96F0A2C5EAA1518334CF5913DC4BDA06B
                    SHA-512:8C9436DAFAC884A1F493A788CD36237321D243D0A531FBAC7875AC73A3A68BC1F12B95CC68D6A8ABA4493EC6C8535BE9792E3C96086EE91A26F1B24C3E212A70
                    Malicious:false
                    Preview: using System;.using System.Linq;..namespace GitUI.AutoCompletion.{. public class AutoCompleteWord : IEquatable<AutoCompleteWord?>. {. public string Word { get; }. private readonly string _camelHumps;.. public AutoCompleteWord(string word). {. Word = word;. _camelHumps = string.Join("", Word.Where(char.IsUpper));. }.. public bool Matches(string typedWord). {. return Word.StartsWith(typedWord, StringComparison.OrdinalIgnoreCase) || (typedWord.All(char.IsUpper) && _camelHumps.StartsWith(typedWord));. }.. public bool Equals(AutoCompleteWord? other). {. if (ReferenceEquals(null, other)). {. return false;. }.. if (ReferenceEquals(this, other)). {. return true;. }.. return string.Equals(Word, other.Word);. }.. public override bool Equals(object obj). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\AutoCompletion\CommitAutoCompleteProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6638
                    Entropy (8bit):4.368343801135517
                    Encrypted:false
                    SSDEEP:192:tDHdilnyHfbuSSsPyi1mjFhXzKgTdHIPLN38Ru7yL:tTdiE/KSSs+FhjKg1IPLNMD
                    MD5:C04DA531C486FDD057630E8DA4B6EBC9
                    SHA1:8C1C83A4C54D4E28A40DB30AFB5BB52CD36A02FA
                    SHA-256:43ED899D4C77FE529A5A55F5BB582CA05CE358F6466F1569571D2F944679B063
                    SHA-512:CF5AAFB6DE508A3A0081874A365B0516F1C234983ED8CBDD85DBE04E014E6D79C9021EC62929E2B025D0BB4D860E876A1BCA27704FE51AD1FD778F6080034B19
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Reflection;.using System.Text.RegularExpressions;.using System.Threading;.using System.Threading.Tasks;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitExtUtils;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;..namespace GitUI.AutoCompletion.{. public class CommitAutoCompleteProvider : IAutoCompleteProvider. {. private static readonly Lazy<Dictionary<string, Regex>> _regexes = new Lazy<Dictionary<string, Regex>>(ParseRegexes);. private readonly Func<IGitModule> _getModule;. private readonly GetAllChangedFilesOutputParser _getAllChangedFilesOutputParser;.. public CommitAutoCompleteProvider(Func<IGitModule> getModule). {. _getModule = getModule;. _getAllChangedFilesOutputParser = new GetAllChangedFilesOutputParser(getModule);. }.. public async T
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\AutoCompletion\IAutoCompleteProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):286
                    Entropy (8bit):4.780468823005456
                    Encrypted:false
                    SSDEEP:6:C4KYCLDVCeV12tzu+aKZxsyT3qZ9Vm1w9ZC3wuWcypdpNUAn:C4KbDVvVIu+G3QtWcypdpN/
                    MD5:2B6A94AEC4DBB1DA79715B6F014A8F9B
                    SHA1:D1725D6B6C4D713B060606D7C063537590FD714E
                    SHA-256:B84F581BCC7E61E1669C6A7EA178B48CABBB6CCA1ED20C06486FB4442C4A8112
                    SHA-512:582EB22B9D87906F86526FBE71CF07C057BE051A83BE28E0728B9328E95F7026A0F38F6A3942E5763F8199B64B9FE7E06ED7F9F17D5056DDA9832751F65C55AA
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.Threading;.using System.Threading.Tasks;..namespace GitUI.AutoCompletion.{. public interface IAutoCompleteProvider. {. Task<IEnumerable<AutoCompleteWord>> GetAutoCompleteWordsAsync(CancellationToken cancellationToken);. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\AvatarDownloader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3183
                    Entropy (8bit):4.225323860774693
                    Encrypted:false
                    SSDEEP:96:Jj4aNzv8VvVeuRbGDeoI2IZGJM8JMkpd4vjFeCyL:iSodvRKDev2IZayk0heCyL
                    MD5:AEA27D290DCD9E601AAD106396591DDF
                    SHA1:592F3B5AC7860CFC583B870E078C5C5E9465AB17
                    SHA-256:764AF196B7BA99A5BC35862C641DBC6C4A4576EE393AC8E69CA2883C3A8C57BF
                    SHA-512:AFBA6C3BFC90846A17CBA9ECD4003DDDA09CFD2E319648F0500E0BFF445D98113F999D62AAA00F8594A36551FF55830283CCC6CAE33558340D3915981282ABFB
                    Malicious:false
                    Preview: .using System;.using System.Collections.Concurrent;.using System.Diagnostics;.using System.Drawing;.using System.Net;.using System.Threading;.using System.Threading.Tasks;.using Microsoft.VisualStudio.Threading;..namespace GitUI.Avatars.{. /// <summary>. /// Helps downloading avatar images and implements concurrent requests and automatic retries.. /// </summary>. public sealed class AvatarDownloader : IAvatarDownloader. {. private const int _maxConcurrentDownloads = 10;.. private static readonly SemaphoreSlim _downloadSemaphore = new(initialCount: _maxConcurrentDownloads);. private static readonly ConcurrentDictionary<Uri, (DateTime, Task<Image?>)> _downloads = new();.. public async Task<Image?> DownloadImageAsync(Uri? imageUrl). {. if (imageUrl is null). {. return null;. }.. // check network connectivity. if (!NativeMethods.InternetGetConnectedState(out _, 0)).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\AvatarMemoryCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1868
                    Entropy (8bit):4.292650123101814
                    Encrypted:false
                    SSDEEP:48:JjzvV5YS2V6nYkyJ5F55UE1a6QFdQYsokNyhfi5WrL:JjzvVyS2skJ5jKEHQzsokNYfi5WrL
                    MD5:E599350566B1B38DA52DE167E2B607CA
                    SHA1:98498033469EA0148CC43778D24A61A38F5BEA67
                    SHA-256:821AEA3A814E07FBA5DD53865EF7CC19C2270FF8F309BF81BCC25AEFD89CCAA0
                    SHA-512:2278FE8C9AFD77C5EF66B9D8FFCE03BFC9217DB32E6EEA3A01BEF799393203D086EF37CD90D7A9BCD14B970FFB3B0F8C590AE1A79FB5E620723ABC3493A5674C
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Threading.Tasks;.using GitExtUtils;..namespace GitUI.Avatars.{. /// <summary>. /// Caches most-recently-used images.. /// </summary>. /// <remarks>. /// <para>Decorates an inner cache, delegating to it as needed.</para>. /// <para>If an image is available in memory, the inner cache can be bypassed.</para>. /// </remarks>. public sealed class AvatarMemoryCache : IAvatarProvider, IAvatarCacheCleaner. {. private readonly MruCache<(string email, int imageSize), Image> _cache;. private readonly IAvatarProvider _inner;.. public AvatarMemoryCache(IAvatarProvider inner, int capacity = 30). {. _inner = inner ?? throw new ArgumentNullException(nameof(inner));. _cache = new MruCache<(string email, int imageSize), Image>(capacity);. }.. /// <inheritdoc />. public event EventHandler? CacheCleared;.. /// <inheritdoc />. public async Task<
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\AvatarService.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5012
                    Entropy (8bit):4.309346846583399
                    Encrypted:false
                    SSDEEP:96:Jj2EkG3XmqmUmshGHwjDIEO47dYlfU+UEQ75N1PY5dMLNAmk9uJROQdO+wDe8L4g:sEkG3Xm5UmshGHwPIEOgd48+3Y5XPY5X
                    MD5:EFB088157E9F94685DA63B2E1A37DF1F
                    SHA1:6DB311FBB70B93680D334F07DE334F164B446A02
                    SHA-256:B391A3883F6FC318CA6D81748CD906AC0AE36D1BD2C1F38843FF17131AB55C31
                    SHA-512:C481DD00EB7C62C93E40B00B4E04C7921D6ABAC2EDD96A9BD7EDF240C2C85152FC7FE7DBF3E0AE24F4E37EECF0E7B8EECA901255BA723BBFE8D99358F1C8C957
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using GitCommands;.using GitUI.Properties;..namespace GitUI.Avatars.{. public static class AvatarService. {. private static readonly InitialsAvatarProvider InitialsAvatarProvider;. private static readonly StaticImageAvatarProvider UserImageAvatarProvider;.. private static readonly HotSwapAvatarProvider HotSwapProvider;.. static AvatarService(). {. InitialsAvatarProvider = new();. UserImageAvatarProvider = new(Images.User80);.. HotSwapProvider = new();. (DefaultProvider, CacheCleaner) = SetupCachingAndFallback();.. UpdateAvatarProvider();. }.. public static IAvatarProvider DefaultProvider { get; }. public static IAvatarCacheCleaner CacheCleaner { get; }.. /// <summary>. /// Updates the internal avatar provider chain to. /// reflect the current active (according to <see cref="AppSettings"/> provider.. /// </su
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\ChainedAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1903
                    Entropy (8bit):4.149880169812692
                    Encrypted:false
                    SSDEEP:48:Jj4Yzv26V4ycCWW4Mh319xM2zJVtVMT1fNsW9HmB3L:Jj4Yzv26VhcCWW4Mh319xtzJVtWT1fNy
                    MD5:E4AFF7AB7B54E67B6195AF1C1DFFE102
                    SHA1:B6B780C7160CDA2995B9697CCD627AFD2255EAD0
                    SHA-256:64E1E66CEA5499D61D7B20B677C65CAF30B6C6F66C9E9066ACB58F7820A308EA
                    SHA-512:DA643F81E13494A68F8FBF917F482346164B0587F75E321E5D1D7A9412238583E0E2A0DB42A4489BE032CF0E7AA0CCEE09B3C8639795F5B880B88FC6BDFBA8E2
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. /// <summary>. /// An avatar provider that combines multiple avatar providers.. /// </summary>. public sealed class ChainedAvatarProvider : IAvatarProvider. {. private readonly IAvatarProvider[] _avatarProviders;.. public ChainedAvatarProvider(params IAvatarProvider[] avatarProviders). {. _avatarProviders = avatarProviders ?? throw new ArgumentNullException(nameof(avatarProviders));.. if (_avatarProviders.Any(p => p is null)). {. throw new ArgumentNullException();. }. }.. public ChainedAvatarProvider(IEnumerable<IAvatarProvider> avatarProviders). {. if (avatarProviders is null). {. throw new ArgumentNullException(nameof(avatarProviders));. }.. _avatarProviders = avat
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\CustomAvatarProvider.UriTemplateData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1822
                    Entropy (8bit):4.466679523390314
                    Encrypted:false
                    SSDEEP:48:JjoQkvJZEyzdqXjzsjVkXjidnAw5nmHZ/TZ7YOPCyL:JjXObEyoj4jAjidnAw5OZFYOPCyL
                    MD5:23310022173D73481C366BC504D303F3
                    SHA1:E60899E50454CD18486BD0C505D6B57A9E8B6D1D
                    SHA-256:92490CF43D9D9CB4070CCB6FB94DBC846D2BB74B19CA00C00624AEC217E2DE29
                    SHA-512:4E80983326B469AEF998537AFA941EC5CDBBE0F96628A8CAFDA97FF537B698A739B96B165C0CEEEC7C5ADC38A39867A9EAAA059DB2E75ACB034DE1F72370017B
                    Malicious:false
                    Preview: .using System;.using System.Security.Cryptography;.using System.Text;..namespace GitUI.Avatars.{. public sealed partial class CustomAvatarProvider. {. /// <summary>. /// A type that holds and prepares for variables in custom avatar templates.. /// It's processed by an <see cref="UriTemplateResolver"/>.. /// </summary>. private class UriTemplateData. {. public UriTemplateData(string email, string? name, int imageSize). {. Email = email ?? throw new ArgumentNullException(nameof(email));. Name = name;. ImageSize = imageSize;.. NormalizedEmail = Email.Trim().ToLowerInvariant();.. EmailMd5 = new Lazy<string>(() => ComputeHash(new MD5CryptoServiceProvider(), NormalizedEmail));. EmailSha1 = new Lazy<string>(() => ComputeHash(new SHA1CryptoServiceProvider(), NormalizedEmail));. EmailSha256 = new Lazy<string>(() => Compu
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\CustomAvatarProvider.UriTemplateResolver.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3286
                    Entropy (8bit):4.305242871127084
                    Encrypted:false
                    SSDEEP:96:JjzvV7gkhW+F4Kgw+DhMxl5mKFGPsobwBMcfjpyL:VdckhW+F4c4hMxlMKGsob5cLpyL
                    MD5:CA1609A5BD25F6C806BBD3E0F4545495
                    SHA1:55B6279030E9155976A229E34C59C86E44438941
                    SHA-256:A52A972E5967CF42B6BCD2FAC8C51D1DD8ED4C7EA7CED90D869C66B2E8EEB50B
                    SHA-512:9DC02937446F060906BBEA7E30CEBC95724DBE6CAD9F9F0546CAB009560EF981C8804F22CD32D9344D90C014B688F16E7823252B06230A226074E869B8A5945D
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Threading.Tasks;.using System.Web;..namespace GitUI.Avatars.{. public sealed partial class CustomAvatarProvider. {. /// <summary>. /// An avatar provider that takes <see cref="UriTemplateData"/> as input to provide <see cref="Uri"/>s.. /// </summary>. /// <remarks>. /// The template resolver claims to be an <see cref="IAvatarProvider"/> but that's not really true.. /// It only implements the interface to allow the parent class <see cref="CustomAvatarProvider"/> to. /// store providers of two different types without using <see cref="object"/> as base type.. /// A cleaner alternative would be for <see cref="CustomAvatarProvider"/> to use a discriminated union,. /// but sadly C# doesn't offer them at the moment and external dependency just for that case. /// would probably be overkill.. /// </remarks>. private class UriTemplateResolver : IAvatarProv
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\CustomAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4099
                    Entropy (8bit):4.394832245355784
                    Encrypted:false
                    SSDEEP:96:Jjzv26VmDCP9608avDcsB4rKOvltojq+N3B4AF6QCqXC25u7liOL:V+GmDCP9608avDh4rKO9tojq+JvF6QCZ
                    MD5:FD6552A6AA4B29C4E1F6130114608B91
                    SHA1:6EB9B48CBE78EB416A4392A7B55F9EBF8A83231D
                    SHA-256:C49782234FE05E2BA4CB3CB8CC84E919861865AD032F2A48FC4CEDA8F1266B51
                    SHA-512:364A42BE9462D5546B9A8A4FED0131648EA17BC04CCEA6AE5A80EB04209F9903EAB4756F5A94AE48A689CFD8D8E573BB9DA44599C92B2F9A08E03747DD9F8F10
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Linq;.using System.Threading.Tasks;.using GitCommands;.using GitExtUtils;..namespace GitUI.Avatars.{. /// <summary>. /// The custom avatar provider allows the user to define one or more custom providers that. /// are queried in order until an avatar image is found.. /// </summary>. /// <remarks>. /// Details about the usage and syntax of the custom avatar provider can be found in the gitextensions wiki.. /// </remarks>. public sealed partial class CustomAvatarProvider : IAvatarProvider. {. private readonly IAvatarDownloader _downloader;. private readonly IAvatarProvider[] _subProvider;.. private CustomAvatarProvider(IAvatarDownloader downloader, IAvatarProvider[] subProvider). {. _downloader = downloader ?? throw new ArgumentNullException(nameof(downloader));. _subProvider = subProvider ?? throw new ArgumentNullException(nameof(subProvider));. }..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\FileSystemAvatarCache.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3939
                    Entropy (8bit):3.6773253925766896
                    Encrypted:false
                    SSDEEP:96:JjzvzzPQVTipAIwtsXq4dFWF4FImXzmSCFar1u4KRsoyuWrL:VroTipA9J4k42mDmSCAr1u4gsoyjL
                    MD5:A1A2EB9B5437983E6326066EC9B7073E
                    SHA1:86CC861CA8BF4B0FE263FC4933BCEC22799DB157
                    SHA-256:3D90034418B875262BDBF8AEDA5CA89960AE5C54299D88FB944185C029DA82B3
                    SHA-512:5878B7E9415314185983888EC5BA272035F9401D34DF417746AF32E16F0DAD4DF3710C9C54B839D4578A781B9E712BCE0FC2109FB01BACEF792CAFBC56DA4739
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Drawing.Imaging;.using System.IO;.using System.IO.Abstractions;.using System.Threading.Tasks;.using GitCommands;..namespace GitUI.Avatars.{. /// <summary>. /// Decorates an avatar provider, adding persistent caching to the file system.. /// </summary>. public sealed class FileSystemAvatarCache : IAvatarProvider, IAvatarCacheCleaner. {. private const int DefaultCacheDays = 30;.. private readonly IAvatarProvider _inner;. private readonly IFileSystem _fileSystem;.. public FileSystemAvatarCache(IAvatarProvider inner, IFileSystem? fileSystem = null). {. _inner = inner;. _fileSystem = fileSystem ?? new FileSystem();. }.. /// <inheritdoc />. public event EventHandler? CacheCleared;.. /// <inheritdoc />. public async Task<Image?> GetAvatarAsync(string email, string? name, int imageSize). {. var cacheDir = AppSettings.Av
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\GithubAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4807
                    Entropy (8bit):4.404081871503335
                    Encrypted:false
                    SSDEEP:96:JjzvKVV7hDCUumzQMFb4/silSlJF2Wok8Xwl6rb7NsC+D4JMnqq6XwdC6wGiyL:VslDCIzQMFb49SlfxoKEn7Ns5U2qqPdn
                    MD5:1E9343E3B74AA8E89C1F26DCC3C615F9
                    SHA1:AC0EFD02622209567B0E79E7303B97B0C946BA91
                    SHA-256:D67C01A5939AE36506C352B40632156AEFA3D8FEE854CD5B78F8E7E26206935D
                    SHA-512:126EBDDA2F10FAE090425F61DC5D72F3FB8B2C28822A6B0849FD1CB73CB838F323CDE817306A446B507853202120912F3459FD553FBDD435B2BA299A6A6A01B8
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using System.Web;.using JetBrains.Annotations;..namespace GitUI.Avatars.{. public sealed class GithubAvatarProvider : IAvatarProvider. {. /* A brief skim through the Git Extensions repo history shows GitHub emails with the following user names:. *. * 25421792+mserfli. * 33052757+freza-tm. * gpongelli. * odie2. * palver123. * RaMMicHaeL. * SamuelLongchamps. */. private static readonly Regex _gitHubEmailRegex = new Regex(@"^(\d+\+)?(?<username>[^@]+)@users\.noreply\.github\.com$", RegexOptions.Compiled | RegexOptions.IgnoreCase);.. private readonly IAvatarDownloader _downloader;. private readonly bool _onlySupplyNoReply;.. public GithubAvatarProvider([NotNull] IAvatarDownloader downloader, bool onlySupplyNoReply = false). {. _downloade
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\GravatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2933
                    Entropy (8bit):4.51366039175011
                    Encrypted:false
                    SSDEEP:48:JjzvoQKVwyFCV2R0gibA+299HVXL0sHwGxWOkjBWLoqTQP2LL:JjzvXKVJFCV00g1+sxVXAMw6zkjxz2LL
                    MD5:5119A70E2EF29942E18D49A81E692A82
                    SHA1:891F675589D572D799FC62A169305DE9B8E39AEF
                    SHA-256:2E23336805759C1CC7ADE8AD50FBE7F35E743EF5A02B8B337A766BEC918AA916
                    SHA-512:C515ABAFCC9436C015500CBB6DC492D1045AFECBA4AF9D7281299F257979A74CB93ADFAB4D3379D886E2F2B6F61F8428D9F2E977D2F43D2DFAF914F0C443D677
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Security.Cryptography;.using System.Text;.using System.Threading.Tasks;.using GitCommands;..namespace GitUI.Avatars.{. public sealed class GravatarProvider : IAvatarProvider. {. // For details about the rating see https://en.gravatar.com/site/implement/images#rating. // "g": suitable for display on all websites with any audience type.. private const string _rating = "g";.. private readonly IAvatarDownloader _downloader;. private readonly AvatarFallbackType? _fallback;. private readonly bool _forceFallback;.. public GravatarProvider(. IAvatarDownloader downloader,. AvatarFallbackType? fallback,. bool forceFallback = false). {. _downloader = downloader ?? throw new ArgumentNullException(nameof(downloader));. _fallback = fallback;. _forceFallback = forceFallback;. }.. public static bool IsFallbackS
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\HexString.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):637
                    Entropy (8bit):4.1711078064817855
                    Encrypted:false
                    SSDEEP:12:V/Dk+u+EGoW1K40IJgN2N/He7953RuNKEw+Kg78YFgJLXv+tL:Jk/EoWA4/vmx1DLgL
                    MD5:98AFD3E53B1BB1664094F5C533F80ED3
                    SHA1:83DC5EC07F31DD77F1480C8421CF3C251A281BDA
                    SHA-256:501BDFBD2BD56263DB518D710DAC0040BFC35186C646B73AAA99345D87024EFD
                    SHA-512:8F5CD1231230D5F6F183BA29ABDA6E878736C5F7C704E77DEE0AF2A64958BC6F57C888FB2CC48D3DAF4F81018A777C6AE99C516951D2087BED4D79D92A8D567A
                    Malicious:false
                    Preview: .using System.Text;..namespace GitUI.Avatars.{. internal static class HexString. {. /// <summary>. /// Converts a byte array into its lowercase hex representation.. /// </summary>. public static string FromByteArray(byte[] data). {. if (data is null || data.Length == 0). {. return string.Empty;. }.. var builder = new StringBuilder(capacity: data.Length * 2);.. foreach (var b in data). {. builder.AppendFormat("{0:x2}", b);. }.. return builder.ToString();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\HotSwapAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1166
                    Entropy (8bit):4.504890971532818
                    Encrypted:false
                    SSDEEP:24:JjNzvVZEXjVQPqoKaniQ8OJMyN2D2cUGM62F0kWX9V3S9iNXRoNyL:JjNzvVajyznd8OJMyMCcUG6F0LbqiNXV
                    MD5:A242843311D916786C8ED7A6F50D4D82
                    SHA1:AE443161F13486181085F633E30DC06513EB0959
                    SHA-256:6E9BD927E12E7E3357E691B4AF2207E0DCC04667237914BAF9985E68792F476C
                    SHA-512:316BADD630DBCF6C706CA01EC6B92209C737E74455E18AB6D695C58475B62817C7A1B1D4A75B09068FF9293772F12A5F7E9B57A742FDF49E689A941235421AA3
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Drawing;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. /// <summary>. /// A helper provider that wraps another avatar provider.. /// </summary>. /// <remarks>. /// The wrapper is used to support hot swapping (changing a provider without changing the reference of the root provider). /// It also catches and logs exceptions and works as a simple NullProvider if <see cref="Provider"/> is not set (set to null).. /// </remarks>. public sealed class HotSwapAvatarProvider : IAvatarProvider. {. /// <summary>. /// Gets or sets the currently active provider.. /// </summary>. public IAvatarProvider? Provider { get; set; }.. public Task<Image?> GetAvatarAsync(string email, string? name, int imageSize). {. try. {. return Provider?.GetAvatarAsync(email, name, imageSize) ?? Task.FromResult<Image?>(null);. }.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\IAvatarCacheCleaner.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):544
                    Entropy (8bit):4.439606298334113
                    Encrypted:false
                    SSDEEP:12:V/DTLDVIu+EGcLuBIJAm0ClHP+W+BMiaIJe88M5YEbzIJk:JjVZEcLEq+VBMiizC
                    MD5:34F2A539C5B283D0D38DB6DF3B483BBE
                    SHA1:21D07DB83940F1B68390C40512A82126CDE5ECC2
                    SHA-256:EE4F50305D920464BB3996D14F185A97D5B42F1AC8F2DA52361A8AAFBA0AD5C6
                    SHA-512:8F0C16237BB8814E635DF6EA70DDA47D45B2147B99D9E270CCD39475B04D25F50F797EB8624841C48D838A851CD46719FD9AF4F3CD2B38E7F0CD881C8C853CDE
                    Malicious:false
                    Preview: .using System;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. /// <summary>. /// Allows the consumer to clear a cache.. /// </summary>. public interface IAvatarCacheCleaner. {. /// <summary>. /// Raised after <see cref="ClearCacheAsync"/> is finished clearing the cache.. /// </summary>. event EventHandler CacheCleared;.. /// <summary>. /// Clears any cached content before raising <see cref="CacheCleared"/>.. /// </summary>. Task ClearCacheAsync();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\IAvatarDownloader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):205
                    Entropy (8bit):4.822287275302378
                    Encrypted:false
                    SSDEEP:6:V/DsYLDf7CeV12tzu+s+WGv8TKd+NJJfDEDyTMjxi3KAv:V/DTLDzvVIu+EGbkwDyexip
                    MD5:4D91EC1AF079FB62D36EDCCBA7CCC8F1
                    SHA1:0E06B939A9A3493819DDE592E2A69B0E7FC7C5E2
                    SHA-256:A9526EB4D6D84F50221AB2E3F640AEF33B2B3702660CF72D03D775CC88A83E2A
                    SHA-512:E060E2ED8C26088DE0A7D42F1B411CEECDDD613C34032B43A9A0E131C80475B3B08CDDEBA9504EA8D3AB895168C1598776396D54CF30433F810D06957F43124D
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. public interface IAvatarDownloader. {. Task<Image?> DownloadImageAsync(Uri? imageUrl);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\IAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):445
                    Entropy (8bit):4.543629220687928
                    Encrypted:false
                    SSDEEP:12:V/DzvVIu+EGQQ+LEIJAD2TIhepSPzRX7IJVWX0M2b:JzvVZEL+Lq2TIopS1XUWXe
                    MD5:E9BF1CB6E66480FC4C27A3FD128BA0E5
                    SHA1:97FE86D5A35440763BE7D2B62025C5BA912C6AF9
                    SHA-256:4E1002346837E427221D97F952CB836977BAA48EA5C741768C938495D61247B3
                    SHA-512:40AD96BD725E51F172F3C6B071C623720A2B286A5FF382AD90D1E39A456072A17064A24E008D0C1B6344A7F58BA983FA1B557F92B15128233CAE69F4F98E0F4A
                    Malicious:false
                    Preview: .using System.Drawing;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. /// <summary>. /// A source and cache agnostic provider for avatar images.. /// </summary>. public interface IAvatarProvider. {. /// <summary>. /// Provides the avatar image for the associated email at the requested size.. /// </summary>. Task<Image?> GetAvatarAsync(string email, string? name, int imageSize);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\InitialsAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4736
                    Entropy (8bit):4.473468499120045
                    Encrypted:false
                    SSDEEP:96:Jjzvzpz+26VvlCCZj/4khooZadIPJNh/FtPm9HdGBfCooyL:VrF/GNCw44nadIPJNhyldwfCooyL
                    MD5:857E7A925A89F084CC15B640E60B471F
                    SHA1:564F5B8DD4251E3CDB6410040C88411698ABB71C
                    SHA-256:3CF531F60947933E416AA4662B2D0A66BEB405C5FD56F68332BF743F009163EC
                    SHA-512:4B28BBBEDDC4D50E90C9C496E0248E3A63D4FD2CA8B0275C68689E54B4A7DEB6D8D890722A864B4A64A2E029AEE2E0FD60F751B4FF20D64EF6B823F707009317
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Drawing.Drawing2D;.using System.Drawing.Text;.using System.Linq;.using System.Threading.Tasks;.using GitCommands;.using GitExtUtils;..namespace GitUI.Avatars.{. /// <summary>. /// A provider that generates avatar images based on the initials of the user.. /// </summary>. public class InitialsAvatarProvider : IAvatarProvider. {. private int _unkownCounter = 0;. private static readonly char[] _emailInitialSeparator = new[] { '.', '-', '_' };.. /// <inheritdoc/>. public Task<Image?> GetAvatarAsync(string email, string? name, int imageSize). {. var (initials, hashCode) = GetInitialsAndHashCode(email, name);.. var avatarColor = _avatarColors[Math.Abs(hashCode) % _avatarColors.Length];. var avatar = DrawText(initials, avatarColor, imageSize);.. return Task.FromResult<Image?>(avatar);. }.. protected internal (string? initials, int hash
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\MultiCacheCleaner.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):984
                    Entropy (8bit):4.388546575956896
                    Encrypted:false
                    SSDEEP:24:Jj26VZEa+CwQyBbtF3XZ3JhZRI4TaYr0QsemNmyCIvrL:Jj26VnrwQyfnSgWeLJWrL
                    MD5:26B82C8111C77244A38698D41071A4B2
                    SHA1:7F3D3F3D67DD11C82689FFE479159E9D2DC885BF
                    SHA-256:8BE00C8D898FDE35F9D9654D8586CD3AAF0CFC51EEE8AC088CE8040D680586B9
                    SHA-512:D4B46EBDF05302E9B992B11E4DB86B1FB71845F481C9CA2C2795CD0D3E8E7881C2FBE2F281FB4891FD56B89A412B91AA8D42D29851814D2556A6225DEE259D80
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. /// <summary>. /// Wraps multiple caches and clears all of them with a single call.. /// </summary>. public sealed class MultiCacheCleaner : IAvatarCacheCleaner. {. private readonly IAvatarCacheCleaner[] _inner;.. public MultiCacheCleaner(params IAvatarCacheCleaner[] inner). {. _inner = inner ?? throw new ArgumentNullException(nameof(inner));.. if (_inner.Any(p => p == null)). {. throw new ArgumentNullException();. }. }.. /// <inheritdoc/>. public event EventHandler? CacheCleared;.. /// <inheritdoc/>. public async Task ClearCacheAsync(). {. foreach (var cacheCleaner in _inner). {. await cacheCleaner.ClearCacheAsync();. }.. CacheCleared?.Invoke(this, EventArgs.Empty);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\SafetynetAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2077
                    Entropy (8bit):4.353142268494527
                    Encrypted:false
                    SSDEEP:48:JjNzvVX9w1cXc6yRCb029s/UBCsBels9P/GBuC6/wR+p5tL:JjNzvVXe7zRC429UUBCswls9WkCvop5Z
                    MD5:0DD83CAD3EA15386C2783CA079610246
                    SHA1:AB80F226B4F3061C8C5B7E06324FBF4F38FD0F9D
                    SHA-256:9423DF4C4A6E0B2D076551FD8C0AE0598FF6CB90EC0C4501E9E56495362B6EF5
                    SHA-512:0099E39A5DD2492D5FFBEDCD8C49C5B62ED6967023466A61E4CA541B01457D1B2CC343732F83AF907CC769038FB7F2E2E32223B12C58E9AF43C4800962675EE7
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Drawing;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. /// <summary>. /// A provider proxy that makes sure that the requested image size is reasonable.. /// </summary>. /// <remarks>. /// If the image size is less than one it will be set to a default value (64px). /// and the upper size is limited to 512px to prevent unreasonable avatar sizes.. ///. /// If the inner provider crashes or returns null an "emergency fallback" is provided.. /// </remarks>. public sealed class SafetynetAvatarProvider : IAvatarProvider. {. private const int _upperSizeLimit = 512;. private const int _defaultSize = 64;.. private readonly IAvatarProvider _avatarProvider;. private readonly Lazy<Image> _safetyNetFallback = new Lazy<Image>(GenerateSafetynetFallback);.. public SafetynetAvatarProvider(IAvatarProvider avatarProvider). {. _avatarProvider = avatarProvi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\StaticImageAvatarProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1154
                    Entropy (8bit):4.313840214992224
                    Encrypted:false
                    SSDEEP:24:J4KbDzvVZEIybK2D2hF3/oF3LV+C2qWoiNjWXwW/0Ff/kRiwFW/SLo9GwcloyL:J4YzvVLybLCSV+DZOwWG8RJW/S6dclo+
                    MD5:ABB00BC078C7DFEC226D6DAB2C04D070
                    SHA1:7BCFF706A23BAA701DB9F5708CCF47FC6C79F353
                    SHA-256:DA1C5C9AB251C6F9CCCE323CC875D8C5B24F0FA4EAAC392C2CA02FD4D10665D4
                    SHA-512:E7795710FA80374792751B62A4154995584CEBA1563352AEEE4483EC35539CB7A4F1C60A25D48210087D8AE42B79D4B274707A34CBA3E78639003C9ECA4D4C4B
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using System.Threading.Tasks;..namespace GitUI.Avatars.{. public sealed class StaticImageAvatarProvider : IAvatarProvider. {. private readonly Image _image;. private readonly Dictionary<int, Image> _sizeCache = new Dictionary<int, Image>();.. public StaticImageAvatarProvider(Image image). {. _image = image;. _sizeCache.Add(_image.Height, image);. }.. /// <inheritdoc />. public Task<Image?> GetAvatarAsync(string email, string? name, int imageSize). {. return Task.FromResult<Image?>(GetCachedResizedImage(imageSize));. }.. private Image GetCachedResizedImage(int imageSize). {. lock (_sizeCache). {. if (_sizeCache.TryGetValue(imageSize, out var image)). {. return image;. }.. var resizedImage = new Bitmap(_image, new Si
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Avatars\TemplateFormatter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2654
                    Entropy (8bit):4.3958078218053105
                    Encrypted:false
                    SSDEEP:48:Jj4Y6+xM3UT9UXDbAsEk13Hk6jD8n/iecPPNpsL:Jj4Y6+xMEpUTbAOcn/iecn/sL
                    MD5:4041C422C58B591317273FD9644F302D
                    SHA1:B8F3207BD6B861E1E9BABF17A960015D12612315
                    SHA-256:9B1FF19F7CB35979FA52383DEC3E929EFE77216D5E8ABCB6C06A107A9A01DD8F
                    SHA-512:9520BAD0E6F66E8C4DC38CEA84321EB6BF18AF064D04D80DFBC45B0FB6684168A14CB39D9F77AC095BADD75F6EFB2509165EA5F231B7823A13606864313A6134
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Text;..namespace GitUI.Avatars.{. /// <summary>. /// A helper that is used to process templates like "Hello {variable}!".. /// </summary>. public static class TemplateFormatter. {. /// <summary>. /// Creates a formatter based on a <paramref name="template"/> and a <paramref name="valueMapperProvider"/>.. /// </summary>. /// <param name="template">The template used to generate the formatter.</param>. /// <param name="valueMapperProvider">Supplies requested values by providing conversion functions from <typeparamref name="TInput"/> to string.</param>. /// <remarks>. /// The returned formatter can be reused to format different inputs. It basically generates. /// a custom StringBuilder from the template.. /// </remarks>. public static Func<TInput, string> Create<TInput>(string template, Func<string, Func<TInput, string?>> valueMapperProvider).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\GitRefsSortByContextMenuItem.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2132
                    Entropy (8bit):4.346222653855598
                    Encrypted:false
                    SSDEEP:24:Jj26LyteAJF34sTDxXReujk4f4Z7F0DOty1FMmdbgwFww89GGW4F3miW6ZQNL:Jj26L8emZBe0fgTtybLJ89PQ2uL
                    MD5:5B1ACDBE12E727C6166A0E60E846BEE6
                    SHA1:FB6E6F950ABCF3417D7274F7086E21AB1533B3C5
                    SHA-256:253BA4571614C5DCEB9C6D5641F3A64EEEAE49BC419CB7BCB365107E9C972649
                    SHA-512:DD6D0841FA4C2635AE7AA974898DAE52F2F7478820EC79F609FA72653187CE1246498FABCABDC38D8019D9E4231652199B835197D5263606EF2B7E445E4DD6D3
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Utils;.using GitUI.Properties;.using GitUIPluginInterfaces;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal class GitRefsSortByContextMenuItem : ToolStripMenuItem. {. private readonly Action _onSortByChanged;.. public GitRefsSortByContextMenuItem(Action onSortByChanged). {. _onSortByChanged = onSortByChanged;.. Image = Images.SortBy;. Text = TranslatedStrings.SortBy;.. foreach (var option in EnumHelper.GetValues<GitRefsSortBy>().Select(e => (Text: e.GetDescription(), Value: e))). {. var item = new ToolStripMenuItem(). {. Text = option.Text,. Image = null,. Tag = option.Value. };.. item.Click += Item_Click;. DropDownItems.Add(item);. }.. DropDownO
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\GitRefsSortOrderContextMenuItem.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2287
                    Entropy (8bit):4.354274652729068
                    Encrypted:false
                    SSDEEP:24:Jj26LyteHBKuUFp9F3j+mTDxXHujk4f4Z7F0AOty1FMmdbgwswBD9GGW4F3V9W64:Jj26L8ehMFkmZ30fgEtybW2D9Pg2uL
                    MD5:9F60EDD3A8207FFD0E1EC1F7EF8840A6
                    SHA1:39149936E8F9D5332DD9D4B426890CBF9B558925
                    SHA-256:F06F40CCF3B292B712075289DE4A9A44F391A555AEFFFFD27D88CB816EA22732
                    SHA-512:35E1E281E0378E472C353E46910B9A0729D3E156EE84DD9664264F3D710696C5441296D95E99F463E6CB16CF6AD0179E854673FD9DDC492099E1803E278DB0AD
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Utils;.using GitUI.Properties;.using GitUIPluginInterfaces;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal class GitRefsSortOrderContextMenuItem : ToolStripMenuItem. {. internal const string MenuItemName = "GitRefsSortOrderContextMenuItem";. private readonly Action _onSortOrderChanged;.. public GitRefsSortOrderContextMenuItem(Action onSortOrderChanged). {. _onSortOrderChanged = onSortOrderChanged;.. Image = Images.SortBy;. Text = TranslatedStrings.SortOrder;. Name = MenuItemName;.. foreach (var option in EnumHelper.GetValues<GitRefsSortOrder>().Select(e => (Text: e.GetDescription(), Value: e))). {. var item = new ToolStripMenuItem(). {. Text = option.Text,. Image = null,. Tag = option.Value.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\IMenuItemFactory.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1056
                    Entropy (8bit):4.647107500536513
                    Encrypted:false
                    SSDEEP:12:V/DTLDzvskLutW6PIJInMOXugvqKvCJjJy9l0frGUfdLGPg8wCIy26rN2E5U/N2M:JjzvItRfnPXb0rlLGPbxrN2AIN2aBJSc
                    MD5:C2145857DD13EEADE31CDE115E714440
                    SHA1:E7DEFC6B325FAE409D13D100DBD50C068EC996F4
                    SHA-256:63B082BADCDBB0F85CEA907755FE1979DC46C1F2E5B04E8676821BA82C0C7BBF
                    SHA-512:B0797795F54CA85C440190D6996068EFE658F3714C1836D87BCBE31008238B29A35B67E29FE54366D2210AF0F12716FF03DE2011416121D415C21918F5DB8E6D
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitUI.BranchTreePanel.Interfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal interface IMenuItemFactory. {. /// <summary>. /// Creates a menu item control.. /// </summary>. /// <typeparam name="TMenuItem">The menu item control type.</typeparam>. /// <typeparam name="TNode">The node type (branch, tag etc).</typeparam>. /// <param name="onClick">The action to execute on click.</param>. /// <param name="text">The menu item text.</param>. /// <param name="toolTip">Menu item tooltip.</param>. /// <param name="icon">The image to show on the menu item.</param>. /// <returns>A new instance of the menu item control.</returns>. TMenuItem CreateMenuItem<TMenuItem, TNode>(Action<TNode> onClick, TranslationString text, TranslationString toolTip, Bitmap? icon = null). where TMenuItem : ToolStripItem
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\IMenuItemsGenerator.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):764
                    Entropy (8bit):4.654689513550944
                    Encrypted:false
                    SSDEEP:12:V/D4KbDskDuKPDUV4tQqO73IJvONqq1Q9OVkIHLf69OW9oF5F2uiTWkRTL:J4KbDQ4DUalOrN9S9OBDEOea0uiTWqTL
                    MD5:1F2C82F6A2796E89FDC93FB368EAE63C
                    SHA1:9CDE923B545D4BDF95691863DCF95ABF358F1D61
                    SHA-256:B6AFFFE7F6878F8C5B265ACC1A5873871204F4B9B4E55728B1AF0D3F97D4F87A
                    SHA-512:6F737C0A4610FA0655A6ECD741C72E18BA784B58240C05FFB7069E844F86F2F0CCD094E0D7299210BEC90905FDCA6C7175306DCCC0E3A12B24262D5E19067ECC
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Windows.Forms;.using GitUI.BranchTreePanel.Interfaces;..namespace GitUI.BranchTreePanel.ContextMenu.{. /// <summary>. /// Builds context menu actions for a <see cref="INode"/> depending on declared interfaces.. /// </summary>. public interface IMenuItemsGenerator<TNode> : IEnumerable<ToolStripItemWithKey>. where TNode : class, INode. {. bool TryGetMenuItem(MenuItemKey key, out ToolStripItem item);. }.. public class ToolStripItemWithKey. {. public ToolStripItemWithKey(MenuItemKey key, ToolStripItem item). {. Key = key;. Item = item;. }.. public MenuItemKey Key { get; }. public ToolStripItem Item { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\LocalBranchMenuItems.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1633
                    Entropy (8bit):4.487198442948453
                    Encrypted:false
                    SSDEEP:24:J4KbD2Jte4pFkNZACqzYbX0ysLFSlgYR3mN2ly5msqpz46V7GggL:J4Y2fe4IcCqkVGFSlhRU2g5upXPgL
                    MD5:EA161D0CC899395DF8FDAE379ABD4414
                    SHA1:1B9E1ABFAAF0C4C926C16989D3C942453304D207
                    SHA-256:8B47984F78B45C92469C6F4201DE12637C0060FF2C30B0BAB72D2B0E1A5B4AFA
                    SHA-512:50A2A891FDAD6AED2FF6DD78C383FF8264ACC880B8A2968B222ED88F9CCBCC15C77A6F2757E9CF99FDB5BC2462B3A15D23C9A3F4FB329C09474315C8256DDE3A
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Linq;.using GitUI.BranchTreePanel.Interfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal class LocalBranchMenuItems<TNode> : MenuItemsGenerator<TNode>. where TNode : class, INode. {. private static MenuItemKey[] _inactiveBranchFilterKeys =. new[]. {. MenuItemKey.GitRefCheckout,. MenuItemKey.GitRefMerge,. MenuItemKey.GitRefMerge,. MenuItemKey.GitRefRebase,. MenuItemKey.GitRefReset,. MenuItemKey.GitRefActionsSeparator,. MenuItemKey.Delete. };.. public LocalBranchMenuItems(IMenuItemFactory menuItemFactory) : base(menuItemFactory). {. new LocalBranchMenuItemsStrings().ApplyTo(Strings);. }.. /// <summary>. /// Filter menu entries that depend on the branch being acti
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\MenuItemKey.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):447
                    Entropy (8bit):4.346651414713872
                    Encrypted:false
                    SSDEEP:6:hD1D9hsPj+WYD0DBkilCIJU8VNPFEy/ku4SupguZFUN1Ybv:h4jkXIJHVr/twLb81YL
                    MD5:AC870A75C7C9BA409F405715CCB4E53C
                    SHA1:DCE11C70D8EC203491241ED07F222BE42B2B0B8F
                    SHA-256:C5C94F8962786BB7E4C9987CA7C80476E7473DD5FA108403DC411DD8AA0B69A3
                    SHA-512:A46F3AB25C95EE591F45B6BC07DE5B2B21AEC04EF6888B0BE9C19BE78395A71E4ED48F8A82D7CEAD4579E7AA4D13EB5802694CBA450961BEE09D95FC9064C6BC
                    Malicious:false
                    Preview: .namespace GitUI.BranchTreePanel.ContextMenu.{. /// <summary>. /// Menu items that can be generated by <see cref="IMenuItemsGenerator{TNode}"/>.. /// </summary>. public enum MenuItemKey. {. // Git Ref Actions. GitRefCheckout,. GitRefMerge,. GitRefRebase,. GitRefCreateBranch,. GitRefReset,. GitRefActionsSeparator,.. // Common Actions. Rename,. Delete. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\MenuItemsGenerator.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5189
                    Entropy (8bit):4.57295198281029
                    Encrypted:false
                    SSDEEP:96:Jj4d4YjkAgSNk/W2axNBD9D5y1HeHW71a4WoygJHtyRIL:iutAgBW2ABD9D5dHW7U4WotJHeIL
                    MD5:58998CC94D806F403D100CEDA6456024
                    SHA1:1FB86B70CAFBA6BDB7C89D0F3BA8BE0EAD657612
                    SHA-256:E77D1DAE9A14523AE151CE9FECF2B5DA4A74F22021EC09C6A53FA0E8457E8D22
                    SHA-512:45B0D6AB3710C587BC0F4C562E456698905EA2A85A582FFD2D5D43E8FDEC48EF24D53560CC135972661E8EC04C94C382607184CB4D9BE3311B107E50231EE81A
                    Malicious:false
                    Preview: .using System;.using System.Collections;.using System.Collections.Generic;.using System.Windows.Forms;.using GitExtUtils.GitUI.Theming;.using GitUI.BranchTreePanel.Interfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal class MenuItemsGenerator<TNode> : IMenuItemsGenerator<TNode>. where TNode : class, INode. {. private readonly IMenuItemFactory _menuItemFactory;. private readonly Lazy<Dictionary<MenuItemKey, ToolStripItem>> _itemsIndex;. private readonly Lazy<List<ToolStripItemWithKey>> _items;.. public MenuItemsGenerator(IMenuItemFactory menuItemFactory). {. _menuItemFactory = menuItemFactory;. _items = new Lazy<List<ToolStripItemWithKey>>(() => CreateItems());. _itemsIndex = new Lazy<Dictionary<MenuItemKey, ToolStripItem>>(() => CreateItemsIndex());. }.. private Dictionary<MenuItemKey, ToolStripItem> CreateItemsIndex(). {. var itemsInd
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\MenuItemsStrings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2219
                    Entropy (8bit):4.603253479383873
                    Encrypted:false
                    SSDEEP:48:J4w9FU2RU2IMU2HU2rRU2MVU26OzU2Pj2gU2yRU2YU2FU2gU2QU24U2inL:J4wnvRvIMvHvFvYvPvPKgvyRvYvFvgvO
                    MD5:67C9B5ED8DAD4F1C6DAC318A4B4F013A
                    SHA1:61BAD4CC76516ACABCE72F9E53401E2983ADBFA3
                    SHA-256:C31CD7A0EF1EE52742D5C7D5F47D405C8CBEFF898C25CBE06A13498AA976FDD2
                    SHA-512:036E0E9968264164E7FE029F1AA0FF357976FCE2353B917F636666E428FA710EF7655A9E8053A712F72E03271518F5F9DD20C1D498577405DD17BB2DF02886B2
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using GitUI.BranchTreePanel.Interfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.ContextMenu.{. public class MenuItemsStrings : Translate. {. // the name of the members act as keys for the generated entries in the translation files (xlf).. /// <see cref="IGitRefActions"/>. internal readonly TranslationString Checkout = new("Checkout");. internal readonly TranslationString Merge = new("&Merge");. internal readonly TranslationString Rebase = new("&Rebase");. internal readonly TranslationString CreateBranch = new("Create &Branch...");. internal readonly TranslationString Reset = new("Re&set");.. /// <see cref="ICanRename"/>. internal readonly TranslationString Rename = new("Rename");.. /// <see cref="ICanDelete"/>. internal readonly TranslationString Delete = new("Delete");.. internal Dictionary<MenuItemKey, TranslationString> Tooltips { get; } = ne
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\RemoteBranchMenuItems.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):791
                    Entropy (8bit):4.638788708027898
                    Encrypted:false
                    SSDEEP:24:wte+oLEa2zYLbFYR3mN2ly+xsqpz46V7GggL:Se+oLEa2QbWRU2g+PpXPgL
                    MD5:4B7845DE1570EE2C2AB0FF200377C8DD
                    SHA1:892BB3088888A26D17454769DD216FC59C8C6ECD
                    SHA-256:D3D4332F8201DA444197509E7A62098A3EE25C685DC71B8742FF120BB0409277
                    SHA-512:1591E50149A3C9AA9A7015647B8A73EFF46962ECAF02ABB87BF0E8F579AA8889486DF299F3767D72AAC8B7862994233D1A41F30C64C9D45BD6F717C1022D3E7B
                    Malicious:false
                    Preview: .using GitUI.BranchTreePanel.Interfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal class RemoteBranchMenuItems<TNode> : MenuItemsGenerator<TNode>. where TNode : class, INode. {. public RemoteBranchMenuItems(IMenuItemFactory menuItemFactory) : base(menuItemFactory). {. new RemoteBranchMenuItemsStrings().ApplyTo(Strings);. }. }.. public class RemoteBranchMenuItemsStrings : Translate. {. internal readonly TranslationString DeleteTooltip = new("Delete the branch from the remote");.. public void ApplyTo(MenuItemsStrings strings). {. new BranchMenuItemsStrings().ApplyTo(strings);. strings.Tooltips[MenuItemKey.Delete] = DeleteTooltip;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\ContextMenu\TagMenuItems.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1536
                    Entropy (8bit):4.613196325514792
                    Encrypted:false
                    SSDEEP:24:wtePo5zYLhYR3mN2MFh3mN2m3mN2CG3mN223mN243mN2JstG1oQGNGdGH9G/GggL:SePo5QKRU2OU2mU2TU22U24U2OygL
                    MD5:0A491E76834D7D6FA87DE2C1EE052CDA
                    SHA1:5F83211693F808D1575696717F5DF8E803F77E80
                    SHA-256:F99096792F0A2019EFD62E185BDE03BA372CF1461F4E07FFFEE80FB865362F1C
                    SHA-512:5842514377DAC23CEDA87961EB9D7CA49762C2C40481B583D99D661A0CACCAB62046F339719C8064CCEB77E7C8B5266EFC75B92AF596C6CFF257B3002B17259D
                    Malicious:false
                    Preview: .using GitUI.BranchTreePanel.Interfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.ContextMenu.{. internal class TagMenuItems<TNode> : MenuItemsGenerator<TNode>. where TNode : class, INode. {. public TagMenuItems(IMenuItemFactory menuItemFactory) : base(menuItemFactory). {. new TagMenuItemsStrings().ApplyTo(Strings);. }. }.. public class TagMenuItemsStrings : Translate. {. internal readonly TranslationString CheckoutTooltip = new("Checkout this tag");. internal readonly TranslationString CreateTooltip = new("Create a local branch from this tag");. internal readonly TranslationString MergeTooltip = new("Merge this tag into current branch");. internal readonly TranslationString RebaseTooltip = new("Rebase current branch to this tag");. internal readonly TranslationString ResetTooltip = new("Reset current branch to here");. internal readonly TranslationString DeleteTooltip = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\Interfaces\ICanDelete.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):117
                    Entropy (8bit):4.359305751273949
                    Encrypted:false
                    SSDEEP:3:OoGsnUuf13IGvel6TssmivmlFw/42J4wAvn:hD1PGUTpOfZ2VAv
                    MD5:63795580A954A9203F0354A24096DAA5
                    SHA1:006881462758A238F27EBB78EDB330471459A120
                    SHA-256:991BAA44EB01BBC0093CEBB853E164CD332D2DFE8BE39208C038BF247B83314B
                    SHA-512:C78ED4D53E0D7D3CD07DCF287C5D7149589B0856EBBDEEC2F9B6BC504495E1D978108BF6C44A3D474796BDAD5FABEAEECECC17C86362326A5F5F7664187B0DDB
                    Malicious:false
                    Preview: .namespace GitUI.BranchTreePanel.Interfaces.{. public interface ICanDelete. {. bool Delete();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\Interfaces\ICanRename.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):117
                    Entropy (8bit):4.377119387910069
                    Encrypted:false
                    SSDEEP:3:OoGsnUuf13IGvel6TssmiMAvXw/42wDwIAvn:hD1PGUTpMKXZ2EAv
                    MD5:3C5B5D8BFCA0D3EB383D2A5BDB60D76E
                    SHA1:F8D8BEBB8B3F0A03624034A4FF5B07D771DC4146
                    SHA-256:4E9C75EEBDC47210DA76CB9CAF1EADBC649B118FF7B350EAD8EC72687B8DF07F
                    SHA-512:D52BC63FF365FD8B7CECF5F71862DAA13C98353516AFA0D0583C01332E9BBACED7F7CEC92BDF525D05A9CB25F27E053052ABDD912322AA6FD2D71B78D3B02A12
                    Malicious:false
                    Preview: .namespace GitUI.BranchTreePanel.Interfaces.{. public interface ICanRename. {. bool Rename();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\Interfaces\IGitRefActions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):225
                    Entropy (8bit):4.25541081856883
                    Encrypted:false
                    SSDEEP:3:OoGsnUuf13IGvel2bssiz/429KENMaFFNg2PSGff1FNg2PNg2wo5Ng2w4wQAvn:hD1PGoB2DeaFFi2PSSFi2Pi2pi2RwQAv
                    MD5:E85DCACD965BAC6B54CB44A79DBEBC3A
                    SHA1:D4072052C3E9531D34822D1EF51B156BEF4A2915
                    SHA-256:3C91E523808F4BD5F664952F40E7743D07841DAC489046C93937137FCE3F7AFA
                    SHA-512:EA6EE0284957BD9914BDC9B7EE39FC190668D51637E422FEBBD3DE59F3530A01C834B840305711A78C3A85DF29853741B1D375FA2F7D837E51D0F677F4D0F84E
                    Malicious:false
                    Preview: .namespace GitUI.BranchTreePanel.Interfaces.{. internal interface IGitRefActions. {. bool Checkout();.. bool CreateBranch();.. bool Merge();.. bool Rebase();.. bool Reset();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\Interfaces\INode.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):203
                    Entropy (8bit):4.6216758969479805
                    Encrypted:false
                    SSDEEP:3:OoGsnUuf13IGvelO9//5WA82kNfoA6YQvHPaNK2HKhQTjhwT/KlCIJU//sTssrc5:hD1PGY9NDkNQxYQvHiNmkflCIJU8T5mv
                    MD5:72C2E49FE9AB844CE36924C92C442AD3
                    SHA1:5A8F79E0E9BD4509C21F469C3AF529CD9AC1C3E1
                    SHA-256:00FD5B700EC9F4F0F126CEF5D24C9E19A91287D3847474341E7592E488F71706
                    SHA-512:80667429D84A07BA569985A403AE90F877A6CEB311EF51453BB5D54882336B66569E492A16F12A0FDA12C7000A5C1C5FE0787B1B2AFBA699D16247D0BBC97DD9
                    Malicious:false
                    Preview: .namespace GitUI.BranchTreePanel.Interfaces.{. /// <summary>. /// Used only to hide <see cref="RepoObjectsTree.Node"/> for unit tests.. /// </summary>. public interface INode. {. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.ContextActions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16605
                    Entropy (8bit):4.51885608342417
                    Encrypted:false
                    SSDEEP:192:ije+on/tXlYR86YbR+A1AA5DC1MUrREucv5BFqPo8NzTHMPMhFHFiIC1GtEEToAW:ijetSu3Uz65BSyC8VkO
                    MD5:63B5419F49C21782235E0842122B8E7E
                    SHA1:381BDDF3249B9B970D14C5E532AA0B0E3ACE3D71
                    SHA-256:6D2CC6C6AE26EE8224620F2EC65F17DA7002FAEC342538F2A9D2F2AEC6C34668
                    SHA-512:56818A6AEC43E5FCCCE71596407E25096DD5FF8F3C6815D699A2A1386450E5D29F130B45FB0BD2DC77ACDF1803C111CA928E2AD46FAC48EAD32B36CB23085CAD
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitUI.BranchTreePanel.ContextMenu;.using GitUI.BranchTreePanel.Interfaces;.using GitUI.CommandsDialogs;.using GitUI.UserControls.RevisionGrid;.using ResourceManager;..namespace GitUI.BranchTreePanel.{. partial class RepoObjectsTree : IMenuItemFactory. {. private GitRefsSortOrderContextMenuItem _sortOrderContextMenuItem;. private GitRefsSortByContextMenuItem _sortByContextMenuItem;. private ToolStripSeparator _tsmiSortMenuSpacer = new ToolStripSeparator { Name = "tsmiSortMenuSpacer" };. private ToolStripItem[] _menuBranchCopyContextMenuItems = Array.Empty<ToolStripItem>();. private ToolStripItem[] _menuRemoteCopyContextMenuItems = Array.Empty<ToolStripItem>();.. /// <summary>. /// Local branch context menu [git ref / rename / delete] ac
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):40141
                    Entropy (8bit):4.660890378420516
                    Encrypted:false
                    SSDEEP:768:JZmKYSj68/H1V85bRDtUS8+FQdHZSESuSvSiSQD6a/CNjTM2DsHyRR4HD7aLHkDN:nOD2DYDRDVDYDrDFWDJDWo
                    MD5:2BBCD35072FB53D6FE6B3750F06A4252
                    SHA1:27A80C45A4B09F8E7C862E8958722604D11BBDEE
                    SHA-256:3970123D1E54E7B586BDCD74882FB7E5D4B5956C11DE1AF825895F2C1B11A712
                    SHA-512:1AA89B05BA54639C6E0B66A69D1D9A109D02C2B4918763C0B4A5B6705F1B033DEFD8EF804FB5DA977F7D8CB53BA80C95E16C6619B8EE53564C9342B606866350
                    Malicious:false
                    Preview: .using System.ComponentModel;.using System.Windows.Forms;.using GitUI.UserControls;..namespace GitUI.BranchTreePanel.{. partial class RepoObjectsTree. {. /// <summary> . /// Required designer variable.. /// </summary>. private IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }.. if (_doubleClickDecorator is not null). {. _doubleClickDecorator.BeforeDoubleClickExpandCollapse -= BeforeDoubleClickExpandCollapse;. _doubleClickDecorator = null;. }.. if (_explorerNavigationDecorator is not null). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.Nodes.Branches.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14939
                    Entropy (8bit):4.204179517135081
                    Encrypted:false
                    SSDEEP:192:iw+Gdz+manVmvqiopciOR/k0CSnQ0LxMZUX/D4B0MMl41gh4l091FiugMa2w:iwndSmaVO/nQEM6/41ghviD/
                    MD5:C049D2A93A57CBE9ECD3890A54F19053
                    SHA1:9DFA91E21FD86E9AF5265F7ED5EF0216C6D6F0CC
                    SHA-256:354C845E6E95F93049F497611C0C9A986D53BB429690C5086DBDD67422C2F69F
                    SHA-512:BA20D072F8C2382CA8706707758A447C3B0E7F8BF91C70D1CD4BC46D570A03FA10BEF207C41776A1DF7B7176E002778F2DE42AFEC833ED3ED6A20BC2D6C15A0A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.Linq;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands.Git;.using GitExtUtils.GitUI.Theming;.using GitUI.BranchTreePanel.Interfaces;.using GitUI.Properties;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;..namespace GitUI.BranchTreePanel.{. public partial class RepoObjectsTree. {. #region private classes.. [DebuggerDisplay("(Node) FullPath = {FullPath}")]. private abstract class BaseBranchNode : Node. {. protected const char PathSeparator = '/';.. protected BaseBranchNode(Tree tree, string fullPath, bool visible). : base(tree). {. fullPath = fullPath.Trim();. if (string.IsNullOrEmpty(fullPath)). {. throw ne
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.Nodes.Remotes.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15397
                    Entropy (8bit):4.114767555075347
                    Encrypted:false
                    SSDEEP:192:iLGddz444R41gLeiA6Aziw1AmAWqiAT1AAwAPyEAj4+A6AJtAEAPuAzEAXVWMLSc:iqdl4p41goiw6T1LJVyCHaAdcNd5
                    MD5:78C6C314D163AC003D78730EADB45B37
                    SHA1:B7EEE726B793F318C884DAA50C9BA92CAFC43C65
                    SHA-256:8B61D6211AF42447DC29209C9C4BC142F04331E10A3F57F3C84534EA390B7046
                    SHA-512:46B760417FFB9390F73A0A1491767981D92A3AE9B6A244DBF7683CEF968329B2AE385787B32317B7D886A366DE1EF7AD3A61A540B8AE55B7C651583F62FCCB0A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Remotes;.using GitExtUtils;.using GitUI.BranchTreePanel.Interfaces;.using GitUI.Properties;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.RepositoryHosts;.using Microsoft;.using Microsoft.VisualStudio.Threading;..namespace GitUI.BranchTreePanel.{. public partial class RepoObjectsTree. {. private sealed class RemoteBranchTree : Tree. {. private readonly ICheckRefs _refsSource;.. // Retains the list of currently loaded branches.. // This is needed to apply filtering without reloading the data.. // Whether or not force the reload of data is controlled by <see cref="_isFiltering"/> flag.. private IReadOnlyList<IGitRef>? _loadedBranches;.. public
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.Nodes.Submodules.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):23623
                    Entropy (8bit):4.094121657492339
                    Encrypted:false
                    SSDEEP:384:iwfdBfbi7NzrNhoylfMHbqM1FS+9GtNKFB1JvHN3VITpll7Jg9WVuS5Ttqh1:sSbqM1gXKFu1Tqz
                    MD5:45206C5C59E82D0A6C158CE483F629E2
                    SHA1:CE0C806C60C9F539380B658E651EBB6D0B3418AE
                    SHA-256:A6F717A1949156DA35D63879282059E45B85DD6BA7FB97E998F160B651F59B07
                    SHA-512:6E94D448B78357CA149066792C98CD14866ED09A77334FE47977CF5916A2F64A864D7B5C7ACC222698F1E1E79CDCEC2D5870363DDB206938966F1D13FED1E555
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Submodules;.using GitUI.CommandsDialogs;.using GitUI.Properties;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.BranchTreePanel.{. partial class RepoObjectsTree. {. // Top-level nodes used to group SubmoduleNodes. private class SubmoduleFolderNode : Node. {. private string _name;.. public SubmoduleFolderNode(Tree tree, string name). : base(tree). {. _name = name;. }.. protected override string DisplayText(). {. return string.Format(_name);. }.. protected override void ApplyStyle(
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.Nodes.Tags.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5277
                    Entropy (8bit):4.188778229169346
                    Encrypted:false
                    SSDEEP:96:J4YNVvV7hv0uYqp8cRaOlGUJ4O5y5UvSYJqfdgCQHR9TaBTDCyL:SedJh9wUJ4O4oJgfdAxtahCyL
                    MD5:F1A479280690251E13B537D10ED74C30
                    SHA1:915FC5F27223058815A87AA1D13BA8A5F217610E
                    SHA-256:516A39EFA18C9C24DAA1E9A26BECEDF675A7FC605E58ADE2F46ABAFBB8F7B309
                    SHA-512:FBB90C87461BA22A1B34C6F8C8EE61F9F7FF1C68542D39C0288B4F1ADF50C54AD0B1294AC60DB20F62C19405C97C6B9E1ADAC96524CEF7C5BCF1A5F26F7F1CF6
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Diagnostics;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitUI.BranchTreePanel.Interfaces;.using GitUI.CommandsDialogs;.using GitUI.Properties;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;.using Microsoft.VisualStudio.Threading;..namespace GitUI.BranchTreePanel.{. partial class RepoObjectsTree. {. [DebuggerDisplay("(Tag) FullPath = {FullPath}, Hash = {ObjectId}, Visible: {Visible}")]. private class TagNode : BaseBranchNode, IGitRefActions, ICanDelete. {. public TagNode(Tree tree, in ObjectId? objectId, string fullPath, bool visible). : base(tree, fullPath, visible). {. ObjectId = objectId;. }.. public ObjectId? ObjectId { get; }.. internal override void OnSelected(). {. if (Tree.IgnoreSelectionChangedEvent). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.Nodes.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):18870
                    Entropy (8bit):4.019461495699878
                    Encrypted:false
                    SSDEEP:384:i2ddvPX9Up22giLzeeOcJo6qV1pVQo14lc45sWm0Cc6:dXIfs60l9Ssk6
                    MD5:C406F0A3337B6BDC5BD931118D452B72
                    SHA1:A3561D028B7235246C8EE347A47F7C5D25A271BB
                    SHA-256:8177FE45FF368B5017E8F15AEF130076246B799B7AFA654900C54B22170FAF81
                    SHA-512:31D0ABD3C00810E9660B85A05333B93BC4670B0677B3495CCF90CE830DE5048C29AA5C4572CE00A84E133EDE0931DD2202839FC941A92146C098C75B183B9E97
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitUI.BranchTreePanel.Interfaces;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitUI.BranchTreePanel.{. partial class RepoObjectsTree. {. private sealed class Nodes : IEnumerable<Node>. {. private readonly List<Node> _nodesList = new List<Node>();.. public Tree? Tree { get; }.. public Nodes(Tree? tree). {. Tree = tree;. }.. /// <summary>. /// Adds a new node to the collection.. /// </summary>. /// <param name="node">The node to add.</param>. public void AddNode(Node node). {. _nodesList.Add(node);. }.. public void AddNodes(IEnumerable<Node> nodes). {. _node
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.SettingsContextMenu.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5440
                    Entropy (8bit):4.185929680368041
                    Encrypted:false
                    SSDEEP:96:Cj4Y268xar/QnCFzlhglhxfJ4xiC/PCCifW2MI2wQ+r62FEr679Zr6gOIVI2br63:tFxxar4nElqlhxJ4wC/PCfWsdv62g67K
                    MD5:596E2252B5B46E52C2A76B6A1721B7A0
                    SHA1:0E9663064ADE0571D0B4A08539CEBF41B87D069E
                    SHA-256:EBFC603752AA68CBF6D4A7F136D4DA3AC8677E43395D8D4D3A02E46AB346E2FE
                    SHA-512:3B9EA3AC18A5EC9E31B1648317677508777CB327FE0879052851E80A32D423581E09056CBE0D18656B18DEB453CA8BCD448FBF013C7193696E8A23C878B96BDA
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.BranchTreePanel.{. public partial class RepoObjectsTree. {. /// <summary>. /// We assume tree to position indices are 0-based and sequential. In case this. /// is no longer true, because for e.g. user has reverted to an earlier version,. /// this function will fix the indices, attempting to maintain the existing order.. /// </summary>. private void FixInvalidTreeToPositionIndices(). {. // Sort by index, then force assign 0-based sequential indices. var treeToIndex = GetTreeToPositionIndex();.. int i = 0;. foreach (var kvp in treeToIndex.OrderBy(kvp => kvp.Value)). {. treeToIndex[kvp.Key] = i;. ++i;. }.. SaveTreeToPositionIndex(treeToIndex);. }.. private Dictionary<Tree, int> GetTreeTo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):24978
                    Entropy (8bit):4.37883384293734
                    Encrypted:false
                    SSDEEP:384:tj0rlssFM7z2tAqALE/jNyxtznpIDwLKnQ0Hjq8DZnVTtc:UssFHtAqv0xt1OqYHvnVTtc
                    MD5:831B041DD07FEE0BB297E8CAB3DE320A
                    SHA1:377C322DFF2371EBF992F9FCC867DD7E0D72BECE
                    SHA-256:9C6CB067E696B05C952B0F4D0E9342EC40E4D30BC73144B9722F646EA430CF47
                    SHA-512:78434C427A62B8B855718DB3F818269849B38021EE0CF521765D6D1EBA67184549599375EBAA22E2D6AB1EB815E5D932F6ECEEB56AEB115B8C7D69ECF6E1FE84
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.Drawing.Imaging;.using System.Linq;.using System.Reflection;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.CommandsDialogs;.using GitUI.Properties;.using GitUI.Script;.using GitUI.UserControls;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.BranchTreePanel.{. public partial class RepoObjectsTree : GitModuleControl. {. private readonly CancellationTokenSequence _selectionCancellationTokenSequence = new();. private readonly TranslationString _showBranchOnly =. new TranslationString("Filter the revision grid to show this branch only\nTo show all branches, right click the revision grid, select 'view' and then the 'show all branches'");. private readonly TranslationString _searchTooltip = ne
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BranchTreePanel\RepoObjectsTree.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8441
                    Entropy (8bit):4.9331726868620445
                    Encrypted:false
                    SSDEEP:192:Zf+tLPfYnLvFVOiFQaUD7UybawhbawHbawobawObawubawAbawaAwbawhbawBba5:Zf+tLPQnLvDOiFQXD7UAawlaw7aweawk
                    MD5:0A13083F21973B830402584176D1AA07
                    SHA1:7D9A5074586AF5E38A107FA68634D8301394FEAE
                    SHA-256:13F1EDD3858A939FAE4433501E214E4C10A4A7026927DD6D1D865F7893A365A0
                    SHA-512:20BBC5AF163767731978CEBAF6F631777439111F21BE1C519C4B93623208057E0C39669516A07730363FAE5B47A70454DF9606B568BAD24769123F2C8060E80B
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BrowseForPrivateKey.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1750
                    Entropy (8bit):4.179575768471905
                    Encrypted:false
                    SSDEEP:24:JKCq1EfVhGQU9K/g8lBrr84W3hSpheX38LBSksbL:JPjEollBn8P6hiuBhsbL
                    MD5:24A74C55669955F50CC2754DFCBB9487
                    SHA1:DCC9C8EEF10E9C5A9ACD240C18964CA0810ED1B5
                    SHA-256:65FC96329F489B1F2BE76D19BD4EA1C10E48AE0469198CBE22A8062694EA1EF1
                    SHA-512:B01FF3080033B8DDBC175654C81601489DA21B38348A08718D642E115C08975DA7CBC88D1574928DD3AE603FE7704F9A8DB740D31F86DD51D917EBE2900E35FA
                    Malicious:false
                    Preview: .using System.IO;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.{. /// <summary>. /// Shows a dialog to let the user browse for a SSH key.. /// </summary>. public static class BrowseForPrivateKey. {. /// <summary>. /// Prompts the user to browse for a key, and attempts to load it. Returns the path to the key, if successful.. /// </summary>. public static string? BrowseAndLoad(IWin32Window parent). {. var path = Browse(parent);. if (!string.IsNullOrEmpty(path)). {. if (LoadKey(parent, path)). {. return path;. }. }.. return null;. }.. /// <summary>. /// Prompts the user to browse for a key. Returns the path chosen, or null.. /// </summary>. public static string? Browse(IWin32Window parent). {. using var dialog = new OpenFileDialog. {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\BuildServerIntegration\BuildServerWatcher.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15790
                    Entropy (8bit):4.185912830204511
                    Encrypted:false
                    SSDEEP:192:fqdHRs+ctaiz8JtrcNv2dj6xQGCyFkig81cH2ly/Vy/OwF8oh5WL9WDhiSCdUc/M:ydxcW7r2PQp81NF8oh5WpDz/Sd3
                    MD5:A90AAE0369769D3FBDB1A5B05A18724F
                    SHA1:A96838718FC203504B24B166A0E6638B1BCDA4D8
                    SHA-256:FC82972C3DF93C8D332F771C039B020DE2C2C2312F48D58DABAFBBAC72A04F7F
                    SHA-512:F047639124F3DDEE027F04E9AF5954B199EFA5832AA946F7DE47698D9D0BA47027D76C60065A237A4DD61ACCE7F632C5205C9A59FF136EC71DBF1F802992CAA6
                    Malicious:false
                    Preview: using System;.using System.Diagnostics;.using System.IO;.using System.IO.IsolatedStorage;.using System.Linq;.using System.Reactive.Concurrency;.using System.Reactive.Disposables;.using System.Reactive.Linq;.using System.Security.Cryptography;.using System.Text;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Remotes;.using GitCommands.Settings;.using GitUI.CommandsDialogs.SettingsDialog.Pages;.using GitUI.HelperDialogs;.using GitUI.UserControls;.using GitUI.UserControls.RevisionGrid;.using GitUI.UserControls.RevisionGrid.Columns;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.BuildServerIntegration;.using GitUIPluginInterfaces.Settings;.using Microsoft.VisualStudio.Threading;..namespace GitUI.BuildServerIntegration.{. public sealed class BuildServerWatcher : IBuildServerWatcher, IDisposable. {. private static readonly TimeSpan ShortPollInterval = TimeSpan.FromSeconds(
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\AboutBoxDialog\FormContributors.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3916
                    Entropy (8bit):4.128249137670433
                    Encrypted:false
                    SSDEEP:48:JzvAq1wyd2l2P925F2t2PR2febdBmw2rxaWXnXC/CKT1pXO6wTYvIR+XGQRxwaC+:JzvV1J0sPU5MEoc/m3nA3warCyL
                    MD5:A3FC26B459C94E43B8EC8F597B45F010
                    SHA1:81A8FD37C54E1242586AAEF9020A4FAD5D9AF53B
                    SHA-256:6B523C0E29213048ABE10CAD46C9C214985209537E67F37F5270DE5B9500EF06
                    SHA-512:E83A770C019FD41226CFC6163FB7FC0F6EF18CEB5C416C8348A184361B0E5D3CB9EE4DB7FE51778098D00D4C0A6603401A290D6ED6946E154EA4FF3CEF49D673
                    Malicious:false
                    Preview: .using System.Drawing;.using System.Text.RegularExpressions;.using System.Windows.Forms;.using GitUI.Properties;.using ResourceManager;..namespace GitUI.CommandsDialogs.AboutBoxDialog.{. public sealed class FormContributors : GitExtensionsForm. {. private readonly TranslationString _developers = new("Developers");. private readonly TranslationString _translators = new("Translators");. private readonly TranslationString _designers = new("Designers");. private readonly TranslationString _team = new("Team");. private readonly TranslationString _contributors = new("Contributors");. private readonly TranslationString _caption = new("The application would not be possible without...");.. public FormContributors(). {. InitialiseComponent();. InitializeComplete();.. void InitialiseComponent(). {. SuspendLayout();. Controls.Clear();.. var tabCon
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\Dashboard.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10442
                    Entropy (8bit):4.716708851307704
                    Encrypted:false
                    SSDEEP:192:/wnZVevFDeZ/Y1Gl7HcVjxWMemvgcv6f8MRACj51f6lbTKVplXdUXOWMLXm77jht:/wZV2FDwQdVjxWMemvgcv6f8MRjj51fM
                    MD5:945FDCAC572C0C1D3AF969055D2FA9A1
                    SHA1:63BB46F01AFF6B518ADAB9E92627EC17E87A8B23
                    SHA-256:63E24C91795D341375F2602BA3074278305584149BAC3448C381F52B7933C55D
                    SHA-512:9272D2CD226C0FA54902DC2260475C0B66BFB5E6C2B2A4576A8A025175F3E9554F6A3D4FFF37EB2B02785A6DF854EA007E933E676513ACF2781CBD0F77276548
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. partial class Dashboard. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.pnlLeft = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\Dashboard.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10293
                    Entropy (8bit):4.300304716329442
                    Encrypted:false
                    SSDEEP:192:V+LkOteXziktBvxWkTLMghH4j67u4CvCUL:VoeX7vxWaLMghYjwuN
                    MD5:EF40A5FC5B20B0630200B19D0B24764F
                    SHA1:34E78645D6144DA0D5AA4D74C8BCFD933FE93081
                    SHA-256:CAA5A95DD201BB84CE1BD45F70B28B8A9B86A589DC2621E5D03B3DECABC98F24
                    SHA-512:39DBC680505302D5A96D8E9000E0AE9E05383844836F138A7DA368D56D505F7CF44624BC8695B3FAA3B15309675F374505B616BE3848135B19ED917ECFA9E4D8
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.Properties;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. [ThemeAware]. public partial class Dashboard : GitModuleControl. {. private readonly TranslationString _cloneFork = new("Clone {0} repository");. private readonly TranslationString _cloneRepository = new("Clone repository");. private readonly TranslationString _createRepository = new("Create new repository");. private readonly TranslationString _develop = new("Develop");. private readonly TranslationString _donate = new("Donate");. private readonly TranslationString _issues = new("Issues");. private readonly TranslationString _openRepository = new("Open repository");. private readonly TranslationString _translate = new("Translat
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\Dashboard.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5865
                    Entropy (8bit):4.6997697306938795
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUM:Sf+tLPfYnLvFVOiFQaUD7Uu1
                    MD5:9829F729E358A7A69260DB85FD93142E
                    SHA1:CC3080E1D16628087115590E60BF852BF3D3E44B
                    SHA-256:B9CE3DE13DCA19D457992E0636D712DAFB2AEAC72F0A07874414A15401BF7841
                    SHA-512:F7D9B054972622355FE71226D1C79FD9A38767E04EF0DBC3ED9FFC9B9F5ACF8BA5DBCF60D9172BB994DAB20EB510D3F978D247D315C1742B30BB355DB7277DC5
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\DashboardTheme.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3693
                    Entropy (8bit):4.182612952488625
                    Encrypted:false
                    SSDEEP:96:JzFlclb+mSZN+vbaPaSr8NYA8HG4+HrANTUp1Qh3AehZb:lwlbMN6baPaSreYA8HG4+HrANTUp1Qhv
                    MD5:F17C0DA9457641C28A30FC13703950F3
                    SHA1:EE28110EFAB4CB3193E9E926EA264827CC640A96
                    SHA-256:D4AD58FED6442DDCBE6B0CF5F7A714D7AA0951F297C740B548F0901E4CEEA213
                    SHA-512:5BD03BCC9BBD5C39D650DC09D5F5D464611DABE75624697DA540D794A68EAF943FBEAF56141F3953C7547DB99DA60320851E5833A03915BEF5F20A04B28E87C8
                    Malicious:false
                    Preview: .using System.Drawing;.using GitUI.Properties;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. internal sealed class DashboardTheme. {. public static readonly DashboardTheme Light;. public static readonly DashboardTheme Dark;.. static DashboardTheme(). {. // Palette URL: http://paletton.com/#uid=13I0u0k7UUa3cZA5wXlaiQ5cFL3. Light = new DashboardTheme(primary: Color.FromArgb(248, 248, 255), // 238, 243, 253), // Color.FromArgb(184, 203, 237),. primaryLight: Color.FromArgb(219, 235, 248),. primaryVeryLight: Color.FromArgb(230, 241, 250),. primaryDark: Color.FromArgb(172, 208, 239),. primaryVeryDark: Color.FromArgb(19, 122, 212),. primaryText: Color.FromArgb(30, 30, 30),. secondaryText: Col
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\FormDashboardCategoryTitle.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7865
                    Entropy (8bit):4.671543272686254
                    Encrypted:false
                    SSDEEP:192:zwlZVel6EGeiBgfwbei3NQfOeie9DxeizDexxMjUjMjUGfD3abX8jsRY:zwDVy6EuywxNeh9DLSxwC633abEsW
                    MD5:F599BD34A5DD3DBD36E511ED88B80660
                    SHA1:5BFA203B717CB18C6213AA0492E8508FE4894432
                    SHA-256:4A510164B13071CC1E48ED6E45764D5FE168D0CD1DD588ACBFE913B17AC820E9
                    SHA-512:0783FEA15880D05A1CD27515A7ECA0421B4EE7C5F0737C17EEC6C9ED1DDE8D4F9427CCEDA4C6651F52D63A71F25F0690AF27724A429218883D26C7C6B0904AED
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. partial class FormDashboardCategoryTitle. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. Sy
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\FormDashboardCategoryTitle.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2423
                    Entropy (8bit):4.454922975935759
                    Encrypted:false
                    SSDEEP:48:Jj4Y261n2E2Rc2w/RqvyQRso1erTXRJsF6OnLsMXOnasO5UsLL:Jj4Y2612fRHwRiy3gYX4F6cwMXcf2hLL
                    MD5:726F503C4D8F188665D02145CDBA5415
                    SHA1:00C8D8AA79A01A2A60188F33B2BA4C2962B844F2
                    SHA-256:991503DE657A14CB9D922551961CAE3DABCE4B8D53519029C375378D38A1C9FC
                    SHA-512:7A3C914BE69BE2430A00F261B67612CDF5423E183EF0D66FA467A534E6CFA90903707EF9CBE5F1A94E41B4537894C63BA918FC58A3A92C2A0E87541FFE4ACEB5
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Windows.Forms;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. public partial class FormDashboardCategoryTitle : GitExtensionsForm. {. private readonly TranslationString _categoryNameRequiredText = new("Category name is required");. private readonly TranslationString _categoryNameExistsText = new("Category name already exists");. private readonly TranslationString _renameCategoryText = new("Rename category");. private readonly List<string> _existingCategories = new List<string>();.. public FormDashboardCategoryTitle(). {. InitializeComponent();. InitializeComplete();. }.. public FormDashboardCategoryTitle(IEnumerable<string> existingCategories, string? originalName = null). : this(). {. if (existingCategories is not null). {. _
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\FormDashboardCategoryTitle.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5882
                    Entropy (8bit):4.696254168667422
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUM:Sf+tLPfYnLvFVOiFQaUD7Uyf
                    MD5:F6D26937D5EFDD7676CBF51CB7BDB959
                    SHA1:9EADF2C0BCDD49E0DC0DEB746E4D3F56A1CDDCA3
                    SHA-256:AA3D89B46B1448FCDF69D2E9243D0544E18736B50B1E9E0697569516C66CBE2D
                    SHA-512:33FD495DBB8F9B4A9711DA009571E5AB9E07A6A62E78F9F0ADA11DA4874E93749D3B355D8905EF4B208B55B7D34ABD8956D135F3D4A870471BAE4DA4A1AA7639
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\RepositoryEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):344
                    Entropy (8bit):4.4398288653997495
                    Encrypted:false
                    SSDEEP:6:CsYLAMdM91Ru8KrPadaPWR/0NMNXlINFrGQMNXuQMjdzgWQMcNn5GQMNNQMDeMbn:CTL1U1RubTawPPkXGNFqQkXuQ+glvkQa
                    MD5:2B041465931094B8DCBC20FA2C666DE4
                    SHA1:F30202BDF312E9F49029DC5EEB540D52373F17B3
                    SHA-256:9FB2E88F904978A7824E4A70C5740C62F3A8E89ADF367981D2DFA7D2735E3A88
                    SHA-512:C6DABDDC8C041D52E41B4BF19C3F0555386E77157CA11224201B58EFDCDD6D86EFA28D4F8C5267695E1B6F9E5896369CEA9B7FD499704D20CC0032309ED205F7
                    Malicious:false
                    Preview: using System;.using GitCommands.UserRepositoryHistory;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. public class RepositoryEventArgs : EventArgs. {. public RepositoryEventArgs(Repository repository). {. Repository = repository;. }.. public Repository Repository { get; }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\UserRepositoriesList.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):21073
                    Entropy (8bit):4.674729592985938
                    Encrypted:false
                    SSDEEP:384:8w3c3LSfKsbgQFfVGaCuU6iL4zmGbBcbKjrbz+ljZELipRDkOsF+VHGqp/tERsyH:b3lKP6CRCr+9/plEmyaZa4q
                    MD5:C4FE028D91D7B0BA0FF21C7CF9AA4DA1
                    SHA1:70E56C437C14FA9B17DF0F40FF3CBBBF17200F6D
                    SHA-256:60F3BFC0A3A006B104D15C9C14CEB2652E7E0F9A84CD291F2C0BD9092223171C
                    SHA-512:4FF36E81EA49C756FF41E65D418DBE66299629165D81468E6C693B946FB2567F6C03BFF762D7BFE7DDDFAE3609D17524682A3CEEA6E5DC024D3FB06101852084
                    Malicious:false
                    Preview: .using GitUI.UserControls;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. partial class UserRepositoriesList. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing). {. components?.Dispose();.. _foreColorBrush?.Dispose();. _branchNameColorBrush?.Dispose();. _favouriteColorBrush?.Dispose();. _hoverColorBrush?.Dispose();. _secondaryFont?.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <s
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\UserRepositoriesList.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):32848
                    Entropy (8bit):4.258728792583776
                    Encrypted:false
                    SSDEEP:384:ijvf0VbcsAW/dxlB2Y3vq73gM42QH5GhlE6xhGead7k2xPkXrpsO09apdj0:XVbcRWflBNvq7QMGH5MphGeO7k2xcC
                    MD5:CDFE21A8C5C7834F87F62ACFCA67DB45
                    SHA1:59AAA6A6F241DF35AC8C8511D622696BCA3474BC
                    SHA-256:B4DD0A1AF9A28DA5ED29563038A5265167F4CE1B445208755C7B1C82DD42F061
                    SHA-512:5E539C87835AE99FE47026627DBD986071187A8458F457B0B70FE4FA0FBCF3BDDEA5EC7D1904ACBC7EE72789F29450474A4C1D823F8DB01FA899EBFF8FD2AC79
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics.CodeAnalysis;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.UserRepositoryHistory;.using GitExtUtils.GitUI;.using GitUI.Properties;.using GitUI.UserControls;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. public partial class UserRepositoriesList : GitExtensionsControl. {. private readonly TranslationString _groupRecentRepositories = new("Recent repositories");. private readonly TranslationString _deleteCategoryCaption = new(. "Delete Category");. private readonly TranslationString _deleteCategoryQuestion = new(. "Do you want to delete category \"{0}\" with {1} repositories?\n\nThe action cannot be undone.");.. private readonly TranslationStr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\UserRepositoriesList.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13053
                    Entropy (8bit):5.360977743809192
                    Encrypted:false
                    SSDEEP:384:Zf+tLPQnLvDOiFQXD7UYawqwawxY/05kkrPtEst2lkkSkkk8+CiawL:ZfWMnXOiWAOIkkSkkk8Ty
                    MD5:4D14A2A7AD1FD897B0C3E61E1BA878BA
                    SHA1:414F9991DB5B12E79FC54DF8A34FC5BF844FB44A
                    SHA-256:D54CED332FE9C4E034E7515996D3B7B4951BB39A39F7505B129581C01E63CFE4
                    SHA-512:5D038203E32A2B58C2CE0C94618321202A02AFC38BE3CD4694244C5A9258D0326356CDF33367D0710102EFD7DDCD8478F78F2FA09DA072F3957567254A0FCE8C
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\DashboardControl\UserRepositoriesListController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3714
                    Entropy (8bit):4.535847423574885
                    Encrypted:false
                    SSDEEP:96:Cj4Yzv26Vx+SxLQiBCUSZX/oQiFlJlKc10xG:t2+GXeiUUSRDiFlKc10xG
                    MD5:A7A57AF79257445343C92CC58712DD9B
                    SHA1:9BC47DD6CBCFDE4C8164318CFF44B54FF4C7CDE0
                    SHA-256:31BBD5AC182A557EE58D0FEEEFFF4DE0CA63B7888D14F98C8856B8814E29266C
                    SHA-512:EE17D44112648AA14377FCDBD6BF160172F83638FAE60238371BA3CD236F7BD8EA330882E715DFA01D1860B27E984ADDCCEF9F176E12C6079A20B3AA67374A10
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Threading.Tasks;.using GitCommands;.using GitCommands.UserRepositoryHistory;..namespace GitUI.CommandsDialogs.BrowseDialog.DashboardControl.{. public interface IUserRepositoriesListController. {. Task AssignCategoryAsync(Repository repository, string? category);. string GetCurrentBranchName(string path);. bool IsValidGitWorkingDir(string path);. (IReadOnlyList<RecentRepoInfo> recentRepositories, IReadOnlyList<RecentRepoInfo> favouriteRepositories) PreRenderRepositories(Graphics g);. bool RemoveInvalidRepository(string path);. }.. public sealed class UserRepositoriesListController : IUserRepositoriesListController. {. private readonly ILocalRepositoryManager _localRepositoryManager;. private readonly IInvalidRepositoryRemover _invalidRepositoryRemover;.. public UserRepositoriesListController(ILocalRepositoryManager l
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormBisect.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5864
                    Entropy (8bit):4.564199829220575
                    Encrypted:false
                    SSDEEP:96:l6h2lZVeaINmGZHs7UCNmGZH/MxsNmGZHDEa2NmGZH+lr8GNmGZHD3G+WXsLEFO:8wlZVeBmGZHs7VmGZH/McmGZHDEXmGZk
                    MD5:F810128AE27262DEE727BE9968BE7385
                    SHA1:81C2B3F7A911EF9D854050881CAB06F07380B9D3
                    SHA-256:91CDC596C52F6F93BCBC5A7F570ADD60290830DA98D668859AD72FE1DB5DB22E
                    SHA-512:D538AF186A7A4FA309CFBA652EB43AE7069D7C30A3D61CE856B01D8C0142341F5EC4EC6128E43031FF3E82A1E1C0CF10AA6165957E27427991A72E93662782EF
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormBisect. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Start = new System.Windows.For
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormBisect.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3999
                    Entropy (8bit):4.555767439793982
                    Encrypted:false
                    SSDEEP:96:Jj26MA5/DRP6idoZVjanyqBPCYZzecQXRhQesna6Ya632a6R64DWubL:spKNwYhZk0aUueiUL
                    MD5:BE61EE6373D03A42A0B5B1EE0748F10C
                    SHA1:1FFE1C24E23C914D5E8E85278192CCBD8CF37375
                    SHA-256:8F1846653FC02D347AAF9AC6F7418A7038803BBB2A0AB27DEF6F14A426130C67
                    SHA-512:A886642ED77AB4EDE5368AE2AFE22E9AA25B7CD94E072AA13D292C21880F2A644D968AABD0A156EF01E191D8E8C929076F5458D7B0E37F885E5AC20DB376DB30
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Windows.Forms;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public sealed partial class FormBisect : GitModuleForm. {. // TODO: Improve me. private readonly TranslationString _bisectStart =. new TranslationString("Mark selected revisions as start bisect range?");.. private readonly RevisionGridControl _revisionGrid;.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. private FormBisect().#pragma warning restore CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. {. InitializeComponent();. }.. p
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormBisect.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormBrowseMenus.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):17299
                    Entropy (8bit):4.241754441102701
                    Encrypted:false
                    SSDEEP:192:iw+odTmHko+GUPr8a+NK6YJEvqzkaJyTY01HqSCi/XacUaQGyTUJJ5Lw61f53Txv:iwNObUTiNnYrp015/cGyTUJ7M256pmQG
                    MD5:8A28AE025F87E20EB3814701F43BE379
                    SHA1:1587D387DC0EB944197242FF445B7BE2959B5D53
                    SHA-256:D17DAC4EB39AD5B847042864F289926AF55380B9A0A801C9B6CAFE0F3B465978
                    SHA-512:DC697B8F4F6BBEB87D2AF14DC14C0664FDE977A266F3120E3BB7E1B0A9E0A8D91E0CE4F485D8BAAE9FFC9E5797560C452B79505126967A1F14B9A382B4C889C5
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitUI.CommandsDialogs.BrowseDialog;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. /// <summary>. /// Add MenuCommands as menus to the FormBrowse main menu.. /// This class is intended to have NO dependency to FormBrowse. /// (if needed this kind of code should be done in FormBrowseMenuCommands).. /// </summary>. internal class FormBrowseMenus : ITranslate, IDisposable. {. /// <summary>. /// The menu to which we will be adding RevisionGrid command menus.. /// </summary>. private readonly ToolStrip _mainMenuStrip;.. /// <summary>. /// The context menu that be shown to allow toggle visibilty of toolbars in <see cref="FormBrowse"/>.. /// </summary>. private readonly ContextMenuStrip _toolStripContextMenu = new();..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormBrowseUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1292
                    Entropy (8bit):4.22315258012823
                    Encrypted:false
                    SSDEEP:24:JKkbv4WczHbHSJFBJ+PLxJFBJ6cmBeug9KPI26cmBtxg4xyL:JxwTUB8BQ1Beu8Kw261BtxfxyL
                    MD5:DCF2FDC4D18FEE84EBB9F115CA7E69C0
                    SHA1:563F13A4DDB17D923FCCC52FF225A5893AC71D18
                    SHA-256:E8822A3FDBE1794D4FB739EB2B59D293CF0F9C296135CFF0F375E180D5655599
                    SHA-512:CA0221BBE7899FFC09D4C46188E66AF7C622961A312DA859D254367599DE1152D44B9F269E7C503E6D6AE85E40DBBB5D63BA0E2A1293DC9A4B372D3D3CB9B059
                    Malicious:false
                    Preview: .using System.IO;..namespace GitUI.CommandsDialogs.BrowseDialog.{. internal static class FormBrowseUtil. {. public static bool FileOrParentDirectoryExists(string path). {. return File.Exists(path) || (Directory.Exists(path) && new FileInfo(path).Directory.Exists);. }.. public static bool IsFileOrDirectory(string? path). {. return File.Exists(path) || Directory.Exists(path);. }.. public static void ShowFileOrParentFolderInFileExplorer(string path). {. if (File.Exists(path)). {. var fileInfo = new FileInfo(path);. OsShellUtil.SelectPathInFileExplorer(fileInfo.FullName);. }. else if (Directory.Exists(path)). {. var fileInfo = new FileInfo(path);. OsShellUtil.OpenWithFileExplorer(fileInfo.Directory.FullName);. }. }.. public static void ShowFileOrFolderInFileExplorer(s
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormChangeLog.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2164
                    Entropy (8bit):4.450461882439645
                    Encrypted:false
                    SSDEEP:24:hbvn9OvF1KtqeP+cFsIp8yVh0EBhDSEgFTdb27AxMykIUM87L0k4vGs5sTZk3XAA:lVO7Oq2lZVea2EHV3lGHhnXvDEY+GXT
                    MD5:C12E6F04E5B15A7438F6235D9B196338
                    SHA1:48A5E35203DDE329952F8A11E4517806B98DD5C8
                    SHA-256:9191F456C2E1340511A1B11BA7C7736CDD525F81657518616A0D13FE5CDC6480
                    SHA-512:35DCAA112D679CACE2795251FA7B0F88EFE684A947D2A0E5917B80C102F111A566822EFDCA415AD100C56547AC2B4F632A32AEBA88E99064853BA9A0785ABE77
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormChangeLog. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.ChangeLog = new System.Wind
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormChangeLog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):361
                    Entropy (8bit):4.449306738882057
                    Encrypted:false
                    SSDEEP:6:V/4rzu8KrPadaP/UXCXvLJdsnCw47YFv5qYDhLC2LQHCel8bn:V/UubTawP/MUv4nwoL1LxQHdKb
                    MD5:CF9382602740D33D808B64109E58627E
                    SHA1:2CE6186EAC74975A219076DA9399A827B5493B4D
                    SHA-256:A38197E17966CC9C0498BEACB68C0057D5CD8930E298207881DD114A3ACD9EB5
                    SHA-512:3F280850D2BA2F6F6EAE62A7A817BA906DFAD3B41836EFE200428F850E13709CEC6EC79F6BE6CA8543AD6ECDBD16D3294B5021932628DD3B34DD1599C194BA9F
                    Malicious:false
                    Preview: .using GitUI.Properties;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public partial class FormChangeLog : GitExtensionsForm. {. public FormChangeLog(). : base(true). {. InitializeComponent();. InitializeComplete();.. Load += (s, e) => ChangeLog.Text = Resources.ChangeLog;. }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormChangeLog.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormDonate.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4924
                    Entropy (8bit):4.651173129018164
                    Encrypted:false
                    SSDEEP:96:J7Bnh2lZVeaeIkDhP/G3MIEf2Tqp+k5WpYdXsLhGeZk:PwlZVeDzDhHG3MIEf2TqpH5WpaXsLhGt
                    MD5:E7336694E21BF1A306842A199FE6C2A1
                    SHA1:FE654496611B420F49EA89F9E0730B6CF7069306
                    SHA-256:48F69272FAFD6D76DD4D91CB17FF955DFAE539CDB4DE795E51407C140F3AB35F
                    SHA-512:B89D6C254BF2C886ED8464E11C42AD1117B268364D3E8AFFA6081E938E67D2EE2B67B32740FAAD1DFA8713FA8C41DD6C15B2D06C04CF54292F27410E1CC07C5A
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormDonate. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.p
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormDonate.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1467
                    Entropy (8bit):4.171630785349675
                    Encrypted:false
                    SSDEEP:24:JjzfbvOF3mN2UgHmiyJxT6hZz/SfAvmJuoSnPXCzo2fGFWmSL:JjzD527yGhR/7vmJYXCXL
                    MD5:C4F158F3298CCBE0322B4106115381B2
                    SHA1:B4D1E0B7F22D5E368372AD75F8808AEC5E561CE0
                    SHA-256:B511413716D52DC55EB0968D2EF8CEE83A52EC6D6640395B1E80DB68DF799D62
                    SHA-512:8FB3BD9494722950FA89644A1EC8F2B505CE82973E62A60CCC975B3B9BC107C4521E5D4EF022DBADC2CD7F206464D098ED8FECF17F6A3B9298C4F31DD33CD085
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public partial class FormDonate : GitExtensionsForm. {. private readonly TranslationString _donateText = new("We have a dedicated team of collaborators that spends a lot of time maintaining the app, working on new features and fixing bugs." +. "You can support the project by making a financial contribution. Donations will be used to cover running costs " +. "and to get the resources needed to keep the project running. We will also use donations to thank collaborators for their efforts.\r\n\r\n" +. "Click on the button below to get more information about making a donation.");.. public static readonly string DonationUrl =.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormDonate.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormGitCommandLog.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15290
                    Entropy (8bit):4.6695060102029595
                    Encrypted:false
                    SSDEEP:384:twDVJc02S4+duZaOjbbOQ2jI26fyiEdy5OzbCQwDYH0cgT44:CDXH4z3D
                    MD5:71B545AE1DA92EE59A243392B7556C38
                    SHA1:A8D688738DE9E3D3C8CF3539A789B231D9F5ADEE
                    SHA-256:3A471D4B2EBB2A90381F3786D51FBB43046B90FB6F376579F6D18D8869FA89D9
                    SHA-512:2ECD445D0E264E0EEC29BF9E183EF51DF9E14BDD3319B3AD05B1311ADA5A274570C4EB297EBB2BF93B7EAF2C308E123F15960017EF635CAD176BA489C0CBA524
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormGitCommandLog. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormGitCommandLog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6704
                    Entropy (8bit):4.238867025434116
                    Encrypted:false
                    SSDEEP:192:VGyS48WU0p7K6l58ISYgScq2efw6urBa7E8QqOFp61Lw:VBS48WDp7KwKISuMeqB8E4OGE
                    MD5:D4F4371BA1947BC01A086A7630A8D597
                    SHA1:BD6FEA705506F48FEB74E85063A01D7DAE6D9F9F
                    SHA-256:B01520D8F0DA21520285D55D596B02ABE17B944D067170FF33035F35FE129C82
                    SHA-512:E8CA2F16913778D459398F96BEE49B4226BC769AC82DDD61535C3FA9F38FCEF8899B97D26DC9D96C064151F12ACDC85D0C7F85EF4EECA69ED7FFAB549E164F49
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Logging;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public sealed partial class FormGitCommandLog : GitExtensionsForm. {. private FormGitCommandLog(). : base(true). {. ThreadHelper.ThrowIfNotOnUIThread();.. ShowInTaskbar = true;. InitializeComponent();. InitializeComplete();.. LogItems.DisplayMember = nameof(CommandLogEntry.ColumnLine);.. var font = new Font(FontFamily.GenericMonospace, 9);. LogItems.Font = font;. CommandCacheItems.Font = font;. LogOutput.Font = font;. commandCacheOutput.Font = font;.. chkCaptureCallStacks.Checked = CommandLog.CaptureCallStacks;. chkCaptureCallStacks.CheckedChanged += delegate { CommandLog.CaptureCallStacks = chkCaptureCallStacks.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormGitCommandLog.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5891
                    Entropy (8bit):4.700860925261749
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUJ:Sf+tLPfYnLvFVOiFQaUD7UCbawo
                    MD5:6F11FC0F5A5C1F33B5EA94F5EB5B1215
                    SHA1:7AA1C77E0CDC49641B7C433C9182E7BAF0502212
                    SHA-256:A3FFC50512B71F7784B2ABB079AB35C79F3D9122E157C01EF5D157ECA2055B7A
                    SHA-512:D5A635DCFC2951E22158832F09CC024FBE6433DB7C3A71873097651BD841FA17A57C16291AEA086D4C3AFB919819EE6AE26AD930688A984EAA8A2C6FA65BDD14
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormGoToCommit.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10055
                    Entropy (8bit):4.731522365284241
                    Encrypted:false
                    SSDEEP:192:Ew8eG6o2hJmGZH7Emgv9pmGZHtbCWTEBXxpQfCSmGZH3P67fgzOMO6EmGZH0P5/Q:EwW2hjbjS9DNGWTEBXEfj8f0OM1oYadb
                    MD5:E68B9F12ADBFE6434FE52E274F33783D
                    SHA1:04B7BC0C589CAB3C927E6BB2958C0892C78107EC
                    SHA-256:56BB92DEAD132753AFC6BE71A3AE2E39EAEB6EF326FB71AE93CDE90BD1565354
                    SHA-512:1D694D01A3D89ABB4566EC8DB46E21B272E9CBA81621A884F5E7026FD16E45A646C748C21BE7CC3F443D32954FF7C7090FF12B5402B66F81ED662E5D3CAC0990
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormGoToCommit. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.goButton = new System.Windows.Forms.Button();. this.textboxCommitExpression = new System.Windows.Forms.TextBox();. this.label1 = new System.Windows.Forms.Label();. this.groupBox1 = new System.Windows.Forms.GroupBox();. this.linkGitRevParse = new System.Windows.Forms.LinkLabel();. this.label2 = new System.Windows.Forms.Label();. this.label3 = new System.Windows.Forms.Label();. this.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormGoToCommit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7161
                    Entropy (8bit):4.339710310664339
                    Encrypted:false
                    SSDEEP:96:Jj4Y26V72jZmPmAsWT8eY3FtSrPlWPd6ErxbaQa9qnhF0DSL:iFGeTET8eY3FtSJWF6EF2ohKDSL
                    MD5:F161FA5833933F795211B00EA62825FB
                    SHA1:700997B3ACBBA0F805501428AC1163A27DE95524
                    SHA-256:F60BD24F867078DA5E47A937F0CDDDF2532AFEA25071261A3D19D478746F05C2
                    SHA-512:61FCCD1341B9A0A7D154CD6518801E44B62213A143153A8036A0E42DBF27518B9372E3B99095542153CC220D8045D86EB699CECF83A72F9D7BE18604CF6AECC0
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public sealed partial class FormGoToCommit : GitModuleForm. {. /// <summary>. /// this will be used when Go() is called.. /// </summary>. private string? _selectedRevision;.. // these two are used to prepare for _selectedRevision. private IGitRef? _selectedTag;. private IGitRef? _selectedBranch;.. private readonly AsyncLoader _tagsLoader = new();. private readonly AsyncLoader _branchesLoader = new();.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormGoToCommit(). {. InitializeComponent();. }.. public FormGoToCommit(GitUICommands commands). : base(commands). {. InitializeComponent();.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormGoToCommit.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormOpenDirectory.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7270
                    Entropy (8bit):4.7542211722846535
                    Encrypted:false
                    SSDEEP:192:fwlZVeGcYJKxEmGZHaPpXzweeG+P5eeGBuouGqujeGUoFnPX8Lm:fwDVJcYoqEzwzP5cbpqudFnP8m
                    MD5:DEB296C929C19CA594D027D80A3D8416
                    SHA1:27A6D701DE54D09A90805F48FC22F6A649380781
                    SHA-256:5B9A286F9441F35B6DC904D19CFA85A85F2070D6BA6493E536DD2D14061F10A4
                    SHA-512:E36FC4112FE20B7C846C98B6D18F3ACCBBA411044FDED7225A83EAB9EAF9F96F16872C2EB55160707E530AFEFDD999035A10EFB1D5F52749891DD1F0E46E45DF
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormOpenDirectory. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormOpenDirectory.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6510
                    Entropy (8bit):4.469525726883086
                    Encrypted:false
                    SSDEEP:96:Jj4YzvP26nWfRog3j7w4WEA2bpgvp7ayWLO4q1/TXROzy9nvVvaEWSkL:i2GLGqM/N2bmwPOx1AzCv9RkL
                    MD5:6B8840976D3C5B8CB2808AD13036DD8D
                    SHA1:9B4A5A8CDD757155F410BA315498229C601DCA06
                    SHA-256:E363B92F47D99BC4AE305481ED44B62E91F9D4BB9F5F0D66A09773EF6DE294D7
                    SHA-512:0A81863860D53B80661A12910D338E3A813141D8C352C4C47AE1D5E42283F6A146AC93B371872833CCD9C70AB94DEF4E28D43743F48EC223BFC983E850627926
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.UserRepositoryHistory;.using GitExtUtils.GitUI;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public partial class FormOpenDirectory : GitExtensionsForm. {. private readonly TranslationString _warningOpenFailed = new("The selected directory is not a valid git repository.");.. private GitModule? _chosenModule;.. public FormOpenDirectory(GitModule? currentModule). {. InitializeComponent();. InitializeComplete();.. ThreadHelper.JoinableTaskFactory.Run(async () =>. {. var repositoryHistory = await RepositoryHistoryManager.Locals.LoadRecentHistoryAsync();.. await this.SwitchToMainThreadAsync();. _NO_TRANSLATE_Directory.DataSource = GetDirectories(currentModule, repositoryHi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormOpenDirectory.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5888
                    Entropy (8bit):4.701478440415482
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUB:Sf+tLPfYnLvFVOiFQaUD7U6bawo
                    MD5:0B4A5924FDC929287F334B96FFA2590F
                    SHA1:1840F9747F7929BE784719D5EC6AA5816B8F3770
                    SHA-256:8AC1B539AB050E034402F9194CDCB53F9AB5B2F150DB7E09C586DC9930ED9BFF
                    SHA-512:49F5B227CFB8B1E71E42E71E2D40E162A2C19B9210DCB254B3C281CA3A95AD22B8E52EC79C63BFC5ECF19E06F7FC1D9CD3E7C04266FC86F6516195B4598C972A
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormRecentReposSettings.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):29245
                    Entropy (8bit):4.7077680718208
                    Encrypted:false
                    SSDEEP:384:FwDVJcccKJq/WEMdvKrs8ng222222Xcu7qjisYcXYPXxQZ1ObLHSHXAqg2Td6aaC:KDX5msEg222222s6tErYK
                    MD5:8141648A93996018D509AFB3443CE26F
                    SHA1:EF35E24CA901CBE574814968ACF28E9708DC380E
                    SHA-256:E6DF39F436D147DD4A378BD2B3016A31391AD971380793FB492B98D384D8E221
                    SHA-512:91436144712345220DD338A8985E771D471D34ABE9B7231FEA8B638658543527A906B4E33FE6D833BCC19E41D066A296A2E105C68ABF06A1A003BFBFE7E71C46
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormRecentReposSettings. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormRecentReposSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10416
                    Entropy (8bit):4.27571889957544
                    Encrypted:false
                    SSDEEP:192:ijvc2dSxCA9G6v6t8DPqZfHPxHljk6hFh66V/T1uBb7d36MJ+6Jl6rxlN0L:ijvc2If99zqlvxHJAbZS4
                    MD5:D50B73312C01822FF6D029519497EB37
                    SHA1:87D013D7B6423D8455495EB1DE273047B686052D
                    SHA-256:718B7B9D3CE7251F2FC550BF32621FBD879B746DA520744D2CBA57090A582C1A
                    SHA-512:2452957430638F55FFB43697C42C2C505C0C884BE56B41D5FF90AFFD587A530CDA56DC87FB90A378319AA6D745086349595D7E650B373E573548F987D8779C87
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics.CodeAnalysis;.using System.Drawing;.using System.Windows.Forms;.using GitCommands;.using GitCommands.UserRepositoryHistory;.using Microsoft;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public partial class FormRecentReposSettings : GitExtensionsForm. {. private IList<Repository>? _repositoryHistory;.. public FormRecentReposSettings(). : base(true). {. InitializeComponent();. InitializeComplete();.. ThreadHelper.JoinableTaskFactory.Run(async () =>. {. _repositoryHistory = await RepositoryHistoryManager.Locals.LoadRecentHistoryAsync();.. await this.SwitchToMainThreadAsync();. LoadSettings();. RefreshRepos();. SetComboWidth();. });. }.. private void LoadSettings(). {. SetShorteningStr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormRecentReposSettings.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6448
                    Entropy (8bit):4.777853671444982
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUK:Zf+tLPfYnLvFVOiFQaUD7Uy7Nbawvj
                    MD5:CA54B950236770E144769F7A5439C11F
                    SHA1:E29BE6AAD2056A0CAB0852D636497F473B3AAF70
                    SHA-256:4CD9F9AEA4D878D4E71749FFB6125D89AEABD061FDA5DE8C3A3435F49016C25C
                    SHA-512:34AF41185B2FA53944959878DE836DB24A081002FC71C01ACD78A3A61628B03DCD51361F7E9ACABAEB522AC83C7B4947D240EC3501E5C0761ADD810E8637735B
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormUpdates.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6992
                    Entropy (8bit):4.661431354958167
                    Encrypted:false
                    SSDEEP:192:UwlZVe+J031Caj+p1GD8fQUu2mG73DYET8YDEEXQQrR:UwDV1ulfSpKIQ8DYmEEgw
                    MD5:A77F0F70384894464A7D2EDF22CA9AE9
                    SHA1:2B51A4D11E94C82F1A39008C040F91CA83BC4817
                    SHA-256:C5C8F735D8850D69EB50DBBB2B0D691779912430AE31FFD075EF7CED36EA614D
                    SHA-512:AEAE7B36618124FFBA2E13D2EB89A6A042E7626F1D63ADCAED969768F2B2AC4A599BB88614BFCDDA4E419856B148CC703D5E64D2B77876D9626832B936173E87
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. partial class FormUpdates. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.UpdateLabel = new System.Wind
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormUpdates.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10094
                    Entropy (8bit):4.269138210746022
                    Encrypted:false
                    SSDEEP:192:ij7j50CB3V9yk+C9HIVbrJKMt5KSqcn+rh3yocfBub7w4IW+L:ij35XBF1VHEMMu8N3
                    MD5:E7EA3EADC6F34B71F09C26AFE08463F2
                    SHA1:CE8F164D9E13826A043E3E7242E6FC7853D289E7
                    SHA-256:501E3BD0DD5EC1247555186F41111D7557E300852C0E6EF33805757D7D355A82
                    SHA-512:1D6DC95C070FEA44586CFB5C68DC9291C882A43915F80A576B95E198DF58722F808D67C8AEB12A6AC016D761A8220A0DFDD555BEBBDC073FAFA8E5C85322EB36
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.IO;.using System.Linq;.using System.Net;.using System.Threading;.using System.Windows.Forms;.using Git.hub;.using GitCommands;.using GitCommands.Config;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public partial class FormUpdates : GitExtensionsForm. {. #region Translation. private readonly TranslationString _newVersionAvailable = new("There is a new version {0} of Git Extensions available");. private readonly TranslationString _noUpdatesFound = new("No updates found");. private readonly TranslationString _downloadingUpdate = new("Downloading update...");. private readonly TranslationString _errorHeading = new("Download Failed");. private readonly TranslationString _errorMessage = new("Failed to download an update.");. #endregion.. public IWin32Window?
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\FormUpdates.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\GitFileTreeComparer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):842
                    Entropy (8bit):4.318589041855685
                    Encrypted:false
                    SSDEEP:12:V/D4KbMX2ubTawP/ZtEJM13LHLEDlvTaeAhAnBlBwddKcNdg1DJrcmL:J4Kb4bvYJqTYDxTVBXwdgwdg1lrcmL
                    MD5:4FFDDBEA2F59A46247A999402D1A862A
                    SHA1:04F5CB0AEC72F3A51A510623DF7D62E3D46CF5BC
                    SHA-256:9298BE0EEF07B3F3D19C562EC47428D5746F69BB4ED763660AF225656DC26AFF
                    SHA-512:34E76FFB26D8A4C167CE6329CBBF31F29C07D1525904541C1C30D4938C735954EE71D70D5043BE6A453308B79B35FCC75263F546B602DC756307191635F2947C
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using GitCommands.Git;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public class GitFileTreeComparer : IComparer<IGitItem>. {. public int Compare(IGitItem x, IGitItem y). {. return (x as GitItem, y as GitItem) switch. {. (null, null) => 0,. (null, _) => 1,. (_, null) => -1,. var (xGitItem, yGitItem) => (xGitItem.ObjectType, yGitItem.ObjectType) switch. {. (GitObjectType.Tree or GitObjectType.Commit, GitObjectType.Blob) => -1,. (GitObjectType.Blob, GitObjectType.Tree or GitObjectType.Commit) => 1,. _ => xGitItem.Name.CompareTo(yGitItem.Name). }. };. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\GitStatusMonitor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):20920
                    Entropy (8bit):4.066418338369186
                    Encrypted:false
                    SSDEEP:192:tY1ymWnl0wgE9wPmAJq8CzRI/KULnaIqyvi1yc+vNCyoEC11s5yL:tY1xWlTdI/KKaIjQTs8
                    MD5:B7E5602E3E2F00089B3F761C146CFFF6
                    SHA1:A9AB3B54B8F21EB722342DE55F1A32379276066D
                    SHA-256:D8B3AFF6EC8FE7308C9BA444AC5B9438107A590BEC2FA91CD7B19C187AEA0C21
                    SHA-512:07C137B0B09DD393C001E48D3727BF5B29C939B92164DF293ABB5C9B45A2B28562137D6AD825B2EF1872CA6BCF0FD3931F68C06BD2BD068D007ABDB3C2B252EF
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.IO;.using System.Threading;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.Utils;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public sealed class GitStatusMonitor : IDisposable. {. /// <summary>. /// We often change several files at once.. /// Short delay before we try to get the status.. /// </summary>. private const int InteractiveUpdateDelay = 200;.. /// <summary>. /// We often change several files at once.. /// Wait a second so they're all changed before we try to get the status.. /// </summary>. private const int FileChangedUpdateDelay = 1000;.. /// <summary>. /// Minimum interval between subsequent updates.. /// </summary>. private const int MinUpdateInterval = 30000;.. /// <summary>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\GitStatusMonitorState.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):173
                    Entropy (8bit):4.297640145078181
                    Encrypted:false
                    SSDEEP:3:OoGsmK1iWPadhMP/vN6fMs4fMXw/n7VJvFFF/Ki89bWL/bvn:h8KrPadaP/UfMsTXiVJdaiSbWzv
                    MD5:36CEF0AF6BA9A847EB7D7E336C23DE4A
                    SHA1:3C3DBF75D72F138830BD50C1EAD30114A021FAA1
                    SHA-256:DDAED02FF8450AE082806DFA448ABE8F428AB5F06249FFAE6D237831E7C6414F
                    SHA-512:E74BA37FA45148AB21B7204BB54B2B5F52560D7A6ABC8EC90D5E062874A8960DA6C389E76A6C8CBA0875747EBCA25ADFF4428F35F597A8F13474F9BF5627105D
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.BrowseDialog.{. public enum GitStatusMonitorState. {. Stopped = 0,. Running,. Inactive,. Paused. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\GitStatusMonitorStateEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):313
                    Entropy (8bit):4.329138842862883
                    Encrypted:false
                    SSDEEP:6:V/DsFu8KrPadaP/U0iTlINFrgDiT4DlNIWyAwNTgDFRhMMbn:V/DwubTawP/EGNFM44EWcWrb
                    MD5:612A75EFEE67121E84BE09EBE1411172
                    SHA1:E1C53956A09AD31A22260E24A6198ADB60F7A115
                    SHA-256:00AD6FBBA375E814938ED13E50730AA05BCF5EBD2F8F480F096FFBB2CA42D532
                    SHA-512:D7E1557AF7D00175016D747548E841DCF7CF82B7BE4DA2D8D1DB471D715D3E5BAC44D577531889B5BA9E10747F961FF6115CADEF25A8AAEFD2643E867D9428D2
                    Malicious:false
                    Preview: .using System;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public class GitStatusMonitorStateEventArgs : EventArgs. {. public GitStatusMonitorStateEventArgs(GitStatusMonitorState state). {. State = state;. }.. public GitStatusMonitorState State { get; }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\GitWorkingDirectoryStatusEventArgs.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):787
                    Entropy (8bit):4.674896266825446
                    Encrypted:false
                    SSDEEP:24:Jj4KbAbvvMCGNFrF3SwPMCSOOPMCq0eHW32:Jj4Jc9P0J0AeHt
                    MD5:1B13ACBD77C6C73615713BFE5749C869
                    SHA1:7B2F9D73EE7FCDDAE99AE721F0501D4579304E2A
                    SHA-256:4256F399E7494D0B23BD2236F3D04A3DE9DC4B897A760E5266AAC7E961014585
                    SHA-512:5807AD0D3370BAB380758FFC7DB2EF36692B3896BE79B422AD7E7733F81CCBC1A3D30D392943A455119820881563BC8B75E7366E9E81B31EEDEAE16C387CA7E8
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using GitCommands;..namespace GitUI.CommandsDialogs.BrowseDialog.{. public class GitWorkingDirectoryStatusEventArgs : EventArgs. {. private readonly IReadOnlyList<GitItemStatus> _itemStatuses = Array.Empty<GitItemStatus>();.. public GitWorkingDirectoryStatusEventArgs(IReadOnlyList<GitItemStatus> itemStatuses). {. _itemStatuses = itemStatuses;. }.. public GitWorkingDirectoryStatusEventArgs(). {. }.. /// <summary>. /// the status of all modified files/submodules or null if the previous information is invalidated.. /// </summary>. public IReadOnlyList<GitItemStatus>? ItemStatuses => _itemStatuses ?? Array.Empty<GitItemStatus>();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\MenuCommand.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4306
                    Entropy (8bit):4.2723444240731405
                    Encrypted:false
                    SSDEEP:96:Jj4Yzv7tlxQ7wqUUaMOzV6ovJT7wJhS7r1T0RCZ0FxyL:i253Q7wqUUadzV6ovZ7wjS7r1T0RCZ0W
                    MD5:13A3B35BB08FD6143F24472DC025E332
                    SHA1:CCD305D535BCC597DF34A6AC51E87F0312EE2FCD
                    SHA-256:0B7E9C1B3C1AE9FE51E3ABCD8A650A2E581AC8908E07AE247916E52D0236BCE1
                    SHA-512:B0A489616A4EB8F5DCC318540FDE83B85A13A9958E56CBF2B261F029631545FD56DC5F6DD4060D2745BCE3C3B8991F949B61D3E9708F601AFEF3AB6274A6BD1C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.BrowseDialog.{. /// <summary>. /// Represents a menu command with Text, ShortcutKey or ShortcutDisplayString, Action,. /// Icon and optionally CheckBoxes.. /// From a MenuCommand a (theoretically) unlimited number of actual ToolStripItems can. /// be created that all behave the same.. /// A MenuCommand can also be a separator. ///. /// Purpose: have methods from specific context menus also available in main menu.. /// </summary>. internal class MenuCommand. {. public static MenuCommand CreateSeparator(). {. return new MenuCommand { IsSeparator = true };. }.. public static ToolStripItem CreateToolStripItem(MenuCommand menuCommand). {. if (menuCommand.IsSeparator). {. return new ToolStripSeparator();. }.. var toolStripMe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BrowseDialog\MenuCommandsBase.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1657
                    Entropy (8bit):4.447702525091426
                    Encrypted:false
                    SSDEEP:48:Jj4C7wEm5mo/GVS+WTmLS50WomGoxS+AmLS507mGoBz6TOIX1xzbtyL:Jj4C7wEy8SjSbz7IDzbtyL
                    MD5:59AEA0A79AB7D5DD8B6136ACF788F535
                    SHA1:EF88F27A1B9978BB0C3E37F9D1633C7889A212C5
                    SHA-256:E29A56CF2C82AA338C6C7BC39D5EFD04CA3F3197042C2BFE836614B35C37DF70
                    SHA-512:736E2269F9E1B299546CB1F71717EEA61101C8B716AE392210E5193C13C030FD8D42B085C91A37B38DE74291E9824E68459DDFFC72C2A9177975CD34DFABE5E6
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using GitCommands;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.BrowseDialog.{. internal abstract class MenuCommandsBase : ITranslate. {. // for translation category. protected abstract string TranslationCategoryName { get; }.. void IDisposable.Dispose(). {. }.. public void Translate(). {. Translator.Translate(this, AppSettings.CurrentTranslation);. }.. public virtual void AddTranslationItems(ITranslation translation). {. TranslationUtils.AddTranslationItemsFromFields(TranslationCategoryName, this, translation);. TranslationUtils.AddTranslationItemsFromList(TranslationCategoryName, translation, GetMenuCommandsForTranslationImpl());. }.. public virtual void TranslateItems(ITranslation translation). {. TranslationUtils.TranslateItemsFromFields(TranslationCategoryName, thi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\BuildReportTabPageExtension.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10625
                    Entropy (8bit):4.213813492437774
                    Encrypted:false
                    SSDEEP:192:i0Gjvc2FyKJh2Sq1cSC6ak4CTouy26ny/qBUFB8ek6MLZ6majW6djzTL:i028KJhWlyRyTB8Rer
                    MD5:F1D8C65CE94AA8BC3F8ACDB8B302A866
                    SHA1:CE1C7E3DABAC10CE5433788934674D756D1DD77E
                    SHA-256:B88D54D6CC247AA0875C4FCA70C833B4D633C8551D35DDBDCD55730553994C43
                    SHA-512:F013B939D2423985940FBB0F44AF6EE3868E5B9A4F2B2AB53FA527E5B0FBC7A9DF0F65EEB42F116C72137022F172F8122E503AFF4419DCAF5AC56614EFE897E9
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Net;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands.Settings;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.Settings;.using Microsoft;..namespace GitUI.CommandsDialogs.{. public class BuildReportTabPageExtension. {. private readonly TabControl _tabControl;. private readonly string _caption;. private readonly Func<IGitModule> _getModule;.. private TabPage? _buildReportTabPage;. private WebBrowserControl? _buildReportWebBrowser;. private GitRevision? _selectedGitRevision;. private string? _url;. private readonly LinkLabel _openReportLink = new LinkLabel { AutoSize = false, Text = TranslatedStrings.OpenReport, TextAlign = ContentAlignment.MiddleCenter, Dock = DockStyle.Fill };.. public Control? Control { get; private set; } // for focusing..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\CommitDialog\FormCommitTemplateSettings.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):27335
                    Entropy (8bit):4.855928351115931
                    Encrypted:false
                    SSDEEP:768:UD7ir41lMLvXkE4WONggVc4VnTKEh++++++p:Xr4+4jc4VnTl
                    MD5:0BE53CA062BE680E6FF1DAC6CBF95527
                    SHA1:78B27B2B757AFA6B696E110A64A8DB03D244D4B1
                    SHA-256:6979FCD7CCD23D73528ABC05DDEF36A04241F39D6E9736C74CDC00C75AD3A35D
                    SHA-512:DBA78F79B4BFA363F266BAE04BE595F23E6066F1E5E19F6C252BB3FAEC61C0F9D44003337EA32BC0E976180F198FF57B60A199182028DE140EF59918A8FEEB8D
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.CommitDialog.{. partial class FormCommitTemplateSettings. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tableLayoutPan
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\CommitDialog\FormCommitTemplateSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5333
                    Entropy (8bit):4.635945053783971
                    Encrypted:false
                    SSDEEP:96:Jv7W7qRt6gr4zr8k3sON1sn/UqoCRGirDOvfFh9W/WLLJzIYwEzAFzpNWzKF6I1L:DOuq53sQ1sn/UqoCRGirDcfFh9W/WLLW
                    MD5:4FC975366EB52CF8B7B7C418A81A8AC8
                    SHA1:218EE42768B18546E5067FF9ED26A73C3C713B9D
                    SHA-256:7CA21D4F95AEB8AA6DBED9DD857DADBCAD184178975E371789C317E49DC697A3
                    SHA-512:65E83C31B69E9C3C5B7F047AEF48174BE13D71CB3817CD67328BCBE6513E2B7B2F19EE79DACADE4AAF9AC43601E666FC56F31BEBECE79BFDCC3F747D5F36B110
                    Malicious:false
                    Preview: .using System;.using GitCommands;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.CommitDialog.{. public partial class FormCommitTemplateSettings : GitExtensionsForm. {. private readonly TranslationString _emptyTemplate =. new TranslationString("empty");.. private CommitTemplateItem[]? _commitTemplates;.. private const int _maxCommitTemplates = 10;. private const int _maxShownCharsForName = 50;. private const int _maxUsedCharsForName = 80;.. public FormCommitTemplateSettings(). {. InitializeComponent();. InitializeComplete();.. _NO_TRANSLATE_textBoxCommitTemplateName.MaxLength = _maxUsedCharsForName;.. LoadSettings();. }.. private void LoadSettings(). {. _NO_TRANSLATE_numericMaxFirstLineLength.Value = AppSettings.CommitValidationMaxCntCharsFirstLine;. _NO_TRANSLATE_numericMaxLineLength.Value = AppSettings.Com
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\CommitDialog\FormCommitTemplateSettings.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\CommitDialog\WordWrapper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2100
                    Entropy (8bit):3.927163268739926
                    Encrypted:false
                    SSDEEP:48:Cj4Y26bbOzsNiDgEdSYNzTT2k5K14g3jOV19yL:Cj4Y26bbMGJSv9fdQb89yL
                    MD5:BAB7CE674CFF391AB80A0ECBA8EBB5FB
                    SHA1:888051F0B0E0435CC6E1A4EEA5FDA13C620C9169
                    SHA-256:35A4043E8D7B9C816C70353E872E64DB33EB010882D9BAE638D1076599421D14
                    SHA-512:89E1731743FFE48254BF583FDE1CC37B75DA65F2B6D9179790F7BA46C30CD49BD7D78426BD0B7F4117263551BDF820B9641927A6F9B4A9F0C403CDFA8FFF3393
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;..namespace GitUI.CommandsDialogs.CommitDialog.{. public static class WordWrapper. {. private static IEnumerable<string> InternalWrapSingleLine(string line, int lineLimit). {. var wrapper = new WrapperState(lineLimit);. foreach (var word in line.Split()). {. if (!wrapper.CanAddWord(word)). {. yield return wrapper.GetLineAndReset();. }.. wrapper.AddWord(word);. }.. if (wrapper.HasWords). {. yield return wrapper.GetLineAndReset();. }. }.. public static string WrapSingleLine(string text, int lineLimit). {. var lines = InternalWrapSingleLine(text, lineLimit);. return string.Join(Environment.NewLine, lines);. }.. private class WrapperState. {. private readonly List
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\DataGridViewCheckBoxHeaderCell.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5525
                    Entropy (8bit):4.337136881963462
                    Encrypted:false
                    SSDEEP:96:Jj4Y4Gzv26Bt9mlVSb/gbqBZbGwwdOouL5+j6LBOvIqm1oQdsv4gx9L:ij0+oMob/gOBZ6rd3uLTLUodsv4gx9L
                    MD5:1D6764177CEF4B95BADDE54B8ADB6F77
                    SHA1:CD56D8A8939020822C44A45F545319176E6C85B7
                    SHA-256:75D1CB28814EAF3FF1219B5B61E8A2E1EB12E7142F1E004D2327D5926485586B
                    SHA-512:190D471E9C7ABC886F930C7AA80FA043CE763BE84D92F41E12A187474843E3CA2959754FC200EDC231D6D99E030EC69C851B0A659BB5437E2AF7A3C538A36050
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using System.Windows.Forms.VisualStyles;..namespace GitUI.CommandsDialogs.{. public sealed class DataGridViewCheckBoxHeaderCell : DataGridViewColumnHeaderCell. {. private bool _wasAttached;. private bool _selfChanging;.. /// <summary>. /// Relative check box location (from cellbounds).. /// </summary>. private Rectangle _checkBoxArea;. private CheckState _checkedState = CheckState.Indeterminate;.. public void AttachTo(DataGridViewCheckBoxColumn owningColumn). {. if (_wasAttached). {. throw new InvalidOperationException("This cell has already been attached to a column.");. }.. if (DataGridView is not null). {. owningColumn.HeaderCell = this;. owningColumn.HeaderText = string
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\EnvironmentInfo.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6368
                    Entropy (8bit):4.656930576172923
                    Encrypted:false
                    SSDEEP:192:NwnZVedx5jGjOdTD28eSzeGcocxZ7KwWXsTX:NwZV6Ei28eStcxZ7KwWeX
                    MD5:8D03A1DFA0F20D75D64536B49473DA4C
                    SHA1:10AF06A56F4BF819DF0ABA104E73B1DE05D77AF5
                    SHA-256:9B56AB4B9DABACAC53E87D614FE35BE0162189BFAD68E5BE6A8AE4EC6C26F78D
                    SHA-512:A51EC78CF359A0B56B1FBAE0AD078082434A526242A9CDBE8B0889D547B0BCD6EE5E81F6C2D51EE7BE7E27103106159027B410C090E5E5E4F5D83EFB536FCB1B
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class EnvironmentInfo. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.TableLayoutPanel tabl
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\EnvironmentInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):952
                    Entropy (8bit):4.541570699281174
                    Encrypted:false
                    SSDEEP:24:Jj4KXHbXcBFJ++94JyBFW2CY1kFjSggKL:Jj4G7sBO/th/L
                    MD5:81DBF2E9703228988073DDF7F921B96D
                    SHA1:B419FD5AF6374D56A04340528F4CEFB9D77FFD1B
                    SHA-256:A166EA35E43EA73AFFD6CAED2D2B1D3C5D665DA13B4440693F992B59BCD4141A
                    SHA-512:B89D9627528D8A9EB5073D95E959927C7ED47AE6807EF893B06E19DA887D057531157C282DFEF7F63F47F347B02A98327EB5AD26EC01BE9279E0553F1EF73FC9
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. public partial class EnvironmentInfo : UserControl. {. public EnvironmentInfo(). {. if (LicenseManager.UsageMode == LicenseUsageMode.Designtime || GitModuleForm.IsUnitTestActive). {. UserEnvironmentInformation.Initialise(. "9999999999999999999999999999999999abcdef", true);. }.. InitializeComponent();.. environmentIssueInfo.Text = UserEnvironmentInformation.GetInformation().Replace("- ", "");. }.. public ToolTip? ToolTip { get; set; }.. public void SetCopyButtonTooltip(string tooltip). {. ToolTip?.SetToolTip(copyButton, tooltip);. }.. private void copyButton_Click(object sender, EventArgs e). {. UserEnvironmentInformation.CopyInformation();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\EnvironmentInfo.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6270
                    Entropy (8bit):4.747524733565124
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUP:Zf+tLPfYnLvFVOiFQaUD7U1Gyf
                    MD5:635C4036CF8318A895A8CC0527EF1348
                    SHA1:736C3B6342B76D1020F48263DA29B637E8064C5D
                    SHA-256:F49D08A6530681C7132CDECFD240835ED29BAF17D0F6EA453066E24198E8C90F
                    SHA-512:2122BBAC1FAEA6ED4617D067530D604D9B3419413F061CBB0095AABCD4FF8F0888FE834DDF356A2B567FC2018B4256EC9CA3E5A83CEF13214E3E74CFBEC60FEF
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FileStatusListContextMenuController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2651
                    Entropy (8bit):4.482610784662334
                    Encrypted:false
                    SSDEEP:48:J4Y2g/xDx8nRydMHcsJy3Kmisxmxm+wQnxthFnLL:J4Y2gws4csJy3Kmi+NAFLL
                    MD5:BA5836776E9BD2FB0A13CAE26FF76E7B
                    SHA1:2D388C6173765130C52FF30ABA7C6C2D201098F6
                    SHA-256:761EBB031A10310C2B37B4600037E45FD9408AF0566C97EB83ED317075B7FC47
                    SHA-512:B5EE438037FBC29AC3AEE6BCEEEA555F06F904688EFB09B0CD2BA1448DD4B94A7365E074954F4888084C8650C989E20B6143A6176FA6C941F145D55ACD90D946
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public interface IFileStatusListContextMenuController. {. bool ShouldShowMenuFirstToSelected(ContextMenuDiffToolInfo selectionInfo);. bool ShouldShowMenuFirstToLocal(ContextMenuDiffToolInfo selectionInfo);. bool ShouldShowMenuSelectedToLocal(ContextMenuDiffToolInfo selectionInfo);. }.. public sealed class ContextMenuDiffToolInfo. {. public ContextMenuDiffToolInfo(. GitRevision? selectedRevision = null,. IReadOnlyList<ObjectId>? selectedItemParentRevs = null,. bool allAreNew = false,. bool allAreDeleted = false,. bool firstIsParent = false,. bool localExists = true). {. SelectedRevision = selectedRevision;. SelectedItemParentRevs = selectedItemParentRevs;. AllAreNew = allAreNew;. AllAreDeleted = allAreDeleted;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAbout.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16801
                    Entropy (8bit):4.854455073814701
                    Encrypted:false
                    SSDEEP:384:9w5VJcZ0zrb22N2222N8yk9t/gBfl8vCQFZmEeIOorxBMId6zBf5/5nVXPYLLdl9:y5Xv/22N2222NV0xQg
                    MD5:C262978FDDE6541CECDFAE09C776A3F5
                    SHA1:ABEDF95CE650A3F79D9C86B138F8C1949121933B
                    SHA-256:7BD749DE7E5EC8327382867D5BA786A3D1BE27B2BBE85496EEAFA5AABB6ACBBD
                    SHA-512:989E3EF1A1A101504B6EE646B6C8431B3FB173D60BFC275ACE0B90A2D2BF7F4C50319EE6EB7C675B3BD1DDA4EB137374C7B6FE60FF70A3901542A3A58498B418
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormAbout. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. System.Windows.Forms.TableLayoutPanel tableLayoutPanel1;. this._NO_TRANSLATE_
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAbout.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2995
                    Entropy (8bit):4.721339938194574
                    Encrypted:false
                    SSDEEP:48:Jj4Yzv2n9nQ8FL42DI2DLSWEY9wY9YY9jocwNNsLWGD1GrO2M+x1F6WvAeryL:Jj4Yzv29nQe73Xbx9t919jWNNWWGDYrQ
                    MD5:267E83D83252DDF57B6E3744CA7DBE7D
                    SHA1:377C8EC85964CC4B76896F1BDC996027F23765C5
                    SHA-256:80B1D0B34EF5AA49FDA323D0943F090CCAE0083CF8C301D8B83CB90F95C382B6
                    SHA-512:F7845E437B072065BEE4E86E832A97FEAE31E5B7886A9EE8622937EA425C727E6C53163FD6D3950ACDA1DB22D11CA82F236B52A4A4A0123DD420A8FC61692FA3
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using GitCommands;.using GitExtUtils;.using GitUI.CommandsDialogs.AboutBoxDialog;.using GitUI.CommandsDialogs.BrowseDialog;.using GitUI.Properties;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormAbout : GitExtensionsForm. {. private readonly TranslationString _thanksToContributors = new("Thanks to over {0:#,##0} contributors: ");. private readonly TranslationString _copyTooltip = new("Copy environment info");.. public FormAbout(). {. InitializeComponent();. _NO_TRANSLATE_labelProductName.Text = AppSettings.ApplicationName;. InitializeComplete();.. environmentInfo.SetCopyButtonTooltip(_copyTooltip.Text);.. Color clrLink = SystemColors.Highlight;. _NO_TRANSLATE_labelProductName.LinkColor = clrLink;. _NO_TRANSLATE_ThanksTo.LinkColor = clrLink;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAbout.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6278
                    Entropy (8bit):4.757576516336157
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUy:Zf+tLPfYnLvFVOiFQaUD7U1/bawbbawc
                    MD5:14EA0C885833EFA9CD0D25FED94233B4
                    SHA1:C520454511BA78CE7E82E559A2D23B335079E89C
                    SHA-256:DF6F018BC85159AAFF595D8A4966AC5EDD32C8707ECC5866741D02C26A5C0D02
                    SHA-512:460996423457476944BEED544AA7CAB51CABCE504179AEAA759DFDC9172930FC4065A33B504F5AC11F391498B789986CE9107028084BC02D773B5DB61D7F01A9
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAddFiles.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5565
                    Entropy (8bit):4.542193422850905
                    Encrypted:false
                    SSDEEP:96:lmh2lZVea6HiYNeG8rJF9NeGkEKTNmGZHAdEd8+PxQMlZRtF:owlZVedHPeG8rreGkEQmGZHAdE2+PxQC
                    MD5:8B31A49B192A8FF5BB636BC96237394D
                    SHA1:523C94ABA17CBD7EE736B1656A333B84E4AA9675
                    SHA-256:40962FA28172C4B474122921349ED22C230C759DE9004D457E83CCBB92D4EED0
                    SHA-512:49DED9ECB0D4D40A51C1BF5447EE608BA5D3BC763FCED2057557604D0B7B8571A22C4D37C8BF68852A111CDD0F42BBAF1BBE42F8A94F2987ACED90E2A0CE296B
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormAddFiles. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.force = new System.Windows.Forms.CheckBox
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAddFiles.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1255
                    Entropy (8bit):4.570289847310894
                    Encrypted:false
                    SSDEEP:24:Jby0b8hyW8lkF0eoK1IJGoaF8xX4gohFUqe4goFyL:J+i8L8lUIJX4s4fyL
                    MD5:D3FF37C39B1948E0ECF03BDC235C46F0
                    SHA1:0210F6A842BEB0BB102FB9A79EA85E43C22A8C4E
                    SHA-256:47F474BB742E121D4E7BD0F46ABA05916709C77335828A94B5F4CC2D5620749A
                    SHA-512:7A761E372459321EB4A2E605257A4597D97A918C069B7702421383A17698C7076F4063811E9824C756E35D9DA7D5C2F0E90DC1C3C73E3D87ED96723AC69FF4C5
                    Malicious:false
                    Preview: .using System;.using GitUI.HelperDialogs;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormAddFiles : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormAddFiles(). {. InitializeComponent();. }.. public FormAddFiles(GitUICommands commands, string? addFile = null). : base(commands). {. InitializeComponent();. InitializeComplete();. Filter.Text = addFile ?? ".";. }.. private void ShowFilesClick(object sender, EventArgs e). {. string arguments = string.Format("add --dry-run{0} \"{1}\"", force.Checked ? " -f" : "", Filter.Text);. FormProcess.ShowDialog(this, process: null, arguments, Module.WorkingDir, input: null, useDialogSettings: false);. }.. private void AddFilesClick(object sender, EventArgs e). {. string arguments = string.Format("add{0
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAddFiles.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAddToGitIgnore.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):11874
                    Entropy (8bit):4.695400487024238
                    Encrypted:false
                    SSDEEP:192:6wl6VNCso3zDY3tKGiEm6pwpbxLrtd3yveUcJx84Q1vDqSeU7NJUdB72X4rLq:6woVpavY3tKGiE1pwpbxLrtd3yoJ+4kB
                    MD5:1EAD21E58A81D199BF750B5A20E84EAD
                    SHA1:90D4F9ED0A7E667128833E8A8A9AA3217022EDF9
                    SHA-256:1DAEADB3F8C4DE84BD02D28281A8B57FBCBF6679806A0A63C97E5746346B86DE
                    SHA-512:308E2861290655435DD890EBE5CC54FD27FB826FB2B830AACF4555EA89429CF8554B1C872434228A5EB1B8E674C6B0FC2546AEB1FA0A6D6F735731C00C852029
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormAddToGitIgnore. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing). {. _ignoredFilesLoader.Dispose();. if (components is not null). {. components.Dispose();. }. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAddToGitIgnore.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4865
                    Entropy (8bit):4.472117204073617
                    Encrypted:false
                    SSDEEP:96:Jj4YP26KB77Ng5SbQn+hiSqnvCC7Gv9zij5TqZXcdL:iDG5nmiSqvCC7c9mj5CXWL
                    MD5:142F5A1D3511A94233F3056AE4384DE2
                    SHA1:C639B1F924A2F4120C88BC2B934555A82A1FB77F
                    SHA-256:B810CEDE025698037BA6783CA02F6CAFFD7A0BABFD2958138C4DD7C04113A340
                    SHA-512:AE67B48A252498251FC3856D3834AC37A1F6C429D78CB0EC5726B0C307F2E0E202737AA577930190797BDFC3D8B9C66D40D9905A4B110BF9D21CE73E81F2454B
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormAddToGitIgnore : GitModuleForm. {. private readonly TranslationString _addToLocalExcludeTitle = new("Add file(s) to .git/info/exclude");. private readonly TranslationString _matchingFilesString = new("{0} file(s) matched");. private readonly TranslationString _updateStatusString = new("Updating ...");.. private readonly AsyncLoader _ignoredFilesLoader = new();. private readonly IFullPathResolver _fullPathResolver;. private readonly bool _localExclude;.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. priva
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormAddToGitIgnore.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormApplyPatch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):20264
                    Entropy (8bit):4.652425694797838
                    Encrypted:false
                    SSDEEP:384:0wDVJJUReYutuHRP+8aTxeROz6at508UIJK+vn8J7TTxa1uJfM45SrvSU6+GrPaI:DD7JFkat50jIJFEJ7nxaUJfq+B6ps7yG
                    MD5:D53C06AADD134B2BE65FAEFD00ED3F6A
                    SHA1:313990F7C849A78E2004DB7260258F911DD282AE
                    SHA-256:84047965CD3AF2284023E61587A1A124CBA72314F73C1352A937550EB6B43B5E
                    SHA-512:DFCA28274F4725BFEEF4078CD7C4B76429CC1B08D021681786E8413DBEC20BCA82CE04E60C47A722E0EDA37BCB49E19EA9F7A61BA46275006823F8BC8A74ED69
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormApplyPatch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.BrowsePatch = new System.Windows.Forms.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormApplyPatch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10705
                    Entropy (8bit):4.368798600697913
                    Encrypted:false
                    SSDEEP:192:i2Grl+i3ft46JoE8jIW6s4vUMBm6ZfvGFVlPtqvBCAtJUwNw92uaQUL:i2++i3V46JoE8jIa4vUMB2wT5UaN
                    MD5:5DB9DE00F7FAFFB4B96E83F8782E6161
                    SHA1:89A8086C3D557C188774C65C3E8CD111BE27A587
                    SHA-256:E74C416B96579E88C593E6ABEED4FCB7CC6EB9D22C65F2E3B2DAC0D1EEFA21BE
                    SHA-512:CA2571BD12CE74B19D78205D9C8AEA2A53E77F3903EFFC46E9A02C8478AE8FDD110DD5CF503B716F5E80618A17EF9523EE00B8A1E9B03DA4B1268C0A7E96021F
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitCommands.Patches;.using GitExtUtils.GitUI.Theming;.using GitUI.HelperDialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormApplyPatch : GitModuleForm. {. #region Translation.. private readonly TranslationString _conflictResolvedText =. new TranslationString("Conflicts resolved");. private readonly TranslationString _conflictMergetoolText =. new TranslationString("Solve conflicts");.. private readonly TranslationString _selectPatchFileFilter =. new TranslationString("Patch file (*.Patch)");. private readonly TranslationString _selectPatchFileCaption =. new TranslationString("Select patch file");.. private readonly TranslationString _noFileSelectedText =.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormApplyPatch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormArchive.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):22913
                    Entropy (8bit):4.790018076395668
                    Encrypted:false
                    SSDEEP:384:0wDVBR4HnJJJosyuPd6tYcT3GJLJxJfgoxQ4Fde6auAB7IDunHA4e0uRq778Rp1d:DDfRknJJJVJJdF4/w
                    MD5:EB301CB7E875FAB57AA2F858DC78F68C
                    SHA1:5B30A4FB11C30A64997F19E07D88F52A266AC07D
                    SHA-256:7AE94F3BD31FBE6C80730C46F62AC2BD811FFBE980F3A6D55A2B8C5EB6B3C174
                    SHA-512:07FCEA50D72BF914E14B33D709286AEF473395F74E9CD03AC66083768E413CB3672312321C9438D20E087016C29B4C8592DB701A34D524E39178E7798F29A532
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormArchive. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tableLayoutPanel4 = new System.Windows.For
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormArchive.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8672
                    Entropy (8bit):4.489822974201383
                    Encrypted:false
                    SSDEEP:192:cavAn8GPWnXBr6/azPl6qpvG0LC76GDey/ALBztMvoy7jdWurz6UnB0pu5qknKk+:8n8G+BBFO0C/ALmXB0sqn
                    MD5:BBF7AA2524FE770E607A64FF6D3BE1B4
                    SHA1:F43A6A9F575D9E5B505285BCB1C181F8AF540D6A
                    SHA-256:471BCA27D6F7C1070174FB3FEADEA0952303CB6A302DF5BBF1F15F06AF74DC54
                    SHA-512:19B8B34E061B66D16ECD3312E4835C31D213FCE39DC6F9D723FA4D1B86C388C70CDDCC4CDC132F5C0408B971F371C26B9D32080A132E0D5F1D32A88C37B826C2
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormArchive : GitModuleForm. {. private readonly TranslationString _saveFileDialogFilterZip =. new TranslationString("Zip file (*.zip)");.. private readonly TranslationString _saveFileDialogFilterTar =. new TranslationString("Tar file (*.tar)");.. private readonly TranslationString _saveFileDialogCaption =. new TranslationString("Save archive as");.. private readonly TranslationString _noRevisionSelected =. new TranslationString("You need to choose a target revision.");.. private GitRevision? _selectedRevision;. public GitRevision? SelectedRevision. {. get { return _selectedRevision; }. set. {. _selectedRevisi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormArchive.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBlame.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1418
                    Entropy (8bit):4.523262246098722
                    Encrypted:false
                    SSDEEP:24:v3b0DrFT82TbLvOFIkTNjWOkC59Zk3XAyfXDHkD+b2/t4MF8TFP:vL0O2TGFRTNWLC5gnXvDED+gsTJ
                    MD5:2A5428EF40377A3FA08AC6B6E4194DA0
                    SHA1:A184787672CFDFA7F972DE49F26C33CC10B1C227
                    SHA-256:02246836EB6CA7FB5EFFE744E4A61105E99A68E184AE538F7188150E19AE7EC1
                    SHA-512:46627997EAB61E574FBAA95129D349CB7C1C764F69D9FA5D8648E0DA19744FE1DF9318D3DA16F07F6B35322CFB3BF6F611BFE4F3EB73BE7070343AEDBBA05C30
                    Malicious:false
                    Preview: ..namespace GitUI.CommandsDialogs.{. partial class FormBlame. {. #region Windows Form Designer generated code.. private void InitializeComponent(). {. this.blameControl1 = new GitUI.Blame.BlameControl();. this.SuspendLayout();. // . // blameControl1. // . this.blameControl1.Dock = System.Windows.Forms.DockStyle.Fill;. this.blameControl1.Location = new System.Drawing.Point(0, 0);. this.blameControl1.Margin = new System.Windows.Forms.Padding(4);. this.blameControl1.Name = "blameControl1";. this.blameControl1.Size = new System.Drawing.Size(784, 762);. this.blameControl1.TabIndex = 0;. // . // FormBlame. // . this.AutoScaleDimensions = new System.Drawing.SizeF(96F, 96F);. this.AutoScaleMode = System.Windows.Forms.AutoScaleMode.Dpi;. this.ClientSize = new System.Drawing.Size(784
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBlame.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1748
                    Entropy (8bit):4.595226101943055
                    Encrypted:false
                    SSDEEP:24:Jpbca8l9Xb5+Fr5eodsb5+FnB5woCIlHWKTXlwlZzAFYaIwFn6kL:J9H8ld1mgIZdRqpiYa1L
                    MD5:656A407FD40881EEF0CD6966A30CF4B0
                    SHA1:8065026D1ABD9F147B424B943F06B723039D108B
                    SHA-256:CD8EAF56B29F8B1B220D790644CEC1DD652CD4CE4B46D29DD5E6596264499E6B
                    SHA-512:BD488B206370775AF8AAC7E6671DA65CC03448A6DFB9CA5C4B636B3EBD97383E56351613AF2B8F0298DA7ECE43F1CCEC761AFAF79C441906FBD8B6E65C6E16B4
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public partial class FormBlame : GitModuleForm. {. public string FileName { get; }.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. private FormBlame().#pragma warning restore CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. {. InitializeComponent();. }..#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. private FormBlame(GitUICommands commands).#pragma warning restore CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. : base(commands). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBlame.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5865
                    Entropy (8bit):4.69953015620687
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU9:Sf+tLPfYnLvFVOiFQaUD7Uu0
                    MD5:5CEA36E657C214850A71406CE7A847E3
                    SHA1:6AD566F99872AEE8970A3E1F705E01FD5E53500E
                    SHA-256:76915DBD6C9BC6AE247B4D2777101ADE764D45A0FCED9B967DE29262A4C0808F
                    SHA-512:1F3E6D914A6A1D2D010F3FAB3567A282306CD9B5F4AD1B4A5CCFC615B38ECC53B1B7ECAF13F6D8F4D1A5641954B988395975A1F9A7803B827FC87769A80D1586
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBrowse.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):127166
                    Entropy (8bit):4.6874733900324665
                    Encrypted:false
                    SSDEEP:3072:BKizQP3tlCWYLG9BoSKnn6Fj3KPxpEQM6GQqybQCk2tfv5sWl:/QP3tlCWYLGJAtXb
                    MD5:6B3659F4DD3DD0998ED32901821FF415
                    SHA1:43DD776DE6B07D2053D66256F5C756B4F7DD83B4
                    SHA-256:F79993502BC9A8676E5EDF3251C2C978E9FEB52A6C5CBC000216800985B4CDBF
                    SHA-512:EAF22924A5A59D52842C02F08E968EFA242F46462EF8BF1B4DC80270321F42DB6B871E523E23E21348699EE792B82B3995EA59614B0CEAD8B07AF32E386E26C3
                    Malicious:false
                    Preview: .using System.Drawing;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. partial class FormBrowse. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. System.Windows.Forms.ToolStripMenuItem toolStripMenuItem2;. System.Windows.Forms.ToolStripMenuItem toolStripMenuItem4;. System.Windows.Forms.ToolStripSeparator toolStripSeparator14;. System.Windows.Forms.ToolStripSeparator toolStripSeparator11;. this.ToolStripMain = new GitUI.ToolStripEx();. this.RefreshBut
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBrowse.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):133339
                    Entropy (8bit):4.415168088788304
                    Encrypted:false
                    SSDEEP:3072:abKAtfMc9rckCOHObl1P5XRiSAB0kRMJlfItmryxF:abKuMc9rckCOH2lZ5XhAB0kRMJ+mIF
                    MD5:F868348E09032973A0C84DB3DC2BC0F0
                    SHA1:1EF4BFE5CCEDCE473C243C121E10C6650935B8DD
                    SHA-256:0EDA0EEBA52CD0751F4C25F76DB77E870CA1F5444577B521C2A4D89BA9A79B39
                    SHA-512:0B89A731899D370D9E767AFF0BDE3D091B4ADE14F44156A0F2441FF165FA6023A0B23D3706FE11D3FD5933C7E2350AFFDC4F55BB45CD4CF25604A5D659E4C0E1
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.Drawing;.using System.Drawing.Drawing2D;.using System.IO;.using System.Linq;.using System.Text;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using ConEmu.WinForms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.Gpg;.using GitCommands.Submodules;.using GitCommands.UserRepositoryHistory;.using GitCommands.Utils;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.BranchTreePanel;.using GitUI.CommandsDialogs.BrowseDialog;.using GitUI.CommandsDialogs.BrowseDialog.DashboardControl;.using GitUI.CommandsDialogs.WorktreeDialog;.using GitUI.HelperDialogs;.using GitUI.Hotkey;.using GitUI.Infrastructure.Telemetry;.using GitUI.NBugReports;.using GitUI.Properties;.using GitUI.Script;.using GitUI.Shells;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBrowse.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8056
                    Entropy (8bit):4.910474518242524
                    Encrypted:false
                    SSDEEP:192:Zf+tLPfYnLvFVOiFQaUD7UI8u/5bawmbawhbaw0bawfbawibawmbawxS:Zf+tLPQnLvDOiFQXD7UI8u/NawcawlaC
                    MD5:C55FD62A20DEF4FA46DB1BF1B7EBD32C
                    SHA1:317175A35F9044933F791BA7CCB06635C23AFA1E
                    SHA-256:D8905C31FA98831E0144A3C6E01BFA5E1F4E2DB96938C2C8F2017A6115CBE364
                    SHA-512:F42EDEB9D8D3CE7E2B6DB7991AB9702A21F2A931E9B3B1773B89F3FBED785DE5DC8E604F4616B3C613F7A2343F539BE166B7AFFD72F346A99AE17A3985288A9E
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormBrowseController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4179
                    Entropy (8bit):4.336975091618638
                    Encrypted:false
                    SSDEEP:96:JjV7ubhqeqdq1qKRqYqqqVaICs63YjbTbrEFA+bi5BL:Hchqeqdq1qKRqYqqqVae63GXOcL
                    MD5:1F12FDFB2C77B72E1FCFACA52DC80663
                    SHA1:8568EFBC8F4AD57A42F6E2321AFCA4B21E3FF59C
                    SHA-256:C931AB4C5F005C73FC4A9916967C028A67FE15FF7F576A7508CDBDC4169E281B
                    SHA-512:DB76EE53255B01238898082A387305D036A83BF68742AC30BF6BAE879E1B5B44501D63C5628FE041B9BC9EC6519EC20D66CB3F902CC4FB8EDC95BEA7350FADE9
                    Malicious:false
                    Preview: .using System;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Gpg;.using GitCommands.UserRepositoryHistory;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public interface IFormBrowseController. {. void AddRecentRepositories(ToolStripDropDownItem menuItemContainer,. Repository repo,. string? caption,. Action<object, GitModuleEventArgs> setGitModule);.. Task<GpgInfo?> LoadGpgInfoAsync(GitRevision? revision);. }.. public class FormBrowseController : IFormBrowseController. {. private readonly IGitGpgController _gitGpgController;. private readonly IRepositoryCurrentBranchNameProvider _repositoryCurrentBranchNameProvider;. private readonly IInvalidRepositoryRemover _invalidRepositoryRemover;.. public FormBrowseController(IGitGpgController gitGpg
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCheckoutBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):26214
                    Entropy (8bit):4.686909838847405
                    Encrypted:false
                    SSDEEP:384:GwDVJcBbqzYPHBpFwPrTNoATUwwweI8YTcn4ebl98NhFv7A499oEMWsQtCPP42TB:ZDXyCUwwwk10Qm2MjrADzzgvyHHHHf
                    MD5:3D83CF61C55BDF132752FF4B49D6E61E
                    SHA1:32ECB44A33D3260D092318000112BA1B30031301
                    SHA-256:687AE75546C4B1C5BA74A7E5059FE9583E0E3F6F637F9538D93BEFA515DF1D27
                    SHA-512:C526D5FE34BF47A1CE131608EA354BB0E95A403453B50FE8CBB3B6558ED377350D25E85B3B68F47ED4528395CC487F86EFF556264EF1688454718BD3CAD0A2DC
                    Malicious:false
                    Preview: ..using System.Windows.Forms;.namespace GitUI.CommandsDialogs.{. partial class FormCheckoutBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.compon
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCheckoutBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):23274
                    Entropy (8bit):4.330358703313034
                    Encrypted:false
                    SSDEEP:384:iwngCVUh72Bk1CsDFDQ0vKAv8Qg+LJEmMpBbB5ZSfr:ICVUh72Bk1aTQg+PMR5ZS
                    MD5:AF9DBAEA0DCC1573090599F7FB4052FF
                    SHA1:72984190B54B422738E4C1BD3DD4D2059C7E4E65
                    SHA-256:77E0FBD1F63A4F25C92B7EDB71F2BF3293FB75A7C2B1931CB8D5EA889E33925B
                    SHA-512:F2E837A4DF0B80178FC1D6AFE9E19FFDE69595220A9CA8553B64A6DDED1E67B1F6EA5C3970B39144C98406F51950EB69AD5A3FA19D60C1BDB067420FA4976F10
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitExtUtils.GitUI;.using GitUI.Script;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormCheckoutBranch : GitExtensionsDialog. {. #region Translation. private readonly TranslationString _customBranchNameIsEmpty =. new TranslationString("Custom branch name is empty.\nEnter valid branch name or select predefined value.");. private readonly TranslationString _customBranchNameIsNotValid =. new TranslationString(".{0}. is not valid branch name.\nEnter valid branch name or select predefined value.");. private readonly Tr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCheckoutBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5886
                    Entropy (8bit):4.700757143557147
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUu:Sf+tLPfYnLvFVOiFQaUD7UTbawo
                    MD5:1415178BC214E37D6782A6601CAD8746
                    SHA1:7B7CA3C2248C0A732CAD8088E1E6B1C17E35BA03
                    SHA-256:2B24A2FF10DA894D9C406B1639510D3CEC78E428B4478422474C065AFE87DD63
                    SHA-512:49A225C0E9A8CB4EDC4810E41CF2DEBF271B7137F56AB47C8995118DE08AE311F4A598A08BF12C6E535224C0FBCB6490EA556972008FF0327C10CBC5048C6F51
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCheckoutRevision.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8112
                    Entropy (8bit):4.692497709609579
                    Encrypted:false
                    SSDEEP:192:ZwlZVeIPBCjM2K9DgM6wfIVxFi/vtH+Ax/DhBD7ovjvqLfJaj3y5xOoF+XQEnKeu:ZwDV7PaMgM6wfIVxEXhLxdVsvjyLBaDM
                    MD5:FBB4C1F9BD14A825E2AF6066E85CF6DB
                    SHA1:C830DD16B2A495386E72CD9CCF75E8A55246B63F
                    SHA-256:4FEDF2BB865E81A12ACB3202FE88E88E02EE7268D9198DDE97A3375B800A4CE8
                    SHA-512:528E43EF7B1B37FDC6DE06FEDE8E876F228BAF5985B322495530256E6924CA59B2C7A4AE0137790AB5B05FFC0C53FF140B640FE2C060D92A7319A1D679E4946D
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormCheckoutRevision. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tableLayoutPanel1 = new System.Wi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCheckoutRevision.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2622
                    Entropy (8bit):4.404293483644753
                    Encrypted:false
                    SSDEEP:48:JjNm5ah2npp2a8lsGqvWD2UVx78ywHG4WlmV4XX4W4P/GXRLyL:JjNm5ag2FpaWCUH7l+bWlfXoW4PuXFyL
                    MD5:944639018788C7B8DFE25074DB4F82EF
                    SHA1:918B5C6AD125F7BF69B22BC4234F0CD1DD2BABD2
                    SHA-256:F4EEDE6D18D66B1C48A74A0BFBF60EAAE11D0A489281E6E97AC7725B0B5F64D6
                    SHA-512:6B73FD6354E57E0E266EF9F588F3039517DC965A3C3BF804EC1AE58973991ED8D2EEEFDEFC4EDC18D2628FB59B8B44E3D0CD8DB4B277D5DC28F5FD98C2088449
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitUI.HelperDialogs;.using GitUI.Script;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormCheckoutRevision : GitModuleForm. {. private readonly TranslationString _noRevisionSelectedMsgBox = new("Select 1 revision to checkout.");. private readonly TranslationString _noRevisionSelectedMsgBoxCaption = new("Checkout");.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormCheckoutRevision(). {. InitializeComponent();. }.. public FormCheckoutRevision(GitUICommands commands). : base(commands). {. InitializeComponent();. InitializeComplete();. }.. public void SetRevision(string? commitHash). {. commitPickerSmallControl1.SetSelectedCommitHash(commitHash);. }.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCheckoutRevision.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCherryPick.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):18605
                    Entropy (8bit):4.6975783271258855
                    Encrypted:false
                    SSDEEP:384:mwDVRhpIT/OkkJ4vykUH6mehxydK2Rg22W8M40so4rk8j1++VkpvEyVWGaA:5D3F4JxiK22WV4LY8Z+++FE3A
                    MD5:4130FAA93ED61CB49BC8C0AB91D1E162
                    SHA1:ED372C91C9729A2D0D7E8FBFE8E1EB8AAC70A5E5
                    SHA-256:5EEC61C37058585F06EB0B31D0C4C088D2F02A21237322CBBECE633694B18630
                    SHA-512:5F4DD74EA6970BD6F3C22B02112CCC0ED58288F01EFEC7E2C7B2AE8A8F6D74951386AD79CA59DF6D64445EA71AF474A37DB0069D0A4EC46750281317F192941B
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. partial class FormCherryPick. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Pick = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCherryPick.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4879
                    Entropy (8bit):4.278292216729121
                    Encrypted:false
                    SSDEEP:96:JjzvHAc+9RRPVaozF0iIBpfmI/gMqPZMOCPuza0BYfL:Vf4MpeszqPDPm0GfL
                    MD5:17A5FA6615EE507C7281DEC759427364
                    SHA1:3A919D9491F9E5DE5FD5830FC1423F74AF9F088E
                    SHA-256:9239DC6CAE4C731C931E66ED213D14C63C122F6C274B044A3FFB5A241211841D
                    SHA-512:8D7949640A6B1038FC097207A5674D4B45A426CCB8DB1CD7F5C107EE956D46C397FB8647ED92569221214F6A9D1F9A9A39838430E0F3938C80DD29D190BACD91
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitExtUtils;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormCherryPick : GitModuleForm. {. #region Translation. private readonly TranslationString _noneParentSelectedText =. new TranslationString("None parent is selected!");. #endregion.. private bool _isMerge;.. public GitRevision? Revision { get; set; }.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormCherryPick(). {. InitializeComponent();. }.. public FormCherryPick(GitUICommands commands, GitRevision? revision). : base(commands). {. Revision = revision;. InitializeComponent();. InitializeComplete();. }.. private void Form
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCherryPick.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCleanupRepository.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13259
                    Entropy (8bit):4.701853416329629
                    Encrypted:false
                    SSDEEP:384:iwDVCTr8P5gPEbTCpYtZnYPdvr5Zb4ZKHrAi3aypxYMap2:tDUT41I
                    MD5:485DD435C9AED58BD354BAFACD6E57B3
                    SHA1:4C3BA0A9973A5A20BB85362814258FECFEDACC76
                    SHA-256:D21EA646A0EAE65C4E921BC172E223D5AD38B7FF9FBF699AD5384AA5CFB03586
                    SHA-512:25EA5C0948A88BDA6A0DC65ACEB32659EC3F2CEECC76E9A29AFCBFF1792F94CCD2CF1587772A5400D03C789EFF5DE6B2D6B8B334471E9A9B5D0192A872A9BF12
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormCleanupRepository. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Preview = new System.Windows.For
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCleanupRepository.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4893
                    Entropy (8bit):4.541567547095667
                    Encrypted:false
                    SSDEEP:96:JjP26mqdcR129SWm6GPlDUkVlDoiN9fzjBjz8cyL:cpBX16GgiL7VJyL
                    MD5:25035B6CBBB55CD44F3EEEB2607ADA1E
                    SHA1:99DE9412C3B5DBFAB370FF4D688970620164EA18
                    SHA-256:B6B89AD5A13E2C634DF71D190AE7AF0A4BCA3E533347C019F6953B45B28B179A
                    SHA-512:E7F04085D2FDD63DB1F7E6CB1BED2FCAA9B061A0EC0D5C3E51847AD7113FEEFD1CB9AF1AF9EF0907CBDB723FCCFE16CBE9E4298F0F29C0EB0F7AE051C065369D
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitCommands.Utils;.using GitUI.HelperDialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormCleanupRepository : GitModuleForm. {. private readonly TranslationString _reallyCleanupQuestion =. new TranslationString("Are you sure you want to cleanup the repository?");. private readonly TranslationString _reallyCleanupQuestionCaption = new("Cleanup");.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormCleanupRepository(). {. InitializeComponent();. }.. public FormCleanupRepository(GitUICommands commands). : base(commands). {. InitializeComponent();. InitializeComplete();. PreviewOutput.ReadOnly = true;. checkBoxPathFilter_CheckedChanged(this, Ev
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCleanupRepository.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormClone.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):25052
                    Entropy (8bit):4.782936892702054
                    Encrypted:false
                    SSDEEP:384:pwwczS/NoEX4xKyNtC6/82228Png0AeS8S6VcrHQT3kcwAOYc2Kq4glMrqgFIrkK:WwUC6k222DoAdN2PPi/IIIIyR
                    MD5:66D7A3E4A502B33E39ABFB7D68667581
                    SHA1:FBCAF8C8272C55CE1415634E6129DB6E1040B85B
                    SHA-256:9ECCE11A65F2248687631EC4AB9C8693940AF161BBF65BC56BD0FB4F31BE1FEA
                    SHA-512:A402E7392A6FFFEE21DF59E4915422C63B1482281C31139057C098702D88E37B960AE7AD6CB57750993514D5A0B263FF252B2F74E9DF3403F3680146D3482DB3
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormClone. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. System.ComponentModel.ComponentResourceManager resources = new System.ComponentModel.ComponentResourceManager(typeof(FormClone));. this.Central = new System.Windows.Forms.RadioButton();. this.Personal = new System.Windows.Forms.RadioButton();. this.Ok = new System.Windows.Forms.Button();. this.tableLayoutPanel1 = new System.Windows.Forms.TableLayoutPanel();.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormClone.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19555
                    Entropy (8bit):4.427411013669353
                    Encrypted:false
                    SSDEEP:192:i2GGWWLEzd5EZNR1E5jV60c63iSasjiDKil47KvRmisSLR8SqNPY2nB/CVOs2yfQ:i2fMzdSJ2jI06K/CVO5FcJTbtTD900a
                    MD5:C1D8C41EBBFEBB9AD6E77AC858DE12DD
                    SHA1:B62DCE47BFE86361112DF016ED65A379A97DE15D
                    SHA-256:7EBC92911428CDAC7F7D31251E764E9D32799CDA9699DBEA755BD0EA713F68E8
                    SHA-512:AAD12DE416CE34AF755A1A2865D010F868730719EE2863AD96D761B7C7F8401EC1575C23532090410410759022B7282CC9C89C9A423D129E59E1E950FEDA3FAA
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.UserRepositoryHistory;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormClone : GitExtensionsDialog. {. private readonly TranslationString _infoNewRepositoryLocation = new("The repository will be cloned to a new directory located here:" + Environment.NewLine + "{0}");. private readonly TranslationString _infoDirectoryExists = new("(Directory already exists)");. private readonly TranslationString _infoDirectoryNew = new("(New directory)");. private readonly TranslationString _questionOpenRepo = new("The repository has been clon
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormClone.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6507
                    Entropy (8bit):4.7335864253910565
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUj:Sf+tLPfYnLvFVOiFQaUD7Ugbawl4Nq+
                    MD5:49C62C83478BBCB1AA8F8F87F4EFC82F
                    SHA1:2220996CBBC90F6647F06E60452791EF71FD9059
                    SHA-256:E64C92EEE7BB27FC3E46C712203C27750E209FF1C0B70099DA7908BD9947F3F3
                    SHA-512:1B12C66E5E583CA147BBF382DBFEA4EE707ACA57930C566AF03ABD5637EB2B90C41818BE03303C9980CAC24CD6D41813E4145F55954DCBB1CAD5140A323437C3
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCommandlineHelp.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4314
                    Entropy (8bit):4.719059278819443
                    Encrypted:false
                    SSDEEP:96:lwh2lZVeaHiVgpJB/jiU01I4Dmc3XQcini:uwlZVeSiVgpJB/jN8I4DmkXQvi
                    MD5:57370D1B06BFA38E77554C9F4736A993
                    SHA1:1CBB4C2FB0DF3A6EAA376173D339225A7484D5D2
                    SHA-256:46A488354FDE26526371B1FEBCF5C2CCAF3936997DAF63AE824EE732BF59C06D
                    SHA-512:9A38816DF9FE7516A8D8377B86AE70E8BA60A5941FE40195A091F6AD59DB040A0EF93E3ABB6BBAF64D4E8A5E070C570AFF10E53F1034EA4D832E378E4D5380C2
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormCommandlineHelp. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.ComponentModel.ComponentResource
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCommandlineHelp.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):242
                    Entropy (8bit):4.233672676991829
                    Encrypted:false
                    SSDEEP:3:OoGsmK1iWPN6A/aE0LJK9blYQtLCCg/qeXImfJK9bevF/C/t/xqVQYFNl/xqVORv:h8KrP8AWQtLJdswiu7YFv5tbv
                    MD5:34606EC46EB6E8DDB45E1CF826714E3E
                    SHA1:2A6EC89192DD98BAE7F8827B5A3D88D861CFFEA0
                    SHA-256:EF06B835777ADF61A846C1A7ECBFCC491E8C398CB4259075F161D620589A9458
                    SHA-512:F22932EC6EA5F70E9B2FD20075073439C2763E33124B3AACAAD4101CDF4B707A15B66458F657775E3C930DC725E3D72EAEB988AB1CBAFF791E4F2449ACCACCDD
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. public partial class FormCommandlineHelp : GitExtensionsForm. {. public FormCommandlineHelp(). {. InitializeComponent();. InitializeComplete();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCommandlineHelp.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6545
                    Entropy (8bit):4.771162807663146
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUW:Sf+tLPfYnLvFVOiFQaUD7UkAezW+
                    MD5:7E198AB01F74398CCA6CD6EA42FD3B51
                    SHA1:2A32F0353A33C6682CF4E4C29A3A299D8A39C8F4
                    SHA-256:EC097D05D2F631B68369FBF0FA6616E06138E72DAB1315CEC095453519A46F25
                    SHA-512:6DDB32DE727C238F61AAD772B12DCDCD0484EE84738DAC97831AB18F87CACA9A9664FF0CB9C1949072C98A9C9C3E12F41E89F434C73913CA0281FB6FBDCA74A5
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCommit.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):103760
                    Entropy (8bit):4.706987308315304
                    Encrypted:false
                    SSDEEP:1536:8A4/OFeK4ERbkxiamRzqnxwdae6+KaxcLXFBTPKq9O9:peUdae+TPK7
                    MD5:84926727B8F070C1CE7F328E0C2B5F9F
                    SHA1:837196E6D507789C77EEBDC02F384EF2B14E8B79
                    SHA-256:E1A135F72C4E0BAA127143EFE34FBEF3590AA03ED2960218A932940C912E9057
                    SHA-512:2A3D232F42787BE13BF82A2E78361B4EA295478F835AA85BBC55C965CDB8CC0CD1CC9AC5F07CD21A2C67FE34335E354E2157B135EAA55D471C9289046F4691A9
                    Malicious:false
                    Preview: using System.Drawing;.using System.Windows.Forms;.using GitUI.Editor;.using GitUI.SpellChecker;.using GitUI.UserControls.RevisionGrid;..namespace GitUI.CommandsDialogs.{. partial class FormCommit. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. this.UnstagedFileContext = new System.Windows.Forms.ContextMenuStrip(this.components);. this.resetChanges = new System.Windows.Forms.ToolStripMenuItem();. this.resetPartOfFileToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem();. this.t
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCommit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):131412
                    Entropy (8bit):4.236525638591721
                    Encrypted:false
                    SSDEEP:1536:Gpg8lsCbWuH02qvdZ4QkjlCLblcYyGzq7lR87ZPoR4MLR4YsVjl0705cVCJPXt:F4yzq7lR8poR4MLR4D04JPd
                    MD5:678FF1D91D58C716521A55FB423CA72E
                    SHA1:4C2ABC2421A4EE6176C6E602CAC29185AB5E384A
                    SHA-256:EFDDF9B0DD88152E98DE739F29CB5112544C96DF59C4C7AEAFD255B1BF74C6BB
                    SHA-512:4CB20626E3C0EC1F8B4C13C63D92255F37BAB6626C2F6D0AC62B50626B990E0EFA3841205ECA0FA3696BB71E0FC2A9FB3937758052EBEAEAA1B62FCCD8A0D460
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Diagnostics.CodeAnalysis;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Reactive.Linq;.using System.Reactive.Subjects;.using System.Runtime.InteropServices;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.AutoCompletion;.using GitUI.CommandsDialogs.CommitDialog;.using GitUI.Editor;.using GitUI.HelperDialogs;.using GitUI.Hotkey;.using GitUI.Properties;.using GitUI.Script;.using GitUI.SpellChecker;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;..namespace GitUI.CommandsDial
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCommit.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7900
                    Entropy (8bit):4.900469948995365
                    Encrypted:false
                    SSDEEP:192:Sf+tLPfYnLvFVOiFQaUD7UAbawGbawZbaw7bawSbaw+bawGbawQbaw0bawGmbawg:Sf+tLPQnLvDOiFQXD7Umaw8awtawnawh
                    MD5:6D1CF976EA133061DD76D46AEE80D944
                    SHA1:AC623E1136BE795890C8A9690C0046B61FAA1ABB
                    SHA-256:C4D1A5EB9990E343A8E581D5114D6C1BDE1DA5334EE25E62DC9E3FEDA804C788
                    SHA-512:991E8816687A4DBD5C8DBC8DF4CA083425820089282D984663032929BEE8BD13ACA09D8B10524D324265100C7156FA61D4369328D3A39E386F40652592209F43
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCompareToBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3293
                    Entropy (8bit):4.523727880836006
                    Encrypted:false
                    SSDEEP:48:lhO7Oq2lZVea2EJ84h0ar1DJHwH/ThVyrW10+L+dr3pM57hAUiYSUhLnXvk2ENc6:leh2lZVeapplQfTF1fqdTk7xjVXsLa6
                    MD5:5DE4B7F3B3C3A990D1A9A8CE21A4C227
                    SHA1:C2A7657A42A6F078456361BCE4BFE3837EA74CF0
                    SHA-256:7EA8E4A261E4DDD2DA81AB77237D2298202476E63159F8A34DF0ED52E0CEA13B
                    SHA-512:E511077C6739A56DA752AE5C2A9F7CCE6B5389652A33F3D65937828CF6BD3658DD59804213CD4D7394C6A09A48CCDC698E07DE1997E897D14241D1E4976AD845
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormCompareToBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.branchSelector = new GitUI.UserCon
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCompareToBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1390
                    Entropy (8bit):4.4311819820227285
                    Encrypted:false
                    SSDEEP:24:JjXbjG8lkFpPoHuIkRuvzo0Ybal2RUhk2kGFSk8RjFeFczsKczdn5P/aL:Jjrq8l6IYw1D2UGB4YLXcLP/aL
                    MD5:20AE3BD9B4BCA20D63DF162000F7ABC4
                    SHA1:4824B220294AE579A2937EA82D5ADAE424F09460
                    SHA-256:25E1C58207D61B45F64D880BDE538BE9CB216714D3957A4F37147BC1FC539EB8
                    SHA-512:7E17973C4BF4DB6106A1375851D9A834F4F601D9D2F6DC8784BA557BA5160C2772A2D6DC2CA2467A5834E11B341D3A5A963C122CB8740A52D49E61870C90234A
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public partial class FormCompareToBranch : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormCompareToBranch(). {. InitializeComponent();. }.. public FormCompareToBranch(GitUICommands commands, ObjectId? selectedCommit). : base(commands). {. MinimizeBox = false;. MaximizeBox = false;. ShowInTaskbar = false;. InitializeComponent();. InitializeComplete();.. branchSelector.Initialize(remote: true, containRevisions: null);. branchSelector.CommitToCompare = selectedCommit;. Activated += OnActivated;. }.. private void OnActivated(object sender, EventArgs eventArgs). {. branchSelector.Focus();. }.. public string? BranchName { get; p
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCompareToBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCreateBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15022
                    Entropy (8bit):4.73605224713128
                    Encrypted:false
                    SSDEEP:384:uwDVJcnPUGMXcLfB2ayy5xOoCh5wO3DjtKkmNnuN18NXkCbFfXXXs63PfVuhJmpa:xDXVC5XXXsGi
                    MD5:C4C0878996E26C5F1F72181F2674C5FE
                    SHA1:9341B9BAE678775D7EC9E24CE0A0B1266A585E0A
                    SHA-256:F0D499006F1A252F4132AC5A6CAD97888BBA5A183313C19F5679D58761C4C206
                    SHA-512:B7A9E01EC088C9D31EC637EE218FFEAD869273484E6030E47BB80BF3CBC5DD70F962A7E0759C2A6651D7519331156942292791E756CEB06B726E643AD44A0BF8
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormCreateBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentMode
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCreateBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7021
                    Entropy (8bit):4.547710943725886
                    Encrypted:false
                    SSDEEP:96:JjN26BA5JryNTzNJ6uBgiXL84vFCWiyQSs92Vw71Cl8JU7KBPKJADPKFPKIRJPrn:WC0lAd0ibBCWiyNI71HJUCU1k9T+L
                    MD5:A25C3E93E07B632005B85494319712AD
                    SHA1:CA4910540D7BACE65D21F2F28AEBD5A02AE3FB37
                    SHA-256:CA5322CAFBE1E4E07470A105C97BEB6889FF7EEDAFD2F8B37E70E49D7E9407E1
                    SHA-512:FFF6B781998F1D374192F9FB5FBEF3A14E88E87D081D1443CD697352AA7B685C163E34014C22465CED6FA2D9570EE1101F6341B643FEB86E040924AB851B735B
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormCreateBranch : GitExtensionsDialog. {. private readonly TranslationString _noRevisionSelected = new("Select 1 revision to create the branch on.");. private readonly TranslationString _branchNameIsEmpty = new("Enter branch name.");. private readonly TranslationString _branchNameIsNotValid = new(".{0}. is not valid branch name.");. private readonly IGitBranchNameNormaliser _branchNameNormaliser = new GitBranchNameNormaliser();. private readonly GitBranchNameOptions _gitBranchNameOptions = new(AppSettings.AutoNormaliseSymbol);.. public bool CheckoutAfterCreation { get; set; } = true;. public bool UserAbleToChangeRevision { ge
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCreateBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5887
                    Entropy (8bit):4.70083672345661
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUA:Sf+tLPfYnLvFVOiFQaUD7Utbawo
                    MD5:A82EB31F6E518A121D493F29A1DB465D
                    SHA1:21D476F60B31FAAC47953C36EDE564758E7C43A4
                    SHA-256:E0868B5435754DA58783C32148B6D0FB7A550524C7D8A65BC0213DE79C7C232E
                    SHA-512:845365FD4482FF7E2387DE8C7118CE9B841C5B99225104F798D6FF723B3AF08D22C2ADD9BAB80EFF6F4F71BD23AA7BABF0BA13A50C830CC2A08C11A39A007221
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCreateTag.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12618
                    Entropy (8bit):4.70126098315616
                    Encrypted:false
                    SSDEEP:384:owDVFPEpqoeaHB/WBACuomBvMB9V4C8RL1paQGcLB2aBly5xOozvXfgXEEEEE/bB:/DB40XaEEEEE/3d
                    MD5:66767AAAEF9008191C71BCCA55B1D31D
                    SHA1:0F7AE1795EE4B82FAC2426FD12F339F4592DE848
                    SHA-256:9374A5A2581101A7863991A1E769B330170E8394C8EE015CC1F8529118F3BF18
                    SHA-512:26C87026D610AFF74610AC1D16F87C84B5781437EA1BD7401D7AC96DD524DD5F88D556AAA5876964A7EBC95D76C76C9495C750C121212807E03D12A2CA264CC6
                    Malicious:false
                    Preview: .using GitUI.SpellChecker;..namespace GitUI.CommandsDialogs.{. partial class FormCreateTag. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label1 = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCreateTag.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6151
                    Entropy (8bit):4.42748024710497
                    Encrypted:false
                    SSDEEP:96:Jjzvv5Q5DDu1U5JL55yaacD5FCewyXCTue7CxZPxNeW9g4WJ7sESmL:V35EKgaSCeDXC6enf7vLL
                    MD5:CE193CB9CC784488F75624B9C6D5CEF4
                    SHA1:BF720877AA6A6DC536F88064249CCDF1194F4EED
                    SHA-256:766643474B0C0908CF768FFA2BD1C41239397FDB8BD942E2D5B38952F7E0E4D8
                    SHA-512:08F4B170AA6AA272A85CC560CD6B327507A65E85E740E6C010726603D5691A1385591FC9E8BC187CB64689D4BBE24FCA5D64E1837083309B551F12C0C34757E8
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitCommands.Git.Commands;.using GitCommands.Git.Extensions;.using GitCommands.Git.Tag;.using GitUI.HelperDialogs;.using GitUI.Script;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormCreateTag : GitModuleForm. {. private readonly TranslationString _messageCaption = new("Tag");. private readonly TranslationString _noRevisionSelected = new("Select 1 revision to create the tag on.");. private readonly TranslationString _pushToCaption = new("Push tag to '{0}'");. private static readonly TranslationString _trsLightweight = new("Lightweight tag");. private static readonly TranslationString _trsAnnotated = new("Annotated tag");. private static readonly TranslationString _trsSignDefault = new("Sign with default GPG");. private static readonly TranslationString _trsSignSpecificKey = new("Sign with s
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormCreateTag.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8025
                    Entropy (8bit):4.635463764846202
                    Encrypted:false
                    SSDEEP:192:DwlZVeSiVW4eG5OLk0S7GFRweBPANEmGZHa3HEeU9L78XQ4hC:DwDV9SWMOLk0S7GFRweBPANo63HoL78q
                    MD5:80D4B69AD73C35410AB3FC953348A704
                    SHA1:63196A410E0527FCB8FBD7FCFB4068789F9D11A7
                    SHA-256:5B52B462DA625B8B44FDA46180AE4E05F9CFC4693E5233270ECE1EFB1C72BC6F
                    SHA-512:E5439C3ECD7BD867053605B477A00F3FCDB262E9C5DD7BC593ECEA44EE453EEB64130814BD505A0DCEE8A27509091C0C2481041C97C73D2FA8AE7236B99A5000
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormDeleteBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.ComponentModel.ComponentResourceMan
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4805
                    Entropy (8bit):4.486895013675425
                    Encrypted:false
                    SSDEEP:96:Jj4YN26FCOTNGsRH3sP8BRVFa/JQcF6SUueucHya9Hf2EMCJQiFh2MrEXIL:iL+TyP8BfFUJQc8nUcn9+QJAYL
                    MD5:037A4EE39E6E6B10EE0E58A597C6BA3B
                    SHA1:BEE35BC706D3127816B3C674406B7E7673418A1D
                    SHA-256:8C4F545ED23A1578CD94496F9B70D34A30793540DB89068933E1701303BBB47F
                    SHA-512:C4D070ED687561C915BA37EF7E6935D9D6DD950175A355EFC386EF8F6BF83AB0439B5F9287B85AECD4E24156B21D27EA6E42B25E7C9AFD6BDDED972B24025BBD
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using System.Windows.Forms;.using GitCommands.Git;.using GitCommands.Git.Commands;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormDeleteBranch : GitModuleForm. {. private readonly TranslationString _deleteBranchCaption = new("Delete branches");. private readonly TranslationString _deleteBranchQuestion = new(. "Are you sure you want to delete selected branches?" + Environment.NewLine + "Deleting a branch can cause commits to be deleted too!");. private readonly TranslationString _deleteUnmergedBranchForcingSuggestion =. new TranslationString("You cannot delete unmerged branch until you set .force delete. mode.");. private readonly TranslationString _cannotDeleteCurrentBranchMessage =. new TranslationString("Cannot delete the branch .{0}. which you are currently on.");..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6046
                    Entropy (8bit):4.678013164106383
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU0:Sf+tLPfYnLvFVOiFQaUD7U6xK+
                    MD5:BF8935A60E3463FE8F20939BBC2D33AB
                    SHA1:6F70EC782B0E09A2499F3BC289DD8BBBA08AF7D8
                    SHA-256:0803D5975A5B0DE9611E111501B551FA999CC4D7A4707F2817AF516ACF698A62
                    SHA-512:7DCF057BFA3B70F3F34D0FDB59FEE5B2138EEF5B6D83518F0844DAABB1869F022EA11FDE59CAD78024F1E8E83CF10EE07F5F09E316C95EAF6ABCC4023386E27F
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteRemoteBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8808
                    Entropy (8bit):4.655308969926368
                    Encrypted:false
                    SSDEEP:192:lwlZVeSiVz4eGUO9m0SmgFOAWBKp+K5umGZHa3MfeU9CyOy/xQLQ3:lwDV9SzDO9m0SmgFOAWBKp+KM63MJCy5
                    MD5:A450BE72524342DE7A22AAA3AD3247AD
                    SHA1:C7A1DF5D5D80992FD81D970C53BA7141DE24931F
                    SHA-256:222C6FDC694CF9716CD68E37AB56C6D278EC06AB6D1A33DF5F45A22FE7555899
                    SHA-512:237D10CD533581A8B0D3CE8FAA06211FDB89A7DC3C0A4FCFD86FBD047946C56071B47670F1D19E683CA6F8D3183BD3CD46BA6143F67C2126134901B1A0FF09EF
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormDeleteRemoteBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.ComponentModel.ComponentResou
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteRemoteBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4608
                    Entropy (8bit):4.311455267916006
                    Encrypted:false
                    SSDEEP:96:Jj4YNP26m5QG7TIWnLBRThL3N1/ZscPxioBUNstMkXzcn5RcykOXXDW9MpTYWJaU:iJT5ZB9h3Uo7nqkOTJ/apaq8CyL
                    MD5:CC1A2FB0ED5736C870E6E940D6CDB4A9
                    SHA1:A5B7303E17698A71726DEB7BD924239F9D98A826
                    SHA-256:70ED504E5014B318B2464E3BE63644CBC4B7D283B60AA00F81B405F3C0C65EE1
                    SHA-512:DDF70C2280AB54AD83CFF865504D37B1FD4F803D4769CD8744A6EB375C0918BA4BD5233894C2985ED7D22B7E32867EA1B2E911C621CA75381CE754BBA0C261B0
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitUI.HelperDialogs;.using GitUI.Script;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormDeleteRemoteBranch : GitModuleForm. {. private readonly TranslationString _deleteRemoteBranchesCaption = new("Delete remote branches");. private readonly TranslationString _confirmDeleteUnmergedRemoteBranchMessage =. new TranslationString("At least one remote branch is unmerged. Are you sure you want to delete it?" + Environment.NewLine + "Deleting a branch can cause commits to be deleted too!");.. private readonly HashSet<string> _mergedBranches = new HashSet<string>();. private readonly string _defaultRemoteBranch;.. [Obsolete("For VS designer and translation test only. Do not rem
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteRemoteBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6090
                    Entropy (8bit):4.673704478618672
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU8:Sf+tLPfYnLvFVOiFQaUD7UIo+
                    MD5:3592DCC687D49C67190D97680D3F39E6
                    SHA1:68D80C5AC9F79BA3353DC713137AFCEEAD971104
                    SHA-256:E34BBF06DD3FF458BEA0DD2DB9E4D4AA6CCF9F1DDE10ABF3EACD5CAC9AABCAB0
                    SHA-512:11420AFF1D5952FBEB89BCFDA117CF4BDFC705895ABEAB8124B6ED036BBE2F55655A744D0193CF31AD1C5A3252FD1B411F4E63E96C6B9FFF9F94D0DC3E6A5A8F
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteTag.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8441
                    Entropy (8bit):4.602798804759009
                    Encrypted:false
                    SSDEEP:192:FwlZVezaleGucCnT8iSmG7HSPX/O9EXj5EmX2kUfIcnXA7I7zxFQUyGZQLDYyXQL:FwDVIPcCnT8aO+Xj5EmX2kUwcnw87z4m
                    MD5:6EF57162C511C071CF27F58622D2395D
                    SHA1:915F5D929D71813E39982E852057482EF002B90D
                    SHA-256:9207FB8987EDCF4865270F767E5EEDD5E34343CDA576A1BCD77C6E01E6E3B67B
                    SHA-512:73E73F5602A91360570DA263B7865F7A0364D60D2C5DE24CE9030869F0EB92B922A3C817C199F6B056BC40AD49A8BB898F27B7DB7C5A321D745AEBD0EFFE8606
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormDeleteTag. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Ok = new System.Windows.Forms.Button();.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteTag.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2786
                    Entropy (8bit):4.477889492734314
                    Encrypted:false
                    SSDEEP:48:JjNzvR54b8l8IssRhTZKs4P/GXRLDaxGY4W9DlYnn4WJO9TS7cL:JjNzvR54AASL0PuXFmxmW9C4WJ6TDL
                    MD5:E11AC098F4AB205144D6CDD980B5C115
                    SHA1:FC11885C8E053897B6CBFB5D399FED624C84FDCB
                    SHA-256:10B2CF3CB599E61AD0DEAD0933947D9F251109E2B0F567FEC43F93AA46A922B7
                    SHA-512:3EB2FC2E746943A32E7E274AE9DCDC247609BEA4D94182C3505BEBDA2A44675847811EE61E68F8B65F95A284B7A2B21812DDF14CAB7A875EDFD1CD5E0A5E294B
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Drawing;.using System.Windows.Forms;.using GitExtUtils.GitUI;.using GitUI.HelperDialogs;.using GitUI.Script;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public partial class FormDeleteTag : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormDeleteTag(). {. InitializeComponent();. }.. public FormDeleteTag(GitUICommands commands, string? tag). : base(commands). {. InitializeComponent();.. // scale up for hi DPI. MaximumSize = DpiUtil.Scale(new Size(1000, 210));. MinimumSize = DpiUtil.Scale(new Size(470, 210));.. InitializeComplete();. Tag = tag;. }.. private void FormDeleteTagLoad(object sender, EventArgs e). {. Tags.DisplayMember = nameof(IGitRef.LocalName);. Tags.DataSource = Module.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDeleteTag.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDiff.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):31247
                    Entropy (8bit):4.741558785592043
                    Encrypted:false
                    SSDEEP:768:gDXo+1MCzgg1Q2XSMSWMN1DZv9s+k6yzDQuBsJgKnb39WLSvgt9e0:N9WL3
                    MD5:D2E69DC32A55D5AC228F8E78F9725033
                    SHA1:73206220E57B49FAF7C2FE6C1C5BF4CBBF9D87F7
                    SHA-256:3006B6E33CD57747D18DC1082AA00312352970E47D7CBAE25080D6789C10DFFB
                    SHA-512:B5C08CCED769DC1BE7FF7116692950DE818BFD4E7B8E4437A841461D58FA5D179FEB371B9B088FB84B33F860BDA52EFDCD11E14BF6858172341B468952ED50BF
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. partial class FormDiff. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDiff.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14223
                    Entropy (8bit):4.592742281056466
                    Encrypted:false
                    SSDEEP:192:iLYppKC6G1Lrs6NeY/2IGuS5qJC9KBdIYdBfOlXO4iKaIpVPe4nB9a2+0jWvZ4yL:i9OrNJtyadTWXZiKaIptZQNj
                    MD5:138774ABC5933C25ECD30A6ED8160340
                    SHA1:BBF3F5B89728F3E0BDA992C8940B20A09266062C
                    SHA-256:E02F0002AE5E90BB7A98DE464D217ADA6C12B5A0612C43442C182810D5AC3391
                    SHA-512:5A056A96466725617AF030C811E056965741BCD0DAB765C7B7F92BB94CF40C0181B055528BDD33F102915096B63FBEE0520D76C13233F1A57667E5DF62D27061
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils.GitUI.Theming;.using GitUI.HelperDialogs;.using GitUI.Theming;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormDiff : GitModuleForm. {. private string? _baseCommitDisplayStr;. private string? _headCommitDisplayStr;. private GitRevision? _baseRevision;. private GitRevision? _headRevision;. private readonly GitRevision? _mergeBase;. private readonly IGitRevisionTester _revisionTester;. private readonly IFileStatusListContextMenuController _revisionDiffContextMenuController;. private readonly IFullPathResolver _fullPathResolver;. private readonly IFindFilePredicateProvider _findFilePredicateProvider;.. private readonly ToolTip
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormDiff.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5898
                    Entropy (8bit):4.7080809124245215
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUi:Zf+tLPfYnLvFVOiFQaUD7Uvbawo
                    MD5:F5671A616E928CE805ED5239A9689085
                    SHA1:FF070BD305A7DD1E8F76B9E69F87BE9755AE38D5
                    SHA-256:99A0030BCAB003B379F9FA4540ECE4AAE3712F24229259FF4B0FAF5CA9A7BBDD
                    SHA-512:5DB8A6928B372BCC0C75F4D2B6DDF93838212BA42CE1BACE0D2D79DE8D12BEAB2A3962D07EC10876389BC6B50CF718D08C0C2B40E436B7A4ECCDEFC7AA3E6856
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormEditor.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8420
                    Entropy (8bit):4.636869322812171
                    Encrypted:false
                    SSDEEP:192:1wlZVeGcSCjM+7lD/MsaejncX7IZD4s8GdtK8Xol/fujXjl2/XQe0:1wDVJcjv/Msa4ncXW4lGjfX0/fujXjlj
                    MD5:958EBBBBBE05F01D2AF0C87531A13B40
                    SHA1:97E9FC1A217719390CAC39284F05B668AF47E3EE
                    SHA-256:144E86906E185D89F41E44D6C09DEC576C92174DF0D374B7A327D9C1F2337D57
                    SHA-512:106E9142F3CC2B7E897C0B6EE5615AA6939A0C424386EF30E9C5A4C9BE13CF7FFD9A556B7BDEC71BD0A8212F768514990E7A1148E9CEFFEA88D2A5397EDC3989
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormEditor. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Cont
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormEditor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6404
                    Entropy (8bit):4.074821992292133
                    Encrypted:false
                    SSDEEP:192:RAFmMRrMsotEKKwbC6lp2N7IqeozbgfmL:eFmCrk+Qy
                    MD5:D61F27C0378B084A4D371C070B7D8026
                    SHA1:C522D39DF031875C84EB6F8F106523C9C44249EE
                    SHA-256:6A2188EAC5F9B466F5C0C393CB216C66DE629757601FBCD8521A95AAB9176654
                    SHA-512:6D4CD414C73928B5FA790FFBA8F7A3923E206BC4064CAFBB14D69B40D5E6F640661B69218F59628DEB5045D8B1FBB6AC854236AFFF1107F42CE8F1F8BA3C66EE
                    Malicious:false
                    Preview: using System;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitExtUtils;.using GitExtUtils.GitUI.Theming;.using GitUI.Editor;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormEditor : GitModuleForm. {. private readonly TranslationString _saveChanges = new("Do you want to save changes?");. private readonly TranslationString _saveChangesCaption = new("Save changes");. private readonly TranslationString _cannotOpenFile = new("Cannot open file:");. private readonly TranslationString _cannotSaveFile = new("Cannot save file:");.. private readonly string? _fileName;.. private bool _hasChanges;.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormEditor(). {. InitializeComponent();. }.. public FormEditor(GitUICommands commands, string? fileName, bool showWarning). : base(commands). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormEditor.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5890
                    Entropy (8bit):4.701445893826513
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUi:Sf+tLPfYnLvFVOiFQaUD7Uvbawo
                    MD5:16AF814F7E6FB9189CB1E4AB73088D3B
                    SHA1:C070D74D75FFBEC7E4D99A0A9701C312838926E1
                    SHA-256:8CFFD2FF2F4A977292E30575B1E7F34DDBD16B7C00C68A3E1BAF7675A56A628E
                    SHA-512:C4F8AD4FEC293AAFFE964EA4287A6C05D21023980CDA0503DC6DD5E5C886D769E15FABD86D2A0DB8D21F7B09D43AA11084601D83CAC338580F1A3FCB1818D58D
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFileHistory.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):42599
                    Entropy (8bit):4.7091869924703404
                    Encrypted:false
                    SSDEEP:384:KwDcgz217788sJj42Qq+Y46CxvAyRPkH8AB98gHQA9xWxpHRKs+M2e+C4ahZCyRJ:FDJ2ocy09w7aJXrgAZ4+KhBWZLv
                    MD5:165214CB5FA783CF2784300F9AF7A850
                    SHA1:CD1ABAE5D82A71D766F2396568B527B3E177CD73
                    SHA-256:B10745ADCB06C4D89161D239AD41E07B404F7C2380BF907B1F2165F6426E7D97
                    SHA-512:9BAA20CD655A0AA516106C275BA7FF7B5DC633D7BC3707E00736E44EAB7CCBE896970A800216E7A5D80AC60451AAE51CC9D71185A383EEE82E2CF69F8EA8FE60
                    Malicious:false
                    Preview: .using GitUI.Editor;..namespace GitUI.CommandsDialogs.{. partial class FormFileHistory. {. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. this.splitContainer1 = new System.Windows.Forms.SplitContainer();. this.FileChanges = new GitUI.RevisionGridControl();. this.FileHistoryContextMenu = new System.Windows.Forms.ContextMenuStrip(this.components);. this.copyToClipboardToolStripMenuItem = new GitUI.UserControls.RevisionGrid.CopyContextMenuItem();. this.separatorAfterCopySubmenu = new System.Windows.Forms.ToolStripSeparator();. this.openWithDifftoolToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem();. this.diffToolRemoteLocalStripMenuItem = new System.Windows.Forms.ToolStripMenuItem();. t
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFileHistory.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):31446
                    Entropy (8bit):4.532118738016117
                    Encrypted:false
                    SSDEEP:192:tjeGDqvJAAHuDi6QWbo4vpjHcMgzYT34qilokWxeJXzX6djPCB2WRPeEtzy3+w+c:tjelvJQNEU1eZ/FebOrBzja89i
                    MD5:3ACA82808768AEC1C20B6C41C37E3E09
                    SHA1:BA1AB0407C339D249DD6E2BC244F1C71E80EEA0D
                    SHA-256:9C2D1F77C90A91404702E3C47F309C9A0BAF837A86B10DEA4A0074DD65C1E7B9
                    SHA-512:3F0E3294730A6747E7B246EAA0B159EC476EB2E35F4849F238908BF5B05343B3A12B687ACA9B703AC7E6B4F638FA7AD18B26CC0DDA80970B57513AFA79A1FE88
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitUI.CommandsDialogs.BrowseDialog;.using GitUI.Properties;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormFileHistory : GitModuleForm. {. private const string FormBrowseName = "FormBrowse";.. private readonly TranslationString _buildReportTabCaption = new("Build Report");. private readonly AsyncLoader _asyncLoader = new();. private readonly ICommitDataManager _commitDataManager;. private readonly FilterRevisionsHelper _filterRevisionsHelper;. private readonly FilterBranchHelper _filterBranchHelper;. private readonly FormBrowseMenus _formBrowseMe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFileHistory.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6267
                    Entropy (8bit):4.758307662381592
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUX:Sf+tLPfYnLvFVOiFQaUD7UabawpbawH0
                    MD5:65254312387830D27383FAE029589E84
                    SHA1:64ED1FCBAD7B85902A5611FCAD05197EB6580402
                    SHA-256:8ED3F4D8DE4E9182748147329A7EE139226068507A415CB2C6806B66D1E33742
                    SHA-512:A325A37AF4251356059C9F2D222097E3F8EE45A7DBE1E0BA3E47C128427BE02AE0FF055C64ACFE1921540EE0C38C84C950D5E6B7A1D24AD3A1F6DC69B8B1257D
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFileHistoryController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2079
                    Entropy (8bit):4.358992883473542
                    Encrypted:false
                    SSDEEP:48:CjMPlTJ8yp3PLjpJPUIBk0z2QP3Vna0TRSQML:CjMPNJ9NP3jfz2QP3Va8S7L
                    MD5:399DCF0ABA20DEA72F18CDE284E35A75
                    SHA1:239384BD1B0C9C1465DA3B275C39062F190700B4
                    SHA-256:5BD81BCB3EE9BD596B6FD8281AD14700CBC56BA356A35AA9FBA6ABD04C1E0497
                    SHA-512:880817C6EF63159581A0573B66AE791ED33568F2BD459DCC0C9D7F8FB3242577D32ECEC7E9AB441DAE2C1070C1ABFA061D25A6CF5C0DD5CA23880E7E10C92A3B
                    Malicious:false
                    Preview: using System;.using System.Diagnostics.CodeAnalysis;.using System.IO;.using System.Text;.using GitCommands.Utils;.using Microsoft;..namespace GitUI.CommandsDialogs.{. public sealed class FormFileHistoryController. {. /// <summary>. /// Gets the exact case used on the file system for an existing file or directory.. /// </summary>. /// <param name="path">A relative or absolute path.</param>. /// <param name="exactPath">The full path using the correct case if the path exists. Otherwise, null.</param>. /// <returns>True if the exact path was found. False otherwise.</returns>. /// <remarks>. /// This supports drive-lettered paths and UNC paths, but a UNC root. /// will be returned in lowercase (e.g., \\server\share).. /// </remarks>. public bool TryGetExactPath(string? path, [NotNullWhen(returnValue: true)] out string? exactPath). {. if (!File.Exists(path) && !Directory.Exists(path)).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFormatPatch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):22374
                    Entropy (8bit):4.701548726435968
                    Encrypted:false
                    SSDEEP:384:AwDVJc/LVHhN2C6pXssssazAJGtsyJpkcSdX3uvuQCTkRl/PK8bxkSSqE/ESGt0t:nDX9C6tssss2QcFD/i89BB3y
                    MD5:F62EF2480FE4E5FCADDC1EB808E293EF
                    SHA1:BC293A47B561617C98B1DFCCD10CCE03BB2CB023
                    SHA-256:E11D05E851D860BD87D2B11EE6D7ECE376C634A7FC9701FE8BB5FB43D32226DB
                    SHA-512:F210BA615A77F26F50FB61573EC97EAE66115601279779EE0527F9E4DC9C865CDFD14B2F440560F1F8576F24D1E5A6213D97AD6A234A86E32088BA3739F06C51
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitCommands.Git;..namespace GitUI.CommandsDialogs.{. partial class FormFormatPatch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFormatPatch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9997
                    Entropy (8bit):4.279221824876432
                    Encrypted:false
                    SSDEEP:192:UkdOeH6IuGkYkGJ+RrAyzOiaswSq4hd5qwSC68bqq4SC6fW9FwoTXiuL:UcOeH6IuGkJUxziHwTb
                    MD5:BBBAEAD1D6AE5B1B92CEE01FCE50858C
                    SHA1:8E984C9ADEE724580DBB83E17239D51166427998
                    SHA-256:ABB22EE4387DA57AFD4F860AFC8B63880837F288BAA0A6E5E6AC8F0EA7FDEDF2
                    SHA-512:C9C09B3E11135175134D3BB93D3E8C6D867B8B440CF390721A6945F4DBB2E30AA69845B60E71747AB83C3638B7F90E5D98F2F8E05B2685AAC374FCEB28938CC4
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Net;.using System.Net.Mail;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitUI.CommandsDialogs.FormatPatchDialog;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormFormatPatch : GitModuleForm. {. private readonly TranslationString _currentBranchText = new("Current branch:");. private readonly TranslationString _noOutputPathEnteredText =. new TranslationString("You need to enter an output path.");. private readonly TranslationString _noEmailEnteredText =. new TranslationString("You need to enter an email address.");. private readonly TranslationString _noSubjectEnteredText =. new TranslationString("You need to enter a mail subject.");. private readonly TranslationString _wrongSmtpSettingsText =. new TranslationString("You need to enter a valid smtp in the settin
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormFormatPatch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6110
                    Entropy (8bit):4.735101940256883
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUq:Sf+tLPfYnLvFVOiFQaUD7Unbawpbawo
                    MD5:3DBC5D3E0FAD534770AE11AB1FF9A8A9
                    SHA1:812024E598D5E9258CE2630DA3AE459E5429A6AA
                    SHA-256:E5F71058304236820FE3DA32B085D26D9619F40E7A5FE2673E8D6AA6311F04C3
                    SHA-512:36BA5D333EE1D27CE664FE029B1C34E1E0267F8F44A0EEE8F363D7D90BE4999DA38DA1FC9EAA42912E7DBC4F3B02A386FBAE8055275E4E5F37087BF008C86643
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormGitAttributes.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5663
                    Entropy (8bit):4.694188256071131
                    Encrypted:false
                    SSDEEP:96:lbh2lZVeaHiVOiAxqxNY1G7ZHJ19aE0NgNeUbnSOXQ9f8N2mC:xwlZVeSiVOHxqvY1G7ZHJ19aE0NGeUbS
                    MD5:E5C3C9F7014EFA4A2FBD7F01F769FE13
                    SHA1:9E38A66A44C05C76060926ACFFEBD1A4F57C710A
                    SHA-256:E87AF2DE30A6342FDCAA54CF78141F654404577E5B4266EA0D01839EBBA97877
                    SHA-512:8C2A788F38E11C75FE69CF9F5D510A8AE1AFB51B54B1B71CAF24AA472450835914978E9DD8CB9FB5217CE274F08ABA0B68477D9612354F55D46104FF332D0F10
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormGitAttributes. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.ComponentModel.ComponentResourceMa
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormGitAttributes.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5377
                    Entropy (8bit):4.253628250937793
                    Encrypted:false
                    SSDEEP:96:JjNPgGaPR22abIRls4RRSs4RwWRajYmRaFX0CWYCXFzhdTPMo0cTC6fQx7Y2L:eeIE4P4zYrHnYC1zhdDMaC6fd2L
                    MD5:C6C8209B9A37CDED157F5E4E086A962B
                    SHA1:2C7F9EB60D27BC69CDCD669553B81B565302E777
                    SHA-256:294D0EBC4C15A63763F59A8624C26354711F48C52EEFF61A69AFA762606F9E99
                    SHA-512:C2390C9F79BA932B1F0521056BF38E47E4E96B53AF62E0B1F563011490D4082EB17AC7174C1D6528EE95C6493910FC3654C8A97AB88143F9C9C6804E77EAF6C5
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.IO;.using System.Windows.Forms;.using GitCommands;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormGitAttributes : GitModuleForm. {. private readonly TranslationString _noWorkingDir =. new TranslationString(".gitattributes is only supported when there is a working directory.");. private readonly TranslationString _noWorkingDirCaption =. new TranslationString("No working directory");.. private readonly TranslationString _cannotAccessGitattributes =. new TranslationString("Failed to save .gitattributes." + Environment.NewLine + "Check if file is accessible.");. private readonly TranslationString _cannotAccessGitattributesCaption =. new TranslationString("Failed to save .gitattributes");.. private readonly TranslationString _saveFileQuestion =. new TranslationString("Save changes to .gitattributes?");.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormGitAttributes.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6024
                    Entropy (8bit):4.685400237898786
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUw:Sf+tLPfYnLvFVOiFQaUD7UmJi+
                    MD5:6E1C206792DAEC28E5E423DD7016A360
                    SHA1:E5CA30844220FFB5CE4B419DF78900A95A3FC572
                    SHA-256:5E1A4BE7C1F83DB765AFEC6D49D8051B7DFF29C99ECEF20D7F9482B07BB53EAB
                    SHA-512:5A12209F44E3CBC73AFDCF151D7E8E71F9E4A3A85BA355B5B5265D0AC92538E166A5A24B7E89DEEE349AB25B1F3E5CE512C752AFC127641A573F9CAFA66DBD0A
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormGitIgnore.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14136
                    Entropy (8bit):4.712956109070258
                    Encrypted:false
                    SSDEEP:384:4wDVGSj5t8WVF3c1NL3VPwAPYWeQMX+xP9dNhpIFzs:vDuD7
                    MD5:3733D6B13603DE5BF4F5AA9A48793A62
                    SHA1:1DD58108785CF74E990C816D39387E279BDFB8E3
                    SHA-256:C20FF8AA5427CDC9D84D87B755028ABFD3F5B57A26A7940D2EB33D9EFEA1D13D
                    SHA-512:9648F9D12BF1A5F7514AF7A8E516BB17A458E4ACAFCAF4035C65ED6170222759F1341AE4A247EEB6DC8E313BFD78FF5D2474C668FCFC3CFFDEC0140D699D4670
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormGitIgnore. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.FlowLayoutPanel panel1;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormGitIgnore.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8793
                    Entropy (8bit):4.358409989473063
                    Encrypted:false
                    SSDEEP:192:+WuHmKYzhA0b+slHC12Ne1L4AIRECW2AtLVhL:duGzA0SslVNe16R8ltLVN
                    MD5:26BFCA58376FB5C0D5ECD8FDDDF70A20
                    SHA1:8CA8B0A9FD703CDDBCE5A64582B1F6746FB923B0
                    SHA-256:6A5C7F0C86E8CA79BE425B568648DEBE1677CB57936D0BAE6EA6232EDCF48337
                    SHA-512:B489ADBCD754BB939D53C39CFDFADA54BCEAD26C3220AC17AA4C4F7A0BB9156CC9B5A1CC4E21E36E05C70B4B6282B09353B50C29AE9E6723CA23DC7F2B9CBF43
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitUI.CommandsDialogs.GitIgnoreDialog;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormGitIgnore : GitModuleForm. {. private readonly TranslationString _gitignoreOnlyInWorkingDirSupportedCaption =. new TranslationString("No working directory");.. private readonly TranslationString _saveFileQuestionCaption =. new TranslationString("Save changes?");.. private readonly bool _localExclude;. private string _originalGitIgnoreFileContent = string.Empty;.. #region default patterns.. private static readonly string DefaultIgnorePatternsFile = Path.Combine(Environment.GetFolderPath(Environment.SpecialFolder.ApplicationData), "GitExtensions/DefaultIgnorePatterns.txt");.. private static readonly string[] DefaultIgnorePatterns =. {. "
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormGitIgnore.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6416
                    Entropy (8bit):4.772833166290384
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU5:Sf+tLPfYnLvFVOiFQaUD7UleGomoP91+
                    MD5:B534593F17C7BF0519B8AB8691000FA4
                    SHA1:09939F3A5D1A52A95E27E2AC1CC6F508254E3154
                    SHA-256:E2821EFAE908C559BC98E479EA3D8134FC3EA38C438468B3459BA21775680F85
                    SHA-512:65653030AD98F2AC59203D0099D2B41048E42289F1FBF9E940B870B9B9BB9F48FE8DB8CAAA60B4719C2D05B48B86298918EC1514CD4CF846F3F3C540FDF23CC7
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormInit.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6994
                    Entropy (8bit):4.600355857273059
                    Encrypted:false
                    SSDEEP:192:MwlZVevp98wcPpXgwl0U4xgWCRezR/RwXQStB:MwDVMp98Rgwl0U4xgWCozlCgiB
                    MD5:4A78A66334B4C48F835AB8C05B964FF2
                    SHA1:BB8F449ADADBB64DDC80AAE8F698E5783A143F39
                    SHA-256:98DB87920880176A1109E1CFC28B8FD5483469F2C0B2B8BB2B5C8CABE7EA28D0
                    SHA-512:FB742C46BFF8F5129DFA3FF323E56E7BAF06CF75FC428602E9AA01CC13691CF8E718FBE3A7BA418321DD0BDC317E4FD6E1B3FCCF8F87D9F90617982C58F22ED2
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormInit. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label1 = new System.Windows.Forms.Label();.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormInit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4942
                    Entropy (8bit):4.500948518332901
                    Encrypted:false
                    SSDEEP:96:JjPdZJ3RTlnRaiRLlTRAd8lTvvVys8b80fLIwZZsH9PBjyL:j3BJ9l9KATHAjIeZsHrjyL
                    MD5:8E4770632F857A23495527E17879BB9B
                    SHA1:F0D605328C4ABF172D07B13A063C325156B1D0FE
                    SHA-256:B0E4FCAF2658A547AC8739A504E2913E50E67A5100331CF5DF2AD5C8211671E0
                    SHA-512:CD7408237AED54A7DA35451C75C8FE1DDF2E1C32DA2FF7DC1C8FE5E67B62E12C4E679E6A0AF6F4E872FDC707F4EF40323149D857DB6CD5120AAC93476C9A710C
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.UserRepositoryHistory;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormInit : GitExtensionsDialog. {. private readonly TranslationString _chooseDirectory =. new TranslationString("Please choose a directory.");.. private readonly TranslationString _chooseDirectoryCaption =. new TranslationString("Choose directory");.. private readonly TranslationString _chooseDirectoryNotFile =. new TranslationString("Cannot initialize a new repository on a file.\nPlease choose a directory.");.. private readonly TranslationString _initMsgBoxCaption =. new TranslationString("Create new repository");.. private readonly EventHandler<GitModuleEventArgs>? _gitModuleChanged;.. public FormInit(string dir, EventHandler<GitModuleEventArgs>? gitModuleChanged).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormInit.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormLog.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6532
                    Entropy (8bit):4.551131836044325
                    Encrypted:false
                    SSDEEP:96:Puh2lZVeasqpeA8tMBFhjtWv/v7JYJM5I6ZZGrXQIG+VqmNxN:GwlZVeopT8tMtsp5I6ZZGrXQIG+V5
                    MD5:D66D440C155E062BC009ED04087412FB
                    SHA1:50D139C72274862C75645F5407492803F3BE38CE
                    SHA-256:BC74E0F5BCECA5000C2C207BF32D8CBCB6C9827C39BCCA4DC26919AE8CE1CA77
                    SHA-512:D7D8981E586BB06852DDAF1FFF0C8DF9720C5D5000DDC5CE015F6205821673E4D7467A1F56AB0FC6A7A6AD07E2C09FDE0A3CC9EAD63928982D237B178CB46D91
                    Malicious:false
                    Preview: .using GitUI.Editor;..namespace GitUI.CommandsDialogs.{. partial class FormLog. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.splitContainer1 = new Sys
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormLog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1901
                    Entropy (8bit):4.397148396502878
                    Encrypted:false
                    SSDEEP:24:JBbnW8lkFtoyYol9LBMKdEWF3RDBHF1s7cF/qgI1FT2xmo1FZBss7cF/fctFTfkO:JFW8lGj9tFC5FShPVHICL
                    MD5:E61577810713DB0CF5EBC5F7AF357CAC
                    SHA1:DCFB85F6698A90FFC9012F6427E8AA09D9BDCAE6
                    SHA-256:2EF9718455F3BE16BA1E09396EBA02214B168DB9C48A545218218F732C73B92D
                    SHA-512:019EEBFF07A6BD01A027EDF8C7899462E97E86C50C9FD24AAF581425449CB7B2BB9A80106979D2C5664BE1BF8BE731C4175BFA305602CE3B0E30D7754F571C05
                    Malicious:false
                    Preview: .using System;..namespace GitUI.CommandsDialogs.{. public partial class FormLog : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormLog(). {. InitializeComponent();. }.. public FormLog(GitUICommands commands). : base(commands). {. InitializeComponent();. diffViewer.ExtraDiffArgumentsChanged += DiffViewerExtraDiffArgumentsChanged;. diffViewer.TopScrollReached += FileViewer_TopScrollReached;. diffViewer.BottomScrollReached += FileViewer_BottomScrollReached;. InitializeComplete();. }.. private void FormDiffLoad(object sender, EventArgs e). {. RevisionGrid.Load();. }.. private void DiffFilesSelectedIndexChanged(object sender, EventArgs e). {. ViewSelectedFileDiff();. }.. private void ViewSelectedFileDiff(). {. using (W
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormLog.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMailMap.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5553
                    Entropy (8bit):4.695955719817992
                    Encrypted:false
                    SSDEEP:96:lNh2lZVeaHiVGiAxkJNY1G7ZHB7n6K0VgNeUbnScXQ62m4:LwlZVeSiVGHxkHY1G7ZHB7n6K0VGeUbw
                    MD5:983331BC05C6CAAFCD22AA5A93C3AD6E
                    SHA1:94F2AC297B1E76F765CF20C1916CAEE61287D0FF
                    SHA-256:88E3FD778CB4784222A123A9147F460893C941BCDBA1BB6F1775E11328E968E0
                    SHA-512:7100BC2ACA521A1250D2D258E6E03E16338506159B79DADE6B5796210F851CB0AFF22395A4616E3DFF6B08014FD7AC4DA663B0ABBF5BDD475A2CE24E51F12452
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormMailMap. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.ComponentModel.ComponentResourceManager
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMailMap.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5391
                    Entropy (8bit):4.264872879049063
                    Encrypted:false
                    SSDEEP:96:JjNPgM/RI2apRlsWR7SssHRWWRajimRazH06AWCXFznyT6+oo0cTC6fY7JL:vaEWpsHRYtB1WC1znym+oaC6fcL
                    MD5:1645C72192DDA3FA16F790D5E6F746E5
                    SHA1:51762917BE39C49783ED150E19E0061F724F21EF
                    SHA-256:E9CB5A38A393CA423D9845E666BD4E2765E15DC6CB68EE81717EEDE2C7927DA2
                    SHA-512:B27BD8702468E78BA888B2D69379841DAE73771D497E15FE26D88AAA9804D7CA4C6B249CA5B1CDAEED20EBF4EEEAC22EDBE73510C1A2AC8E3CFEA09C0F626B87
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.IO;.using System.Windows.Forms;.using GitCommands;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormMailMap : GitModuleForm. {. private readonly TranslationString _mailmapOnlyInWorkingDirSupported =. new TranslationString(".mailmap is only supported when there is a working directory.");. private readonly TranslationString _mailmapOnlyInWorkingDirSupportedCaption =. new TranslationString("No working directory");.. private readonly TranslationString _cannotAccessMailmap =. new TranslationString("Failed to save .mailmap." + Environment.NewLine + "Check if file is accessible.");. private readonly TranslationString _cannotAccessMailmapCaption =. new TranslationString("Failed to save .mailmap");.. private readonly TranslationString _saveFileQuestion =. new TranslationString("Save changes to .mailmap?");.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMailMap.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5979
                    Entropy (8bit):4.700284667257609
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU2:Sf+tLPfYnLvFVOiFQaUD7Uf+
                    MD5:3A4FBBD6AD7304F0D246D56974E18235
                    SHA1:78CFC9627A4A41CE30F99ED094A10591CEDAD060
                    SHA-256:390ABF730317C24D238982FC6EBACC5B06C478330DF4CA8F3254D2110F146108
                    SHA-512:A18EC95533DFCBEC2FEA87FF63892A117D0290360CF611E899F23AE7867D86AFF4A21AABB2197A9A35E762B11D51B6C048EF9B1912703794F9AF6410A43BEE71
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMergeBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):27410
                    Entropy (8bit):4.735062337145269
                    Encrypted:false
                    SSDEEP:768:dDX1xC4sKXTfffffffolnWRRRRRRPwz6FD2xPE4U4m4v:KE4U4m4v
                    MD5:156694C5DD33702212C539D93C25622A
                    SHA1:ECEA446AAFB251388402630B385C9B91B2167704
                    SHA-256:46F38ED244645B87B29462C97C5046FCDBDDB0CF3D937445DAA179AE3F68C0D0
                    SHA-512:14A0186E0556F4350928FB2EC7EB4A5A744544A36A97B51E3E5368242733AE62982F75F9B420950C96A7F44DEB1B4F3BE850A040771D8E7629C4AB50C290BBAD
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormMergeBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMergeBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10291
                    Entropy (8bit):4.517343731734242
                    Encrypted:false
                    SSDEEP:96:Jjzvb5ZjhPv12uRfePGZaU42TTXxPNtVbaHmPQIWg1Ut60EzzMWHSQUhief4WevP:Vz5jRUUPN2GYS166LUimAvHTEZhjQL
                    MD5:B4F9A90F4AD0EE70662465DEF5DF1231
                    SHA1:D712AAF5E41E0C849113FFDDFC9EBB7544DCC929
                    SHA-256:4E3F1931B08ABCE1B94C834ECF8C29A50DA6B2D3F207532D30BF1DFAC577E7CA
                    SHA-512:73D4DE83FEB634233F4AB8618F70353E9D47125FDBD7AB5B6769BCDA5F7F5965C3A6F1F709FFD9005B32272F99CEE6A5D6D647A53A6B6EB9B89E07952AEE1E63
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitCommands.Settings;.using GitExtUtils.GitUI.Theming;.using GitUI.HelperDialogs;.using GitUI.Script;.using GitUIPluginInterfaces.Settings;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. /// <summary>Form to merge a branch into the current branch.</summary>. public partial class FormMergeBranch : GitModuleForm. {. private readonly TranslationString _strategyTooltipText = new("resolve " + Environment.NewLine + "This can only resolve two heads (i.e. the current branch and another branch you pulled from) using a 3-way merge algorithm." + Environment.NewLine + "It tries to carefully detect criss-cross merge ambiguities and is considered generally safe and fast. " + Environment.NewLine + Environment.NewLine + "recursive " + Environment.NewLine + "This can only resolve two heads using a 3-way merge algorithm. When there is more than one commo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMergeBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5895
                    Entropy (8bit):4.701538000641831
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUN:Sf+tLPfYnLvFVOiFQaUD7UObawo
                    MD5:1F781777DA34DE444612623B24674317
                    SHA1:914AF29DAFC614F37C155F2B2F04C4A3E78550CF
                    SHA-256:23E5604959B0BD07B73863782F382E91A8C648922298B7B9FC4C3F9F00D0F014
                    SHA-512:B2C9F2BEFB8D4D67F5333454CC0906FDA6AF2B465C7CD32820740900608015812AF8F49A477414D57D56B27CB14215EA0993918B2078533189E402398178BDA1
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMergeSubmodule.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):11948
                    Entropy (8bit):4.592794833108431
                    Encrypted:false
                    SSDEEP:192:8wlZVe9iuJXxIqGSM2JoPKs+67vw+vUhn9DJUsHeqkug7Uymzbv47rxQEBsk:8wDVUiuJXxIqGuJoPKsF7vw+vUhn9DJm
                    MD5:DC191B5ECB8BCC383E9A2CC64E2BC8FB
                    SHA1:ADA68F94C871D55B0AF898B6525D21B65F72CBB4
                    SHA-256:BF7CAADCFF850510118E78DB261EC1A2DA96929AF14053380AC4DC6050DA54EF
                    SHA-512:071B7F69F82ABAAC2514C8A1F229387EB929863C01FB4098F44959F870D59B430411F9542B1248F094E3F886BEFFA7B7E7DB841C568C5604E0D09780017152BB
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormMergeSubmodule. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.btStageCurrent = new System.Windows
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMergeSubmodule.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3296
                    Entropy (8bit):4.615902353516791
                    Encrypted:false
                    SSDEEP:48:JjEpA8D2IICn2M8ldcISbuAqc4EIwKiERLqP/LgjSk/jAP/GL:JjIAlq2TwbuAj4MkROPqjAPuL
                    MD5:54C9F44920DCBA2712525B822581A78E
                    SHA1:C679241F3488E89F590DDF4F35C2261A63FCDF45
                    SHA-256:8CA076C6EC708C4289EF3072C1C4BD8943604BDBFF935903E8D46EA82F926060
                    SHA-512:D26EA19161215C2AAEBD4DE7647528D8FAF6018D10338CD1AE0D16B8C20A18ECC8BB94AF222F66F7D6DC6D184375016FEE3B5683ECABF50B162F6943AD71F9D1
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormMergeSubmodule : GitModuleForm. {. private readonly TranslationString _stageFilename = new("Stage {0}");. private readonly TranslationString _deleted = new("deleted");.. private readonly string _filename;.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. private FormMergeSubmodule().#pragma warning restore CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. {. InitializeComponent();. }.. public FormMergeSubmodule(GitUICommands commands, string filename).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormMergeSubmodule.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormPull.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):35214
                    Entropy (8bit):4.734213310274218
                    Encrypted:false
                    SSDEEP:768:ADXoCk24BuffffffFdXBGlcVU/vB3EEEE8SWz2:q4CdXWcVU/vB5Wz2
                    MD5:E9A610D85D16F58810B5499D8BE0EA36
                    SHA1:F66B4D84D1E1C22924678E60B8DFB7D2BE3587E6
                    SHA-256:85EC4612F222B6FFACD97B3C6BFFE717AF2382683CE55F2587EF31911CA8EF44
                    SHA-512:5BAABE94E0A4F59F34DFA14806F181005BA16B09B4341595061F59D2FC3C3DEF27EE48D81D14D30CE82B596F698B4B389EE31952DF7AB1EBD19E6C4149695816
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormPull. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Contai
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormPull.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):45405
                    Entropy (8bit):4.231226011887448
                    Encrypted:false
                    SSDEEP:768:MKoApkBk7Rk7mVSN96+1EvrJAeimTfPUGX6p0kigOsd9PRs7:MbIlTfPUGuOsvRs7
                    MD5:28F2E84A6A470FB80AF7CFA121A6D8FA
                    SHA1:D8D865B421DF79B49E0715D03AF910174D849A81
                    SHA-256:65C85822FA1562546F89E17D4D85DC0E9BF958D88FBDFB040B80001B51A2338B
                    SHA-512:38CB5816A71607A16AEEA49750E04050F6D95DA98638BEA36CEC3D48223382EE15FE1A5A92A203D8500C8B16755E9C908FD1321BC96FAA4A8B70C9558DCEB53E
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.IO;.using System.Linq;.using System.Text.RegularExpressions;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Remotes;.using GitCommands.UserRepositoryHistory;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.HelperDialogs;.using GitUI.Properties;.using GitUI.Script;.using GitUIPluginInterfaces;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormPull : GitModuleForm. {. #region Translation. private readonly TranslationString _areYouSureYouWantToRebaseMerge =. new TranslationString("The current commit is a merge." + Environment.NewLine +. "Are you sure you want to rebase this merge?");.. private readonly Translatio
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormPull.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5887
                    Entropy (8bit):4.70083672345661
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUA:Sf+tLPfYnLvFVOiFQaUD7Utbawo
                    MD5:C9CECE1382D09E1B51A7A800987EB043
                    SHA1:8982278F318EAB2D3C202447AE089A776FBCAE59
                    SHA-256:B24E8C6B5A4DD8A9344AF2290432102F3D192856C347AD74891B60B8EA260357
                    SHA-512:5A451B93C8739FD3413BE0220820790DD7092610A793B8DBA0928A9699856B88F6E5DB762C5C21B1A0B3B910D23FBDF486C4328E35AA8189C192BD0BDC5B0299
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormPush.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):38505
                    Entropy (8bit):4.767709534085301
                    Encrypted:false
                    SSDEEP:384:6wwcISYtq09RlDzMLJ3Oq44nDK8MjwC8r6tlsKvUOuux+X360gDud7kkDvUavrtf:VwbTm486jwC4eEiWDGj4ldsVFY
                    MD5:0A9EDE8C3A670EC07D8A85710646925A
                    SHA1:F38394AC33B17F8F74AB52FB0FA816FA5A40FA28
                    SHA-256:9D632E7902005089400546B5B081A3F0B17A7A77EC968066602AAA4C49B7CEC6
                    SHA-512:3A6E1345674DA0EF2DE02581A960795F0ABBD97B462BA3C15A2F9A475A1104200BE3A68547AB8C5DBF1D8ABDF48CDDDD43D4D9D69738D79B31C29301F4B1B871
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormPush. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. this.ForcePushOptionPanel = new System.Windows.Forms.FlowLayoutPanel();. this.ckForceWithLease = new System.Windows.Forms.CheckBox();. this.ForcePushBranches = new System.Windows.Forms.CheckBox();. this.toolTip1 = new System.Windows.Forms.ToolTip(this.components);. this.PushToUrl = new System.Windows.Forms.RadioButton();. this.PushToRemote = new System.Window
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormPush.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):53342
                    Entropy (8bit):4.27636007954575
                    Encrypted:false
                    SSDEEP:768:9sYjcUARwUykUQ1UGGBe35zv4cjwMwiJ6k1UOB6ioOydaCbndEuYDpHS:94xUDRBNYDpHS
                    MD5:A4DAF06F58CDAA37FDFA20DA0C6AEC9D
                    SHA1:7C97A3E510E110BBBD467D0DBF6350C554849630
                    SHA-256:3DE91EC8944CAACACCB64B6208594B2A322EFCB1D6D68A414B105F5E4A91AED1
                    SHA-512:3DEE48D16A83BDA1BF4FF7ED9A0DACCFDC3726099F8946AFFCEBC59F713AA01805CEF6B86B22E7470BD428AB44F2D337ED5E17BAE9102BC1D5EB70C11D464971
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Data;.using System.Diagnostics;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Text.RegularExpressions;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.Remotes;.using GitCommands.Settings;.using GitCommands.UserRepositoryHistory;.using GitExtUtils.GitUI;.using GitUI.HelperDialogs;.using GitUI.Script;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.Settings;.using Microsoft;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormPush : GitModuleForm. {. private const string HeadText = "HEAD";. private const string AllRefs = "[ All ]";. private const string LocalColumnName = "Local";. private const string RemoteColumnName = "Remote";. private const string AheadColumnName = "New";.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormPush.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8309
                    Entropy (8bit):4.909066161179608
                    Encrypted:false
                    SSDEEP:192:Sf+tLPfYnLvFVOiFQaUD7U6bawsV9TwY4V9TwYKbawg:Sf+tLPQnLvDOiFQXD7UYawsV9TwY4V9r
                    MD5:9F2490720C13512F2C5CBA048F308AF9
                    SHA1:8C0B18E17D0FFC80808E24D38FA96D20BFE7C313
                    SHA-256:3FB97FC07058002739E19CE5D3393BE556D8C686E4B6F48CAC72EBB82811B317
                    SHA-512:55A5378D85FDC27EC1C92890992641457E507066EA1C4C602622A974DB8A56F533E5505E7B6AE8469A25F95D6B93BAB56112233400E40D39A52EE7224380F958
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRebase.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):36355
                    Entropy (8bit):4.6784625160935915
                    Encrypted:false
                    SSDEEP:384:xwDVJcbDvlp/mcQQRbkpDcaJyDH15U8aScSFVAxvlO91QXf/nLVNqZ3msEdD0n2o:ODXiXJFsEmiC6CM2U4r1+++++Tyw
                    MD5:85DBE206B4AB4082425D90608D91AB1A
                    SHA1:8A6DE92886112E60848CBE661849B8CD7DBE8035
                    SHA-256:2D62EAA9B1F7AEB3673B38DA0083098711E454877B27CD9E246BCEB59338A4F6
                    SHA-512:EB45B43EEB3A605E1BC483047992B3FE861EE95B4DDA406DC62A5ACE0BF7F16CE3C579F8C49316CAB2F4AD09BB70838FFC43308BAD01E3126DD5E71CE6D00555
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.{. partial class FormRebase. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Contain
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRebase.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13686
                    Entropy (8bit):4.473959499195088
                    Encrypted:false
                    SSDEEP:192:i2+rTU/3TYkTil9LO6cr63hAGNMd0mkguGjqzmWgo55mrGL:i2aU/Z+lZJVio5MrS
                    MD5:2DACC76EA74F27386E25E00BF9236761
                    SHA1:C0FC5FAA1DAB9BAA73F8D38DC7FE1B6255B66349
                    SHA-256:FDA8A7E9CAA3CD0B03C16249CF2EE6A16959A9A8A46C60C41BF2D5ED75722B27
                    SHA-512:8E07736FC0A62326C352F3CF4406D08DAC6E5286249D356DA6AB354D9D7525FFB9864860AD839E1E97EF9007D1A0027E459C486C24F6F3929D4BA73AFCDAEB91
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitCommands.Patches;.using GitExtUtils.GitUI.Theming;.using GitUI.HelperDialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormRebase : GitModuleForm. {. private static readonly List<PatchFile> Skipped = new List<PatchFile>();. private readonly TranslationString _continueRebaseText = new("Continue rebase");. private readonly TranslationString _solveConflictsText = new("Solve conflicts");.. private readonly TranslationString _solveConflictsText2 = new(">Solve conflicts<");. private readonly TranslationString _continueRebaseText2 = new(">Continue rebase<");.. private readonly TranslationString _noBranchSelectedText = new("Please select a branch");.. private readonly TranslationString _branchUpToDateText =. new T
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRebase.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5888
                    Entropy (8bit):4.701478440415482
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUB:Sf+tLPfYnLvFVOiFQaUD7U6bawo
                    MD5:0B4A5924FDC929287F334B96FFA2590F
                    SHA1:1840F9747F7929BE784719D5EC6AA5816B8F3770
                    SHA-256:8AC1B539AB050E034402F9194CDCB53F9AB5B2F150DB7E09C586DC9930ED9BFF
                    SHA-512:49F5B227CFB8B1E71E42E71E2D40E162A2C19B9210DCB254B3C281CA3A95AD22B8E52EC79C63BFC5ECF19E06F7FC1D9CD3E7C04266FC86F6516195B4598C972A
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormReflog.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):17055
                    Entropy (8bit):4.735330534692441
                    Encrypted:false
                    SSDEEP:384:GwDVJcs1h+brcCDbsJ6qZrDq+ktMAQp4t5FuDNlZOTN+oxm5PLx2FFUUIN:ZDX5CXsJN4jGNt
                    MD5:DDDA66B5386ADFCDFFE9A8055D3FD84C
                    SHA1:16889378F2C286587196284644C78D7162F1B315
                    SHA-256:4D8BB8E2E360B184761270993574253602E7F427B69E493248B1E386406F4CD9
                    SHA-512:8FB21E26C6A661F106F68242D823E0B21EE7C4737E5A73ABFAC89FEE8FB4EFF2EF54C5A77E7A579F7EFF3AC15A260F5F05972AE7535437D2A0E0D0B433AE6A79
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.{. partial class FormReflog. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Contain
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormReflog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7630
                    Entropy (8bit):4.536162389708951
                    Encrypted:false
                    SSDEEP:192:iFk6tBkWig23n1PJljjGLVICfaEwqjougdX33OOEglL:i+0iljjmWuPgx
                    MD5:591E8956BE4AEFAAC159E127FB34972A
                    SHA1:A59F344B03D1FF7443D1897B7B95A1A9DF2ACEA4
                    SHA-256:FCBADBE9B426221CD1165298F1B1A4267051F86BCE448F2865DF4DA5D0686FCA
                    SHA-512:BB20F594421909F733CDF1016354E2C5B16CC7F5490CEC65579571D54A96A2AF20F103BC31140F03C9A143B35F1A83151255F3B14E170170E8DBF98B26D6AD3D
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormReflog : GitModuleForm. {. private readonly TranslationString _continueResetCurrentBranchEvenWithChangesText = new("You have changes in your working directory that could be lost.\n\nDo you want to continue?");. private readonly TranslationString _continueResetCurrentBranchCaptionText = new("Changes not committed...");.. private readonly Regex _regexReflog = new("^([^ ]+) ([^:]+): (.+)$", RegexOptions.Compiled);.. private string? _currentBranch;. private bool _isBranchCheckedOut;. private bool _isDirtyDir;. p
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormReflog.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6617
                    Entropy (8bit):4.791339860944738
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUs:Sf+tLPfYnLvFVOiFQaUD7U4sPCWbawo
                    MD5:8E13AD0C8B50EE27A4586DE6E9398CF7
                    SHA1:814E9E35EBF5CAD6E448396A111C6BEC435FAB88
                    SHA-256:2A838D0DDB3F7A64B44DBF5A601290370DA3462E5C57F9C53161B7DF94DCEE7D
                    SHA-512:38EF625CBB01AA7E79914FDF952DFA7967EDD0851E264BEBFE3725998E233FB66BD7CC765122E8266CD380C5241E541D290043C1C38E58AF1145A7ECBE5B9A4D
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRemotes.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):46888
                    Entropy (8bit):4.720610932775124
                    Encrypted:false
                    SSDEEP:768:+DXeyXKKje4C65s5PNQHvYzzzxB4AgQ4azV8rTXyLS/fA4Yn3nXOb:DAefPNp4O4gH4Yn3Xk
                    MD5:F65219641D2BE2A4D2061D92FBC021E8
                    SHA1:C36D603C77A0941EBBFAAE2731B6CA8A65E2611B
                    SHA-256:D67015F72107B08D3FBFD0F1AA583A9A91414B5D67CF1947BCC0BEC8E5BAF377
                    SHA-512:D83EF72F70A10EE06F2EE5F64817E4DD359071EB3CAEA7B847B1D1C2F1BA6C2593A363264D9C6FCF368204017985A50BF668A5839A14A270AD697C3D4A14D3DA
                    Malicious:false
                    Preview: ..namespace GitUI.CommandsDialogs.{. partial class FormRemotes. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Co
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRemotes.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):27282
                    Entropy (8bit):4.388450169307714
                    Encrypted:false
                    SSDEEP:768:VK6a3fWHKxOKod8UGbHUITwWWWbGnAe0gxDbH3A7Zlb:VYGDxDbXMZlb
                    MD5:46B9609F755F92FD2AC5EF4EEDBFCEDE
                    SHA1:CBC5A8C2BC06A95FC426BC9774431459B494FA28
                    SHA-256:8FA957F7D9D89C23B0D839C5B9BBF38793D6B6EFD64AB4E0975584613A8A275F
                    SHA-512:1559414296A3C7F9238C772BDAE02D4C06D7AB81330BE73E3393B778E5058D5020079FE64898B609F2F13EEA2CB4223D3DA14AF56173BEE4D649087B66F80C2A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Remotes;.using GitCommands.UserRepositoryHistory;.using GitExtUtils.GitUI;.using GitUI.Properties;.using GitUIPluginInterfaces;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormRemotes : GitModuleForm. {. private readonly FormRemotesController _formRemotesController = new();. private IConfigFileRemoteSettingsManager? _remotesManager;. private ConfigFileRemote? _selectedRemote;. private readonly ListViewGroup _lvgEnabled;. private readonly ListViewGroup _lvgDisabled;.. #region Translation. private readonly TranslationString _remoteBranchDataError =. new TranslationString("Invalid .{1}. found for branch .{0}.." + Environment.NewLine +. "Value has been rese
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRemotes.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6440
                    Entropy (8bit):4.773443769053514
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUE:Sf+tLPfYnLvFVOiFQaUD7U6bawShdE
                    MD5:7AEA740CA387702B4EDADC9C3AC0F2BF
                    SHA1:B1F1A781410F5509531D2FF22D72199B49665596
                    SHA-256:C7D50BFB54A97A93FEEF98BDB4E98A77B983B054901F264513711C8DFBCA66B6
                    SHA-512:B6CA15B62BE2294FB7D0AFDE6EB2D2CBA6F3E38CE595EA0E69A8B9D9E38B1EB8F964EEB58BBC742E478870BEB6041F03D4AF169953FD35ACF524CAE2AB24F54F
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRemotesController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1232
                    Entropy (8bit):4.201967318830364
                    Encrypted:false
                    SSDEEP:24:Jj4KbD2lobse8uKcBTagX2Kcs+yf0HUPCyL:Jj4Y2l+se8cBTa29cs+000PCyL
                    MD5:A5C40CE3D4BD8BB0E7AC26F7BD4D60F9
                    SHA1:FA8C6665885C64C243314EDDD2217B40C560EFBF
                    SHA-256:F55917FDAC0CF3B1894D5B198299A967D17A6E7192B90577D8AB82BFB06354ED
                    SHA-512:D0375656016988B41374345259069F089528A559654AAD815C50AE92CDEE4DAD369DE4CFB57A086F513C9EF5555984DEB4BA27CE3F96833B01206EE2C854F849
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using GitCommands.UserRepositoryHistory;..namespace GitUI.CommandsDialogs.{. internal class FormRemotesController. {. public void RemoteDelete(IList<Repository> remotes, string? oldRemoteUrl). {. if (string.IsNullOrWhiteSpace(oldRemoteUrl)). {. return;. }.. var oldRemote = remotes.FirstOrDefault(r => r.Path == oldRemoteUrl);. if (oldRemote is not null). {. remotes.Remove(oldRemote);. }. }.. public void RemoteUpdate(IList<Repository> remotes, string? oldRemoteUrl, string? newRemoteUrl). {. if (string.IsNullOrWhiteSpace(newRemoteUrl)). {. return;. }.. // if remote url was renamed - delete the old value. if (!string.Equals(oldRemoteUrl, newRemoteUrl, StringComparison.OrdinalIgnoreCase)). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRenameBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5693
                    Entropy (8bit):4.676828342806043
                    Encrypted:false
                    SSDEEP:96:lX2h2lZVeaDNe3ytGcqwnydjUjMjU0hhD3aYNe3yXGXMCHNe3yFTIaXQ/176S+:12wlZVeaeiQcq8MjUjMjU0hhD3a+ei2V
                    MD5:A8BCB5557B306F5DF087E5083FABFA0B
                    SHA1:16F5A23423E669F528E6C1D73C0AB88D25F470B9
                    SHA-256:10F45695FC0D27FA10D80667B7267ACBCC374C6972D6895EA7C1095FDF356793
                    SHA-512:4CF05642281713EB1AF0E23A7FC81D43DB1F7AA9FC47C24EBD2D40D362354F24DEBAA2452CD7D9D6EEADFCAC724CA1415AAE5E207BFB7D5E35ED05153756C9B8
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormRenameBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Ok = new System.Windows.Forms.Button(
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRenameBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2968
                    Entropy (8bit):4.513533068372895
                    Encrypted:false
                    SSDEEP:48:JjN26l8T332Nid68ldV343DI/EyLsKdsU2XFQNExNbWsPyYJf39JJf1oJfL1vCX8:JjN26lOGNslFEgEM92V7N6sPyYJf3jJA
                    MD5:62AF357F4F577631CCE5415BA5E4B159
                    SHA1:D9B6B5C0885BBC3B9AA6905C809B7ADDD350F1F1
                    SHA-256:4460C4F8240D0369E5C1202C8C54D4A4C688BD7C5A2DF7DF516B48C187A33534
                    SHA-512:5A8C289A78F28E6342F1281938EAA050E6D1F60A71DA47054467C149B1A4C02EC79187592F91056BCC215237ED870E92727D92121CF034EFA8E5A461D2F806EF
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormRenameBranch : GitModuleForm. {. private readonly TranslationString _branchRenameFailed = new("Rename failed.");. private readonly IGitBranchNameNormaliser _branchNameNormaliser;. private readonly GitBranchNameOptions _gitBranchNameOptions = new(AppSettings.AutoNormaliseSymbol);. private readonly string _oldName;.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. private FormRenameBranch().#pragma warning restore CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. {. Initiali
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRenameBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormResetChanges.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6415
                    Entropy (8bit):4.590730013968366
                    Encrypted:false
                    SSDEEP:192:qwlZVeAifJleUZVo1eU7NjfA8TmdhZWzXoDyzX4Cu:qwDVTiRbmtNjA8TmdhZWwyzIp
                    MD5:F2DE644447DB84B494D9D598AF150B66
                    SHA1:EDE5868D35BFF52BD0DBB1921EBB335D9FC3EE29
                    SHA-256:5CE9EC467260D738C7791DCD4C7188A7A668A77BDE5EB4129C1AE2874335C7EC
                    SHA-512:9632A6CDB1DC9F107C76AB696DD07D78EB95CF4BA953EC6EF2267AFBC6AC138C8AAC6DC02ECFAFD1E87946D761D970323AB33558D1DDF7A90D4746C1C84AD347
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormResetChanges. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label1 = new System.Windows.Forms.Lab
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormResetChanges.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2593
                    Entropy (8bit):4.412524688408285
                    Encrypted:false
                    SSDEEP:48:Jj7R9/KnvWBzTdBIoMY+QZuMo6/1AAVgSAUHxSGzHzFXVtYROL:Jj7R9CeBzTdOXQM6jVDAswsFL
                    MD5:48CA93570A0E5A03DD1819D472A45A69
                    SHA1:84B738D7940F20A332DB3D9AE83CA96943A449BE
                    SHA-256:0C72F6607275D11E42EAF384C504A20C51EC035FBBDCE629A39D313743740573
                    SHA-512:4AF209E38318C49A9C0E5E2595AB591D1B894E20F80C005B907045D442FDEB3B535628073287EF175C527F850CF4D59616B8C72BF543CB86BEE816E50786A4C0
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. /// <summary>. /// Shows a form asking if the user wants to reset their changes.. /// </summary>. public partial class FormResetChanges : GitExtensionsForm. {. // CANCEL must be placed at first position because it is the default value when. // closing the dialog via the X button. public enum ActionEnum. {. Cancel,. Reset,. ResetAndDelete. }.. public ActionEnum SelectedAction { get; private set; }.. public FormResetChanges(bool hasExistingFiles, bool hasNewFiles). {. InitializeComponent();. InitializeComplete();.. if (!hasExistingFiles). {. // No existing files => new files only => force the "delete new files" checkbox on.. cbDeleteNewFilesAndDirectories.Enabled = false;. cbDeleteNewFilesAndDirectories.Checked = true;
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormResetChanges.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormResolveConflicts.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):36661
                    Entropy (8bit):4.698847510855746
                    Encrypted:false
                    SSDEEP:768:vDXhI7ahWpCZssLYvE8u1vRSCPj28e0d03CySRZpJ5Y2gAgzFM:Wehh5McH
                    MD5:94E9FAA7A7D7E5C5B8320CB44815BFB2
                    SHA1:AC0F7DE6C96BEF46368C2C73BB7CBE914517826D
                    SHA-256:54BFA5FA0722380C8AFD7B5AE7D1BB9CDBA4F8D2FA8C8F696B08455BFF008F2D
                    SHA-512:DB60392ABC76DBB3BB8D24D2901D5289522737C22C3EAC339838109F70CD822BA07BA8A17AE53D5490398D3A764754AF819E2CCABB5964F5D7CE9810B5976744
                    Malicious:false
                    Preview: .using GitCommands.Git;..namespace GitUI.CommandsDialogs.{. partial class FormResolveConflicts. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.component
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormResolveConflicts.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):67120
                    Entropy (8bit):4.316654351418343
                    Encrypted:false
                    SSDEEP:768:ysHmh1OQ9045KYk0NfsrA1gooNyQ0+CynNEgQ4icu5YjXDL:T9agjNMy+/4jXn
                    MD5:273C3F2A4C3AD7B4907E7B7B4B197178
                    SHA1:18B53D9CE5FD9E99FB648FC475EA977477D758DF
                    SHA-256:8012CD4D2945CACD21C53F0A30A5928E31AE52856D4E47EC35218FD863E421AE
                    SHA-512:05F93E848BE29BAD540D6A7F1C6F6EF3209C218A73000EB49888F4028E6D40857A7A1C8BA660A7FFC652F6C4076893FB1F11B258B00A899D7C51D7BFC797B5AC
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git;.using GitCommands.Utils;.using GitExtUtils;.using GitUI.HelperDialogs;.using GitUI.Hotkey;.using Microsoft;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;.using TaskDialog = Microsoft.WindowsAPICodePack.Dialogs.TaskDialog;.using TaskDialogStartupLocation = Microsoft.WindowsAPICodePack.Dialogs.TaskDialogStartupLocation;..namespace GitUI.CommandsDialogs.{. public partial class FormResolveConflicts : GitModuleForm. {. #region Translation. private readonly TranslationString _uskUseCustomMergeScript = new("There is a custom merge script ({0}) for this file type." + Environment.NewLine + Environment.NewLine + "Do you want to use this custom merge script?");. private readonly TranslationString _uskUseCustomMergeScriptCaption = new("Custom
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormResolveConflicts.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6294
                    Entropy (8bit):4.759017625705534
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUc:Sf+tLPfYnLvFVOiFQaUD7UtLbawpbawo
                    MD5:FA5A3AC9597317C12132E1A121A9B8E1
                    SHA1:1B747A306C03CA190095AB139C8A86ABA9CD46A5
                    SHA-256:2D66B4BBB5474B03D448C6BFE43DF681C5E683F94AE90B0F036D3C0A4324593E
                    SHA-512:44765271B2FF4FBE8ED1E7DEE9719A423FCB426E733C0140124C74E475E7042A9ADD5848BB61834A7A397C2CB2B1D7A85D83DBCF3ACBAD142C8C3466A8C39F7C
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRevertCommit.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12882
                    Entropy (8bit):4.663901053028196
                    Encrypted:false
                    SSDEEP:384:nwDV79ymKNkN+HHWavaem7xSssMs/B9UP/B87/ESmAnW:wD59g07cssMsJaPZ8DRW
                    MD5:32152236A69481FBC023DD534D23F81F
                    SHA1:835185235BF811444E07F5F5E687A88455BF4D46
                    SHA-256:99A20058E6BB54D5721A8520A474A3F536D49BB04EB77BC9D5367A9DFDDE6A5F
                    SHA-512:77A3D072E433A828E26A032C627FE5A82A61D77F0C3DA7684E5B3ACDD66BD8665CF506C7DB6ED4FFEDCCF4824DA8CD3604C6778AE1FCA944F6371890FFF1691F
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormRevertCommit. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.commitSummaryUserControl1 = new GitUI
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRevertCommit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3396
                    Entropy (8bit):4.354544454291789
                    Encrypted:false
                    SSDEEP:48:JjzvRAT2xeR8lduIAehG1p8pQAaAmI/nhiHiq/XtCvOwlNX4exAP/GL:JjzvRA6xj4e3pfmI/hwiqftXneCPuL
                    MD5:D5D576F230BFEC9D23B9E3669043C8C1
                    SHA1:AEAFD81937C70B56E0621055353046E60EAA0798
                    SHA-256:D26A5EE9DF45DEE84648F428FC6FBC349479F0BB184B77DBEB490C0732A3E435
                    SHA-512:B1A86144D3362545F5D72F2416789F852FD056AEE2AE4BE87D98B159E81D5248114F0BE549EB75EF452E78075E7CDFAFB5FD7685FBCD99C4D6195C38D71EB31D
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitCommands.Git.Commands;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormRevertCommit : GitModuleForm. {. private readonly TranslationString _noneParentSelectedText = new("None parent is selected!");.. private bool _isMerge;.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. private FormRevertCommit().#pragma warning restore CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declaring as nullable.. {. InitializeComponent();. }.. public FormRevertCommit(GitUICommands commands, GitRevision revision). : base(commands). {. Revisi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormRevertCommit.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSettings.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14405
                    Entropy (8bit):4.749102917896165
                    Encrypted:false
                    SSDEEP:384:awDVJcB8xPmO8yTohwgRRclDe+E+7uCp8KH+x39yV/gyhoDrSg1Rinqgj:1DXTERilDe+hL9ssj
                    MD5:C773E8B506E2D1798E8157AA3BCA68BB
                    SHA1:E1610A4B39F3EFD161846043CA6CDFF97A394E2D
                    SHA-256:123C41931F4768319F347587DDDFA139295E072D7B2A2DD365F9965C95C9D23F
                    SHA-512:86F56376ADDE483FB1F4EB34D6AD6354C40968D9BA9DE5AC1F0AA9E2EB9BBCE9C79ADC552FE938CE105C9B0EB2249F27E50D99F756F4AD056D12548265CFE361
                    Malicious:false
                    Preview: using System.Windows.Forms;.using GitCommands.UserRepositoryHistory;..namespace GitUI.CommandsDialogs.{. partial class FormSettings. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent().
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13036
                    Entropy (8bit):4.41532109554445
                    Encrypted:false
                    SSDEEP:192:i2+zZp8KCbKz8XCJDGuKxcwiLqTBNC6bkErnspFECSmIyL:i2+p8fKATcwY84VZ
                    MD5:AE9F3B2D79DDC7684F75F8A5D3104E59
                    SHA1:9579775982A969E83BD339AD87DD1C3766907D33
                    SHA-256:D157BFF0748F1E8AE16FA28B862739E2AE1AAABB68300AD65BFBE4F39AE7B60E
                    SHA-512:B13855D21D607EF2C603D8E023D6577AA4355F2C96EB89732F1620B9802C3CEE97EF826B6B995E0BD6E9270AFE91601A6C912B04F8C0A58F68E9EE026B05542B
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Settings;.using GitCommands.Utils;.using GitExtUtils.GitUI.Theming;.using GitUI.CommandsDialogs.SettingsDialog;.using GitUI.CommandsDialogs.SettingsDialog.Pages;.using GitUI.CommandsDialogs.SettingsDialog.Plugins;.using GitUI.Properties;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;.using TaskDialog = Microsoft.WindowsAPICodePack.Dialogs.TaskDialog;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormSettings : GitModuleForm, ISettingsPageHost. {. public static readonly string HotkeySettingsName = "Scripts";.. #region Translation.. private readonly TranslationString _cantSaveSettings = new("Failed to save all settings");.. #endregion.. private static Type? _lastSelectedSettingsPageType;. private readonly CommonLogic _commonLogic;. private re
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSettings.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6889
                    Entropy (8bit):4.825734853602658
                    Encrypted:false
                    SSDEEP:192:Sf+tLPfYnLvFVOiFQaUD7Ujbawibaw3bawZtbawvbawcr:Sf+tLPQnLvDOiFQXD7UfawwawrawjawC
                    MD5:6A9F200E092F58CF417E7438CD053B2C
                    SHA1:2EC0EC26CD944528AA0A9009FFF320B894DB620E
                    SHA-256:691390188C19D7CB31DF41C38EB5DCAD6DC24F3EF5B66C7E84524CE700F791F8
                    SHA-512:CEC6A42D49C949D64C6E31925FD773490988DD059755706CD45683BC9F582327F1EBE8337F67D39C19B7CDCDFE6BBF54EE31EEBC3A80FA4EDDECFAA857ADB65E
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSparseWorkingCopy.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):17513
                    Entropy (8bit):4.738410597581262
                    Encrypted:false
                    SSDEEP:192:i0fvuHf/bTlx+jTiSQyBVRaI35ApwdQULsyzugOinfOSOuO6zuu+fKxJC3yR/s/V:i0fcxXwtJZNOSrhCbEYR
                    MD5:9F729FA4F2C4CC4F5440B9FBCC0E7515
                    SHA1:33C440E717A50682FCED4B7E9BAA26FE40C2FA7A
                    SHA-256:3E12A62E3A4FA97AB6EBE1B998AE106573EC4195923EC9131AB211AA6E844B39
                    SHA-512:D568B3D49B10668B1BE99021A8A4EC893396624FE5C883A9D25D360BA4007E86CF3838A0DB9A4F17F21348FA193B81B66D32E9DF2B5E697AC64AC8E7C53DD331
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Drawing;.using System.IO;.using System.Runtime.InteropServices;.using System.Windows.Forms;.using GitCommands;.using GitUI.Editor;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed class FormSparseWorkingCopy : GitModuleForm. {. private IDisposable? _disposable1;.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormSparseWorkingCopy(). {. }.. public FormSparseWorkingCopy(GitUICommands commands). : base(commands). {. var sparse = new FormSparseWorkingCopyViewModel(commands);. BindToViewModelGlobal(sparse);. CreateView(sparse);. InitializeComplete();. }.. private void BindSaveOnClose(FormSparseWorkingCopyViewModel sparse). {. if (sparse is null). {. throw new ArgumentNullException(nameof(sparse));.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSparseWorkingCopyViewModel.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9065
                    Entropy (8bit):4.479651674491678
                    Encrypted:false
                    SSDEEP:192:tjNraRn1v2DpgaeMSACeUvzSez971YgLcCo0QYqTyL:tjcn1+pSnht1YgYColy
                    MD5:774DD888DD4ABFD2BBA68AC0BB19D4B2
                    SHA1:5F0C298064FF1C75923D247EDBF03D17741D0871
                    SHA-256:B794D7854C6A154A223C464CAEA1C6FBA59201BD8FFFA14BACB6B36D9AADD1E6
                    SHA-512:DEADB563796B85D6C9CA177FB01B05DDD379CE9A54D56DE65F507E18EDD345ADAEC755F334FDEA19A31904AF945934C8550BB25DA2796A2A5B7E0CB43C06BC1B
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.IO;.using System.Linq;.using System.Windows.Forms;..using GitCommands;.using GitExtUtils;.using GitUI.HelperDialogs;..namespace GitUI.CommandsDialogs.{. public class FormSparseWorkingCopyViewModel : INotifyPropertyChanged. {. public static readonly string RefreshWorkingCopyCommandName = "read-tree -m -u HEAD";.. public static readonly string SettingCoreSparseCheckout = "core.sparseCheckout";.. private readonly GitUICommands _gitCommands;.. private bool _isRefreshWorkingCopyOnSave = true /* on by default, otherwise index bitmap won't be updated */;.. private bool _isSparseCheckoutEnabled;.. /// <summary>. /// Remembers what were in settings, to check <see cref="IsSparseCheckoutEnabled" /> against to tell if modified.. /// </summary>. private bool _isSparseCheckoutEnabledAsSaved;.. private string? _rulesText;.. /// <s
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormStash.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):25148
                    Entropy (8bit):4.69171971978521
                    Encrypted:false
                    SSDEEP:384:Lw+VJcDdjBTkdcf/fPqw6Qssss6hIXQ3XhzOiwOXpdbXmonMrZ89fQKq9J29TfjE:s+XfSf/fSwlssssM4otIVaTAurri
                    MD5:C16D60E26EA5F05396EE1B34AA633928
                    SHA1:77EF91FE2EBC034806C8EBF0461E4D1589CF8505
                    SHA-256:FE91C8F670DE4569751A449DE8B0FA53F5D58317702B5DF4FB025685E0EC72AE
                    SHA-512:473388F9F508BD2B0BA327965A8A15CE0CE9E818E35DD2E65E7C2ABA81DA0899D81EF0E2C1B7C61E8D9CE404F8D25A7ACA888EA1F305C07F9006387204C361A4
                    Malicious:false
                    Preview: using System.Windows.Forms;.using GitUI.Editor;.using GitUI.UserControls.RevisionGrid;..namespace GitUI.CommandsDialogs.{. partial class FormStash. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. _asyncLoader.Dispose();. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </su
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormStash.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16465
                    Entropy (8bit):4.337098871615205
                    Encrypted:false
                    SSDEEP:192:t2+aADbQ/5Bgu5PhDqHWQ0LMuUv946e7ptHLbIfk4Y4u8eKOLgSqvCsCOyyHwqB7:t2/ADbi5Bgu5PhYWV4cZLsqD3L0JJpr
                    MD5:01CC00AE50B235EBB6C1C10BDD1836D5
                    SHA1:5B747140A61630F118AA29F4772E40795FAE2768
                    SHA-256:FDC2DB85E9336B78F3074AEDD39BC089DC177B04988B606E008CA5FD574FDDEB
                    SHA-512:DD013769D27E032721A71477451216C67B3352E6D9D87BBAD0F773B73D031A8827A0F13B6097EE6E7C33DD33E0BC32A7F065753129D8217FBFD148439E83B984
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils.GitUI;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormStash : GitModuleForm. {. private readonly TranslationString _currentWorkingDirChanges = new("Current working directory changes");. private readonly TranslationString _noStashes = new("There are no stashes.");. private readonly TranslationString _stashUntrackedFilesNotSupportedCaption = new("Stash untracked files");. private readonly TranslationString _stashUntrackedFilesNotSupported = new("Stash untracked files is not supported in the version of msysgit you are using. Please update msysgit to at least version 1.7.7 to use this option.");. private readonly TranslationString _stashDropCon
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormStash.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6677
                    Entropy (8bit):4.809176834730222
                    Encrypted:false
                    SSDEEP:192:Zf+tLPfYnLvFVOiFQaUD7UVbawSbaw6bawPbawPi:Zf+tLPQnLvDOiFQXD7UBawgawYawzawq
                    MD5:E3C7A91B37F862BEF7AC6E7CCFF95A56
                    SHA1:ECCE1583E8F480C893D2DEF448D2FD01AF2A4494
                    SHA-256:0712364CE87DB44FDE3C0428ECFB20239FB81D28337418165744365CC38FCE30
                    SHA-512:CD68554DBA0969D003F5E9764BF66E8A106BAA67B17018968B4B79706165C736ECF456A442286C6F29705E4695533D44CFDEE0653F3B54B1054FC9B3A5D29122
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSubmodules.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):29096
                    Entropy (8bit):4.706024741771357
                    Encrypted:false
                    SSDEEP:384:PwDVJcbjV+/7PR/Pm1dqEG4BcWFYeE3ZhOAzeHkPyJbT8332CIIssssssaoCR4TY:IDXNJ/A9pOe7CalnCBssssssqZzROI
                    MD5:3CF3507502D4254936AA60D5B946370F
                    SHA1:2F9AFE6C9026599FBD765EDB3900516442C0ED91
                    SHA-256:C8DA817CE33AF47F9FCFD8FB7123017DDBD3469894A827F68F51FE429A326644
                    SHA-512:09FC01E18DE35921ADD90B6D684B7395D01C671069667F43DFD1FEAD430D7287F0A17B8B45B71A75F384F95AECC6D9FAED0F986AE92BC15ADFC86167099512DF
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. partial class FormSubmodules. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSubmodules.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7029
                    Entropy (8bit):4.274243059839196
                    Encrypted:false
                    SSDEEP:96:Jj4G26T7qAmxqWakbzv6o9QMGZiSHbuasjwWW8GiLrI/qMkW9yL:incqgCmoOMGZiS71BdiSqs9yL
                    MD5:3BF0F8768357E59D3F9C75475B3C13E5
                    SHA1:4C7FA9E47B3858F3ED255649C19208A02393D949
                    SHA-256:1B22E32395EFFE104E11C15E548E1B96E781A5B19E9AFC3C6583CC437AB9B827
                    SHA-512:D09E76B34747FF12B54D59EE089E2EEBED730D2B2F62D621DE80492FF13FAF85511B1D248B03C804F2D391D4187D0531F1A88E75725DCEBC3E92D2E2297ECB7F
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.Git.Commands;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.CommandsDialogs.SubmodulesDialog;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormSubmodules : GitModuleForm. {. private readonly SplitterManager _splitterManager = new(new AppSettingsPath("FormSubmodules"));. private readonly TranslationString _removeSelectedSubmodule = new("Are you sure you want remove the selected submodule?");. private readonly TranslationString _removeSelectedSubmoduleCaption = new("Remove");.. private readonly BindingList<IGitSubmoduleInfo?> _modules = new BindingList<IGitSubmoduleInfo?>();. private GitSubmoduleInfo? _oldSubmoduleInfo;.. [Obsolete("For VS designer and translation test only.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormSubmodules.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6085
                    Entropy (8bit):4.729604434181207
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUT:Sf+tLPfYnLvFVOiFQaUD7UGXbawo
                    MD5:332B476CB86E047C70E8DFA11540B521
                    SHA1:BDF86819D15AB72B7EDBE5BFD1B671DC4BA3AD5B
                    SHA-256:7525894D7A8FC1420A2B25B7C800210856E9BE4833830DEC6C50FE571069A973
                    SHA-512:77FBC887B4A2B85A003D5156767759A2AD108C825A25D40214E46BB548BE9A49256709256842C59383579B6C29F9DA1267D547E8B55725DF0A7F3C3D261FA25F
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormVerify.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):27126
                    Entropy (8bit):4.7468071018256275
                    Encrypted:false
                    SSDEEP:768:awj/rh7x07QLBcg+fj3Q4q7QbbG/a1un+V1UUKXixUJ/ga8a58PyCNW9SY4:Brh7MK4qcbbG/a1un+V1UUKXixUJ/gag
                    MD5:7B30D0FC665625DDA8BD72A17DC0B376
                    SHA1:9972801FD96C9F8A6D3031C1C3F0071077B3A93D
                    SHA-256:88211B4B70C3496B6695E3053FE7EF87768075AD6211D564A8943CE647C2B47A
                    SHA-512:23EC3D5794DD174CDEE4D260F10A0F4C37B9EDA85ADD639F9AC5C6E4F72CE069EDBAC2EEFC5A46177F89137FFB00FD48879A00B338022EA7EFB13FD88C084407
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class FormVerify. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. System.Windows.Forms.Panel panel1;. System.Windows.Forms.Panel panel2;. System.Windows.Forms.FlowLayoutPanel flowLayoutPanel1;. System.ComponentModel.ComponentResourceManager resources = new System.ComponentModel.ComponentResourceManager(typeof(FormVerify));. System.Windows.Forms.DataGridViewCellStyle dataGridViewCellStyle1 = new System.Windows.Forms.DataGridViewCellS
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormVerify.LostObject.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7479
                    Entropy (8bit):4.307740125588316
                    Encrypted:false
                    SSDEEP:96:JjNPr9e4iME4N0pwBt4XS4UyiSbyk9SPiP9Bn7VZGyBinCyL:he94NewgIyiShSPwZ7GbnCyL
                    MD5:365770DC31A2B7063C94AE81860EFF87
                    SHA1:B5FCE2AFC9033605BDA9F494661DFD08D694E5EA
                    SHA-256:E1DDAFE67D66E62F376740953A9DC4D9BD0B6C0E00070FC5E76F9BEDE2E331E4
                    SHA-512:B256DEFD05C99471D141FB5F06B98F1DD188982D2418A0D303D616BD6D3EF0CA5D0C2AD905B7C414095815CC59024A1BFB283BE0926E357CB40B8C845B13AEC0
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.IO;.using System.Text.RegularExpressions;.using GitCommands;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. partial class FormVerify. {. private enum LostObjectType. {. Commit,. Blob,. Tree,. Tag,. Other. }.. private sealed class LostObject. {. /// <summary>. /// {0} - lost object's hash.. /// %aN - committer name.. /// %s - subject.. /// %ct - committer date, UNIX timestamp (easy to parse format).. /// </summary>. private static readonly string LogCommandArgumentsFormat = (ArgumentString)new GitArgumentBuilder("log"). {. "-n1",. "--pretty=format:\"%aN, %e, %s, %ct, %P\" {0}". };.. private static readonly string TagCommandArgumentsFormat = (ArgumentString)new Gi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormVerify.SortableLostObjectsList.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4175
                    Entropy (8bit):4.48389498906277
                    Encrypted:false
                    SSDEEP:96:Jj4Y4GiQJiGr0tNilcirC8dNF09pIQUkTtC5xLVtCyL:ij0JKXOcirC8dNi9fUW2xLfCyL
                    MD5:5B26A64EF8FE297C2715943C3280DA69
                    SHA1:45A15F36E0F93B5C9AFC55DD6447D1D5441347E4
                    SHA-256:31F3E45AF1E111A68C24DB848F7823291EE92A162456022A7B51DBF285FD5E80
                    SHA-512:2390D01AFBEAB7B649E486B57627158D734DFF839F5BAB2C0FBC7C25E941F5BDFD078E07E08E6949B8BE9F3D709F4EE30B4ABF778913FE35C8658C459F01F964
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Linq.Expressions;..namespace GitUI.CommandsDialogs.{. partial class FormVerify. {. private sealed class SortableLostObjectsList : BindingList<LostObject>. {. public void AddRange(IEnumerable<LostObject> lostObjects). {. LostObjects.AddRange(lostObjects);.. // NOTE: adding items via wrapper's AddRange doesn't generate ListChanged event, so DataGridView doesn't update itself. // There are two solutions:. // 0. Add items one by one using direct this.Add method (without IList<T> wrapper).. // Too many ListChanged events will be generated (one per item), too many updates for gridview. Bad performance.. // 1. Batch add items through Items wrapper's AddRange method.. // One reset event will be generated, one batch update for gridview. Ugly but fas
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormVerify.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):18249
                    Entropy (8bit):4.473098502675666
                    Encrypted:false
                    SSDEEP:192:iF3gyO5Vk0IQRWRTgNfzaOgX1m6QoMszVlJB5Dh0B/eeZSCasbpzuEn0c2C655FQ:iOVktQAZx1KlC32/eeZhp50cG5FQ
                    MD5:3CD1AD2C72E11FF7C53581F00F818A64
                    SHA1:BCFF934C29044EA53F956DFF389CD6F0221F3BC0
                    SHA-256:C33B43B6F81AAD5B40CCEA46C594BADA6AD150A1D498BEF2BF0609B93EC7A4D1
                    SHA-512:DB570C764636BCB8139B8107BA07BFCC3B9363BA37CE7DCDE2AA56968ADFC93C93A44FF9DD5A3DCD40CBE0767A758AE022545534F535CA42A074088920A28F9D
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Windows.Forms;.using GitCommands.Git.Commands;.using GitCommands.Git.Tag;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public sealed partial class FormVerify : GitModuleForm. {. private const string RestoredObjectsTagPrefix = "LOST_FOUND_";.. private readonly TranslationString _removeDanglingObjectsCaption = new("Remove");. private readonly TranslationString _removeDanglingObjectsQuestion = new("Are you sure you want to delete all dangling objects?");. private readonly TranslationString _xTagsCreated = new("{0} Tags created." + Environment.NewLine + Environment.NewLine + "Do not forget to delete these tags when finished.");. private readonly TranslationString _selectLostObjectsToRestoreMessage = new("Select objects to restore.");. private readon
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormVerify.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8288
                    Entropy (8bit):4.885062979040851
                    Encrypted:false
                    SSDEEP:192:Sf+tLPfYnLvFVOiFQaUD7UlsFkxrf7sbHVbawv/:Sf+tLPQnLvDOiFQXD7UlsFkxrf7sbHB1
                    MD5:CC29A3348FC8AB0BAC95A24E01B533CF
                    SHA1:2DEE5BE8354FD9B1A58EF8E598D0A5BE0C5C022B
                    SHA-256:A2CB1424BC5533A81816F9FF749C1D7B0697AE77DCE1583DF0B34E2E92FF8C8A
                    SHA-512:63634AACDF30934F7781A3B1DF78A08BD81628F2C0FCF6478B7985631C030F58576EEA7A8BD3022220ADAF810CC6216DFBDEC711FFFE1F76562E5E7D317EBDE8
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormViewPatch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12593
                    Entropy (8bit):4.693579165078159
                    Encrypted:false
                    SSDEEP:384:nwDVJczZFGnnI0ppQWE0f/JCG/XgsazXvB7vfgkslKf:wDXxhwscXv9T
                    MD5:C1FA7BED8620B0F4E701CAF882E4C1E2
                    SHA1:86718B49D21D2B3BF2C7477103E199FAA33EAC37
                    SHA-256:40D2DE6E675E391D6D7838257D919B7CE02C8F6BEE8A4685B4DB67FD67FB21F1
                    SHA-512:7340E541BB36D58C2B75A1F963F83A598AE1A78F1C7741B8FDB3E53867C0A1C9F3FB94E321CCA19FD865E506E1C27CDF03757B5A9573970471BE37DEB4D04343
                    Malicious:false
                    Preview: .using GitUI.Editor;..namespace GitUI.CommandsDialogs.{. partial class FormViewPatch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new Sy
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormViewPatch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2832
                    Entropy (8bit):4.436047764451586
                    Encrypted:false
                    SSDEEP:48:Jj26KwP20i2ZZ8lkynvftsbf1E8XmMJ4ofoiz7k7cBClxgwyL:Jj26KwO0VZqfNsTRJ4ofoizYsHwyL
                    MD5:F112640FFAAEDBD1F8E126AC1C0E5291
                    SHA1:BA3AC976C948B209473425A225A6AD9C32E6DD8C
                    SHA-256:6D15403B2EA9340B3F2B749B2788B2D73D7B38D591B90D06BA8534F6EE3A2A84
                    SHA-512:458685DA7E07823F84AB829B77F522DC5DD2175219729469EC1AE782E8677EB03BE3AC9A5AD3B64BE3371630D5D3D13037D60611615418687A1218CFE36939B0
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Patches;.using GitExtUtils.GitUI;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class FormViewPatch : GitModuleForm. {. private readonly TranslationString _patchFileFilterString = new("Patch file (*.Patch)");. private readonly TranslationString _patchFileFilterTitle = new("Select patch file");.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormViewPatch(). {. InitializeComponent();. }.. public FormViewPatch(GitUICommands commands). : base(commands). {. InitializeComponent();.. typeDataGridViewTextBoxColumn.Width = DpiUtil.Scale(70);. File.Width = DpiUtil.Scale(50);. ChangesList.ExtraDiffArgumentsChanged += GridChangedFiles_SelectionChanged;.. InitializeComplete();..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormViewPatch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6470
                    Entropy (8bit):4.781024773630806
                    Encrypted:false
                    SSDEEP:192:Sf+tLPfYnLvFVOiFQaUD7UKznbawG3baws:Sf+tLPQnLvDOiFQXD7UKzbawSaws
                    MD5:E719AEF7049FFD1B60688002EC35EA45
                    SHA1:9F4D022AADE07657CB8A70A867FAC36BCCA3797A
                    SHA-256:BBC8B14BE8C3EEE8BBDA6B032712D88178B87BA7D47DB357F48CEAF597F4DD35
                    SHA-512:7BE209C7D80BA4ADB8CE1954B5EBF09EBB403CFB12E68F7F43A97C2B6A2963655F16DD665EC9C824B56A31B0C80B3BFC6423EDC8837A98E48C4FDBFE149A163A
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormatPatchDialog\SmtpCredentials.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5751
                    Entropy (8bit):4.532901247910385
                    Encrypted:false
                    SSDEEP:96:lUYh2lZVeaqC26bKM/NmGZHth2WNmGZH3SoMDWGqnC1W+NvEmXCIg:uYwlZVeHC26bKMlmGZHth2cmGZH3SoKA
                    MD5:071929396FE22F61DFDA0BFBE42E9250
                    SHA1:D8D25FAB162DAAB3BFAD8C46B8235EAD6E740374
                    SHA-256:78AC1B19CDB7D3910A49FCA4131ED12F6F4C504FFC1902FBC711343022D84E11
                    SHA-512:75BE5642AC65935F089435C82A19EC850986F927E57638760EA7E58C8C73A07FE804342E1D8F2E4B4508EE9BA1D403D2238BA6EE213509DA1B629206D9C39D58
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.FormatPatchDialog.{. partial class SmtpCredentials. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label1 = new System.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormatPatchDialog\SmtpCredentials.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):234
                    Entropy (8bit):4.455034976538475
                    Encrypted:false
                    SSDEEP:3:V/D5yMLDReAIAWVEGsmK1iWPeKR+aaEavN6A/aETzgYECFwSg/q6XYEJo/t/xqVs:V/DsM3Rezu8KrPeKR+3USRuiTf7YFqbv
                    MD5:2D60A5278745C5B20FCEC7F3EF56F6BB
                    SHA1:FCF8DCE784AF5BDFC8D32817D9607DC50A9751D1
                    SHA-256:0A5EC23D785E0AB9FFA8E2096C0448F7D6216DF727F59C6D4B87D0E978A78D29
                    SHA-512:A57C608CDD12D19DD10CD21EC3D42DC798328EA38FDBF653294CFCDB561A6B9ECF63604143FC2804E4FA1337F48314CB8C1B3E42FE766CB1A4DE8E72F16BBA15
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.FormatPatchDialog.{. public partial class SmtpCredentials : Form. {. public SmtpCredentials(). {. InitializeComponent();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FormatPatchDialog\SmtpCredentials.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\FullBleedTabControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):882
                    Entropy (8bit):4.264441381828473
                    Encrypted:false
                    SSDEEP:12:CMsksubT8Sce13XIJCMyM8WjGX/FXwSwqk6V/f/PCzvpgjFyNHYF+FyL:CMHbXceRiy/iYuJqkO/3PC12F0oTL
                    MD5:FAEC33FFB6DB555A255719B8D346C0B9
                    SHA1:FFAA0B7D9E222956A8E246B06695578C5EA42817
                    SHA-256:05B2D14D2A638641230764E51C41B38A41CCCFC7C9B5A463037D256FEE5A7F91
                    SHA-512:106A99B990431A595FA85A66095956F8EE0EE5C88BCC9C5C9D698C43DBA1789883115122E894712FF556C35F9CC7D5C16430E8AA5B06523E7FEB378C86BD31E0
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. /// <summary>. /// Subclass of <see cref="TabControl"/> whose tab items have no gaps with the border.. /// </summary>. public sealed class FullBleedTabControl : TabControl. {. protected override void WndProc(ref Message m). {. if (m.Msg == 0x1300 + 40). {. var rc = (RECT)m.GetLParam(typeof(RECT));. rc.Left -= 3;. rc.Right += 3;. rc.Top -= 1;. rc.Bottom += 3;. Marshal.StructureToPtr(rc, m.LParam, true);. }.. base.WndProc(ref m);. }.. private struct RECT. {. public int Left;. public int Top;. public int Right;. public int Bottom;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\GitIgnoreDialog\GitIgnoreModel.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1733
                    Entropy (8bit):4.667043651368984
                    Encrypted:false
                    SSDEEP:48:J0K32mQ22f2rQ22jNglp2sQQ22+6kp2saQ22S2VQ22ajeq/DgAX:J0KGpReURj2SsDR+KsdRFWRajdLFX
                    MD5:66F0C29286CBDA48A4103D3198525EF4
                    SHA1:8E00FC9F549675EF3CA052D253E9644FE0FDCF5D
                    SHA-256:452AA3EF977A5DFFDE3508CC3BC64B14041A9E96C43EB9644AE91DC06DA1A8D5
                    SHA-512:22834947401219EC6845C8F7DDAEED8155203179A0AB24D5C7D50590161F6081A7940B47847A74B5B57981F55E4F639EF381599508E360A2788F4FFC27C8C0B6
                    Malicious:false
                    Preview: .using System;.using GitCommands;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.GitIgnoreDialog.{. public class GitIgnoreModel : Translate, IGitIgnoreDialogModel. {. private readonly TranslationString _editGitignoreTitle =. new TranslationString("Edit .gitignore");.. private readonly TranslationString _gitignoreOnlyInWorkingDirSupported =. new TranslationString(".gitignore is only supported when there is a working directory.");.. private readonly TranslationString _cannotAccessGitignore =. new TranslationString("Failed to save .gitignore." + Environment.NewLine + "Check if file is accessible.");.. private readonly TranslationString _cannotAccessGitignoreCaption =. new TranslationString("Failed to save .gitignore");.. private readonly TranslationString _saveFileQuestion =. new TranslationString("Save changes to .gitignore?");.. private readonly
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\GitIgnoreDialog\GitLocalExcludeModel.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1812
                    Entropy (8bit):4.713234434560859
                    Encrypted:false
                    SSDEEP:48:JjY932xQ22Ig5MC2clQ22SgPNglp2stQ22lge86kp2sdQ22lg5MC2VQ22ajIgf/t:JjY9GyRIg5KcGRSgP2SsORlge8KseRlz
                    MD5:5183ED1C27B71BAA0D612D756C75AD83
                    SHA1:2168A4A3B306F24AD2D18B71407217DD7B5D2404
                    SHA-256:F5B2A023A9CF018701D5955D072AC1ECECDFD5F2C2BECD5B986028AD8EF0636F
                    SHA-512:EBD3CDB380472DB3DCD23BAD525A8CCAEC0DA4DE1A6E306B0E2B1389D710FB5324E4ECA8F318E91FC996E0D80B40AB27DE0913B323F65134ED0CDB798A26E77A
                    Malicious:false
                    Preview: .using System;.using System.IO;.using GitCommands;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.GitIgnoreDialog.{. public class GitLocalExcludeModel : Translate, IGitIgnoreDialogModel. {. private readonly TranslationString _editLocalExcludeTitle =. new TranslationString("Edit .git/info/exclude");.. private readonly TranslationString _localExcludeOnlyInWorkingDirSupported =. new TranslationString(".git/info/exclude is only supported when there is a working directory.");.. private readonly TranslationString _cannotAccessLocalExclude =. new TranslationString("Failed to save .git/info/exclude." + Environment.NewLine +. "Check if file is accessible.");.. private readonly TranslationString _cannotAccessLocalExcludeCaption =. new TranslationString("Failed to save .git/info/exclude");.. private readonly TranslationString _saveFileQuesti
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\GitIgnoreDialog\IGitIgnoreDialogModel.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):367
                    Entropy (8bit):4.37905509928316
                    Encrypted:false
                    SSDEEP:6:h8KrPuEUTvYJvNNMPUbJAFhMlReMxhM7gXCM7gYMrtZxMbv:hbTraWJAFWlI7aqXmL
                    MD5:0CCB9F173D346D167E2C59D052DD370F
                    SHA1:CC8EB10E3A1179BC31AEE5757BB62846EDB8F42F
                    SHA-256:D2C499DC5A97BFFD63ABFEDBF23D91D46E0325D0E3741FEA1B5AE86D69B66D47
                    SHA-512:83B1878012292B7EF6271CE9589EFDF82C4D231EF2FA2F079A61E20533FAC9D2F2AE4FE0FB6AEA960B2B7573B8A8D5020D5502A92419E697D717C06BF66D81DC
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.GitIgnoreDialog.{. public interface IGitIgnoreDialogModel. {. string FormCaption { get; }. string? ExcludeFile { get; }. string FileOnlyInWorkingDirSupported { get; }. string CannotAccessFile { get; }. string CannotAccessFileCaption { get; }. string SaveFileQuestion { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\GpgInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):665
                    Entropy (8bit):4.2521294015267594
                    Encrypted:false
                    SSDEEP:12:9+ubT9aG2jxR2GRTmOjo2iZTUqOPtOUCECfYYHjCcOYHL:xbR721R2GRTmOjo2iZTBOlOTECfYYHjf
                    MD5:22BB49E4B49EDE67EA3606027E550A88
                    SHA1:35FD80E274833C221047417005550A32CE061DB4
                    SHA-256:AA6352FD8B2A5B736069A77EEA2534851E50927467380B74A655578003C7E7E9
                    SHA-512:2F5E8F83E7925237ED4696D1F175E50B4AF3274A43C15ACE808669FABB4EC20170F08F53B54334C42461DA481B938D07AEEDF5B541053F2D0493FD31AAC56046
                    Malicious:false
                    Preview: using GitCommands.Gpg;..namespace GitUI.CommandsDialogs.{. public class GpgInfo. {. public GpgInfo(CommitStatus commitStatus, string commitVerificationMessage, TagStatus tagStatus, string? tagVerificationMessage). {. CommitStatus = commitStatus;. CommitVerificationMessage = commitVerificationMessage;. TagStatus = tagStatus;. TagVerificationMessage = tagVerificationMessage;. }.. public CommitStatus CommitStatus { get; }. public string CommitVerificationMessage { get; }. public TagStatus TagStatus { get; }. public string? TagVerificationMessage { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\InvalidRepositoryRemover.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3417
                    Entropy (8bit):4.302355258969748
                    Encrypted:false
                    SSDEEP:48:C2Qb5CNlJxHM3Zake41Rt590jKwuAYZ1RCOp9CH3+b81hv2L7xlkjcC/FCyL:C2Q9QlJxydn0jKwK/MefxCT/FCyL
                    MD5:1A1A1BB01C6759D782CAA6EDBFB871B0
                    SHA1:BE631E291DDDC2C1F89EA3FF66DE9FC269386417
                    SHA-256:63256F33C0929F92BF1AEE07EEA6CFF8ACD5439E31E81A88B6AD948EFCA7B314
                    SHA-512:32471B7139F121F01794F4B3115A6AD78204C552346D423C076BEBE2B2A159B983B6D42FB21A615010594273DCCBD27D30566DBB27E107A8969BC7691D3D5A87
                    Malicious:false
                    Preview: using System.Linq;.using GitCommands;.using GitCommands.UserRepositoryHistory;.using Microsoft.WindowsAPICodePack.Dialogs;..namespace GitUI.CommandsDialogs.{. public interface IInvalidRepositoryRemover. {. /// <summary>. /// Shows a dialog to remove the provided invalid repository, or all invalid repositories.. /// </summary>. /// <param name="repositoryPath">An invalid repository.</param>. /// <returns><see langword="true"/> if any repositories were removed; otherwise <see langword="false"/>.</returns>. /// <remarks>The method does not verify that the provided <paramref name="repositoryPath"/> is invalid.</remarks>. bool ShowDeleteInvalidRepositoryDialog(string repositoryPath);. }.. internal class InvalidRepositoryRemover : IInvalidRepositoryRemover. {. /// <inheritdoc/>. public bool ShowDeleteInvalidRepositoryDialog(string repositoryPath). {. int invalidPathCount = ThreadHelper.JoinableTas
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\MergeConflictHandler.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1586
                    Entropy (8bit):4.189604901251818
                    Encrypted:false
                    SSDEEP:24:JqbweSIM0ZJ1ZFJAgLYavguFkIM0ZpjsywFeXKCjGrwGeiKCyL:Jo7SIpbLcIpRNaCSrT+CyL
                    MD5:1E4296665161719CDBE2B5960DF690B0
                    SHA1:2E86EB69672240BEBA07F528CAF9C1F2FC8F0639
                    SHA-256:1B347F73619A95B5CBE2FD0E1F4C1891426F4EAB166B835F6744EC0A9A940C59
                    SHA-512:8B965FAAE316A2F38C7E5346AAC61A721ED9C956AAB1E17F384027845EF22E91E9E4E036478B394D30A13710F794A793A14B26A17260A6BFC55765D6E841E91E
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitCommands;..namespace GitUI.CommandsDialogs.{. public static class MergeConflictHandler. {. public static bool HandleMergeConflicts(GitUICommands commands, IWin32Window? owner, bool offerCommit = true, bool offerUpdateSubmodules = true). {. if (commands.Module.InTheMiddleOfConflictedMerge()). {. if (AppSettings.DontConfirmResolveConflicts || MessageBoxes.ConfirmResolveMergeConflicts(owner)). {. SolveMergeConflicts(commands, owner, offerCommit);. }.. return true;. }.. if (offerUpdateSubmodules). {. commands.UpdateSubmodules(owner);. }.. return false;. }.. private static void SolveMergeConflicts(GitUICommands commands, IWin32Window? owner, bool offerCommit). {. if (commands.Module.InTheMiddleOfConflictedMerge()). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RememberFileContextMenuController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4956
                    Entropy (8bit):4.459800638177316
                    Encrypted:false
                    SSDEEP:96:JSjMM1sMZmfAgeSL1b0n3Jx1bbg4phNPUsWxA+7WQqX9GL:paZrqJ05xJbPLsSfXsL
                    MD5:EC9469F472A92758A1FD90D084E70979
                    SHA1:CE400C740A120C67E7F79CCBB913B48EDC65BC16
                    SHA-256:D63014B8775E457CAE4B79C75DDFD4F2DDB6B013F9CD26FBDC087BC257C662CE
                    SHA-512:3AFF9121EA5BAB963F63715837132C2C5C534F61063049D4BA1B241906FBF3BB85DF00B7F8CF5798B9C084ED9C16F67E49C121B8EB3AB61464E71E91F06FFED2
                    Malicious:false
                    Preview: .#define CONTRACTS_FULL..using System;.using System.Diagnostics.Contracts;.using GitCommands;.using GitUI.UserControls;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public class RememberFileContextMenuController. {. // Singleton accessor. public static RememberFileContextMenuController Default { get; } = new();.. /// <summary>. /// The remembered file status item, to diff with other files and commits.. /// </summary>. public FileStatusItem? RememberedDiffFileItem { get; set; }.. // Note that the methods in this class are without side effects (static).. /// <summary>. /// Get a FileStatusItem that can be used to compare with.. /// </summary>. /// <param name="name">The file name.</param>. /// <param name="rev">The Git revision.</param>. /// <returns>The FileStatusItem.</returns>. [Pure]. public FileStatusItem CreateFileStatusItem(string name, GitRevision r
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\CreatePullRequestForm.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9553
                    Entropy (8bit):4.659587950161689
                    Encrypted:false
                    SSDEEP:192:XwamGZHV4Y9Bc0rYY1G7ZHGAkY1G7ZHvlA5BuYhrQfJeUtiIm8MV6ukIBzghMBEq:XwW14Y3c0rD4mAn4PlA5BuYiffiI7M4Q
                    MD5:AC9BFA2F3E34888FEE40C8EE2A90ADFB
                    SHA1:1BAEFA70B985B27C5C6BD7AD72DE0D87D53FF2A2
                    SHA-256:C3D9CAAA99B52E8B78E251AE93DA99261C9C5A8BF61A61BEC739150E2D25DABF
                    SHA-512:8A5455C124CB5ED07AFCA7C7F4828B3D1D4FCDC6F787B46D3CFC861259DB45F29B3B01D298279BF1661D9485780C215FA75E9FB634C3B7E0BEDDF01544A1750F
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.RepoHosting.{. partial class CreatePullRequestForm. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this._titleTB = new System.Windows.Forms.TextBox();. this.label1 = new System.Windows.Forms.Label();. this.label2 = new System.Windows.Forms.Label();. this.groupBox1 = new System.Windows.Forms.GroupBox();. this._bodyTB = new GitUI.SpellChecker.EditNetSpell();. this._pullReqTargetsCB = new System.Windows.Forms.ComboBox();. this.label3 = new System.Windows.Forms.Label();. this._createB
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\CreatePullRequestForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8453
                    Entropy (8bit):4.364374958678642
                    Encrypted:false
                    SSDEEP:96:Cj4Y26V7kn5TT9mZYXLn3TKI2G/wZRUq0+ZNCyIYSC9WLbvFRBJEQjVpNYdiDWTx:tFGQpKI1wZtJSCmTfBC6VpvWIDKL
                    MD5:48EE7C3FF367D9F0024BF00C544F364E
                    SHA1:6A8437423C6FACBDBF1F935BF6180764CB28EE43
                    SHA-256:1FCABEFFF5FF26912E3B85872B7B0A9D4D1EBF8532707C375BDAF04CCFBF4903
                    SHA-512:CFDFDFD818EA0DF03D8A0A8CD916A0BE36DF32168A0E6816369AD60031F71D6FC456EEFF87952A6FCCBBFFCB73CB94FACD5668876B9FA0D61CFF880BA1F9CFDE
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitUIPluginInterfaces.RepositoryHosts;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.CommandsDialogs.RepoHosting.{. public partial class CreatePullRequestForm : GitModuleForm. {. #region Translation. private readonly TranslationString _strLoading = new("Loading...");. private readonly TranslationString _strYouMustSpecifyATitle = new("You must specify a title.");. private readonly TranslationString _strPullRequest = new("Pull request");. private readonly TranslationString _strFailedToCreatePullRequest = new("Failed to create pull request.");. private readonly TranslationString _strPleaseCloneGitHubRep = new("Please clone GitHub repository before pull request.");. private readonly TranslationString _strDone = new("Done");. #endregion.. pri
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\CreatePullRequestForm.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\DiscussionHtmlCreator.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4477
                    Entropy (8bit):4.575948920200807
                    Encrypted:false
                    SSDEEP:96:C4Yzv26M5IBCNdwPbIUnQJAWeNCm8JBWD3cOta9OjcssU4BMXcfMtDs:V2+mCNdcbPnodeNCJBWlaEszKDtDs
                    MD5:4DF32E8973C6CFDEB37E003082CA5ED8
                    SHA1:4CB708CE62871097EE688724A7AF3CFF35B0BB68
                    SHA-256:655B523F8CC189A489F3004EEFCE8BFF5295E3F1CF8474EE90C7338318FBA024
                    SHA-512:1189D8C75C5E555E9293EC7F3D5BE6C704DCD8B42E0B6C9828B021F0FF3E63CF543ACF676264A4A9725A5BBE961B7C03DA3CA348F9673A8631F26E68C9D1E0D2
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Reflection;.using System.Text;.using GitUIPluginInterfaces.RepositoryHosts;..namespace GitUI.CommandsDialogs.RepoHosting.{. internal static class DiscussionHtmlCreator. {. public static string CreateFor(IPullRequestInformation currentPullRequestInfo, List<IDiscussionEntry>? entries = null). {. var html = new StringBuilder();. AddLine(html, "<html><body><style type='text/css'>");. html.Append(CssData);. AddLine(html, "</style>");.. if (entries is not null). {. foreach (var entry in entries). {. var cde = entry as ICommitDiscussionEntry;.. AddLine(html, "<div class='entry {0}'>", cde is null ? "commentEntry" : " commitEntry");.. AddLine(html, "<div class='heading'>");. AddLine(html, "<span class='created'>{0}</sp
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\ForkAndCloneForm.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):35828
                    Entropy (8bit):4.731256591471965
                    Encrypted:false
                    SSDEEP:384:DwDVee8aNOQALkj/fPkaLoaK6qdOzZFD1ih0252zsM6U/8bw7B+nzs9UnCP04ksw:UDwe8FK/f26S8WYsMxtPXhRJpawAtblp
                    MD5:DD03B4343BE2D13FB38033968BC6BD71
                    SHA1:9054BF8A13894D716B811D7F633C0BE6A38ED8C7
                    SHA-256:9AA16AE80D65927FF19C7644BFFD403318B2B9B788CFBA71C1D72C921FE9026D
                    SHA-512:2B195A1A59CC735BAF701DBFAA3143CC42F1CD5E99B59999752D3246C66A59BD382121F418DE24962254E25C4D43DDA768912CBF9128BB61801A7D39F6604C71
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.RepoHosting.{. partial class ForkAndCloneForm. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.columnHeaderMyReposName = ((
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\ForkAndCloneForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):20421
                    Entropy (8bit):4.2551153783451126
                    Encrypted:false
                    SSDEEP:192:tDGEad7Lweh6QPR1GeP+0U1wy0pU1qygK7kqTEpRth6p486XtF03rzJRp6Cbawa+:tyxLd51Gx171wW+SgYVpAP1xfdfTM
                    MD5:100FD036DAFCF138816D7B1636322905
                    SHA1:4EED075B084036B2964FBCCE3A0022B0A2056603
                    SHA-256:93062445BBF2CA1F84FE82959DCF854297D57B4B11D92B704BE4B4F763B8E3DA
                    SHA-512:85C9CC0B3731932612E30BCA98AA243B08094D53F83152EFADFECA1700E3BD2F07155288D2FFE3CB001A40603F364616F69B176B679EBB145F48525F981DD20C
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.UserRepositoryHistory;.using GitExtUtils.GitUI;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces.RepositoryHosts;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.CommandsDialogs.RepoHosting.{. public partial class ForkAndCloneForm : GitExtensionsForm. {. #region Translation.. private readonly TranslationString _strLoading = new(" : LOADING : ");. private readonly TranslationString _strFailedToGetRepos = new("Failed to get repositories. This most likely means you didn't configure {0}, please do so via the menu \"Plugins/{0}\".");. private readonly TranslationString _strWillCloneWithPushAccess = new("Will clone {0} into {1}.\r\nYou will have push access. {2}");. p
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\ForkAndCloneForm.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\ViewPullRequestsForm.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):25543
                    Entropy (8bit):4.708173495811494
                    Encrypted:false
                    SSDEEP:384:dwG1TuXOg7fvUw1c+dYgN8+zkx4eIGNFvrY7tsdaAOqafTnXnATHOdCTphMV6hkS:SGTYfr84W4AjMV9s
                    MD5:B7451D8D0E0B8BE5848A6861A3210ABA
                    SHA1:9FD5CEA914385DCC15022BA7604D9A34ED67B571
                    SHA-256:900BB4F82B340DCD4CDA1C4636C47219CB5A2DECF530EC5CB97ADD0D6EE07A51
                    SHA-512:B055219DDBD2B768FF270588322E34BB9FE0A507FED60999BCDEC3A4A04CC531287B3A2B3104181433AA12290725C3E3771C8D6C68740C478E121E0AF346513E
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.RepoHosting.{. partial class ViewPullRequestsForm. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.splitContainer2 = new System.Windows.Forms.SplitContainer();. this.tableLayoutPanel2 = new System.Windows.Forms.TableLayoutPanel();. this.flowLayoutPanel2 = new System.Windows.Forms.FlowLayoutPanel();. this._chooseRepo = new System.Windows.Forms.Label();. this._selectHostedRepoCB = new System.Windows.Forms.ComboBox();. this.tableLayoutPanel3 = new System.Windows.Forms.TableLayoutPanel();. t
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\ViewPullRequestsForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):20584
                    Entropy (8bit):4.349629952343087
                    Encrypted:false
                    SSDEEP:192:tFkLaNtB+ZPT1488f2EvDC6DwxizYW9oe1DU56CGbrycVahc8ranvohMjXSqB9h4:t+AB+ZPT1CvKxIoe1D/Nry/UQhMg5D
                    MD5:786B86854C90E58C26B24836C03141BB
                    SHA1:D38E0ECFE26485B77446A322B5A20E567FADDAD4
                    SHA-256:06963C0B4DBE5ED32FFC100ABEC984ECE0E71ED935C364376610A54756BE5C29
                    SHA-512:FF292D04D496F87BBFC817C70AF686A12C987AFD03A9BFA4AD1E66C9171867AC90BCCF86CC796E83AEA6A8EF2754FEC2F0DD3983CFC4FBD9711FFFF14EF39054
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.RepositoryHosts;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.CommandsDialogs.RepoHosting.{. public partial class ViewPullRequestsForm : GitModuleForm. {. #region Translation. private readonly TranslationString _strFailedToFetchPullData = new("Failed to fetch pull data!");. private readonly TranslationString _strFailedToLoadDiscussionItem = new("Failed to post discussion item!");. private readonly TranslationString _strFailedToClosePullRequest = new("Failed to close pull request!");. private readonly TranslationString _strFailedToLoadDiffData = new("Failed to load diff data!");. private readonly TranslationString _strCouldNotL
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RepoHosting\ViewPullRequestsForm.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionDiffControl.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):33617
                    Entropy (8bit):4.723618877486082
                    Encrypted:false
                    SSDEEP:384:WwZVpccErtiYF9YsghnZ8U8TojIUm/SLvKvcMLJY32RJm3Vuu8Y3UR46EuqJYsOZ:JZPsnEEmLxOE4rBGQRiWtyr2t
                    MD5:6680D1EA2C3D30F55E2F38C043226D06
                    SHA1:EEA85EF393925908C211F12AD29DAFD19B2F4804
                    SHA-256:1A9709D2BDDFB420128EBE4555D759292451979C885DDE735A65AA3CEA3E0C99
                    SHA-512:03777594AC86EE0414AA299B7D023F3C7A3BCDFE7A79ED88DCE6A56FBCBC14FEE77B62063E094635D3B53C736A76DF7D5C7A0558E23938307219B38CCDBA36D7
                    Malicious:false
                    Preview: using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. partial class RevisionDiffControl. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.compone
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionDiffControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):51028
                    Entropy (8bit):4.480418570176565
                    Encrypted:false
                    SSDEEP:384:tj0f+cwYp+TiwGNu/D4UlsMaLt+HlwTjhAoxpooetNoCnUoBtHQuHUoxMbOgJ0IP:Fc4iwuxmCp6dqbOgJ0gCXqQnV8bcpdk9
                    MD5:EB81F95A34F1E3F2C2A497F06DD5297B
                    SHA1:D14D4CEF1E9DB22281E35FE03F1ABB726E413BD3
                    SHA-256:7C207CFAEAA85803BE0BA002C7F3D499D79B108D4D684FA09A3B926844CE92CA
                    SHA-512:769E8DB85527CC4AA8BB4AC3ED6EE827927C86349B596F3316C42E572441699A6C98C654B8A72ED9DC0B4423B19196204A437FF98DDA85208E09DB203185259A
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitUI.CommandsDialogs.BrowseDialog;.using GitUI.HelperDialogs;.using GitUI.Hotkey;.using GitUI.UserControls;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class RevisionDiffControl : GitModuleControl. {. private readonly TranslationString _saveFileFilterCurrentFormat = new("Current format");. private readonly TranslationString _saveFileFilterAllFiles = new("All files");. private readonly TranslationString _deleteSelectedFilesCaption = new("Delete");. private readonly TranslationString _deleteSelectedFiles =. new Translation
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionDiffControl.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5898
                    Entropy (8bit):4.7080809124245215
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUi:Zf+tLPfYnLvFVOiFQaUD7Uvbawo
                    MD5:F5671A616E928CE805ED5239A9689085
                    SHA1:FF070BD305A7DD1E8F76B9E69F87BE9755AE38D5
                    SHA-256:99A0030BCAB003B379F9FA4540ECE4AAE3712F24229259FF4B0FAF5CA9A7BBDD
                    SHA-512:5DB8A6928B372BCC0C75F4D2B6DDF93838212BA42CE1BACE0D2D79DE8D12BEAB2A3962D07EC10876389BC6B50CF718D08C0C2B40E436B7A4ECCDEFC7AA3E6856
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionDiffController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7586
                    Entropy (8bit):4.469444650772669
                    Encrypted:false
                    SSDEEP:96:D5NQwdDeLeJtVq5GLTLZoDZ9LTQ4jZtygZVqtIzXqTfTssJ:ggGPGLTLZYZ9LTQ4jZtygZVqtasJ
                    MD5:2D4CF1113D837BCE95BCE5194F4A724D
                    SHA1:1BE5A783EDED6ECF1D32C1A467A51F800AED7F04
                    SHA-256:D1EEE95D4719227ECCFB04A6855D955ABC0D2FC8CE69CA96B48B8BEA95334E6E
                    SHA-512:05C84581A6DE705363262CCE3ABB9E8C7ABD8AE227E9B3D9D4DAD4D1C76C35D6D073B97215FF5AB4B6AB22344FBD5033A5C46B4C15CF6E661C9AD180113D999A
                    Malicious:false
                    Preview: .using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.{. public interface IRevisionDiffController. {. bool ShouldShowMenuBlame(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuCherryPick(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuEditWorkingDirectoryFile(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuOpenRevision(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuDeleteFile(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowResetFileMenus(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuFileHistory(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuSaveAs(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuCopyFileName(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuShowInFolder(ContextMenuSelectionInfo selectionInfo);. bool ShouldShowMenuShowInFileTree(ContextMenuSelectionInfo selectionInfo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionFileTreeControl.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):25569
                    Entropy (8bit):4.6958693365990625
                    Encrypted:false
                    SSDEEP:384:4wZVpco4Prd63V5hC+sSCjKQOjdqhqqhJ8x4cD0vYXpGD9TcA4zPsER5HuO9B9I0:vZPPzVRh9hS3MhdWFSX
                    MD5:E9CBB04074D7472FAC8293D337CAED08
                    SHA1:57D15A63C31971FE6D2653C504C60AB4B0A469FB
                    SHA-256:A83BCC7037132F8571BFFEB6F0CB26C4DEE7FEA0861AB95E60836D4E0F465DDB
                    SHA-512:86511D1756F6F08244C57C25AAC077AF9964CADD9FA68418396679D7D159F2FF85EFDCBB55198C03B4BB70C84833D787A77E0F01C69C907EA68280FE7F9DEB7E
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class RevisionFileTreeControl. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.Compo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionFileTreeControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):33470
                    Entropy (8bit):4.34283854507575
                    Encrypted:false
                    SSDEEP:768:hGc+2w8cMDg5eqjOfXBdTu38Oq/+33h0x7H:Mc+2pJUmBwHq/+33Oxj
                    MD5:CFDD870E3DFDF51856FFD1A1F2E5B143
                    SHA1:8ADCA2A3A7ADBDCD867153EC39BE855A3D6771A0
                    SHA-256:6B5AC8EFE7721C2E4573871E0285D5698E648781B8E5AE1341578AFEBEF73FC8
                    SHA-512:8E087517DB16923664B0B69EC1BDD7E3D99C1A7C876E534E1DF831AE4C444299DA5BE784A90AC1033D32A7DD631C7B4F831875D60D54AC0DE235D557B88985A5
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Collections.Specialized;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitUI.CommandsDialogs.BrowseDialog;.using GitUI.Hotkey;.using GitUI.Properties;.using GitUIPluginInterfaces;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class RevisionFileTreeControl : GitModuleControl. {. private readonly TranslationString _resetFileCaption = new("Reset");. private readonly TranslationString _resetFileText = new("Are you sure you want to reset this file or directory?");. private readonly TranslationString _saveFileFilterCurrentFormat = new("Current format");. private readonly TranslationString _saveFileFilterAllFiles = new("All files");. private readonly TranslationString _nodeNotFoundNextA
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionFileTreeControl.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5902
                    Entropy (8bit):4.7069369012113125
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUn:Zf+tLPfYnLvFVOiFQaUD7UAbawo
                    MD5:586B44D54D3B5FA3A21C1C654107CC6B
                    SHA1:8BFCD1B787795004E0073F3331D10E90397DC472
                    SHA-256:4EAE05E7012A5BEAFDD7C4AC45976A93720D3C59A4946B8FE214420B751F5AAC
                    SHA-512:F546C7E0C3E4EF2AC150C106F38C40F908545DC5CE879454786E0E5BB830AF07AA25F647F601297DDA9939F414AF8F31A920AD942CA0130F0F898AADA64A9CDB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionFileTreeController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7228
                    Entropy (8bit):4.157988116623203
                    Encrypted:false
                    SSDEEP:192:itDLUbse8CLpeJxY3oFHVypI6dqQwOSCbeUL:itHUEViI6Fw43
                    MD5:D3B78DAD62A395448317B958D18184C2
                    SHA1:3AE967D6D12B0AB2557CC2F901AB1A781073C87D
                    SHA-256:33A83B24B42EC3FD3067933100A0B1FCB2DBA4B54B23280FDB7518B14C96A150
                    SHA-512:C4574C845678A6E008432A75AA25D551A377C70925D3E08C1EBB91575B211D84A59C50DE5D3D5E5035603FBAC543289D82746BEE908560C5746970EEFE09E7AC
                    Malicious:false
                    Preview: .using System;.using System.Collections.Concurrent;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitUI.CommandsDialogs.BrowseDialog;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitUI.CommandsDialogs.{. internal interface IRevisionFileTreeController. {. /// <summary>. /// Locates the node by the label.. /// </summary>. /// <returns>The first node matching the label, if one found; otherwise <see langword="null"/>.</returns>. TreeNode? Find(TreeNodeCollection nodes, string label);.. /// <summary>. /// Loads children items for the provided item in to the specified nodes.. /// For file type items it also loads icons associated with these types at the OS level.. /// </summary>. void LoadChildren(IGitItem item, TreeNodeCollection nodes, ImageList.ImageCollection imageCollection)
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionGpgInfoControl.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6745
                    Entropy (8bit):4.714962421106807
                    Encrypted:false
                    SSDEEP:192:0wnZVeUI8ZjKjMFnxxDwKQTL7j5A0ABe3HmbxeAk8U:0wZVZIQIuwKQHfS0ABeXmFet8U
                    MD5:23F80FF3C3E1CCFE59E5CAA5F41300F7
                    SHA1:5F23FC15D0D28F14269AFC43748F4A841E9D49BB
                    SHA-256:7ECB9C7586DB762E63C935AE4A44426080C369E4E7C9D7669351A592E5613277
                    SHA-512:203FDC2F35A4BA4DD68F75C3D2E25F20255721A6579F6C30AF79E5C78F8F57F503A0FF6C02CF221E32B1BA0AD9E8BED7468CF97C57421A35B9D833D50353ADA3
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class RevisionGpgInfoControl. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tableLayoutPanel1 = new System
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionGpgInfoControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5676
                    Entropy (8bit):3.9927500609462863
                    Encrypted:false
                    SSDEEP:48:J9/X29n2OoAuWQcWhy6/iA7D2scFRBDf7QiIX5sFUY34UgZ6tlYRD01yq/ryL:JlmILs6bDDuDcxKFUY34TSlwD04qjyL
                    MD5:6886445D7A56AAE0CC9ED370824E2E65
                    SHA1:15C27235840DF9EBA4A1943F68BCE925869B6310
                    SHA-256:86892E48281F8071FD52EF85E860E8ECBD52F3C0F39A5B871562AFF498F3D451
                    SHA-512:FF6CA884129E760A6065F647122FF4D55074371EE04F7B39674C6F610453C76D514A2D9AF593EB685CCEAF44C4A65802B516F2D31743B28A04271A1EC95BAE68
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitCommands.Gpg;.using GitCommands.Utils;.using GitExtUtils.GitUI;.using GitUI.Properties;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public partial class RevisionGpgInfoControl : GitModuleControl. {. private readonly TranslationString _commitNotSigned = new("Commit is not signed");. private readonly TranslationString _tagNotSigned = new("Tag is not signed");.. public RevisionGpgInfoControl(). {. InitializeComponent();. InitializeComplete();.. DisplayGpgInfo(null);. }.. public void DisplayGpgInfo(GpgInfo? info). {. // No Commit Signature and No Tag Signature. if (info is null). {. commitSignPicture.Visible = false;. txtCommitGpgInfo.Text = _commitNotSigned.Text;. tagSignPicture.Visible = false;.. /* This hides the Tag row in ApplyLayout */.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\RevisionGpgInfoControl.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SearchControl.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4894
                    Entropy (8bit):4.696387197142177
                    Encrypted:false
                    SSDEEP:96:lNh2lLVea+8t8g8nN2GMl8v8o8MA8F8K8F86dH8R8I8eyeCjMAw8L8Dms6PM2G3r:nwlLVeF2GMqWdkyeCjMAGDms6PMD3Pyy
                    MD5:550280E88B8E963B8C78C771B4BB736F
                    SHA1:313F8EAEB8F70731F275C1A2D5E68C5BA57A75D8
                    SHA-256:4853D5D6EF5606A3AA31B8B6E782A758CFCA0208B261710507F958BCC8EE64B0
                    SHA-512:44AC6511D701757685B7C7E64261B64051F50F9004ADAEA36173D0C93C8BD47B5D0EE046440B19287E885AC09F3546D29BE8806412919A79086B7BD5FB86E2C7
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.{. partial class SearchControl<T>. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. _backgroundLoader.Cancel();.. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. t
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SearchControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7351
                    Entropy (8bit):4.3145012764114625
                    Encrypted:false
                    SSDEEP:96:Jj4Yzv26otExWLUmK88O88u2918MC/J8eJOp2wc/8ucsI5c5OcEGw68I80lTr8dt:i2+/E1MCwOYsK2FPmDZI31z3HmL
                    MD5:8D4D4F231EB159BC26D2138C987DC767
                    SHA1:0E2B809A7464C323B20DF8C69985CC3473ACE0B3
                    SHA-256:F4C66530572844C603D7D45D118A342DBE06D07BEE446902D6BD4124EF3B20DB
                    SHA-512:C877FA8139533A3E37D7423BB4304EB3230D426FCB2C807E3E9226444F669F8C7FD738592C3219845F1C18BCF54A66B057A0673C2AC582D0AEE1EFF671D5D983
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.CommandsDialogs.{. public partial class SearchControl<T> : UserControl, IDisposable where T : class. {. private readonly Func<string, IEnumerable<T>> _getCandidates;. private readonly Action<Size> _onSizeChanged;. private readonly AsyncLoader _backgroundLoader = new();. private bool _isUpdatingTextFromCode;. public event Action? OnTextEntered;. public event Action? OnCancelled;.. public override string Text. {. get => txtSearchBox.Text;. set => txtSearchBox.Text = value;. }.. public SearchControl(Func<string, IEnumerable<T>> getCandidates, Action<Size> onSizeChanged). {. InitializeComponent();.. txtSearchBox.LostFocus += delegate { CloseDropDownWhenLostFocus(); };. listBoxSearchResult.LostFocus +=
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SearchControl.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SearchWindow.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4192
                    Entropy (8bit):4.607996857861819
                    Encrypted:false
                    SSDEEP:96:J7ch2lZVeahHCjUiLDgs6i8kRNmGZHoosGz/OStu5xsPL0U2GKiXSLpg:uwlZVeGCjUSDgs6i7mGZHHacnDKiCm
                    MD5:5DB3CF0666735B7C1B793416144A6E3C
                    SHA1:4779924B8BF16D5784982252C1B4F11D17197FC2
                    SHA-256:8F19FFBA1A815D3D4A10C4584AD6C55408D9A5BC469BAA95E8F7A286AC5E0D2F
                    SHA-512:372C10A0B3B1D2CE7A0B7D87CF29271BDD58B6A1F4BF26CC17E87E4ED88DD9DD3D981A0B31D148F9FE9EAC2E6B3499618CE9E2E4F300E6E63EA9280AA50A448C
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. partial class SearchWindow<T>. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tableLayo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SearchWindow.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1122
                    Entropy (8bit):4.717545122951606
                    Encrypted:false
                    SSDEEP:24:Jj4KbDzvHbNbEJJF39UoIjpc4R2FqSIxN9rO6R:Jj4Yzv7ZEJRSji43SIxNDR
                    MD5:C585042EA2745A788A7107249AF275A4
                    SHA1:7E38EB9BF192DE09091A2CBA340AF9805F6A9423
                    SHA-256:1634BDDF8C2CC34F3A3F47D6A2C1AEB45CFCB654F4DC55E2F2130B3C051A27FA
                    SHA-512:7A55A0CA820E13930BA8BE0266CEB671113B60C6767F115EA63041166EEE4F7D997EB50D2643BFA0DEC783B61B10CE47879C27029B9626A5332787D158D72584
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.{. public partial class SearchWindow<T> : Form where T : class. {. private readonly SearchControl<T> _searchControl;.. public SearchWindow(Func<string, IEnumerable<T>> getCandidates). {. InitializeComponent();. _searchControl = new SearchControl<T>(getCandidates, OnChildSizeChanged);. _searchControl.OnTextEntered += Close;. _searchControl.OnCancelled += Close;. _searchControl.Dock = DockStyle.Fill;. tableLayoutPanel1.Controls.Add(_searchControl, 0, 1);. }.. private void OnChildSizeChanged(Size newSize). {. tableLayoutPanel1.Width = newSize.Width;. Width = tableLayoutPanel1.Margin.Left + tableLayoutPanel1.Margin.Right + newSize.Width;. tableLayoutPanel1.Height = newSize.Height + lblEnterFileName.Height;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SearchWindow.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\AutoLayoutSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1372
                    Entropy (8bit):4.309654430231592
                    Encrypted:false
                    SSDEEP:24:hbMkOvF1KtqeP+QrFsIp8yVh0EB2C7kE0FT2zXAyfXKk2tg7:lfO7Oq2nZVe/EbXvf2u
                    MD5:DD6FA3728D2D9578FB8949898E99A815
                    SHA1:4CC06C6471D77D9202437E3713F486858D32B641
                    SHA-256:DDD095C20FFA37B76D8DE82D8D2C519E94A43E9CBE437552BB546D6C5BA3FECD
                    SHA-512:B324DF0FD73D5327E7D40953D2415629A8C59815159E7FF0328DBF644FEF5590B21894B8BD032D969D17BFBC8BF1C7C628560666320A1DA4B391DA39D9E71906
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.{. partial class AutoLayoutSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.SuspendLayout()
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\AutoLayoutSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4587
                    Entropy (8bit):4.257911678739946
                    Encrypted:false
                    SSDEEP:48:JjzvgoWYRHslHxRRD/awSTXiGTIITewNJRBsy9u8BZ9GZ72q2KL:JjzvgE1CHxRBawZIaV8Be52q2KL
                    MD5:159C4995C04DD9E727AB1B0D8B33AFA6
                    SHA1:7B8EDB45301F8EB3D5BBB9945CB8AC6CDC8E9095
                    SHA-256:BCCB3A09B33761DAA6FD574CF3437EB840E55B0896148D92597329CAB20D78A9
                    SHA-512:0935A4C2A78EF9FDF0D772DF11F461531EF087B8271DC1778C5DE3B820609A2149A0FDEDE09895A0DB9270F451BA1C7BCEF54501AEF60DC4F7B6B7F2F7E43042
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitExtUtils.GitUI;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public abstract partial class AutoLayoutSettingsPage : RepoDistSettingsPage, ISettingsLayout. {. private ISettingsLayout? _settingsLayout;.. protected virtual ISettingsLayout GetSettingsLayout(). {. if (_settingsLayout is null). {. _settingsLayout = CreateSettingsLayout();. if (_settingsLayout.GetControl().Parent is null). {. Controls.Add(_settingsLayout.GetControl());. }. }.. return _settingsLayout;. }.. protected virtual ISettingsLayout CreateSettingsLayout(). {. return new TableSettingsLayout(this, CreateDefaultTableLayoutPanel());. }.. public static TableLayoutPanel CreateDefaultTableLayoutPanel(). {. r
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\AutoLayoutSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\CheckSettingsLogic.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7772
                    Entropy (8bit):4.112794350963734
                    Encrypted:false
                    SSDEEP:192:iy45PCTp3ScHJO4EQf3ARp99iSnVU/k3ra4L:iy45PCNHJO4EQfARp9pVUs+M
                    MD5:BF49198F3B750B9AF107EE33C625F3F3
                    SHA1:D77ED60BBF58C8CA78DEC58D630C10C239C18F5F
                    SHA-256:12CB795B6FF581DD8A1DA3989888A0E91AEFD2A834EE8FB17E92EAB8EF671F17
                    SHA-512:0369A87EDDCC82A95F04DBC479230A038B7EBFE936364D54C7F8FE6D397DE802E3062EACEB7DBFE529C6F508B3AE885AAD4D18877CD48E3CA75050EA34A7AB3F
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using GitCommands;.using GitCommands.Settings;.using GitCommands.Utils;.using GitUI.CommandsDialogs.SettingsDialog.Pages;.using Microsoft.Win32;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class CheckSettingsLogic. {. public readonly CommonLogic CommonLogic;. private GitModule? Module => CommonLogic.Module;. private ConfigFileSettings GlobalConfigFileSettings => CommonLogic.ConfigFileSettingsSet.GlobalSettings;.. public CheckSettingsLogic(CommonLogic commonLogic). {. CommonLogic = commonLogic;. }.. public bool AutoSolveAllSettings(). {. if (!EnvUtils.RunningOnWindows()). {. return SolveGitCommand();. }.. bool valid = SolveGitCommand();. valid = SolveLinuxToolsDir() && valid;. valid = SolveGitExtensionsDir() && valid;. valid = SolveEditor() &&
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\CommonLogic.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4589
                    Entropy (8bit):4.447532116726763
                    Encrypted:false
                    SSDEEP:96:Jj4Y26K3CgGJvO/RHK/Rtx6u/3WQdSCfs4cNovjcL:iF4il+Lx7/31SCUNUcL
                    MD5:938013C2D62D1DBC9A9AAB4A7784C05A
                    SHA1:7994272EBEDC6FA19420F9E7A9972F00313D2706
                    SHA-256:76E8B427EB46BCB913BFE5999048E954BC930C8FADC5CF739564E034FE077E6E
                    SHA-512:0C08BD5D4293D3EE76D62B8E228206DE44D7169235BD193C5C5CB238DB2ECDF5E3072E5A5F9709164A4406DFB0E4BAD359C20B7DD4F602181313DA7D76E11154
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Settings;.using GitUIPluginInterfaces;.using Microsoft;.using Microsoft.Win32;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public sealed class CommonLogic : Translate. {. private static readonly TranslationString _cantReadRegistry =. new TranslationString("Git Extensions has insufficient permissions to check the registry.");.. private readonly TranslationString _selectFile =. new TranslationString("Select file");.. public readonly RepoDistSettingsSet RepoDistSettingsSet;. public readonly ConfigFileSettingsSet ConfigFileSettingsSet;. public readonly GitModule Module;.. private CommonLogic(). {. // For translation only. Module = null!;. RepoDistSettingsSet = null!;. ConfigFileSettingsSet
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\ConfigFileSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1694
                    Entropy (8bit):4.070582079805192
                    Encrypted:false
                    SSDEEP:24:A9btpRErIJ9RyFUsZMIncHnzcuRfUFqfUcqoPfUT1F5XDmL:AJBI1czcugVlgL
                    MD5:1781A59F9326F3AB4978D573A852C50A
                    SHA1:663AFF1CFAA61C01EF74AEBE83CBA7C8607C00E8
                    SHA-256:A5D9185984760FB91BCB5E9076E1B2DA2B1072787B57415DEDC1C3EAAAAC0AA8
                    SHA-512:7CA560FE69A63EE9206FD050C177CD85F7A2C1658BFBDB7537683BA2A24945F11B4013BC10DCAF41DD1A28B928358C64B62277AFD244CEB04E8551276F387533
                    Malicious:false
                    Preview: .using GitCommands.Settings;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class ConfigFileSettingsPage : SettingsPageWithHeader, ILocalSettingsPage. {. protected ConfigFileSettingsSet ConfigFileSettingsSet => CommonLogic.ConfigFileSettingsSet;. protected ConfigFileSettings? CurrentSettings { get; private set; }.. protected override void Init(ISettingsPageHost pageHost). {. base.Init(pageHost);.. CurrentSettings = CommonLogic.ConfigFileSettingsSet.EffectiveSettings;. }.. protected override ISettingsSource GetCurrentSettings(). {. Validates.NotNull(CurrentSettings);. return CurrentSettings;. }.. public void SetEffectiveSettings(). {. if (ConfigFileSettingsSet is not null). {. SetCurrentSettings(ConfigFileSettingsSet.EffectiveSettings);. }. }.. publi
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\ConfigFileSettingsSet.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):654
                    Entropy (8bit):4.188801610385344
                    Encrypted:false
                    SSDEEP:12:V/V+ubTHysoDrbo+qwoboiywoboMYLoPofPJoJJoTKaiwx+FwkYhywkL:bbtmrbJob/obFgiOYWoykWkL
                    MD5:597476D3BE763EFDC2EB31BF1CE63CD9
                    SHA1:ED7762C4DA749D3C7AB4C2166CC533D62A254E11
                    SHA-256:2F4D9A8F3E97DCF669EC603816550BB6BEA8F0600DC576C3E19EB90667ADED56
                    SHA-512:1396BC481AD56C58AAE0AD7034BC18257B874E23353F055356CED4CF7B930BE696CC8B611DDC71CCB76D9B2A80A2CA97456D964D48DF326DF321B8741E3B4DB0
                    Malicious:false
                    Preview: .using GitCommands.Settings;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class ConfigFileSettingsSet. {. public readonly ConfigFileSettings EffectiveSettings;. public readonly ConfigFileSettings LocalSettings;. public readonly ConfigFileSettings GlobalSettings;.. public ConfigFileSettingsSet(. ConfigFileSettings effectiveSettings,. ConfigFileSettings localSettings,. ConfigFileSettings globalSettings). {. EffectiveSettings = effectiveSettings;. LocalSettings = localSettings;. GlobalSettings = globalSettings;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\EditorHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1869
                    Entropy (8bit):4.3519639832780195
                    Encrypted:false
                    SSDEEP:24:rbGfUC7gztFyzJFVRj5PrFyegYtFVLZcQQ9LmzeFwFfqh5quar/KJrs6/eWL:naUedPw4ZjQ9GaDh5qusim6/eWL
                    MD5:9C9EF8C1D8C7993EDF0CC86E21065910
                    SHA1:64EFC3EB203BE633FD13BEDEA0B2BBAB7F348C1D
                    SHA-256:46A304FC5DC402190CAD21B63EDF7ECEED712C8DF5AA94C3F731B7B2BC4FE1DD
                    SHA-512:C96483556DFFC11211277D8547DC27EE4A9C6AC9D84FE63C873A4D7F4CEE1E64CDC98B31BC85EF8AF16D0FE03C61A3A162697A5B8609627DBD4D70D89AB7FC38
                    Malicious:false
                    Preview: using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public static class EditorHelper. {. public static string FileEditorCommand. => $"\"{AppSettings.GetGitExtensionsFullPath()}\" fileeditor";.. public static string[] GetEditors(). {. return new[]. {. FileEditorCommand,. "vi",. "notepad",. GetNotepadPP(),. GetSublimeText3(),. GetVsCode(),. GetAtom(). };. }.. private static string GetNotepadPP(). {. return GetEditorCommandLine("Notepad++", "notepad++.exe", " -multiInst -nosession", "notepad++");. }.. private static string GetVsCode(). {. return GetEditorCommandLine("Visual Studio Code", "code.exe", " --wait", "Microsoft VS Code");. }.. private static string GetAtom(). {. return GetEditorCommandLin
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\FormAvailableEncodings.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12770
                    Entropy (8bit):4.72772713674475
                    Encrypted:false
                    SSDEEP:384:owDVg2CZwBvMTonFSLoMPqfBxxxzrLAJ++Pe2ko5z+TZu2diFu36VinIlJh:/DK2CZkvMccvP2BxxG++m2p+IfeIlJh
                    MD5:975D8160ADD70C9964F14FD29D6BC7F3
                    SHA1:1C9161FDF705B7C98722F439768354BDE553B319
                    SHA-256:C16234066B56485B40405EAA4476708D1369BC1334A0EDB7C5192716DF40F385
                    SHA-512:619591BC54FB27FE253060D0AEF1FCD140CE4FDCE73B946F04CD4B4CCC3EAAD21C9185EE9E331408F412D22DEB1D6E88DEC7DEC1E45FB765601DBEC5E3B7D91E
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.{. partial class FormAvailableEncodings. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tableLayoutPanel
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\FormAvailableEncodings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4393
                    Entropy (8bit):4.370889988962938
                    Encrypted:false
                    SSDEEP:96:Jj26Kor7gMaVznDN8D/NZs9fMbV7UP0XParPm7CLzKuqNuL:ssgM+XijKMZ740CSCLzLwuL
                    MD5:42EA7B2DC1427F0DD7216D3977082D9A
                    SHA1:A238F731110C74B60AE7D046D703436993ADCBE4
                    SHA-256:C2BA3CC1F10348E7A863AB3413A7504AC883BF70D847C9E9FD9E2E8D344AEC93
                    SHA-512:AC54F656B3F5D42101B4A3A6EEECC6951BDE8FE7CCB6E2C5C31ECCB6A23F0760B7BC99ACECF3A4F0986A03A9256A6EB055F0D478589BEF7EB43B7B596FEAB49A
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public partial class FormAvailableEncodings : GitExtensionsForm. {. public FormAvailableEncodings(). {. InitializeComponent();. InitializeComplete();. LoadEncoding();. }.. private void LoadEncoding(). {. var includedEncoding = AppSettings.AvailableEncodings;. ListIncludedEncodings.BeginUpdate();. try. {. ListIncludedEncodings.Items.AddRange(includedEncoding.Values.ToArray<object>());. ListIncludedEncodings.DisplayMember = nameof(Encoding.EncodingName);. }. finally. {. ListIncludedEncodings.EndUpdate();. }.. var availableEncoding = Encoding.GetEncodings(). .Select(ei => ei.GetEncoding()).#pragma warning disa
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\FormAvailableEncodings.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\GroupSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1086
                    Entropy (8bit):4.4267557450771715
                    Encrypted:false
                    SSDEEP:12:V/DTLD4KbDskGubTHyOIJmYsSrHY0RJ+YEfXfuD6mNlxHKuKYdsQcx6acQ3jj8Y3:Jj4KbDRbGHtQXfupNvKuKNfcacQTjDb
                    MD5:3A6F19DC336953D7CC80972EF2A48BA7
                    SHA1:E7F3ED63ED19FF4BE8894BC4F76BCB484F45DF5C
                    SHA-256:BC512C607A684CE0AF42B1F371573AA92BA8B199F73033AD05DA971C17437323
                    SHA-512:D290985226A031E7A8A61EFCED58F936D761AF8BFB6E17411415BA2CA45EF00223F4FBF92C7AF62BF0F7D50778271A8112A394ACC7557B7E926543F56C18804C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Windows.Forms;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.{. /// <summary>. /// Page to group other pages.. /// </summary>. public abstract class GroupSettingsPage : Translate, ISettingsPage. {. public string Title { get; }.. protected GroupSettingsPage(string title). {. Title = title;. Translator.Translate(this, GitCommands.AppSettings.CurrentTranslation);. }.. public string GetTitle(). {. return Title;. }.. public Control? GuiControl => null;.. public void OnPageShown(). {. }.. public void LoadSettings(). {. }.. public void SaveSettings(). {. }.. public IEnumerable<string> GetSearchKeywords(). {. return Array.Empty<string>();. }.. public bool IsInstantSavePage => false;.. public Setti
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\ISettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):581
                    Entropy (8bit):4.5525669799673985
                    Encrypted:false
                    SSDEEP:12:V/D4KbDsksubTHy8omAAYtKVceSt5IJNikQcTjjWL:J4KbDHbnAAFmeWCikf/jWL
                    MD5:445CBB9843CF2C4E8E34BE03ACED5404
                    SHA1:F117E9B78CD26FEF68E25C20CBC5B2B3E44F3802
                    SHA-256:2C5F36741B9186B19D807FE4B1CBFBEC31A5C966D671877635311F6561E10C7E
                    SHA-512:40BF8A114F8ED7E62C059D39F3152D3412C429D8A341B8B555744259432E68E099E372107BA4B9259AAC7D48CCF5CB68F8333028D7484BA933CEB99FCBB9465E
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public interface ISettingsPage. {. string GetTitle();.. Control? GuiControl { get; }.. void OnPageShown();.. void LoadSettings();.. void SaveSettings();.. /// <summary>. /// true if the page cannot properly react to cancel or discard.. /// </summary>. bool IsInstantSavePage { get; }.. IEnumerable<string> GetSearchKeywords();.. SettingsPageReference PageReference { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\ISettingsPageHost.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):980
                    Entropy (8bit):4.437364814714972
                    Encrypted:false
                    SSDEEP:12:hbTHy8o+jjHYlvYoGIJe3HvYoGIJ2taPmxmMTKi+sramRmlmimUkjHY1tymxmMTL:hbx2vDKvDEt7dkU0tLL
                    MD5:5B5B4D0B483F9E76B22974960354D2CD
                    SHA1:4D3AFE18C9A58ACB7FE049F2B5A6957B479D24A2
                    SHA-256:2A4C56E41902ABB0C11633FDFB829BD37D07F2A8FF03A7C8BDB6FC5E78F7FE35
                    SHA-512:41AB70286A53BD2FE1E254CBB78CAD6ACBC26BCC50C24B1C0A16EAF0E504CCF9BBFF75C5B61E3A37B45837498AC31B67E16A10820D4603C0083E42265465EA52
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.{. public interface ISettingsPageHost. {. void GotoPage(SettingsPageReference settingsPageReference);.. /// <summary>. /// needed by ChecklistSettingsPage (TODO: needed here?).. /// </summary>. void SaveAll();.. /// <summary>. /// needed by ChecklistSettingsPage (TODO: needed here?).. /// </summary>. void LoadAll();.. CheckSettingsLogic CheckSettingsLogic { get; }. }.. public class SettingsPageHostMock : ISettingsPageHost. {. public SettingsPageHostMock(CheckSettingsLogic checkSettingsLogic). {. CheckSettingsLogic = checkSettingsLogic;. }.. public void GotoPage(SettingsPageReference settingsPageReference). {. }.. public void SaveAll(). {. }.. public void LoadAll(). {. }.. public CheckSettingsLogic CheckSettingsLogic { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AdvancedSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):25396
                    Entropy (8bit):4.773342575491008
                    Encrypted:false
                    SSDEEP:768:gZP1I7fffSEAHDDDDDcNqzgj/4+5MZesssssip5TJj2K:AjsJ0K
                    MD5:15E253C95CA96B58EFBAE0568D7FDBEE
                    SHA1:6F839EF9DF332426EF71A972C910B0EECB206A02
                    SHA-256:8F7749D4FD2BD100F84012E3D2D328CBD837362B373900A5C6AA3DFBDB3D2EE5
                    SHA-512:9B82F0F6BEB15B854B7B9415AA51256890D178F6C26E0814831439D0FE479B9BE33BE0E28A45E6138402C4853AA09E424B4EE83B437179E3C039E677ED1CC72F
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class AdvancedSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AdvancedSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3039
                    Entropy (8bit):4.7003509382771345
                    Encrypted:false
                    SSDEEP:48:Axi8yVfUurbERMSUgNP9K2vEhdIcLtdgefbdUtde43vSceL:AfXUbKMSUm/EfIcLr3xUre4/SceL
                    MD5:33B167CE096162D177B8B1DF0A9FE22A
                    SHA1:60DAF84FE39636693F8D95715109833EA827F434
                    SHA-256:1CEDDE5E3B5998290EAD43E4350F9460813667B8E3DDCFD8ADCCC68FD0F0B088
                    SHA-512:DF63D45DA8882B07CB9B6CC4F868F5B3DF74CBABE20574E63096321F899BE3FBFDA159A51146BB0CC4A42B298F4D6035F6B66EB627C24C098CD5FBB303B30164
                    Malicious:false
                    Preview: .using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class AdvancedSettingsPage : SettingsPageWithHeader. {. public AdvancedSettingsPage(). {. InitializeComponent();. Text = "Advanced";. InitializeComplete();.. var autoNormaliseSymbols = new[]. {. new { Key = "_", Value = "_" },. new { Key = "-", Value = "-" },. new { Key = "(none)", Value = "" },. };. cboAutoNormaliseSymbol.DisplayMember = "Key";. cboAutoNormaliseSymbol.ValueMember = "Value";. cboAutoNormaliseSymbol.DataSource = autoNormaliseSymbols;. cboAutoNormaliseSymbol.SelectedIndex = 0;. }.. protected override void SettingsToPage(). {. chkAlwaysShowCheckoutDlg.Checked = AppSettings.AlwaysShowCheckoutBranchDlg;. chkUseLocalChangesAction.Checked = AppSettings.UseDefaultCheckou
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AdvancedSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6154
                    Entropy (8bit):4.6839399639956225
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUO:Zf+tLPfYnLvFVOiFQaUD7Umszj+
                    MD5:84E0D47130DEE2A17C7DA49C04B9BD24
                    SHA1:BCA34627B82763E0DB9AA571FC5740E15ED39C55
                    SHA-256:B35F8317F3DB201E9FA0A5E1674BF3F59270542E99624FBD8EC640EEC37D9F87
                    SHA-512:80BEF534408CCA2073FEA32B45570509F58DD2FE6E3F16FFADBF11D282E1042ECE14C85676A0F02853BF0C528F09308217111FD7935C75FEA29E5992BEEBEEDD
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AppearanceFontsSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12851
                    Entropy (8bit):4.649761825060238
                    Encrypted:false
                    SSDEEP:384:XwZVFtjRoCCSssss6pDd0cadNKhQHtXcA0XBJYMrkwqO0SYwjzsepx:AZfZeCCZsssFY
                    MD5:1C4212F6C8A3C46FDECFF83D5C610421
                    SHA1:CF2156095284AB9E1D9CFA87FE97D5CCCA8589A3
                    SHA-256:82AE6A6789A6DC2C9649D37DB599545EDD09E5BB11AACF71569BF15B1DC97C96
                    SHA-512:00129B43744C58DD28220236CA169C4B1FEBE25FEFFBCD715BE4D6DAB2C8874FD93E7C303F89BAF6DEE988A2A4DCD3D108C5474D123965F63B711994E80B75FD
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class AppearanceFontsSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.gbFo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AppearanceFontsSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4022
                    Entropy (8bit):4.35564687818553
                    Encrypted:false
                    SSDEEP:96:JjzvBJGnWu2zisz7sz0szY5J/vtjzEV6/KDtjzqG6QdVtjzOJ64Hbtjz2l6GRopM:VKnWu2+snsYss5J9wV6/s2G6Q5CJ64RY
                    MD5:3804006FC98AC7699DA0F2483546B735
                    SHA1:0BFDB87874FF792C60E87D0B982449868C980D99
                    SHA-256:8780935AC30E850DF15BA2D2C207A9DCFE0BE2FE3F2B3526C7819130A8FBE291
                    SHA-512:B12E18BEB70AD48F167CCC789449A93704FA7C02C7DC307FDCDB9A20C0C56DF9A7CA7F214DC3184B69F772A716B388897A19B59AC9F5FC3539C88CA1B941ED71
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Windows.Forms;.using GitCommands;.using Microsoft;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class AppearanceFontsSettingsPage : SettingsPageWithHeader. {. private Font? _diffFont;. private Font? _applicationFont;. private Font? _commitFont;. private Font? _monospaceFont;.. public AppearanceFontsSettingsPage(). {. InitializeComponent();. Text = "Fonts";. InitializeComplete();. }.. protected override void SettingsToPage(). {. SetCurrentApplicationFont(AppSettings.Font);. SetCurrentDiffFont(AppSettings.FixedWidthFont);. SetCurrentCommitFont(AppSettings.CommitFont);. SetCurrentMonospaceFont(AppSettings.MonospaceFont);. }.. protected override void PageToSettings(). {. Validates.NotNull(_diffFont);. Validates.NotNull(_applic
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AppearanceFontsSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6302
                    Entropy (8bit):4.7646910765712525
                    Encrypted:false
                    SSDEEP:192:Zf+tLPfYnLvFVOiFQaUD7UObawtbawibawo:Zf+tLPQnLvDOiFQXD7UUawJawwawo
                    MD5:4BF183CB8C4F267A90DD894915A0D32F
                    SHA1:BE6961CE6103C53316F93EA3754016AE8BDA2F72
                    SHA-256:4576D581BD843069B27E603A993C6A479498DBF654F947D31CEE5461475CD45C
                    SHA-512:8D369CE1265466E07C01D48DFAD024758BFE9D0673164D8BEAD4A48C238150A15A553EEE263995E54A5632A664F646894685CADC6DE4CA67486A5C63EBD130C7
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AppearanceSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):40094
                    Entropy (8bit):4.795307241606187
                    Encrypted:false
                    SSDEEP:768:EZF2ymmmGVXTTGHHHHHHH0+P6vYYjWWWWWpPKFFF2JOfvq:hPT
                    MD5:43CD2CE1D992C6CFA47E70E6D32EF0AA
                    SHA1:8B5BA33F47C48865C42CF986F2BD616B10C99346
                    SHA-256:A1E5EF3AB35054054690B1D18ADE6227CC327E30A2D44DFA9A1FF7B6F3263DFB
                    SHA-512:1E5200E33FA37361776430C23272C1D01E935EC28410B6F1646CA74D138F98B8A932A97304C764B070CC66221BBA45F088CEC7332F5DA3683857DC6F9DF8EBAB
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class AppearanceSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AppearanceSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12404
                    Entropy (8bit):4.772787653612246
                    Encrypted:false
                    SSDEEP:192:c+QeIGqkNSMdJ1vyL/hun2nbzsyi69EyqMkaLDakCTnTn1IadUesMFfSyhhapkLI:fQeqnyDvTSr
                    MD5:2B4AA89F1AB5E08D6E7EF9E23E0D0765
                    SHA1:B8AA402E17CFE24E6F78751A0AD212C4F2A99475
                    SHA-256:721652811A21F7BD7E47AF3A68FC0D6CE54E1A32E48549BFAE5E63EA34F9D062
                    SHA-512:48764738CD3981EB9939DAE5B15241AF8B3B005C66086A1BC66C43C43A1BD4F42166CF9C362763B11DBC916A2DCEC561745163096D32F582C579746E5B01635A
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Utils;.using GitExtUtils.GitUI;.using GitUI.Avatars;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class AppearanceSettingsPage : SettingsPageWithHeader. {. private const string _customAvatarTemplateURL = "https://git-extensions-documentation.readthedocs.io/settings.html#git-extensions-appearance-author-images-avatar-provider";. private const string _gravatarDefaultImageURL = "https://git-extensions-documentation.readthedocs.io/settings.html#git-extensions-appearance-author-images-avatar-fallback";. private const string _spellingWikiURL = "https://github.com/gitextensions/gitextensions/wiki/Spelling";. private const string _translationsWikiURL = "https://github.com/gitextensions/gitextensions/wiki/Translations";.. private readonly TranslationString _noD
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\AppearanceSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6491
                    Entropy (8bit):4.784838493682894
                    Encrypted:false
                    SSDEEP:192:Zf+tLPfYnLvFVOiFQaUD7U55bawrbawnbawU:Zf+tLPQnLvDOiFQXD7U5NawXawbawU
                    MD5:DACB274AF3B212CEC3A4FE0BCE3A3D5F
                    SHA1:FF66EE185A535F5A53D332A8FF956B8D377728FE
                    SHA-256:0488792597AD1BDC712B5928515DD8B6764F644BB801E88B475C72C7AFFDBBFA
                    SHA-512:9ECB6859D1FE14CBCC890873E63AB42ED5BA3099215F16C2E015EAE50EA43B6EE436774CA3DD59C6D88380051EE57A3B130A260FECD8CBE83267CCBD4F46259C
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\BuildServerIntegrationSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9416
                    Entropy (8bit):4.763399337865647
                    Encrypted:false
                    SSDEEP:192:5wsVd/meTMkNLuD9gwfquOsyxZjUjM5P/q+nxDUsssss/gJ1GEmmgU:5wsVceTMkNCD+wtONCuUsssss/gJ14mr
                    MD5:0D0547FB5C7CB51E4DAD6AA9883A5A74
                    SHA1:22CBD79125CBF809B84D760CC6D9FD0A433916F0
                    SHA-256:9EEEA2C1BCEC05817F14FF59E4AC795B0E00DDF705B4C58BB51ADFE1DB446399
                    SHA-512:579824A7CB7BB4507B7406A267290D351C51EC099474009822C84D24980B2D0A12F940D3DC55D2F765A31FCED1F95755B0621878A1D5D66E71F25D06181CA4D5
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class BuildServerIntegrationSettingsPage. {. private System.ComponentModel.IContainer components = null;.. protected override void Dispose(bool disposing). {. if (disposing && components is not null). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. private void InitializeComponent(). {. this.buildServerSettingsPanel = new System.Windows.Forms.Panel();. this.BuildServerType = new System.Windows.Forms.ComboBox();. this.labelBuildServerType = new System.Windows.Forms.Label();. this.checkBoxEnableBuildServerIntegration = new System.Windows.Forms.CheckBox();. this.labelBuildServerSettingsInfo = new System.Windows.Forms.Label();. this.tableLayoutPanel1 = new System.Windows.Forms.TableLayoutPanel
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\BuildServerIntegrationSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6282
                    Entropy (8bit):4.468354867680048
                    Encrypted:false
                    SSDEEP:96:Cj26V7YCnrgRxhJ3wJzM1eY3RoEucQ3YBiznglczIR4L:zGszheJg1o2iycMKL
                    MD5:2CDD489FC2313F5A750F8BFAF323E671
                    SHA1:73D5151AC6CDB60C1E7F9EF1C1D212DE33F2CE1B
                    SHA-256:2D53710E558E004B999F7396C186697E9D6ADD40F45396331B791F9EE2C74337
                    SHA-512:B837AAAB746E9630C4F0474C6ABF95059C9A77868A111EBD948BD597EC892E2BAEB57A99E27600DC32A6317C8ECFA0DF96788808DE6F93D19FDD9180155AD39E
                    Malicious:false
                    Preview: using System;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands.Remotes;.using GitCommands.Settings;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.BuildServerIntegration;.using GitUIPluginInterfaces.Settings;.using Microsoft;.using Microsoft.VisualStudio.Threading;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class BuildServerIntegrationSettingsPage : RepoDistSettingsPage. {. private readonly TranslationString _noneItem =. new TranslationString("None");. private IConfigFileRemoteSettingsManager? _remotesManager;. private JoinableTask<object>? _populateBuildServerTypeTask;.. public BuildServerIntegrationSettingsPage(). {. InitializeComponent();. Text = "Build server integration";. InitializeComplete();. }.. protected override void Init(ISettingsPageHost pageHost). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\BuildServerIntegrationSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ChecklistSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):33438
                    Entropy (8bit):4.771048145452219
                    Encrypted:false
                    SSDEEP:768:UZ7628PKsssssssssssssIqyOqXmCJ2YXqmpmq9z:g8PMUUeg
                    MD5:236873CE1CA7A90B2F0B2E374212A3F9
                    SHA1:3C6DD115A75162AB33B680164563A1815EAFB005
                    SHA-256:AD597A620D7FE6EE2EAEBBC5DA73D8FF4E7F6E74E4D7E7CCB8E2E4BA367C769E
                    SHA-512:4C66EBAC124013F2801CAC03D7DDD23BB843BDB88A29C7B994AFCD68A844938F487FD18965F2140F5573650A7AA014CC3D91D8544906A224C69EC2F39C950F81
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ChecklistSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ChecklistSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):27922
                    Entropy (8bit):4.4628063600221495
                    Encrypted:false
                    SSDEEP:768:Y7EKRlgqjyGpLwZnTc2/ID7RQJLKR+CRcN6CgIucipUD0g0RcA5CS4IsjmVlCHmf:8HCS4Fb1CUEtavGbf/
                    MD5:53402D3C5422ABAA7C32A278F5F6D491
                    SHA1:27E288FB34EE5FACEB35A7B0BCC9DBF80B0A6121
                    SHA-256:FFF7FB3E4E54C74D38D09145A05A56FE84C8F801DD04A3340AC395C554BD3302
                    SHA-512:537E43207482E22F67E00BE6FAF0FE19C23F7B3237F85EEFBCF6FFDFF40821B781D2E68A007458FCA436B0DD528EB5DC85ED824C6552F8AAFDDCD4D1FD2DF412
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.IO;.using System.Reflection;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.DiffMergeTools;.using GitCommands.Utils;.using Microsoft;.using Microsoft.Win32;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class ChecklistSettingsPage : SettingsPageWithHeader. {. #region Translations. private readonly TranslationString _wrongGitVersion =. new TranslationString("Git found but version {0} is not supported. Upgrade to version {1} or later");.. private readonly TranslationString _notRecommendedGitVersion =. new TranslationString("Git found but version {0} is older than recommended. Upgrade to version {1} or later");.. private readonly TranslationString _gitVersionFound =. new TranslationString("Git {0} is found on your compute
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ChecklistSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5881
                    Entropy (8bit):4.701755345554262
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU5:Zf+tLPfYnLvFVOiFQaUD7Ulf
                    MD5:B23D074304F92A73422E649B335C7B8A
                    SHA1:9374E0AF96279DB8AA5D7C5E8DA8407479BA07FE
                    SHA-256:F1A1686E43DEF73142326F8C8FC9D44A4B479BB87343457F557BD19D79DAB417
                    SHA-512:76CB09900CEF8FBA429EBA6B0855D9B4F0250E62D39793569E1D7E7A66C54932A96A5D168F9780A568F88F9B6E6F5B7AC2ECE47E8618C0443AF83BFD8F212727
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ColorsSettings\ColorsSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19408
                    Entropy (8bit):4.769840363577381
                    Encrypted:false
                    SSDEEP:384:EwZVHcVjuLymmmsay4G883Qoiiiiozq7tN66XlvwHyNgpVOy8kD2+mCC/Tdsss6B:zZ9mj2ymmmeR883viiiiXflvwSNg3OyI
                    MD5:D6B4A44B72EF7A002F5A710BAD5BED47
                    SHA1:2BB1C244F0789E1D13993110AC6CE8930B80A3FF
                    SHA-256:D8FB95FE6B98FED8F2F131B9A0730AEE3D692555157F158F7930A79ED99C2439
                    SHA-512:D92E346DBA4885A9B84961C6F2D98332B266D8A0A4F073490D6BD4438EEFFD230824FD069A0E222B7F026DAF72BC9728469D737B9B03092FECEA4554705B6D1A
                    Malicious:false
                    Preview: ..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ColorsSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components =
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ColorsSettings\ColorsSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7576
                    Entropy (8bit):4.490810527774762
                    Encrypted:false
                    SSDEEP:96:Cj4Y2Fjp6RKrRRfRsP2efuNieXLCm5JegL8+oDXftuDGR5zcOrO6KaiO4sLYEo6z:tFua3NGs7P5Jec8+Ct5XcQDiOj0ndqL
                    MD5:0235908ED7EC66B90815F0FE68E3A14C
                    SHA1:A81C836F937014058CFCADDFEFEBD4FD52D4CFE9
                    SHA-256:D633B9B4F00912E50576506D92A5432FE6CAD4A19D61F7835DB69151370173D5
                    SHA-512:5E1C94F4F08DF74F84E073EF16AB7A23FD2A1A870799E13A9B249DB2EA74770AC61CA8F6EB3D7B51C339FF2C805F390CA1C34EBEA5D0FD3AD7AD9EC7D60A3951
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using GitCommands;.using GitExtUtils.GitUI.Theming;.using GitUI.Theming;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class ColorsSettingsPage : SettingsPageWithHeader, IColorsSettingsPage. {. private readonly ColorsSettingsPageController _controller;.. private static readonly TranslationString FormatBuiltinThemeName =. new TranslationString("{0}");.. private static readonly TranslationString FormatUserDefinedThemeName =. new TranslationString("{0}, user-defined");.. private static readonly TranslationString DefaultThemeName =. new TranslationString("default");.. public ColorsSettingsPage(). {. InitializeComponent();. Text = "Colors";. sbOpenThemeFolder.AutoSize = false;.. _NO_TRANSLATE_cbSelectTheme.SelectedIndexChanged += ComboBoxTheme_SelectedIn
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ColorsSettings\ColorsSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6085
                    Entropy (8bit):4.730708252058624
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUM:Zf+tLPfYnLvFVOiFQaUD7U5Lbawo
                    MD5:DCCE943C12B6DD158F89A56B9E0CE2D0
                    SHA1:6DB4912537563DE651AEB08391F81430FDF62C71
                    SHA-256:3266AD619127186BB2078C9A890B0659D97463D41BD797CF84CBA4EE122AE7FF
                    SHA-512:F14B698F15E9FF6DF96969E50FE4BB22D657CD966A0812178529EBE9859206FDC0665CC1F8C6D6A59C18469E4420897631FF8903404D20502B6B655721A7FF8D
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ColorsSettings\ColorsSettingsPageController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4265
                    Entropy (8bit):4.396656674059303
                    Encrypted:false
                    SSDEEP:96:Jj2I+Lt2I2o2R202S2/dzXJydutLRLMW8GCw2Z2b2IyL:sIbRxANTVzPtLRLYGC5IaIyL
                    MD5:EB74B3136260EEA76CEC762E6401252E
                    SHA1:5B1C5C4D26DD9AAB956DF767A2373C6B7553B274
                    SHA-256:C714F7D452CAC70B86261553C72CCFF3650DAE2A8A867D5A4FFE99D9984EBA9A
                    SHA-512:35032D24EACC61845A018FEFDEC925BC961D7344D40BB794873191EE8A4EBD6049E08118977B2711DBDE7051EFE506B2D373441D1BFDB0020AB623E2D1231EA1
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using GitCommands;.using GitExtUtils.GitUI.Theming;.using GitUI.Theming;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. internal class ColorsSettingsPageController. {. private readonly IColorsSettingsPage _page;. private readonly IThemeRepository _themeRepository;. private readonly IThemePathProvider _themePathProvider;. private int _updateThemeSettingsCounter;.. public ColorsSettingsPageController(. IColorsSettingsPage page, IThemeRepository themeRepository,. IThemePathProvider themePathProvider). {. _page = page;. _themeRepository = themeRepository;. _themePathProvider = themePathProvider;. }.. public bool SettingsAreModified =>. _page.SelectedThemeId != ThemeModule.Settings.Theme.Id. || _page.UseSystemVisualStyle != ThemeModule.Settings.UseSystemVisualStyle. || !_page.SelectedThemeVariation
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ColorsSettings\IColorsSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):680
                    Entropy (8bit):4.661092441488736
                    Encrypted:false
                    SSDEEP:12:V/DTLD4KbpW8RubTHqxrLNIxkJd2/eTWV/NbpboAYxo12uAO5:Jj4KbM8obmBCeTid
                    MD5:78D6D3AC6321F4558FA0DABEF403E52F
                    SHA1:FA4F8CD2FA9595BFC35B733817C18FB384E9F114
                    SHA-256:F918608D4948D184D328F9A6BE54BFD4A8667AD4B6136595DD583C1EE7B101DC
                    SHA-512:B55F1B2CECB23696A058536E3942768F21389C6C1E2CC19DEA1AAFC813D8E66A9A4F00E77993543C05D95C54475AC2DDC3E73419EB560B7EF1E1CB516A71286D
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using GitExtUtils.GitUI.Theming;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public interface IColorsSettingsPage. {. ThemeId SelectedThemeId { get; set; }.. string[] SelectedThemeVariations { get; set; }.. bool UseSystemVisualStyle { get; set; }.. bool LabelRestartIsNeededVisible { get; set; }.. bool IsChoosingThemeVariationsEnabled { get; set; }.. bool IsChoosingVisualStyleEnabled { get; set; }.. void ShowThemeLoadingErrorMessage(ThemeId themeId, string[] variations, Exception ex);.. void PopulateThemeMenu(IEnumerable<ThemeId> themeIds);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\CommitDialogSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16566
                    Entropy (8bit):4.782979260830448
                    Encrypted:false
                    SSDEEP:384:bwZVNJU26ifsssssss6EXkplOOrkjJ8g0iuFBt6WXwBOSTMjI4:cZD6asssssssk/
                    MD5:D8D8627EFB04B5D4257F0CD9C5216631
                    SHA1:1A64DA06C4EC00FE73824174230B9B7E43CB187E
                    SHA-256:EF0B7B7D984A314FF6B6F4C80A8857D354F569901AC1B6D9F42B36746D365B2C
                    SHA-512:05D76FA0663286AEE3B6B8251FCE03BF2D1C7233C0CE4851B6E2E75FD1110E6FE1D7F0FA08679B3993343EBFADE267343A3B7BE89D7B03E9B1D0914BF4AB5DB7
                    Malicious:false
                    Preview: namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class CommitDialogSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.groupBoxBeha
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\CommitDialogSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2105
                    Entropy (8bit):4.709587295041116
                    Encrypted:false
                    SSDEEP:24:SbVsGoSKC3sw5f3siYZATgwQ9RYRCSF2rNAj2WTf3sJJ3sH7MklAj24F2yL:A26KXm07SsGjFTj5T0AH7MkajtFpL
                    MD5:8D80E480200ADBD022E0366B30B8AB01
                    SHA1:17592E20267EB8ED677018776425A406E3765CD2
                    SHA-256:8B48917BCBA401356D0B3A199CE28E635196B3D7522020EEC667A2684B6ECEA0
                    SHA-512:D467AC2EA83F9F16BC3FF661EA26339E923D7E1B8E1C00C295C39C70FD125EF5BE5575311896DDC960913DC4B37C7746C658FB13825EEC61ABD5AA00DA3B8A9A
                    Malicious:false
                    Preview: .using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class CommitDialogSettingsPage : SettingsPageWithHeader. {. public CommitDialogSettingsPage(). {. InitializeComponent();. Text = "Commit dialog";. InitializeComplete();. }.. protected override void SettingsToPage(). {. chkShowErrorsWhenStagingFiles.Checked = AppSettings.ShowErrorsWhenStagingFiles;. chkEnsureCommitMessageSecondLineEmpty.Checked = AppSettings.EnsureCommitMessageSecondLineEmpty;. chkWriteCommitMessageInCommitWindow.Checked = AppSettings.UseFormCommitMessage;. _NO_TRANSLATE_CommitDialogNumberOfPreviousMessages.Value = AppSettings.CommitDialogNumberOfPreviousMessages;. chkShowCommitAndPush.Checked = AppSettings.ShowCommitAndPush;. chkShowResetWorkTreeChanges.Checked = AppSettings.ShowResetWorkTreeChanges;. chkShowResetAllChanges.Chec
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\CommitDialogSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ConfirmationsSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):18957
                    Entropy (8bit):4.721455998085773
                    Encrypted:false
                    SSDEEP:384:FwZVv099ywe0pJ1Pv4eJJJJJJJJJJJJJJ5RcEF9L9s3rBlrb8PzTAh+91s2jj29p:KZd0XywL7v7JJJJJJJJJJJJJJ4rBBb8W
                    MD5:7DE06A88CA8A40C14FAD76955D864F11
                    SHA1:69519661C3D062A4C8BBCCC3C36304BEA3DAFE1A
                    SHA-256:E5A7B4A37A31EEC0D7B723ABE2FFDAFDBA533B2F9533FA71DB076F86833DFC01
                    SHA-512:B935586E398FD6E73E7358ACF6E2E429110CC3029E7185D447419CE7027FF97AB98D8D54EDD597CA3256C2402E1E73C4DCCF28044DF4FF8EFA06C1D9BD038A07
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ConfirmationsSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.tlpnlM
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ConfirmationsSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3936
                    Entropy (8bit):4.626443282838207
                    Encrypted:false
                    SSDEEP:48:JooW83K5UxAaxdSWacP74VrDqeDEAxtKbMHSSVXB0xwDCDqC+ajtuFJFotvjL:JooWC6aXSWacUQdYHSSXghjtujWtvjL
                    MD5:B75BC6FC8F3951CD6D52C582D633F062
                    SHA1:E21C48C6CF2B7FC8AE383DDAC00FBDE1B7B51456
                    SHA-256:9A45BCBE8DBD77638A0D6F569EB039BFDA5E05A43015E6080253A0F3D1B4C5EF
                    SHA-512:D1D895956740015E8211DCC7C0D44320581F90CC79E7868A184C5755285FC6EC0AAC8019081962FE60B62FEB00AE9F3EF162C6ED009468949CE1B861F15A59F8
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class ConfirmationsSettingsPage : SettingsPageWithHeader. {. public ConfirmationsSettingsPage(). {. InitializeComponent();. Text = "Confirmations";. InitializeComplete();. }.. protected override void SettingsToPage(). {. chkAmend.Checked = AppSettings.DontConfirmAmend;. chkCommitIfNoBranch.Checked = AppSettings.DontConfirmCommitIfNoBranch;. chkAutoPopStashAfterPull.CheckState = AppSettings.AutoPopStashAfterPull.ToCheckboxState();. chkAutoPopStashAfterCheckout.CheckState = AppSettings.AutoPopStashAfterCheckoutBranch.ToCheckboxState();. chkConfirmStashDrop.Checked = !AppSettings.StashConfirmDropShow;. chkPushNewBranch.Checked = AppSettings.DontConfirmPushNewBranch;. chkAddTrackingRef.Checked = AppSettings.DontConfirmAdd
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ConfirmationsSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ConsoleStyleSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6609
                    Entropy (8bit):4.631113459693275
                    Encrypted:false
                    SSDEEP:192:HwnZVeDjmGZHVUEkdQV8wtfHcklCRGind9rBKfoQXweHrMj:HwZV49OEkOV8efHcklCRGind91KfoQAL
                    MD5:9C88BE623AD322E93575E50AEEE418A7
                    SHA1:D59B684A2FE59596D5EDD9650D14DD2C99426D6F
                    SHA-256:3DB2BF086F8C01E6D60C2DE51A1523C51D02D52B2D61AE7F8C8DA9834EFF3015
                    SHA-512:DE694B50C44321040EB65D031EBE26FE73189A0730900072D310CF2E5485AFEB407BE4717865AFEC43C2ECA00A8FC3F85CAFF9C59213903F096D93F9110F9FA5
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ConsoleStyleSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.groupBo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ConsoleStyleSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):819
                    Entropy (8bit):4.492702150674073
                    Encrypted:false
                    SSDEEP:12:V/77RubTH3nu5GomensY4fTZALT3QXOjj9OYnYyktL:SbYGo5s90QXOj9mL
                    MD5:E89657BA674100F3D3F34659CC7F5747
                    SHA1:3F37F56FE7E351C4970B207D378B56C3A03BBCCE
                    SHA-256:19E56A8D3DB826CD91100FA46AE501A5286D885D0F47D06B4B0FEBCECC00C20C
                    SHA-512:D938EA4B47951AD6F5356BB12778DBA5C37234721ABD42FA13FFF0E16378D0BD243788B64B6442CF8B8C0AED3ED923D8702EAC8F96BA9F67C0F0DB0745F103B0
                    Malicious:false
                    Preview: .using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class ConsoleStyleSettingsPage : SettingsPageWithHeader. {. public ConsoleStyleSettingsPage(). {. InitializeComponent();. Text = "Console style";. InitializeComplete();. }.. protected override void Init(ISettingsPageHost pageHost). {. base.Init(pageHost);.. // Bind settings with controls. AddSettingBinding(AppSettings.ConEmuStyle, _NO_TRANSLATE_cboStyle);. AddSettingBinding(AppSettings.ConEmuFontSize, cboFontSize);. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsPageReferenceByType(typeof(ConsoleStyleSettingsPage));. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ConsoleStyleSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ControlHotkeys.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8809
                    Entropy (8bit):4.684614671513467
                    Encrypted:false
                    SSDEEP:192:RZw35Vu/O8eUNXNCeUw8MeUhAq7/CY1G7ZH2cYNr4O20eU5NomG7xLBmmUZHUxFA:zwpVSO4XNz8oAqzN4WccUO22NqLiQFhm
                    MD5:78304F1734F88CA8F0950A89DF7DEA5B
                    SHA1:364F85F25BD10E50D60C68317C88610D82D9E2DE
                    SHA-256:578176150CAC961CD0775EAEF9F92A76AF4DCBC1CE29256D3AFF6FA46613965A
                    SHA-512:C51C80302E27EE4AC94E7232205E8A0F65B3F2A4367908398D62034AE5D200EAE1158C5343403B0BED04E16CBEA1C8F466320FBBD44FC894DB75CFACDC9185A7
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ControlHotkeys. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.lHotkey = new System.Windows.Forms.Label();. this.bApply = new System.Windows.Forms.Button();. this.bCl
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ControlHotkeys.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4802
                    Entropy (8bit):4.0414480394107635
                    Encrypted:false
                    SSDEEP:96:Jjx7KjDWo8IyaAplFqcZZpxyYb0pzuPC8+DSCoH4lH/tSYNJszkJRnVL:OjDWo8IyxplFqcZZpxyu0pyPC82SCoYX
                    MD5:6DAF3D0ACE53704EC8827696165F61A2
                    SHA1:D5B141E30C615F40D04E721F6D4A62F1B89500CC
                    SHA-256:AED91EBBB5974B0D1F4B95B0AD79AFDF4977C0B2B57356351B53B905F39454D2
                    SHA-512:2E212238F8C5A0C35493306E9FA2D11323F9F7DFDB3D2444224A9FAAC1A16E6DCAECFF32520E6621FD6324C08320E550E7FB0154579A52ED9FFB74F3E976A983
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitUI.Hotkey;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. /// <summary>. /// ControlHotkeys enables editing of HotkeySettings.. /// </summary>. public partial class ControlHotkeys : GitExtensionsControl. {. #region Settings. private HotkeySettings[]? _settings;. private HotkeySettings[]? Settings. {. get { return _settings; }. set. {. _settings = value;. UpdateCombobox(value);. }. }. #endregion.. #region SelectedHotkeySettings. private HotkeySettings? _selectedHotkeySettings;. private HotkeySettings? SelectedHotkeySettings. {. get { return _selectedHotkeySettings; }. set. {. _selectedHotkeySettings = value;. UpdateListViewItems(value);. }. }..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ControlHotkeys.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\DetailedSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):17557
                    Entropy (8bit):4.70724843484574
                    Encrypted:false
                    SSDEEP:384:3wDVlrTd1bPDATsssss6yZYnBv4fffPLOdtUSSNrJOqAAOnuLPTYMU506/X99U1/:gDTrTdh7gsssssunBQfffTgySSNrJvAQ
                    MD5:92E339CFCBB9354C128B11EB09AB93C9
                    SHA1:81E378FB9CD059C2C7411EF1E4DD1AF9E6DF7ABD
                    SHA-256:FD30B38BC0403D31B9959FEA517E47E3A878AE838890863C3292C4B4E44EA973
                    SHA-512:B4D944307356816EB44EF08583F7A9AD742655FADE698BDCDA51F86D71415C0EEBDC09625E22F43E53900941B33A5B471299E04CE0D81C7EAD24243AA63370A5
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class DetailedSettingsPage. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.PushWindowGB
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\DetailedSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2711
                    Entropy (8bit):4.279421599756352
                    Encrypted:false
                    SSDEEP:48:JU3LXTId4EKxftX3rrp0fqbofto0Yf3hjjjD7chLOKcAC6/tjjCyL:JUbkWZftX7rp0Jft7GhXm6KcAC6ljjC+
                    MD5:96078D78E98E21F643940549F0DEAD95
                    SHA1:75A6D0A59962238D41C74A6945A3142778A0FC52
                    SHA-256:185CF0B30CA164C3A49E41EADC425C9AFD82542B565D785C3B7CD00B70460A01
                    SHA-512:42CC0817667460709B9E8CAD5B2F27A05AA7E33CB111B5DED2A33E81D110DB4693640FAF7AEFA970B18F0E1E45DC84A3BBD19816F69CAEB77CCC756C6A4637DB
                    Malicious:false
                    Preview: .using System;.using GitCommands.Settings;.using GitUIPluginInterfaces.Settings;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class DetailedSettingsPage : RepoDistSettingsPage. {. public DetailedSettingsPage(). {. InitializeComponent();. Text = "Detailed";. InitializeComplete();. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsPageReferenceByType(typeof(DetailedSettingsPage));. }.. protected override void OnRuntimeLoad(). {. base.OnRuntimeLoad();.. // align 1st columns across all tables. tlpnlEmailSettings.AdjustWidthToSize(0, addLogMessages);. }.. protected override void SettingsToPage(). {. IDetailedSettings detailedSettings = GetCurrentSettings(). .Detailed();.. SmtpServer.Text = detailedSettings.SmtpServer;. SmtpSer
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\DetailedSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\DiffViewerSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15401
                    Entropy (8bit):4.8225386716862975
                    Encrypted:false
                    SSDEEP:384:swZVpczw6IVP+1XApR777777777LwsHPVR5vyLaP2BTZdMDGXFaF2cmgE8L6JKBA:rZPLPr77777777778x
                    MD5:1262A648E1B04246FAC8C7E0F4AE2225
                    SHA1:B0D5777892FBBB16A07A518B8A1EF6675E1AAFA6
                    SHA-256:463B03AEBDD0046F53A9A7A748DE925346A4ADB2E78D375B0950A093382E8045
                    SHA-512:79DE65ED21A38F19C81ABB5223918E3E651F28C0C93F3B076C5941EACA1A7EF0DBB7543AA7B537D849EC3C72B4A1BC8EDD720AB7D3476117B6C9C620C0331519
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class DiffViewerSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.component
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\DiffViewerSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3069
                    Entropy (8bit):4.752355240335099
                    Encrypted:false
                    SSDEEP:48:AKTN2qw9KKZqnmytmZVtztstF00R3IySZLbzGELGyQqs0ctmbzmut4zrctlPnlKN:AFZqnBtcVtztstkysMq5ct4Xtkrctlfi
                    MD5:C6C30BE82CDC79DC3608415D5EE9E96A
                    SHA1:803A82D6AD289E50781E945CBCA92C6C148FCD7B
                    SHA-256:083D7A79D61F0554029E8411FEAD0EB390FFC1B24FFCE213F69E8BA20FA2FA12
                    SHA-512:029E22A34DB110E991063E2890AB99D669725216353F78D229CF1B27604F7C9822947B1A4AF78E6812EC0390A29DABA9CDBA97A2AA47152CBB3260CCE4DF60FD
                    Malicious:false
                    Preview: .using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class DiffViewerSettingsPage : SettingsPageWithHeader. {. public DiffViewerSettingsPage(). {. InitializeComponent();. Text = "Diff Viewer";. InitializeComplete();.. chkShowDiffForAllParents.Text = TranslatedStrings.ShowDiffForAllParentsText;. chkShowDiffForAllParents.ToolTipText = TranslatedStrings.ShowDiffForAllParentsTooltip;. chkContScrollToNextFileOnlyWithAlt.Text = TranslatedStrings.ContScrollToNextFileOnlyWithAlt;. }.. protected override void SettingsToPage(). {. chkRememberIgnoreWhiteSpacePreference.Checked = AppSettings.RememberIgnoreWhiteSpacePreference;. chkOmitUninterestingDiff.Checked = AppSettings.OmitUninterestingDiff;. chkRememberShowEntireFilePreference.Checked = AppSettings.RememberShowEntireFilePreference;. chkRememberShowNonPr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\DiffViewerSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormBrowseRepoSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5970
                    Entropy (8bit):4.619886846001558
                    Encrypted:false
                    SSDEEP:96:lBh2lZVeaH8FFSUOCMGC2NIU3yNmGZHTRqXNmGZHls2BLXxePBr0E:HwlZVedFFDOk1iU34mGZHTwdmGZHlsW8
                    MD5:9F4FC0EE27AF3E0F0E1A91B0A34397A0
                    SHA1:E646DD53A820F51E0C8E051CC21B0DEFE7470796
                    SHA-256:1EE548A4E06580F5F4772520F8B3E113A80BC2D2D44AA5148A003BE90E87C250
                    SHA-512:721D37D8BA02F00A4E53333ADCCE43C08E6EC6FBF072BA15EFB545BC1A3767710C1959E6F1CFE213E852756D7D19D0E902AF3D138F26420C7376DDBB560D0FD4
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class FormBrowseRepoSettingsPage. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.chkSho
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormBrowseRepoSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2433
                    Entropy (8bit):4.460402609587288
                    Encrypted:false
                    SSDEEP:48:J5qCJNdfOM9RKtnjHzjs6fKvdv7UqCxSGYKRMYpKzzkL:J5qCNdpn0jHzjyvQbtRMYpKzQL
                    MD5:D74D080012F40C4DBD9B8FC9E7F2C984
                    SHA1:11A9603EE627A3D6EE55FAF195C68C703A46EF0D
                    SHA-256:ED1C4BE65B1D37269CF4B3C0054E0C0FA5374C43A5FF1A7FBDF8CD7452757517
                    SHA-512:3DD76048E8FF888B7D8E0F5AA4195985781D51C62C11FE6C5636AE672F5E4AA800E752A952113B44924E2ECF2D0C8A24F947F4783C43D7CC3957D50BA18FFA18
                    Malicious:false
                    Preview: .using System;.using GitCommands;.using GitUI.Shells;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class FormBrowseRepoSettingsPage : SettingsPageWithHeader. {. private readonly ShellProvider _shellProvider = new();. private int _cboTerminalPreviousIndex = -1;.. public FormBrowseRepoSettingsPage(). {. InitializeComponent();. Text = "Browse repository window";. cboTerminal.DisplayMember = "Name";. InitializeComplete();. }.. protected override void Init(ISettingsPageHost pageHost). {. base.Init(pageHost);. }.. protected override void PageToSettings(). {. AppSettings.ShowConEmuTab.Value = chkChowConsoleTab.Checked;. AppSettings.ShowGpgInformation.Value = chkShowGpgInformation.Checked;.. AppSettings.ConEmuTerminal.Value = ((IShellDescriptor)cboTerminal.SelectedItem).Name.ToLowerInvariant();.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormBrowseRepoSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormChooseTranslation.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4073
                    Entropy (8bit):4.543842541496037
                    Encrypted:false
                    SSDEEP:96:lnh2lZVeaA0u8CCh0RpnNY1G7ZH36inMizrgx6v+1f+WXDGaKujQk:9wlZVeD0u8CCh0RpNY1G7ZH36inMizr4
                    MD5:F90C3F3BBF771BC38FBC881EF5D52B4B
                    SHA1:9AD53081F66E05EC6F8D7903C8D4B7F75832EFA4
                    SHA-256:14996AC246FB71097EBC1DFEDB009272B9823681B86E4EC60FB8843609AD4014
                    SHA-512:F6284A5DFF8B2AC3FA9775EBD9D24CFFEBB4D4C3C17EF13E25E87DF79EFE6BE120C9F5E3439195C70FC801234363CEFA74C586B3CD9BEBB66A80D1DA439D7D04
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class FormChooseTranslation. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label1 = ne
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormChooseTranslation.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2646
                    Entropy (8bit):4.258906685154796
                    Encrypted:false
                    SSDEEP:48:Jj4YzvPhy191ghWykW31Wk1WmkytWgyEW6BPNq4iXWgtWKdWuXAQPVq/rWuXAPVd:Jj4YzvPhVAK3ckcFgD5niGnbyq6pCBd8
                    MD5:A7B3A42BED0503FA29744DEE10600E38
                    SHA1:2349C1BCDA3A8C146B30DD4E4BDFEAC38FE01178
                    SHA-256:6C129895CDB20A1A37B809D84306A3B99996F90E18D7A435C8F034D67F82D53F
                    SHA-512:B8B1E2E6FBF5388F143C726F0CD96B622F225025ABABE60359C19CC26D51A5C00CE2A0CB4950799536B536FFEDFDAF1E1FD1D68F5528CA79DF55EAE381DE08BB
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils.GitUI;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class FormChooseTranslation : GitExtensionsForm. {. public FormChooseTranslation(). {. InitializeComponent();. label1.Font = FontUtil.MainInstructionFont;. label1.ForeColor = FontUtil.MainInstructionColor;. Text = "Choose language";. InitializeComplete();. }.. protected override void OnLoad(EventArgs e). {. base.OnLoad(e);.. var translations = new List<string>(Translator.GetAllTranslations());. translations.Sort();. translations.Insert(0, "English");.. var imageList = new ImageList. {. ColorDepth = ColorDepth.Depth32Bit,. ImageSize = DpiUtil.Sca
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormChooseTranslation.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormFixHome.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8412
                    Entropy (8bit):4.610557354202616
                    Encrypted:false
                    SSDEEP:192:JwlZVeSiVHnmeGzoYJmGZHRABYgeegAUY8hOdHvIgT0TBDnoXQORH:JwDV9SHnAoYjxABYgeegAUY8hOdHvIkZ
                    MD5:C7C1D8D38A7EA13701127D886B0D2FA5
                    SHA1:E73DF98F7195CD2F123FD2D5AAC33F23D41C2B07
                    SHA-256:0D5C9DF64484CA07471D1DE48DCDE862C85E99CAA95DCB3D19DF34D57FE3E48B
                    SHA-512:CDF301E78A62622CFEF0BD13B5B6CD377D139B9DFAF573AFC4F894479EDE31F5ECE3E6ADB25D1D92C5E3B95835AD13D12459B8E956BA9542C7B230D9B11D6DD0
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class FormFixHome. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.ComponentModel.Comp
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormFixHome.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10047
                    Entropy (8bit):4.290193095084125
                    Encrypted:false
                    SSDEEP:192:NwyIKCz5X5Yn7zt+uG1imSCM/2mU3d6P/WTeChMs9eC4ELCuJUtiCc2L7M6qHUyL:Nwy3QpynHYeIbWi8d/s1
                    MD5:6025473494FB1F3371FAD8D46AC09FB8
                    SHA1:AEA850C12935A598B81F7F01DC6ADE80F327A387
                    SHA-256:20F2E3EFE129240DFE31C9FB3E481AE446353BA83CBCA5561F967A866156F4A0
                    SHA-512:BD2987A272912CA6EA99D4C625F5F6CC4733059F44088835FCC746802E513AF76A84E4346053CF332E83A0E0CEA89ACB775FA587EB006B1FD68A24CACDDF8760
                    Malicious:false
                    Preview: .using System;.using System.IO;.using System.Windows.Forms;.using GitCommands;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class FormFixHome : GitExtensionsForm. {. private readonly TranslationString _gitGlobalConfigNotFound =. new TranslationString("The environment variable HOME does not point to a directory that contains the global git config file:" + Environment.NewLine +. "\" {0} \"" + Environment.NewLine + Environment.NewLine + "Do you want Git Extensions to help locate the correct folder?");. private readonly TranslationString _gitGlobalConfigNotFoundCaption =. new TranslationString("Global config");.. private readonly TranslationString _gitconfigFoundHome =. new TranslationString("Located .gitconfig in %HOME% ({0}). This setting has been chosen automatically.");. private readonly TranslationString _gitconfigFoundHomedrive =. new Transl
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\FormFixHome.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5986
                    Entropy (8bit):4.704151182299584
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUv:Sf+tLPfYnLvFVOiFQaUD7UI+
                    MD5:62E49F7CE66F649C6C4C6C1B31F580E8
                    SHA1:891EED9461336DADE6AE7758294DE93071B20A99
                    SHA-256:183F47E64BC4C4301645F0EEFCD3F7FABADD84C0801EA4DEBD5EB4FB93E9AA6A
                    SHA-512:D515CD86D9782C7FC312279684E7CD7662FB133578D192B16235352BCB76B091CDD897C09EAC3E3C1A7E637B752FB707B96B9D1190CB323ED1CB5E23BC63BD37
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GeneralSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):37697
                    Entropy (8bit):4.800270321378412
                    Encrypted:false
                    SSDEEP:768:cZ3hymmmDZccraRZGNNNNNNNNNauXyp8kiuuuuuuuuupsI2:65b
                    MD5:91228D4965FFC616DEFF31C089FC170D
                    SHA1:479B35BB511891459EBAED4326277D5256DD0152
                    SHA-256:85EA079BE21F642EF3CF57A3259030F56ADDC395593C7A445718F92A77A15CAC
                    SHA-512:98F2A9E6594B745CC94ED9C15288B2B6C1E6212E994BFF3852FD621C4A6F7E6C07B9D6B2BA6703813272E2B958BAEFF56795CB147C97D0BDD31173B0C7460A09
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class GeneralSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Fo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GeneralSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8981
                    Entropy (8bit):4.716108612124313
                    Encrypted:false
                    SSDEEP:96:Jj4GP2RbUn1Yd21aKqUoIklHxQ5M0ddaNADuJySI8aZsE6WSXsnYR+UyOaj9lfqN:iN+1cq6llRgtmNFJysFsnYGOGaL
                    MD5:ABD43538D4DD6AA5D8C6528B3C242DB3
                    SHA1:D22C6F7F9B2BDCB1F8078F60E60DF933D64FD9BE
                    SHA-256:9A63E11064257F5D3B9B3AB13B45DEDCD4A22F86FFD7B0EF7F4E58F48A600173
                    SHA-512:1BCA7685B72003D3B98E51C15AFF6481402F67D175924335D685739A1941AC0BDDBDB4E73E3273941EA52924BD9D1BB7218FF8FB429065F6C29D516B231F75F1
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.IO;.using System.Linq;.using GitCommands;.using GitCommands.UserRepositoryHistory;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class GeneralSettingsPage : SettingsPageWithHeader. {. private readonly TranslationString _openPullDialog = new("Open pull dialog");. private readonly TranslationString _pullMerge = new("Pull - merge");. private readonly TranslationString _pullRebase = new("Pull - rebase");. private readonly TranslationString _fetch = new("Fetch");. private readonly TranslationString _fetchAll = new("Fetch all");. private readonly TranslationString _fetchAndPruneAll = new("Fetch and prune all");.. public GeneralSettingsPage(). {. InitializeComponent();. Text = "General";. InitializeComplete();.. if (LicenseManager.UsageMode == LicenseUsageMode.Designtime || GitModul
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GeneralSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5881
                    Entropy (8bit):4.7003143743570845
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUF:Zf+tLPfYnLvFVOiFQaUD7U5f
                    MD5:ABDC3BB666A60F56337023DB0581A746
                    SHA1:67E4FE5C05953BF8A1798AD52EF4815A5A242A7A
                    SHA-256:EE52DFE3F1ED232D70C651F213B32A06C0F06C1767DF78C0EB557CA2C735190A
                    SHA-512:5E40357407FB6BF02E4AD503FAC581CA0A9339633C7E967FC449F039BF288DEC0FA81C9B599C9C5670EAD5A041834FC9A70E3DD6D8C7C036CB96B8E31B8C272D
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigAdvancedSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3767
                    Entropy (8bit):4.6141086782953895
                    Encrypted:false
                    SSDEEP:48:laO7Oq2nZVe/EWIEQdeqVVPYmlyOYeFhe4bycfTjx2rYKnXvfHepKk4a:lth2nZVeWkqVVgmlmNwfJKXneD
                    MD5:7BC0166873E16B1C27532552FF6707C7
                    SHA1:48308871FF35E5790E273D8B69BE7B5534A78F92
                    SHA-256:996AA64EE6DDA984E2BBA102F28B1F68AE16471614B8760DC8D70736CA8CE990
                    SHA-512:74973CF283B09CB5A55DA4B008F2C080B5949CAB887E7674807D6B33CD76204C6E2BA7D448BD526B902ADC5CB4B1891B74BD42A4F5C635DCADF88FDC433D9ECB
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class GitConfigAdvancedSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.ch
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigAdvancedSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1169
                    Entropy (8bit):4.6071912904291805
                    Encrypted:false
                    SSDEEP:24:E9b+kGo0QKzHnzN/bDRPqHnztN/VmmLQmoitL:EJj1Kjz1hSzzSoL
                    MD5:C8B33E3242CB28088FD40B6F53713CD3
                    SHA1:41D85287E569C7DB3025749DF10F547FBCE79739
                    SHA-256:9280837BB53FFA7C3DC6341DEEA6D8F62E18BB9ADD28CD50C1FB71B2F4C92E97
                    SHA-512:E47E09A4EBE9256BA085FCA580F225C692A783B719110C77D572889B2C0472D248CE17EC41EF727F8CAC86C8B7CF23DC626B162888FDCE936B4640376016547D
                    Malicious:false
                    Preview: .using Microsoft;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class GitConfigAdvancedSettingsPage : ConfigFileSettingsPage. {. public GitConfigAdvancedSettingsPage(). {. InitializeComponent();. Text = "Advanced";. InitializeComplete();. }.. protected override void SettingsToPage(). {. Validates.NotNull(CurrentSettings);. checkBoxPullRebase.Checked = CurrentSettings.GetValue("pull.rebase") == "true";. checkBoxFetchPrune.Checked = CurrentSettings.GetValue("fetch.prune") == "true";. checkBoxRebaseAutostash.Checked = CurrentSettings.GetValue("rebase.autoStash") == "true";. }.. protected override void PageToSettings(). {. Validates.NotNull(CurrentSettings);. CurrentSettings.SetValue("pull.rebase", checkBoxPullRebase.Checked ? "true" : "false");. CurrentSettings.SetValue("fetch.prune", checkBo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigAdvancedSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):33723
                    Entropy (8bit):4.809948615270285
                    Encrypted:false
                    SSDEEP:384:5wZVT78wOaAfZBokX3rR5K8wtZSh5sOQ9sMbu5jRprCO4LkcN+zOQhIfBDYb7tA5:GZ4V/A/X/3rrrrrrrrrrrrLif8f9ke
                    MD5:883047429CE8B6DEF8856A236F94F405
                    SHA1:6706736DDC66A2E6A25A38B1A4E13F4D7C4BE115
                    SHA-256:AD40671BC80815180D05C7684B478E152DF83B6FA9ECC859B96B67B1DAFB27BB
                    SHA-512:801348BA85D16331952A0C1A593AFF8750A0D23D6FB6FF4960FE019DDCCF3B9725FF9EFBCE88FED72929F874FED5D13C844C278E0BB11A39075D54322594C066
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class GitConfigSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label60 =
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13157
                    Entropy (8bit):4.57839122805766
                    Encrypted:false
                    SSDEEP:384:yXF5ibb/pSe+fxjTj+XejH7PBEZB7qCVBCA0/:S5ibb/pSe+fV+XevZEL7rVsA0/
                    MD5:B47F44B67B1FDF05F95CEB619838EA6F
                    SHA1:BA518B745DA9F8274B9E57DC4D7E27C19A2A3B8A
                    SHA-256:B2C31CA524171BB776C4DC0BB554DC41EDFD8E9DB6ED8E7A34F066394B825948
                    SHA-512:B689B588131BD68D1AE65DE6EEF03EB3326D3CD49ACD205BCF77F749C51DE62359BBBDA1654B3F77F48BA86A6C21BF75553CD9888ED011A66E8AACC973BAFD35
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitCommands.DiffMergeTools;.using GitCommands.Settings;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class GitConfigSettingsPage : ConfigFileSettingsPage. {. private readonly TranslationString _selectFile = new("Select file");. private readonly GitConfigSettingsPageController _controller;. private DiffMergeToolConfigurationManager? _diffMergeToolConfigurationManager;.. public GitConfigSettingsPage(). {. InitializeComponent();. Text = "Config";.. txtDiffToolPath.Enabled =. btnDiffToolBrowse.Enabled =. txtDiffToolCommand.Enabled =. btnDiffToolCommandSuggest.Enabled = false;.. txtMergeToolPath.Enabled =. btnMergeToolBrowse.Enabled =.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7028
                    Entropy (8bit):4.82152039652923
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUp:Zf+tLPfYnLvFVOiFQaUD7UJEUqbsd5f
                    MD5:D1BB26D3A4F41EA32018741ACDDF3D34
                    SHA1:04E65E50A45FFE34D2BA38C762D099B400A9F91E
                    SHA-256:566AF1A4C62DD846F65AE143BA4DCA20E6FB605E476333FBD1911A9C1B6C3021
                    SHA-512:5D2196251F33F48E168B7B7E458F663BCEBE144CB04C98F44FE41FC9EBF8DE2DF6ABCC87C65F332A1E9F4479C9B2E076C9E0ECEEFCB0836CECA860E287A262F8
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitConfigSettingsPageController.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1817
                    Entropy (8bit):4.187936562284431
                    Encrypted:false
                    SSDEEP:24:JjKrbLe4bIgPF1KcBcl2oakmNeaB6zahS1aKcc8lOuKCColL:Jj6LeapKcefke+6IS1xcSuKCColL
                    MD5:CB4AE157D67D47B518EC824D9D0A94C3
                    SHA1:1A2E9F4A5E25C8217384B20D39F93BD3FE336997
                    SHA-256:5F9EE5890E020D20630F4370F51A8594850245308BD2F728A2C600A61AC3B819
                    SHA-512:5EFCAAE81A7A28912056DF20BB2F75F1F2B6A72DD95134D630D575160A0DB3B0CA5DF8E9183991E15A3A186294C87031378E61EB2900F64F6AE947745DAEB357
                    Malicious:false
                    Preview: .using System;.using System.IO;.using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. internal class GitConfigSettingsPageController. {. public string GetInitialDirectory(string path, string toolPreferredPath) =>. CalculateInitialDirectory(path) ??. CalculateInitialDirectory(toolPreferredPath) ??. Environment.GetFolderPath(Environment.SpecialFolder.ProgramFiles);.. private static string? CalculateInitialDirectory(string suppliedPath). {. if (string.IsNullOrWhiteSpace(suppliedPath)). {. return null;. }.. try. {. // the path can be either a folder or a file. // if the path is a folder but lacks the trailing slash, Path.GetDirectoryName will return the parent directory. // so we want to ensure the supplied directory is slash-terminated. if (Directory.Exists(suppliedPath)).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitRootIntroductionPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1935
                    Entropy (8bit):4.418438974407366
                    Encrypted:false
                    SSDEEP:24:v3bAkOvF1KtqeP+QrFsIp8yVh0EB2C7kE0FTiKA2kkZkwZYQZk3XAyfXJMkdtgMO:vLjO7Oq2nZVe/ExkKwZqnXvHd8
                    MD5:90D0ABCE6DD56360CF9D3F8C05825CA3
                    SHA1:DD6E2287756327B20E3617C9A493CDF367F7E618
                    SHA-256:57BEE09AD72810787FBAB5ACDC56903D3C71AE4DC384B837A8760275AFF42FD1
                    SHA-512:4D6F9B95C986C1F72CFF8E546FB1E24269A3CC3B2122D58F1E99E381F16426B1E6BF8A6A0C0A9D9F8934058FDF743D67D449534F3EB25290A9B0608DB634BE91
                    Malicious:false
                    Preview: ..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class GitRootIntroductionPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.label1
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitRootIntroductionPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):629
                    Entropy (8bit):4.230766680337629
                    Encrypted:false
                    SSDEEP:6:V/AerRAXPw1zu8KrPHhBCELGqK1Z7ELGqes7YFfuQX5rGdxNKRGoqxYG/Ro/4+3C:V/7yX2ubTHQ7GoW93KGxvorY8YUMxL
                    MD5:57979F247E5111D64C371C70B11907EA
                    SHA1:0E3162A7A4F845212CA7203CF52B56971F5DB453
                    SHA-256:F59B1FD8F7EFF1AFC7C1F5717B0B1D215994A52AF8922DD5B0D7DAE45951791E
                    SHA-512:067C7913540A42F288BC90B2687069013B410B0B9725B50BE64279DEB366DF1356ECE15A9037A2247C40EB2F8E923EF254C443E89AB99D542D1797F84168F10F
                    Malicious:false
                    Preview: .using GitCommands;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class GitRootIntroductionPage : SettingsPageBase. {. public GitRootIntroductionPage(). {. InitializeComponent();. Text = "Git Settings";. InitializeComplete();. }.. protected override void SettingsToPage(). {. }.. protected override void PageToSettings(). {. }.. protected override ISettingsSource GetCurrentSettings(). {. return AppSettings.SettingsContainer;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitRootIntroductionPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16579
                    Entropy (8bit):4.669698901192793
                    Encrypted:false
                    SSDEEP:384:jwZVYSgUu6l6gWaIfEHG/dBJyQNNNdCLF0geOTB48yISEU4+eF2UL3mmsiHC1XbL:0ZSH6l6CUBJzNNNdQ3mmnEMz4
                    MD5:7EF6EAF4255F8221DB8EC79170DE7CA8
                    SHA1:C0314DB3CC1ABB5B88BD5E6214302B4DEC5A01F3
                    SHA-256:04197DB29C1815F9A6236507C599E5F36766C9063308A4E89AF91E9C0BA5BC93
                    SHA-512:DB9FB6A3A9845442A40602E7991FE86DA5B6697B8CC027CDF58AC857A2417CE1CEC1E647AD4C471B6B08D7EA22B8E949E78BCC884E364AB13BC5416BD3341135
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class GitSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3696
                    Entropy (8bit):4.465857657186954
                    Encrypted:false
                    SSDEEP:48:Jjgw2CA3+6PKOS6nVIJfwAmx6wRm6m3cBF4L:JjgD/+6fS66Jfdmx6wRT+cBF4L
                    MD5:94086CD2CBC70619D68142CCF335B836
                    SHA1:B45B6E7E49A7CF6F91CEC06516423C0B92E53FC6
                    SHA-256:AFC571EB9B571B42D88F59A71DA8CA15944CD032648D8945679B1C27A7FE77ED
                    SHA-512:FC1633B65EFE3A3613801D50A0552355396CDB4707F0A5B61B518ED765ACA9EF7C7D2247F1B707251B9ED133C61AAC0F80B98A14552784D7457CB00828DF88DF
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class GitSettingsPage : SettingsPageWithHeader. {. private readonly TranslationString _homeIsSetToString = new("HOME is set to:");.. public GitSettingsPage(). {. InitializeComponent();. Text = "Paths";. InitializeComplete();. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsPageReferenceByType(typeof(GitSettingsPage));. }.. public override void OnPageShown(). {. GitPath.Text = AppSettings.GitCommandValue;. GitBinPath.Text = AppSettings.GitBinDir;. }.. protected override void SettingsToPage(). {. EnvironmentConfiguration.SetEnvironmentVariables();. homeIsSetToLabel.Text = string.Concat(_homeIsSetToString.Text, " ", Environm
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\GitSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6560
                    Entropy (8bit):4.778162956954753
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUc:Zf+tLPfYnLvFVOiFQaUD7UzoR7f
                    MD5:EE63560019F6064BE6E2822EA28FB87A
                    SHA1:1E5883CC9E6CA6D2D4D833BBC126F33489E44764
                    SHA-256:D14FFA43213B89408736944C7ABD4A2F57FA7D1189AE60B7C90B9135E7584518
                    SHA-512:42D9D3515D9C07DF9D1E5EC65FDD03A313C11403593262CB101EB2D0E9872230B0C5CCFC51F7D641A2E95E5C6222194053633D956077B937048B93A6CF000C9E
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\HotkeysSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2102
                    Entropy (8bit):4.4611179544907635
                    Encrypted:false
                    SSDEEP:48:lBO7Oq2nZVe/Et0rHKMHmNbG696nXvjgitbZbk:l+h2nZVeI0rHKMHmNbG696XrgitbZbk
                    MD5:14BFA939D1985E724823F2B301D8E6CC
                    SHA1:BD337EC742C391DB254500E1073C7DACF2BF17C7
                    SHA-256:8C7CE929964BC81103FFDF31D82EB81BD451E3EEEC4B7F398605CFA85212BF5F
                    SHA-512:D6527E1FAA2853E6AB67735AFF1DEC5930B9C7EC33F0DD914D0C80915BDC4A40FF23AB73A7D4AB79AE304551D30C1B54ED778DD8389D408D5BEE2595504E2715
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class HotkeysSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.controlHotke
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\HotkeysSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):526
                    Entropy (8bit):4.227455084150855
                    Encrypted:false
                    SSDEEP:6:h8KrPHhBxex1J1YRcrNx1/s7YFfPrXX5rGdxNKS5vctAj+Goqx15vsn8x4bv:hbTH8nX5GonrU3K6vctAj1xPvsnY4L
                    MD5:0B463D12189C9F3F673719AACA10B9F6
                    SHA1:9AB131E11D2B3EE24D5A12C6C980DA628D472369
                    SHA-256:BDF2A2B056C654EC9408AD61053C7EEB130F9BF78EDA02BE7132EA0172EC9670
                    SHA-512:74A3C728A9EC53A013E45DBA1341670735E37D62FE65287BF84056B53096FAE89A3ABDE9083EF9D31D3C45B39569FDFE75F75B8AF12FAA1DBD0C9CD9514BD850
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class HotkeysSettingsPage : SettingsPageWithHeader. {. public HotkeysSettingsPage(). {. InitializeComponent();. Text = "Hotkeys";. InitializeComplete();. }.. protected override void SettingsToPage(). {. controlHotkeys.ReloadSettings();. }.. protected override void PageToSettings(). {. controlHotkeys.SaveSettings();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\HotkeysSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\RevisionLinksSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):42308
                    Entropy (8bit):4.783457898668105
                    Encrypted:false
                    SSDEEP:384:JwZVeJL2PuNoi3ehfte6gudR0dq1EoTbgfaS1yySWQdul1+a2EaU+++E0SMXffd6:2ZXIMEX+++MX7fffki5AJJJi9
                    MD5:D479657E9267F61B0C50A77F526B2B29
                    SHA1:12FCF715BFB879CA4813DA318CD9DA15CE9EBDE9
                    SHA-256:4E1CA2C27D02490014D112DF9B440E107AC983945269CAD2E25C9591BA7AB815
                    SHA-512:DCDFEB85B8B668F541D3F3C425EFABC7CB6F2AA4F9CC897B4C7BA6A74DA9C3D30188A8F1F2842F2DD3B0CC4A856405E8679F22121395BE2DF418AA83E70B9FD9
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. sealed partial class RevisionLinksSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\RevisionLinksSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13011
                    Entropy (8bit):4.4022869804011275
                    Encrypted:false
                    SSDEEP:192:iFDhTa16f89K4Q7BAWCeCP4SXHVk3heqweCDisqjCvqoCJMGqwCsaq4Cx5yL:iFhTaioBQD2P4SXH2+N
                    MD5:C48265DE5C5FF3A169E72C91EB18B48C
                    SHA1:DB22B64357B2FE3990FA8BEC684F04E8A9794B57
                    SHA-256:71F08EE43B35326999066D6A00808C92B5A003E7B950C38FFA4F19B317D09C8A
                    SHA-512:34126688A78F0DD0350734F390A9C68FC1F5019AEAD57783B7E2EA43F856974331F2DEC047B27CB9ADE77841BDA60554FBB74E61CD416FCD027E97DF52EB1367
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Windows.Forms;.using GitCommands.ExternalLinks;.using GitExtUtils.GitUI;.using GitUI.CommandsDialogs.SettingsDialog.RevisionLinks;.using GitUIPluginInterfaces;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public sealed partial class RevisionLinksSettingsPage : RepoDistSettingsPage. {. private readonly TranslationString _addTemplate = new("Add {0} templates");. private ExternalLinksManager? _externalLinksManager;.. public RevisionLinksSettingsPage(). {. InitializeComponent();. CaptionCol.Width = DpiUtil.Scale(150);. splitContainer1.Panel1MinSize = toolStripManageCategories.Width;. Text = "Revision links";. InitializeComplete();. LinksGrid.AutoGenerateColumns = false;. CaptionCol.DataPropertyName = nameof(ExternalLinkFormat.Caption);.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\RevisionLinksSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6441
                    Entropy (8bit):4.782220419404656
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUu:Zf+tLPfYnLvFVOiFQaUD7UxbawoA0zzT
                    MD5:EEAC4EF20A43D789DA044C1B0FC19D4A
                    SHA1:0F1D51AA51466C93942BF5FC496236378CF42B03
                    SHA-256:734F4E9B772B392483871BA25A344B2D5CC13BF764BCA9464538017FDC42C651
                    SHA-512:18D14D34E161F31AB31DC4DABBD557048F255FD477659D51965602F8BE61FA08F08415956CC806A32C90BFE40AB50D292A96E532D5B97A338C64FF391A7FD1AB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ScriptsSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):11359
                    Entropy (8bit):4.649492067621283
                    Encrypted:false
                    SSDEEP:192:PwnZVeiDeGnDheGDD/qwf+0dE7BaJcUvEarKHEBrDxCjUJxDBsx6AXAbaD:PwZV5jD9D/qwfNElaJcU8arKkBr2YBsb
                    MD5:FB196AA5C7DB0DC8DEF144B9A9813FAD
                    SHA1:CA518547AC037C988807AA51FDD42A971D84071A
                    SHA-256:5E9272FB0815E8A89BAF37D6FEBD98AE76D8DEEA5393BFB034F3D77614F9E06D
                    SHA-512:95AA6FEC7A1D6AC4593BD8046062C2FFD16183B4D1BE02191E2D97051CFDC5B746CFB3FF98B6F1399B44F818D06DDF5B6DC21A526A7FE788F9118E99E4B0649C
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ScriptsSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.btnMoveUp =
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ScriptsSettingsPage.ScriptInfoProxy.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4785
                    Entropy (8bit):4.2998131390982275
                    Encrypted:false
                    SSDEEP:96:J4G46MzRnyKXHOSENzZ1WfhzFGbGgzQEh0GOzSIKB0gryL:SRrlrHOSENzZgfhzobtkRHWv0gryL
                    MD5:288810408DF217BE72161979CC65DD64
                    SHA1:1562B1F8613EE93E63355EBA9A96046C8043AD66
                    SHA-256:1E9854A24213490BB72CC4153E3E36CFB25A23D10DCFD7DEC1635BA18861949C
                    SHA-512:940832ACD749C4969E3DCD2A4452310568986CA908176AAEC085633AA28EC15E3C0BD8B7EFB2057A69BC88808642EB0A8262B9AB46A545B1AA3F7C16CB9705D9
                    Malicious:false
                    Preview: .using System.ComponentModel;.using System.ComponentModel.Design;.using System.Diagnostics.CodeAnalysis;.using System.Drawing.Design;.using System.Windows.Forms;.using GitUI.Design;.using GitUI.Script;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ScriptsSettingsPage. {. [TypeConverter(typeof(PropertySorter))]. private class ScriptInfoProxy. {. private const string ScriptCategory = "Script";. private const string ScriptBehaviourCategory = "Script Behaviour";. private const string ScriptContextCategory = "Script Context";.. // Needed for the ImageKeyConverter to work. [Browsable(false)]. public ImageList? ImageList { get; set; }.. [Browsable(false)]. public int HotkeyCommandIdentifier { get; set; }.. [Category(ScriptCategory)]. [PropertyOrder(0)]. public string? Name { get; set; }.. [Category(ScriptCateg
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ScriptsSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10747
                    Entropy (8bit):4.395126621193411
                    Encrypted:false
                    SSDEEP:192:iuj03bkgDfOUvdyyzsrXtapAfqX93TGK+P7XcV1+70+wJyFLdAfYsXML:iuj0rkOff0yzsriAgDWcC7wJ4yjXQ
                    MD5:00D566966FDCBFAF66FAD1C2974322B0
                    SHA1:AFFF780633E798AFE7C45E9A77DFB5A0DFD114F6
                    SHA-256:800A50D65CA6B30BCEE641E3CAD3DC2E4A29B70FDFE7F7C04FA1A2E08573B432
                    SHA-512:564B53E3BED8F5A190882981D8F3362CE82576A2DC8CE5845FF80A9E922852BCE7B03841B2C9AA15A8E582AC50CEB0FB5BC254D7A664242C61D34C01A59E4956
                    Malicious:false
                    Preview: .using System;.using System.Collections;.using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.Globalization;.using System.Linq;.using System.Reflection;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Utils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.Script;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class ScriptsSettingsPage : SettingsPageWithHeader. {. private readonly TranslationString _scriptSettingsPageHelpDisplayArgumentsHelp = new("Arguments help");. private readonly TranslationString _scriptSettingsPageHelpDisplayContent = new(@"Use {option} for normal replacement..Use {{option}} for quoted replacement...User Input:.{UserInput}.{UserFiles}..Working Dir:.{WorkingDir}..Repository:.{RepoName}..Selected Commits:.{sHashes}..Selected Branch:.{sTag}.{sBranch}.{sLocalBranch}.{sRemoteBranch}.{sRemoteBranchName} (without the
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ScriptsSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5869
                    Entropy (8bit):4.704956810826173
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU0:Zf+tLPfYnLvFVOiFQaUD7Uuf
                    MD5:EFF87265242E595E021F2B63C61B668E
                    SHA1:69E80F610434992A9F65B6E740AAC56EBADE3920
                    SHA-256:D8A1E45B9EC7CDBFB795889E177EACF29491A5DE7E7D043D5656956D7C19793D
                    SHA-512:65330BFDA1327529EC8904B9BDD5188640734EC56495E73B5E040D1C809F9CB1912B41D5B0F9528974A63E7580A8DE36294866725318D6F477AEB9EE2D371C3F
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ShellExtensionSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10865
                    Entropy (8bit):4.637404826507467
                    Encrypted:false
                    SSDEEP:192:WwnZVeRBrRHCDuVvhFiotE3+vTuuwa7TQeGi9FerWoGGPRVJ75BuB07Ty3yndH/o:WwZVbcvhFiotE3+vTuuwa/5H9FerXTjY
                    MD5:B6F150A75A4C78E4478781EDBE11211D
                    SHA1:EF3CA24854E2D5E47310D60AC4C06B2EF07104BB
                    SHA-256:09D9870143C796304339AD7AC5A6769DB9F60882D455EBFA928729DE6A7EC67A
                    SHA-512:9215370DA275D5B8DD72EDE0BF07F0F0D4212F64493BD0C642699D84B218F76C562F14359F20182EC9F2E694A4109C109939321AA0FE09880C12FF964C8024CB
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class ShellExtensionSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Win
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ShellExtensionSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2289
                    Entropy (8bit):4.215990518799624
                    Encrypted:false
                    SSDEEP:24:JjqbmGohNSBRudKy2LgcrBaEs1dNLN2q/+NlS6m+FIia2LFmL9HOdNHMzq//vGET:JjompN6udKbNbAQq/+HJEDLfq//DL
                    MD5:8AE8E12526C638AACD018D2714413949
                    SHA1:10E3E0960904100C6066456723ED87E664EEC788
                    SHA-256:AD8888C4DEE846178FC03810BA433DEF0BE968CC5BC6D7AA84E3AC3EF30BCB28
                    SHA-512:98F5D76CB03DE61748070FCDC11110EF638276F8279EC248753D4CC815E4DFAFC584E1662736DA735C86F167F02540EDDCB309026C0DA5F27D7AA42E0DD25A5F
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class ShellExtensionSettingsPage : SettingsPageWithHeader. {. public ShellExtensionSettingsPage(). {. InitializeComponent();. Text = "Shell extension";. InitializeComplete();.. // when the dock is set in the deigner it causes wierd visual artifacts in scaled Windows environments. chlMenuEntries.Dock = DockStyle.Fill;. }.. protected override void SettingsToPage(). {. for (int i = 0; i < AppSettings.CascadeShellMenuItems.Length; i++). {. chlMenuEntries.SetItemChecked(i, AppSettings.CascadeShellMenuItems[i] == '1');. }.. cbAlwaysShowAllCommands.Checked = AppSettings.AlwaysShowAllCommands;.. UpdatePreview();. }.. protected override void PageToSettings(). {. stri
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\ShellExtensionSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5878
                    Entropy (8bit):4.699784786558737
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU5:Zf+tLPfYnLvFVOiFQaUD7Ulf
                    MD5:F93127CB405026CBA7E702264D39386A
                    SHA1:7000054813B7C43E773E028E8672E2B0437261AB
                    SHA-256:A7E442620A5EBFB285C2746C25305618716C0D844E432D401955B1805C938A2C
                    SHA-512:3F11882BCD811084BED8B5BDA46AADBDE7696CE5FA39BBDA7722EABC475A6C6F292789CFF36DF71AD2989FA2EEBE9CC1C23E8F8279C0D0E02D1B1C1C06CF8BCD
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\SshSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19565
                    Entropy (8bit):4.686090525163929
                    Encrypted:false
                    SSDEEP:384:XwDVVSAHtmlNNdsTWdfzm4Z2MmcAhGPp0CbIEEES3g8YdrfNVn+xQoFzWwb4D84G:ADrHteNN6e0CEEEEVe/d
                    MD5:0FD3F6BAF1B2FF8340F8B6D945CD21A2
                    SHA1:5042622B65CF899B831E3CBCDF894A5AF7F98ABA
                    SHA-256:870B559E356E1345591D0B3067171B1C499778E6EF23ACA036AD98FAD409F4F5
                    SHA-512:E9276BE56F3144D2F08273730C25384617619D7C4B554C6EC94A13B488588B56CE43B91613827D1198DBEB7BD8345D11BA62AB3113E6D1702E8FF6A90DC95DB9
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class SshSettingsPage. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.Tabl
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\SshSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7411
                    Entropy (8bit):4.311815717382649
                    Encrypted:false
                    SSDEEP:192:iDUrNLv6prOhQYp/ifAZ//f8Slp/MfTlN/ifx8oo/9qVdCUj1L:iYCYp/iAZ/HHp/IxN/i6oo1Sdr
                    MD5:7D66FA175CE150648BF003F46B5528C9
                    SHA1:881713D5BEAAFEEC24D6F4D08F54783EDAAD4666
                    SHA-256:B32967C7F18ECD470DFC576AB4D0DBBDA57C75BBDD8317DCA4F7A45B25E845E6
                    SHA-512:0EB70B319B7B0BF354102AC6039791858349DA022596050A6E3F29CFDC0A75BD0C087AAAC212F5E6A54399A79DF79D58B29D63C72996E9CEAF77494185DED0FF
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using GitCommands;.using GitCommands.Utils;.using GitExtUtils.GitUI.Theming;.using Microsoft.Win32;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class SshSettingsPage : SettingsPageWithHeader. {. private readonly ISshPathLocator _sshPathLocator = new SshPathLocator();.. public SshSettingsPage(). {. InitializeComponent();. Text = "SSH";. InitializeComplete();.. label18.SetForeColorForBackColor();. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsPageReferenceByType(typeof(SshSettingsPage));. }.. protected override void SettingsToPage(). {. PlinkPath.Text = AppSettings.Plink;. PuttygenPath.Text = AppSettings.Puttygen;. PageantPath.Text = AppSettings.Pageant;. AutostartPageant.Ch
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\SshSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6370
                    Entropy (8bit):4.740024148202001
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7UOhgf
                    MD5:80C838F2E9E90601A3BA8FB58BB512EB
                    SHA1:4FF5752357980C192F5AC22A1EA0EB932D49E116
                    SHA-256:A0AB566EC63BE9F6AE5424DE12C106D09B896D2DE94A06694A09A88267F4C968
                    SHA-512:9D2A2930811DF178D336390FB9B10B87407A923FE8020ADCB95FE3E2A59968E5EAD745CD9FF87B92FB3B592D85C7B0B27E8F52EED572B887EE453E3EADF2A57D
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Pages\TextboxHotkey.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1246
                    Entropy (8bit):4.337848938507732
                    Encrypted:false
                    SSDEEP:24:JaHbGSdF3mN2DQYN2EFjCs5YE4PdSOSI+u4Une/6y9UMjKFpqz4ybBL:JQGS02DQ22+cE4FZSI+uBfyi5YBL
                    MD5:F13606952C9147B0ED50D012099330CA
                    SHA1:33675156E94FAE85FFC01DB074B47CECD07EDEF2
                    SHA-256:0B1EE715AEBEAEFD7DBB57ADA4FCF67D8188C435A722A5327EB67CD6B279C40D
                    SHA-512:38C1A82F9225AF84AA561C7DBD806DA02EE81A356165C1E1DE3DAF4CD22E3818988F5DFCCFA22206C9692292530565BE928E5726B4F3005C115BD85161811D4F
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitUI.Hotkey;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public class TextboxHotkey : TextBox. {. private readonly TranslationString _hotkeyNotSet =. new TranslationString("None");.. #region Key. private Keys _keyData;.. /// <summary>Gets or sets the KeyData.</summary>. public Keys KeyData. {. get { return _keyData; }. set. {. _keyData = value;.. // TODO: do not change text color on already assigned keys, which occur only once. ForeColor = HotkeySettingsManager.IsUniqueKey(_keyData) ? System.Drawing.Color.Red : System.Drawing.SystemColors.WindowText;. Text = _keyData.ToText();. }. }. #endregion.. protected override bool ProcessCmdKey(ref Message msg, Keys keyData). {. // We don't want only a modifier key pressed.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Plugins\PluginRootIntroductionPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1977
                    Entropy (8bit):4.433294582811133
                    Encrypted:false
                    SSDEEP:24:v3bxkOvF1KtqeP+QrFsIp8yVh0EB2C7kE0FTiKA2kkZkwZYxTNZk3XAyfXlkdtgP:vLqO7Oq2nZVe/ExkKwZEwnXved8
                    MD5:803AF26B57143F411A1475B284AA584D
                    SHA1:4797763C4D45CB1DCE6859001479149750723FCC
                    SHA-256:5477A4F62A12E8AED3E1BECCDBAE727601F7C9A26F882C8D3CA8690754713159
                    SHA-512:2F99C58F56CF3812C8601993EF22FE4B74CEA05AB09778EFEF5B2F575FA92A73484AC51B195A8C816AB053141E526CC6BD1FE66BA5439C5C53DCABA36B7E075D
                    Malicious:false
                    Preview: ..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. partial class PluginRootIntroductionPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.labe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Plugins\PluginRootIntroductionPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):639
                    Entropy (8bit):4.249524757760083
                    Encrypted:false
                    SSDEEP:6:V/AerRAXPw1zu8KrPHhBmsKKELGqK1ZAKKELGqes7YFfXOQX5rGdxNKRGoqxYG/f:V/7yX2ubTHnMGo/O93KGxvorY8YUMxL
                    MD5:1895A960F962DD20C330242417CE607F
                    SHA1:6953F502D788E748871919ECA7953FE8C911B069
                    SHA-256:3F99AEBE897A57F60AA070391FBB1BCA451E31FA19EA9047E6A43108771A7702
                    SHA-512:BAEA84135E67A4A63825B699C1F547AB22C69EF8DBE56C8D9699A4C2CBAB9B622CFF4AAB0D09130E8FD341023E3556542DF9E85A0EEC4F07EA29FADDFE08C42E
                    Malicious:false
                    Preview: .using GitCommands;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.SettingsDialog.Pages.{. public partial class PluginRootIntroductionPage : SettingsPageBase. {. public PluginRootIntroductionPage(). {. InitializeComponent();. Text = "Plugins Settings";. InitializeComplete();. }.. protected override void SettingsToPage(). {. }.. protected override void PageToSettings(). {. }.. protected override ISettingsSource GetCurrentSettings(). {. return AppSettings.SettingsContainer;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Plugins\PluginRootIntroductionPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Plugins\PluginSettingsPage.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3847
                    Entropy (8bit):4.6279258016537
                    Encrypted:false
                    SSDEEP:96:lYh2nZVesNY1G7ZH6k9sMN3BCjMdDJXrOM5JoXtnf1:+wnZVeCY1G7ZH6kfxCjMdDB6M52Xtf1
                    MD5:014B0BCF63A3C9CEE7C1FFA93913A3FE
                    SHA1:901C9DCBAD155E0BCDE95358978A4122F5CDDAEA
                    SHA-256:10B503C4704D0D2FCC331F75F100FF39CE93919C21544B997D649BA9EC997FC9
                    SHA-512:85F45EB9B1FC8B1A351839BC6EC20B7FF67DE8EE8626EF97E07E4A6E3532B787478E8716CE13AE031E5A77D7DEA658BCCE8FB188F97BCE61777E712FA5167C65
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.Plugins.{. partial class PluginSettingsPage. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.labelNoSett
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Plugins\PluginSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2608
                    Entropy (8bit):4.256475649196637
                    Encrypted:false
                    SSDEEP:48:Jj4/J8eqpRKxctzzFARER82zySQQtlqwzsyuRD1zSR69yL:Jj4/JWuyzzFA+hzyS15zsyurzS0IL
                    MD5:2559D9A6E413CCA3CD4BE23419A24281
                    SHA1:D04299BD598C91D5A0679940691996EABB10BA07
                    SHA-256:E515E1B1238F05F046D826D4FCC5555727CE5AEF471F4F82FB372EF5E6882A25
                    SHA-512:B8001531F7A8AAD4506B9F326AB8C2182150F2B0AFF507EB0CA2CBC415E254B8AFE19941F6AB80917B1486409E640488107943032DE73D1CCE5373554F51CC50
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitUI.CommandsDialogs.SettingsDialog.Plugins.{. public partial class PluginSettingsPage : AutoLayoutSettingsPage. {. private IGitPlugin? _gitPlugin;. private GitPluginSettingsContainer? _settingsContainer;.. public PluginSettingsPage(). {. InitializeComponent();. }.. private void CreateSettingsControls(). {. var settings = GetSettings();.. foreach (var setting in settings). {. AddSettingControl(setting.CreateControlBinding());. }. }.. private void Init(IGitPlugin gitPlugin). {. Validates.NotNull(gitPlugin.Description);.. _gitPlugin = gitPlugin;.. // Description for old plugin setting processing as key. _settingsContainer = new GitPluginSettingsContainer(gitPlugin.Id, gitPlugin.Description);.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\Plugins\PluginSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RepoDistSettingsPage.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1876
                    Entropy (8bit):4.006210173906258
                    Encrypted:false
                    SSDEEP:24:A9b6e+FUsZ3cHnzkutWQFqoHCv11FFDmL:AJngBczku0ZJd0L
                    MD5:E2C48B1538925061F012047D149C5EED
                    SHA1:9EE1F8708BF373964AC4E6EFFD4F9998EE958D94
                    SHA-256:40B8E3842BEF59E8D87C1133DA19017AEDCA9BDADA4DB7FD62FB4D6E05256845
                    SHA-512:4603B9B65775385458F1A8C3E7CC1B394C76F7463D1D4D0DDA32D4AC6A7402CAF58DDBF9040E0EB4665EC0F55657C492C5AB447C500F872EAB3580C78C2BBD9E
                    Malicious:false
                    Preview: .using GitCommands.Settings;.using GitUIPluginInterfaces;.using Microsoft;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class RepoDistSettingsPage : SettingsPageWithHeader, IRepoDistSettingsPage. {. protected RepoDistSettingsSet? RepoDistSettingsSet => CommonLogic.RepoDistSettingsSet;. protected RepoDistSettings? CurrentSettings { get; private set; }.. protected override void Init(ISettingsPageHost pageHost). {. base.Init(pageHost);.. CurrentSettings = RepoDistSettingsSet?.EffectiveSettings;. }.. protected override ISettingsSource GetCurrentSettings(). {. Validates.NotNull(CurrentSettings);.. return CurrentSettings;. }.. public void SetEffectiveSettings(). {. if (RepoDistSettingsSet is not null). {. SetCurrentSettings(RepoDistSettingsSet.EffectiveSettings);. }. }.. public void SetLocalSetting
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RepoDistSettingsPage.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RepoDistSettingsSet.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):789
                    Entropy (8bit):4.148807128101216
                    Encrypted:false
                    SSDEEP:12:V/V+ubTHyrDr0+qwo0iywo0uwo0MYEcgcfPmgcJmgcUmgcTKaiwx+Fw6gcicwkYq:bbArNoToYo5j+Mjyoy1HkWkL
                    MD5:EDC81C00C59BA0FF3BF22F598749D694
                    SHA1:56A5F8EF29E877BA5D2764076028B51BEF890E1F
                    SHA-256:EC7E9061440A9D518AC4233542831A8824994EC544B29D8E1B678F114FDE32AA
                    SHA-512:7B15B723836608A7D152162E0AD9220AEAEEB8EFAA2CFC5F46122B59E3AD961FD8111FC60542C5125F0AD0D227929BBBAB9FE0906E4539563001C1792D8D65EB
                    Malicious:false
                    Preview: .using GitCommands.Settings;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class RepoDistSettingsSet. {. public readonly RepoDistSettings EffectiveSettings;. public readonly RepoDistSettings LocalSettings;. public readonly RepoDistSettings RepoDistSettings;. public readonly RepoDistSettings GlobalSettings;.. public RepoDistSettingsSet(. RepoDistSettings effectiveSettings,. RepoDistSettings localSettings,. RepoDistSettings pulledSettings,. RepoDistSettings globalSettings). {. EffectiveSettings = effectiveSettings;. LocalSettings = localSettings;. RepoDistSettings = pulledSettings;. GlobalSettings = globalSettings;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\AzureDevopsExternalLinkDefinitionExtractor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2580
                    Entropy (8bit):4.649820965487451
                    Encrypted:false
                    SSDEEP:48:J4YzIjyrMHDzcmjKtIQP9J+RjQ/iqU9iSJFAJ+RWjiNL:J4YzIWrMjIztIO2j2JSJzoiNL
                    MD5:3E38E9FF6FE08072EFC133903BF54C66
                    SHA1:5752BB284C86DD8781C7079F79F4DBE42E29EB17
                    SHA-256:CC20D10BEA8788AB667D9AA6DD37A5C4C614DA34A2015F8F27F16B236286150D
                    SHA-512:78DC7569FA926385C868AD901E56D9E59D90AACA2C4951C4358101DAF62EBE042845DFC53A52F3D8CC47C352AC9AAF6B6363012BC0ED58600A42704C768DB11C
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using GitCommands.ExternalLinks;.using GitCommands.Remotes;.using GitUI.Properties;..namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public sealed class AzureDevopsExternalLinkDefinitionExtractor : ExternalLinkDefinitionExtractor. {. public override string ServiceName => "Azure DevOps";. public override Image Icon => Images.VisualStudioTeamServices;. private readonly AzureDevOpsRemoteParser _azureDevOpsRemoteParser = new();.. public override bool IsValidRemoteUrl(string remoteUrl). {. return _azureDevOpsRemoteParser.IsValidRemoteUrl(remoteUrl);. }.. public override IList<ExternalLinkDefinition> GetDefinitions(string remoteUrl). {. var externalLinkDefinitions = new List<ExternalLinkDefinition>();. string? accountName = null;. string? repoName = null;.. if (!string.IsNullOrWhiteSpace(remoteUrl)).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\CloudProviderExternalLinkDefinitionExtractorFactory.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1182
                    Entropy (8bit):4.704006956800574
                    Encrypted:false
                    SSDEEP:24:Jj4KbD2cbjyT1CSXsw1pXGNtzMYVFSEoJgkFXZn+tqKfcGEaCiL:Jj4Y26jyhCS8w1p2DzMoFnoJgAJ+gKfx
                    MD5:737C25DA8C5B1E6869FD7E196DFEEAA9
                    SHA1:15C97E5EEC22ECC4B079C2959CD3CB6C84B367B0
                    SHA-256:95412EB297E6505E3F86F5E31190E145D44AACBF9D115C2069139AA12FAB3BB2
                    SHA-512:031A48F0C518254ED8F26ABB75AAA5BEFB2135914A6B5E24C4A7008CCF5AC8EC856E02A8EB830DB41E23B9624C461FB982521742C190F6B2E8D06784612F614E
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;..namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public sealed class CloudProviderExternalLinkDefinitionExtractorFactory : ICloudProviderExternalLinkDefinitionExtractorFactory. {. public ICloudProviderExternalLinkDefinitionExtractor? Get(CloudProviderKind cloudProviderKind). {. return cloudProviderKind switch. {. CloudProviderKind.GitHub => new GitHubExternalLinkDefinitionExtractor(),. CloudProviderKind.AzureDevOps => new AzureDevopsExternalLinkDefinitionExtractor(),. _ => null. };. }.. public IEnumerable<ICloudProviderExternalLinkDefinitionExtractor> GetAllExtractor(). {. var cloudProviderKinds = Enum.GetValues(typeof(CloudProviderKind)).OfType<CloudProviderKind>();. var cloudProviderExternalLinkDefinitionExtractorFactory = new CloudProviderExternalLinkDefinitio
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\CloudProviderKind.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):168
                    Entropy (8bit):4.570596188373067
                    Encrypted:false
                    SSDEEP:3:OoGsmK1iWPLARmhBwALADHF6bJLLKTlO/80ivJdFF/ota2hIAn:h8KrPHhIUbVgP0iLYc2eAn
                    MD5:8F8B52A444842CC1B06A106886A64F71
                    SHA1:A4EDAED302C95EAD0F892D58E5A82CB3A598DFB2
                    SHA-256:7C381BE95FB98A4306FAF37C8619A8132571A231362DAAB9BE79B32AF22C56C9
                    SHA-512:EF9137FD40FA0E2DC85D69716EBE4793B6288B68F2BA8813235DC9A9E82D7D5A2C900F6EF7BCB17C0F6B2AD5CA371732D5AE3AF05CC50FF5082A00C9BE9891C8
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public enum CloudProviderKind. {. None = 0,. GitHub,. AzureDevOps,. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\ExternalLinkDefinitionExtractor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1051
                    Entropy (8bit):4.754198242843898
                    Encrypted:false
                    SSDEEP:24:J4KbDz+bsZFoAmN2fmFoAmN2bOFoAmN24iq+eFoAmN2i2CFoAmN2m+ufj:J4YzUsG2fp2bB2u+x2792m9fj
                    MD5:A33B1E030DA8D0F41A01799D06C68D5A
                    SHA1:D04012232D551C3990C085B4CE72EB2FA40F0453
                    SHA-256:E088EA3F4D9DF2005AE239C85645A39AC02743CF5C7D6613A3BD330C3319C4E3
                    SHA-512:3387D00825498AA1F3F6675DBC6323F7908A766792C0046DC55416480E95D5C635F5996CF5503831AD73C798841A251D1CC0DB03DEEAA9BE27A1C351E32821FA
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using GitCommands.ExternalLinks;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public abstract class ExternalLinkDefinitionExtractor : ICloudProviderExternalLinkDefinitionExtractor. {. private protected static readonly TranslationString CodeLink = new("{0} - Code");. private protected static readonly TranslationString IssuesLink = new("{0} - Issues");. private protected static readonly TranslationString PullRequestsLink = new("{0} - Pull Requests");. private protected static readonly TranslationString ViewCommitLink = new("View commit in {0}");. private protected static readonly TranslationString ViewProjectLink = new("View project in {0}");.. public abstract string ServiceName { get; }. public abstract Image Icon { get; }.. public abstract bool IsValidRemoteUrl(string remoteUrl);. public abstract IList<ExternalLinkDef
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\GitHubExternalLinkDefinitionExtractor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3230
                    Entropy (8bit):4.656605702758293
                    Encrypted:false
                    SSDEEP:48:J4YzIjyQtgHBzcmTsSsM69J+R2/3U9jSJFAJ+RxltWRi3J+RojlFiNL:J4YzIWQtghIwsSD62wOSJzxXBIoBMNL
                    MD5:6D67877B06F4B1DF99ECD0A552616743
                    SHA1:EA07F22882C5BB052DBAA45DB24CB64278834C1A
                    SHA-256:AF8A462ACAF3C0EB95EFF3A810E795DDE9093602B650E2A98EBA7BA28B668DB6
                    SHA-512:B980E754AD41AE0D7AD811B7D501DF7DA15DF8B958D9598B1457E4544B2CA877D560218EB2801E121CEF903FB9037FCC1E375BC996930E972F0FDDD861C746B2
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using GitCommands.ExternalLinks;.using GitCommands.Remotes;.using GitUI.Properties;..namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public sealed class GitHubExternalLinkDefinitionExtractor : ExternalLinkDefinitionExtractor. {. public override string ServiceName => "GitHub";. public override Image Icon => Images.GitHub;. private readonly GitHubRemoteParser _remoteParser = new();.. public override bool IsValidRemoteUrl(string remoteUrl). {. return _remoteParser.IsValidRemoteUrl(remoteUrl);. }.. public override IList<ExternalLinkDefinition> GetDefinitions(string remoteUrl). {. var externalLinkDefinitions = new List<ExternalLinkDefinition>();. string? organizationName = null;. string? repoName = null;.. if (!string.IsNullOrWhiteSpace(remoteUrl)). {. _remoteParser.TryExtract
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\ICloudProviderExternalLinkDefinitionExtractor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):421
                    Entropy (8bit):4.702803525764222
                    Encrypted:false
                    SSDEEP:6:V/D4KYCLDf7C/FLsX1zu8KrPHhIUTOg26B/gTsbMKWMa2kVdws6B/Pq/W3dKAn:V/D4KbDzZXNubTHd26BlAiAT6BKe3T
                    MD5:1F4AC3C5B64613F2553F660BA285EBEA
                    SHA1:E7908EB64CA894988BBB9CE0CF38659E11FE64BB
                    SHA-256:C04778AE728881652BD25E90064EA22464687003FB42AE9E2063E345B47E8CA0
                    SHA-512:ECE84B9BCD63CC5323A2C23AD4ABF3F2E459F553C5D9A603E017CA739CB3D007DFD0FEE6EC3A1C4AD79C111518AC2392354D419DB7722B24D28AF31302E77675
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using GitCommands.ExternalLinks;..namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public interface ICloudProviderExternalLinkDefinitionExtractor. {. string ServiceName { get; }. Image Icon { get; }. bool IsValidRemoteUrl(string remoteUrl);. IList<ExternalLinkDefinition> GetDefinitions(string remoteUrl);. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\RevisionLinks\ICloudProviderExternalLinkDefinitionExtractorFactory.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):251
                    Entropy (8bit):4.8022822636000875
                    Encrypted:false
                    SSDEEP:6:h8KrPHhIUTOg26B/gIEVLg26B/g+NgZQBC1wAv:hbTHd26BF26BG1B
                    MD5:686CD61A76DAB7394C3B15F7FF844944
                    SHA1:D448705E10C9B542CCBB01C239467D82F183F5E2
                    SHA-256:889C9E5B718D16FADE933FCD4B1F95D9365BF5D21C6B8A16BE3716097C5FC9DD
                    SHA-512:3CAE0755A0BFE5D3C693D5B681EA679E7910EE0463E8972CCFD4C1C62013C16429F7C1522DD56435958212A3C9C2B1C31B9262C33416F8DCCED9EB7E53D82B8A
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.RevisionLinks.{. public interface ICloudProviderExternalLinkDefinitionExtractorFactory. {. ICloudProviderExternalLinkDefinitionExtractor? Get(CloudProviderKind cloudProviderKind);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsGroupPages.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1068
                    Entropy (8bit):4.263298732105507
                    Encrypted:false
                    SSDEEP:12:V/77RubTHy/+F0LxYzjN/Ljj9OYnY2RCppm+F0LxYcpmqblljj9OYnYbpmRCU+Fm:SbeG/nj9nCPs3vl5j9wOC6Wnj9/CL
                    MD5:1E9E75FB0EB8DC073B9FB4904176AF69
                    SHA1:1802EDCE5B19017733A119125880A97E2C13C044
                    SHA-256:B6A68CD927883B609AB4345A743895A99CCC756144E88A0128B2CEF900200AD8
                    SHA-512:DF38C086559F6E42647DCEC520A516745493FC8AB26C5D21EE3DF447A593AABEF0BFFF07CCF6611D57BC48DA18573FD1E07305D02E66ED50D4810DB0BDE4C69E
                    Malicious:false
                    Preview: .using GitCommands;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class GitSettingsGroup : GroupSettingsPage. {. public GitSettingsGroup(). : base("Git"). {. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsPageReferenceByType(typeof(GitSettingsGroup));. }. }.. public class GitExtensionsSettingsGroup : GroupSettingsPage. {. public GitExtensionsSettingsGroup(). : base(AppSettings.ApplicationName). {. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsPageReferenceByType(typeof(GitExtensionsSettingsGroup));. }. }.. public class PluginsSettingsGroup : GroupSettingsPage. {. public PluginsSettingsGroup(). : base("Plugins"). {. }.. public static SettingsPageReference GetPageReference(). {. return new SettingsP
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageBase.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):617
                    Entropy (8bit):4.369289818262396
                    Encrypted:false
                    SSDEEP:12:V/DsksubTHy93FTaahKt9J1k4/FgZQooqZFxtFM7G0F1Ktqeih:JHbqFTaahKtblQ/ttFuF1Ktqe4
                    MD5:3539492B37CA304750A1F4E93A04912F
                    SHA1:F2BDE6591C8AEBCAA9A6CB252F12103214D7B412
                    SHA-256:FE1B91EBD282CA989CB6DFC3422BAF2144EBE57C8DA16E0444CB7DCE8F826725
                    SHA-512:C1B2B2C6E08F5D21E55115636C907333C0B9408336F68F52610102392934F19DEE94C8F12F209AA7B964850EF296DE664081ADB6D95CB6B4E887E9DB41EFB50A
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.CommandsDialogs.SettingsDialog.{. partial class SettingsPageBase. {. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. this.toolTip1 = new System.Windows.Forms.ToolTip(this.components);. this.SuspendLayout();. // . // SettingsPageBase. // . this.Name = "SettingsPageBase";. this.ResumeLayout(false);.. }.. private ToolTip toolTip1;. private System.ComponentModel.IContainer components;. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageBase.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7812
                    Entropy (8bit):4.4083592514296015
                    Encrypted:false
                    SSDEEP:192:iFJy9+B+5jdhqEzb1bS1N1d25a8gcz09OrDL:ivwG+5jdsgb1bS1N1d25ainX
                    MD5:DAD9923DB153424546F536FB5B655C97
                    SHA1:479B0408BFCE7E5957A257AB63D860417C09DADC
                    SHA-256:E2D4F6211590B58CBC85648B22E613A8127F50E72BC34B07C451A0A3AA64E3A0
                    SHA-512:DECAFEE38D2AD1B23C2845AF6BB35D9BB8F1046DB52E1A4749E4C6561CC3238577DE17781F9140C791A6D52148105B168D04C048340C73365C3D0DE9FC40806D
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Settings;.using GitExtUtils.GitUI.Theming;.using GitUIPluginInterfaces;.using JetBrains.Annotations;.using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.{. /// <summary>. /// set Text property in derived classes to set the title.. /// </summary>. public abstract partial class SettingsPageBase : GitExtensionsControl, ISettingsPage. {. private readonly List<ISettingControlBinding> _controlBindings = new List<ISettingControlBinding>();. private ISettingsPageHost? _pageHost;.. protected SettingsPageBase(). {. InitializeComponent();. }.. protected ISettingsPageHost PageHost. {. get. {. if (_pageHost is null). {. throw new InvalidOperationException("PageHost instance was not passed to page: " + Ge
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageHeader.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):14476
                    Entropy (8bit):4.665905921439207
                    Encrypted:false
                    SSDEEP:384:jwZV8Wnq8ffYMDLqkn8MoCCCCCCohsgfnmcvpejU1cRnO5XC4P:0ZrLffhOCCCCCCIso
                    MD5:BCEED90E40BE303FFF547E02868F558A
                    SHA1:7573A1C08449BA349BA64CE076775C9C3445428A
                    SHA-256:3BABDDF9D8EC0AFEC0A027160F8922BFFB9D71A8361B1F4ADFA618EC325EE034
                    SHA-512:5E7321118B9BB8633D18A562FA7E090F1BC7FA52AA8EEA25BE7E039DD4B75EB1383C1F678EA1E43E2D9DED2A393129506E7B3FACFD92302B580ED02DD3E5B532
                    Malicious:false
                    Preview: .using ResourceManager;..namespace GitUI.CommandsDialogs.SettingsDialog.{. partial class SettingsPageHeader : GitExtensionsControl. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent()
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageHeader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3177
                    Entropy (8bit):3.8644489489441374
                    Encrypted:false
                    SSDEEP:48:Jj7KgoHP5mofAwU6/dKs41a/LVGDg6Uq/PL+mCK2JyL:Jj7KDP5moS60X1aDsDgfqCmCPJyL
                    MD5:5C9BB9CDC14F2729EDCE7B6CB39428D6
                    SHA1:05EB8646235A24E1348F4B1AD5C175124F195EAF
                    SHA-256:CD21C4825CDE93DB5184E6CF11AA8DC455C4B3460C4927FD48D0146968320FBA
                    SHA-512:1B95B5CB21D71952492264D0E7391253158228C20BBB8181756D66916B015FF3D6B1ADFF660748036A0601E7FB0D7D9F3A7B03D354EF59AFAB9FD6614CCDC2D4
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public interface IGlobalSettingsPage : ISettingsPage. {. void SetGlobalSettings();. }.. public interface ILocalSettingsPage : IGlobalSettingsPage. {. void SetLocalSettings();.. void SetEffectiveSettings();. }.. public interface IRepoDistSettingsPage : ILocalSettingsPage. {. void SetRepoDistSettings();. }.. public partial class SettingsPageHeader. {. private readonly SettingsPageWithHeader? _page;.. public SettingsPageHeader(SettingsPageWithHeader? page). {. InitializeComponent();. InitializeComplete();.. label1.Font = new System.Drawing.Font(label1.Font, System.Drawing.FontStyle.Bold);.. if (page is not null). {. settingsPagePanel.Controls.Add(page);. page.Dock = DockStyle.Fill;. _page = page;. Con
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageHeader.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageReference.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1308
                    Entropy (8bit):4.434322212061138
                    Encrypted:false
                    SSDEEP:12:V/DTLtX2ubTHyrdYicOi/IJyqI5wAJ7KIJS/Yxdp3dH4d9mdU0/0ThOhfdOYdunZ:Jpb0ce+xpNHE96UndOTOku/JFr0dIL
                    MD5:82C37E65170FD84D0625281E1B365849
                    SHA1:664EB5DB38532849562BCBD5A782FC0FF7C88AD9
                    SHA-256:704198BAA063AA7439E3408B41FE6072AA391CDD93019CA21E77CE4C0AF9AA49
                    SHA-512:CF99556F172909844882372EE4A12DD44DA78082CF54EA61C560D182C50652BA420C96B6A95D514B06288D9538BD44ACA4CE564F60E1834AAB5126B5E8A02C59
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.SettingsDialog.{. /// <summary>. /// to jump to a specific page. ///. /// TODO: extend with attributes to jump to specific control on settingspage.. /// </summary>. public abstract class SettingsPageReference. {. }.. /// <summary>. /// Type may be a SettingsPage type or a IGitPlugin subclass type.. /// </summary>. public class SettingsPageReferenceByType : SettingsPageReference. {. public SettingsPageReferenceByType(Type settingsPageType). {. SettingsPageType = settingsPageType;. }.. public Type SettingsPageType { get; }.. public override bool Equals(object obj). {. return obj is SettingsPageReferenceByType type && type.SettingsPageType == SettingsPageType;. }.. public override int GetHashCode(). {. return SettingsPageType.GetHashCode();. }.. public override str
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsPageWithHeader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):561
                    Entropy (8bit):4.550173329424751
                    Encrypted:false
                    SSDEEP:12:V/Dsk/yX2ubTHyP6XAUFYiY1GgRYXbsYvorY8YUMxL:JwbxFol9QxL
                    MD5:11B59CDF27E81550A5611655BBF7BD50
                    SHA1:8AC2C18B7ABF217AB347EAE6FD0E40E3D1AB738C
                    SHA-256:760C2F2856685F574A5E90A9BD72E1F1EDE78EE49F778FC13C3CD02DE55E3671
                    SHA-512:304085C1935190A0DF85F703EEA9C08AE63E2623BBBE51964AB8938A7AFB97B0C336C192CE039BDCD4D353F330039D5CC2075FA916708667F037FF09046537A2
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitCommands;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public class SettingsPageWithHeader : SettingsPageBase, IGlobalSettingsPage. {. private SettingsPageHeader? _header;.. public override Control GuiControl => _header ??= new SettingsPageHeader(this);.. public virtual void SetGlobalSettings(). {. }.. protected override ISettingsSource GetCurrentSettings(). {. return AppSettings.SettingsContainer;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsTreeViewUserControl.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4142
                    Entropy (8bit):4.568176882450208
                    Encrypted:false
                    SSDEEP:48:lQVO7Oq2nZVe/EU+esZPVCA7655JMbVXv9zBasAK:l1h2nZVeZ+eWPVCAm5JY5VzBasAK
                    MD5:2066B89DE2C98FD1A0673414068CE250
                    SHA1:F16F18794AEEC5EB8F62F0FF27E0736122558241
                    SHA-256:7D206D4F59D341EDAE239BD7FFFBF58A629740F2A605889DB645F9F472D3E827
                    SHA-512:42546ECD2D03095149680DC16F893082B059D876D311CB8DCDF4FC59D90E182741528A0DF373CECDF06F866A3984B1BC756DB907E51903FDB2AD4A9646239A22
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.{. sealed partial class SettingsTreeViewUserControl. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.W
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsTreeViewUserControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10235
                    Entropy (8bit):4.258844886790016
                    Encrypted:false
                    SSDEEP:192:i2+6T3/68cqcORz8jMDuxySGIiKdYBVCNdh61NM2wMvfS6UIMiitCSq3zCysqzL:i273vRfux6ZQduuYitwnH
                    MD5:59C4086AF0D4CBCECD9F106E7DCE6F5C
                    SHA1:931F25D0BE7B2B3B2F99A1890FD1AF19A3D56588
                    SHA-256:44385F1DA638141EB8255229CB54132454F2C8834C739CC7470E36D36556D1E8
                    SHA-512:3B7CFB705AFCA5120F042B5E1F8A461F62D5AA614BB0739FBC77FC6B96478209B9B912492E6FB7BDCA98482AACA3E9824BAA63052ECB726BD2354E3CF9BAF93C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitUI.Properties;.using Microsoft;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public sealed partial class SettingsTreeViewUserControl : UserControl. {. private readonly Font _origTextBoxFont;. private bool _isSelectionChangeTriggeredByGoto;. private List<TreeNode>? _nodesFoundByTextBox;. private const string FindPrompt = "Type to find";. private readonly Dictionary<SettingsPageReference, TreeNode> _pages2NodeMap = new Dictionary<SettingsPageReference, TreeNode>();. private readonly List<ISettingsPage> _settingsPages = new List<ISettingsPage>();.. public event EventHandler<SettingsPageSelectedEventArgs>? SettingsPageSelected;. public IEnumerable<ISettingsPage> SettingsPages => _settingsPages;.. public SettingsTreeViewUserCont
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SettingsTreeViewUserControl.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6066
                    Entropy (8bit):4.725583829446866
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUE:Zf+tLPfYnLvFVOiFQaUD7UV4f
                    MD5:ACC2B42A47C79DFB7DE1977D57ACA053
                    SHA1:C9491EE970AEF575C86ADF649C8F9DC41AC2E87A
                    SHA-256:F2B1899A058084754F3D9C52AB40D1ABFB53F6B54FB1EEEECD3D3CABF5A06827
                    SHA-512:279589A7979D13B843687BAE75DE1A51C94A62A6E849E1D656C613E1035893DB45B5D0205FB5521B0BD2E71598301A852502A066C30849E22CAB8C06CA28F34E
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SimpleHelpDisplayDialog.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2477
                    Entropy (8bit):4.49025980552161
                    Encrypted:false
                    SSDEEP:48:lLEQO7Oq2lZVea2EEYGPBLy7EBnXvDEaEBcKrEgZ:lLEh2lZVeadGPBLegXQaS1Z
                    MD5:6974D8B5806B03267FACB89BAE9D523B
                    SHA1:0B68ED587C2FBC788A48F60ACEBEC5AF129E1984
                    SHA-256:158961714CBEFC1E67481B77228CEF1ED7A0B7417F3693767E190506014D2303
                    SHA-512:9FEA9E44F1CB27C983C7BCB85E346DF6243A156F80A878D4CBC0FCD11ADF4167BBD92285130370A6BF09225A7B77F2FF5B817797E6FDFBC388215BC5586D7E69
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SettingsDialog.{. partial class SimpleHelpDisplayDialog. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.textBox1 = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SimpleHelpDisplayDialog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):571
                    Entropy (8bit):4.385682661097571
                    Encrypted:false
                    SSDEEP:12:V/DTLDsksubTHyzEMClEMCeoo2a80B2B1fieQLVa9NAL:JjHbaEDlEDvoAf1flia9NAL
                    MD5:5A4D17FEF6F1EB16256B0467C700CC01
                    SHA1:592426ED0D08BA6D61E46AD09418853A7126AFFD
                    SHA-256:DC55E75B41C0DFC7ADEFA2B5806FBF0575C382CBDCC591262F871F4AADE9E25B
                    SHA-512:A626DDF89F311C8C6C7432FE702110C75918FB25CE0E854FD291DB6682387552C0EE271E8EC6A591A854D61937A5FCD8925DD242C1FD73BD23CBABB5FF9F55E8
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;..namespace GitUI.CommandsDialogs.SettingsDialog.{. public partial class SimpleHelpDisplayDialog : Form. {. public SimpleHelpDisplayDialog(). {. InitializeComponent();. }.. public string? DialogTitle { get; set; }.. public string? ContentText { get; set; }.. protected override void OnLoad(EventArgs e). {. base.OnLoad(e);.. Text = DialogTitle;. textBox1.Text = ContentText;. textBox1.Select(0, 0);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SettingsDialog\SimpleHelpDisplayDialog.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SubmodulesDialog\FormAddSubmodule.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7765
                    Entropy (8bit):4.571195976105791
                    Encrypted:false
                    SSDEEP:192:JIwlZVeKeGrjxpeGsQZmG7HmPJhsd4vOY/mG7HMddfQ5HmG7HWGdP3gXQZh:JIwDVnj0QQsCvOYAdG5iGZ3ggv
                    MD5:4E0BF88DE05CB41321BF3272AD1E5A47
                    SHA1:42CB5333559BF7FF9C11B7E054E698B741A1E470
                    SHA-256:D704B2C47F90E0E6CB1553060278A08404BDF368627ED7E2D18F91699F8C29FA
                    SHA-512:58F1B8CCEF5728EC9F2F2A8E09AAF9398D90CB5CE45EAE0C4373EC684251F6918E6163C857F0161A00608A2E3382BF93F188B5CE5F37DF13CEF77AFBA1D119C0
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.SubmodulesDialog.{. partial class FormAddSubmodule. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Add = new System.Win
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SubmodulesDialog\FormAddSubmodule.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4581
                    Entropy (8bit):4.551883906065137
                    Encrypted:false
                    SSDEEP:96:Jj4Y46A26nA7JNRDfqv6qcBFdAY4WAy/3/3OBGmqw2CMtlUxpiL:ija6kjRfM6qEf6y/3/+smqwjziL
                    MD5:27802AB2995A5E1BA21231493B0D0923
                    SHA1:580E4D2B04BB2B04890471246D262B6FF933DA6B
                    SHA-256:4051BEC038C8E733D5DEAB358C9200351633ED517BD98064FE57E05D89361594
                    SHA-512:0B6027D3C1D6F7A138CD35EB53E3F329B35D0807BC33D17DF935753188DBD58D411100F0CBB090616BF03CAE57DEB84FB9F478D86966F208D5CFE4D10E8054A0
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Collections.Immutable;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitCommands.UserRepositoryHistory;.using GitExtUtils;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.CommandsDialogs.SubmodulesDialog.{. public partial class FormAddSubmodule : GitModuleForm. {. private readonly TranslationString _remoteAndLocalPathRequired. = new TranslationString("A remote path and local path are required");.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormAddSubmodule(). {. InitializeComponent();. }.. public FormAddSubmodule(GitUICommands commands). : base(commands). {. InitializeComponent();. InitializeComplete();.. ThreadHelper.JoinableTaskFactory.Run(async () =>.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\SubmodulesDialog\FormAddSubmodule.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\ToolStripPushButton.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3032
                    Entropy (8bit):4.439302118396801
                    Encrypted:false
                    SSDEEP:48:JjGax+21lh2gRQ22Kjj2DAQ22QwQw/OB0uMABJAG2Qf5pvJ01oIHNdw+VZ0l+6zF:JjGIJ1lglRSKPR93/q0uM6JD2q5pcKUy
                    MD5:9C7A6944263E7501E5DD3A675474AEB5
                    SHA1:D5F9302ED9998E58F4F2D057C2FA18EEF6D8B073
                    SHA-256:F20092459AA8747851EAF9EC253272BFB0C26FBC16DE1EBB97A711EC8EEBD440
                    SHA-512:46C55E169B73B18F8E14B8F5187E9C5E4010D1B87F519CAD6F10210F34AB8CBC733C25588A3739892CB8BC748ECDBBB9EB3BDE9847B87518E0B84B9A5A335F94
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitExtUtils.GitUI.Theming;.using GitUI.Properties;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public class ToolStripPushButton : ToolStripButton. {. private readonly TranslationString _push = new("Push");.. private readonly TranslationString _aheadCommitsToPush =. new TranslationString("{0} new commit(s) will be pushed");.. private readonly TranslationString _behindCommitsTointegrateOrForcePush =. new TranslationString("{0} commit(s) should be integrated (or will be lost if force pushed)");.. private IAheadBehindDataProvider? _aheadBehindDataProvider;.. public void Initialize(IAheadBehindDataProvider? aheadBehindDataProvider). {. _aheadBehindDataProvider = aheadBehindDataProvider;. ResetToDefaultState();. }.. public void DisplayAheadBehindInformation(string branchName).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\UserScriptContextMenuExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4540
                    Entropy (8bit):4.496783202389449
                    Encrypted:false
                    SSDEEP:48:Jj4Y26TasNR8lGVmr0/JpkHioXctdzdMrPq/WUeG0/Bdop/7pyL:Jj4Y26TaszCqmr03/dsPqeUeBe/VyL
                    MD5:33DC31E45ED50FC453AAA59B6CE369FF
                    SHA1:91534ACE7D7A9AE12977ABBC3B543F192562A6C7
                    SHA-256:5330EE24BC05A400F0BC28498C633D11FA55C08C0A616F4A1521539E5B0E9F33
                    SHA-512:38C23A2C707DA734E958A4DF3210BCE2CB17007B3BFFF2DFCB03F0C24EE290077946929FF671674950C744BCC51D8040FB9EABD63C8E2333B86B169488FB499C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Windows.Forms;.using GitUI.Hotkey;.using GitUI.Script;.using ResourceManager;..namespace GitUI.CommandsDialogs.{. public static class UserScriptContextMenuExtensions. {. private const string ScriptNameSuffix = "_ownScript";.. private static readonly Lazy<IEnumerable<HotkeyCommand>> Hotkeys = new Lazy<IEnumerable<HotkeyCommand>>((). => HotkeySettingsManager.LoadHotkeys(FormSettings.HotkeySettingsName));.. /// <summary>. /// Adds user scripts to the <paramref name="contextMenu"/>, or under <paramref name="hostMenuItem"/>,. /// if scripts are marked as <see cref="ScriptInfo.AddToRevisionGridContextMenu"/>.. /// </summary>. /// <param name="contextMenu">The context menu to add user scripts too.</param>. /// <param name="hostMenuItem">The menu item to which to add user scripts marked as <see cref="ScriptInfo.AddToRevisionGridContextMen
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\WorktreeDialog\FormCreateWorktree.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):15104
                    Entropy (8bit):4.761928192167277
                    Encrypted:false
                    SSDEEP:384:ywkL//yaDUz7zKOLXkdsOfd6a7TgN2+KHAEZJ16irIKlTFjG/e2s4RPv2QGTEUqs:dCX/fdC6FsssA
                    MD5:6D08DF403D7DBA99C166AF6D2870CF81
                    SHA1:D999FE2B1727CC63E4DD674A60731E4EA6FC410F
                    SHA-256:AA4A73B04F42991838AA32F8A755669830C08634FD5E2CC4D7A1A31C8FE15829
                    SHA-512:7D3BA5F892CD68CCD78B455DAAE68CF15271DD3454BB498335833F669EE1592450EFEDBEFC20790BBE185E870B5C145683D73F284DBF5716E819C48AB96B66C9
                    Malicious:false
                    Preview: .namespace GitUI.CommandsDialogs.WorktreeDialog.{. partial class FormCreateWorktree. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.createWorktreeButton = new System.Windows.Forms.Button();. this.textBoxNewBranchName = new System.Windows.Forms.TextBox();. this.radioButtonCreateNewBranch = new System.Windows.Forms.RadioButton();. this.radioButtonCheckoutExistingBranch = new System.Windows.Forms.RadioButton();. this.openWorktreeCheckBox = new System.Windows.Forms.CheckBox();. this.newWorktreeDirectory = new System.Windows.Forms.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\WorktreeDialog\FormCreateWorktree.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6316
                    Entropy (8bit):4.248895702009953
                    Encrypted:false
                    SSDEEP:192:iDN+bbUwdbGIayp7Xah1xna0SBufb6Ek6TSXrQs2apACUWE9oyL:iQIgay0drc8WE9x
                    MD5:7FA639B2F1FEE383AB8F24A2AFF013A3
                    SHA1:DAD88AFB676EAC9B8984B02AA766B55C22731DE4
                    SHA-256:A52091F4C777B8D1AA8C7ACFEAA5F2CC1131F974632B8F57224E06298C0DAA04
                    SHA-512:139B8BA41989784C91771A351C65265C70CB12DCC1E68F080926F064421B39ECF74B62BCB292DBC5A15EEE6604E06F3656F1D731F00DC4AF847418A109BA416E
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitUIPluginInterfaces;..namespace GitUI.CommandsDialogs.WorktreeDialog.{. public sealed partial class FormCreateWorktree : GitModuleForm. {. private readonly AsyncLoader _branchesLoader = new();. private readonly char[] _invalidCharsInPath = Path.GetInvalidFileNameChars();.. private string? _initialDirectoryPath;.. public string WorktreeDirectory => newWorktreeDirectory.Text;. public bool OpenWorktree => openWorktreeCheckBox.Checked;.. public IReadOnlyList<IGitRef>? ExistingBranches { get; set; }.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormCreateWorktree(). {. InitializeComponent();. }.. public FormCreateWorktree(GitUICommands commands). : base(commands). {. Initiali
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\WorktreeDialog\FormCreateWorktree.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\WorktreeDialog\FormManageWorktree.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10127
                    Entropy (8bit):4.669626645650031
                    Encrypted:false
                    SSDEEP:192:BwlZVeBIY1G7ZH3RD9hBaDTSpjc4uZpSY9ZAXQwM10P:BwDVKT4V9hBaDTSpjtu3p9SgwW0P
                    MD5:C9B2AD85349C1930EC207544778E7C82
                    SHA1:F9730F25797794A21C2031AB90A3DD823D219D70
                    SHA-256:0A7198560675150F6672ED9B6B8FF311936D5CCE96D6D7E8DEA311252791054F
                    SHA-512:8F54947C489BD85C06F02236128F0A46D635825B534C9C7F1D11CA682E3E8C6965063879D3EEEA9757EE8351BF7B736546E655CF4930F22EBA7D6E56B4C0A7D0
                    Malicious:false
                    Preview: ..namespace GitUI.CommandsDialogs.WorktreeDialog.{. partial class FormManageWorktree. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.Dat
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\WorktreeDialog\FormManageWorktree.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8863
                    Entropy (8bit):4.244067653608469
                    Encrypted:false
                    SSDEEP:192:iDy57PK8iMyq9dSPEAS3iQhT54hIPwKrg9waMSCyL:isPth3SE9iAT8Kryd
                    MD5:09350F023803CD6C4E057EE7BEDE74C9
                    SHA1:4BFA34FFD75D945609C1472E7C83B88602EE597C
                    SHA-256:67AA7A2C91E3A41EE9077343070D82FF5D1B686D376E50DFD17B6D21B93F988B
                    SHA-512:B3926F15F953168A2FAB4D498CB7E238EA9518D5E3F8D535190E8807A49623099D7FE36C9C0AC5B519E2B8439B06C4EBD18CC3AA73104E4F4F030009353DD113
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.Properties;.using Microsoft;.using ResourceManager;..namespace GitUI.CommandsDialogs.WorktreeDialog.{. public partial class FormManageWorktree : GitModuleForm. {. private readonly TranslationString _switchWorktreeText = new("Are you sure you want to switch to this worktree?");. private readonly TranslationString _switchWorktreeTitle = new("Open a worktree");. private readonly TranslationString _deleteWorktreeText = new("Are you sure you want to delete this worktree?");. private readonly TranslationString _deleteWorktreeTitle = new("Delete a worktree");. private readonly TranslationString _deleteWorktreeFailedText = new("Failed to delete a worktree");.. private List<WorkTree>? _worktrees;.. [Obsolete("For VS desig
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommandsDialogs\WorktreeDialog\FormManageWorktree.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6416
                    Entropy (8bit):4.766675037689378
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ugkp+E
                    MD5:60439A7ED25BEFDA64AC6C0ADD30A6CD
                    SHA1:680E9DF47EF6C61438DE42C1DD9D901E3A02AC1E
                    SHA-256:13BBE92909360626324B69A2A7F6D6FCD0ADB11918344818145927AAF8A9687D
                    SHA-512:EBCB68E187788022331CFC7EC511AE00AB2CEA9161334D1BADDE0802D0C5D2309935B1BE74DEB0D75B31DD063A971ECB5EC2018982ED4FF7B90FCA7FF29BE5AE
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\CommitInfo.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):17102
                    Entropy (8bit):4.734056477394524
                    Encrypted:false
                    SSDEEP:384:igwZVpcrAm6cbbregnOqjo4dln02iGTSXGFS0q1IowOIjKNVdV1TwN4juRB6PhqH:OZPchbbKgo4vqimJkG6e65
                    MD5:31E434C8AA120A2EDA0030E9EDB069D7
                    SHA1:8265C7F545CDEA7E56A5DE4BADF5DA015326C59C
                    SHA-256:6957D587C8F81F01A7CC8ABF2D82DC1E2E1B3235E722364515028B269FEE71D8
                    SHA-512:253D794EAD6DC3B593F91FC79FE69FA9D6ABA5B11C7F66211AC9B445D1933DC0C5CC27BE7D5FBCA7FAEC014BD9400CC225973E796BA593A9286A07D7BEC16D66
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Windows.Forms;..namespace GitUI.CommitInfo.{. partial class CommitInfo. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent().
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\CommitInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):34189
                    Entropy (8bit):4.331016867855934
                    Encrypted:false
                    SSDEEP:384:ijeoQNP4CYTrJ30m6p8cifQW9uuyw/ZvVvYKs/jvSXwPHzU2QaaBpXp2Mk1U:TNP4CkrJ30tKQW466z/3boaaBZl
                    MD5:46182FD3543D7765E87273BFD098B5D7
                    SHA1:6BCFFE0B61FB26EBB36AB9F573C0D2FA027F20D6
                    SHA-256:295BD12C3A42A19E61DA1985C42BC44E11EB1BB91BB7A7DB5C1FA479EFE87098
                    SHA-512:76FA3A7DCC58E106F7583154348D733EE8002DACA90933E8DD928E7E9253393D80B450A3449493CA51BCB2E30601144ECCE98357299FEDA0D5EEB35D7FF41C2B
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics;.using System.Drawing;.using System.Linq;.using System.Net;.using System.Reactive.Linq;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.ExternalLinks;.using GitCommands.Git;.using GitCommands.Remotes;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.CommandsDialogs;.using GitUI.Editor.RichTextBoxExtension;.using GitUI.Hotkey;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft.VisualStudio.Threading;.using ResourceManager;.using ResourceManager.CommitDataRenders;..namespace GitUI.CommitInfo.{. public partial class CommitInfo : GitModuleControl. {. private event EventHandler<CommandEventArgs>? CommandClickedEvent;.. public event EventHandler<CommandEventArgs>? CommandClicked. {. add.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\CommitInfo.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5906
                    Entropy (8bit):4.704022810892693
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUy:Sf+tLPfYnLvFVOiFQaUD7Ufbawo
                    MD5:42E746FD954A68B30882FB1BEFFE5D0D
                    SHA1:57AF55D5F91C9BD1BB2B5536F4D39AEC994F7E48
                    SHA-256:84D168A3FED4182EE8B84D6953C63F72F5B024812E9FE5CF789A7E1FB35E272F
                    SHA-512:3B260E51805D9B3E600EFC336BBEAA7ED55F211B543138B20CD70728A29D2E5B2D82C470279FAD202FABC8C87B5105634E1A3BD9DB73B49E5599CF11497995F6
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\CommitInfoHeader.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5056
                    Entropy (8bit):4.6413214182199205
                    Encrypted:false
                    SSDEEP:96:lAjh2nZVeudkefGx5jOjOVMD78FQG/yCWGGZGgPQk0x47CwXs0qK:8wnZVeudkeex5jOjOVMD78FZ/yCWGGZ3
                    MD5:8C780489A0695467A34371BC4924B38D
                    SHA1:1979E334980E739D12D68438DF14CB2F23514D08
                    SHA-256:A929C23701067C15CE0B53DCB66A6B87D900F1A549AE08FAFEED0E6D6C52D841
                    SHA-512:0613FA61BB89F73990C9495D5CB5128A9AFE77A1BBDD2CE3594120AF18373F862779468F913607B68C35A336C93C8223C58FCEAD70E893EF7A8C6031078642F4
                    Malicious:false
                    Preview: .namespace GitUI.CommitInfo.{. partial class CommitInfoHeader. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.TableLayoutPanel tableLay
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\CommitInfoHeader.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5661
                    Entropy (8bit):4.477403580300103
                    Encrypted:false
                    SSDEEP:96:Jj4Y26mXyA7pbFGCZgiClNMM3MFnO1pv8Xk8h1jgM4CV+zTu1dSrQdb/ajxCfyL:iFzN4CZhClNMM3MFGv+TgRAa610rabah
                    MD5:6569FF33479B11E98FFDA6CAF3CB84D4
                    SHA1:6ADFB6713F30F0F6D2C180841B8552F6872CDB18
                    SHA-256:2397590B11F54B8A3E09F9A03B95838825868623269133E5ED9105DFB7043C6F
                    SHA-512:A859532F52BA5407E4920621C105A431865B5EB7039C26D989D20CA156FAB475A0C1FA60C0E1DCF488929DCC4F6C6F2E831BD50F8F64490E4E2A4F51C4BC9E4F
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Reactive.Linq;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitUI.Editor.RichTextBoxExtension;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using ResourceManager;.using ResourceManager.CommitDataRenders;..namespace GitUI.CommitInfo.{. public partial class CommitInfoHeader : GitModuleControl. {. private readonly IDateFormatter _dateFormatter = new DateFormatter();. private readonly ILinkFactory _linkFactory = new LinkFactory();. private readonly ICommitDataManager _commitDataManager;. private readonly ICommitDataHeaderRenderer _commitDataHeaderRenderer;. private readonly IDisposable _rtbResizedSubscription;.. public event EventHandler<CommandEventArgs>? CommandClicked;.. public CommitInfoHeader(). {. InitializeComponent();. InitializeComplete();.. var labelFormatter = new Tab
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\CommitInfoHeader.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6072
                    Entropy (8bit):4.726577549140963
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUd:Zf+tLPfYnLvFVOiFQaUD7UV7f
                    MD5:B47315148C187CEB226954A88E666CD6
                    SHA1:79590E6572D2DD9C927C0528E6DC1B381A4AC014
                    SHA-256:9D73F46037EC7BA79C3110D6A23416CFD0F828520ADE4138B65DD91B2E805104
                    SHA-512:4EF7DBAB0467C7A561A09ACBB6D10DFB1D3D5858A81EF2733A9FA94D81EBE24E69104D81A5325D5BEF106970AC8E955D6AEADA4D0432EB80903FC0228A2A770B
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CommitInfo\RefsFormatter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5943
                    Entropy (8bit):4.389658082677996
                    Encrypted:false
                    SSDEEP:96:Jj4Y268JAGN4MEtuabFGaJbCoCd8xyGQqgmakHMBMkSqNWReFelh5F1T43ioL:iF9NRJ04aJbCoCJqHH27SqER0+0ioL
                    MD5:626DF3DA05A8FC6F660122BA8A322089
                    SHA1:4D457EB9A09BC2BEB6222188B2BDF95C822FCD7E
                    SHA-256:FD16A1E025A888E702F0E99C91558C9E2DA14108F462384526FBAF9374270069
                    SHA-512:2FF2D0617AF454C0FA981DB5573723C589D6771CFF33E01E479D76D500F26B1712B03F95BCB57BABFA6BEEDBBEA7620995DE4693041BAC831A395254EE7DC13C
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Linq;.using System.Net;.using System.Text;.using GitCommands;.using ResourceManager;..namespace GitUI.CommitInfo.{. public sealed class RefsFormatter. {. /// <summary>. /// The number of displayed lines if the list is limited.. /// </summary>. private const int MaximumDisplayedLinesIfLimited = 12;.. /// <summary>. /// The number of displayed refs if the list is limited.. ///. /// If limited, the line "[Show all]" and an empty line are added.. /// Hence the list needs to be limited only if it exceeds MaximumDisplayedRefsIfLimited + 2.. /// </summary>. private const int MaximumDisplayedRefsIfLimited = MaximumDisplayedLinesIfLimited - 2;.. private readonly ILinkFactory _linkFactory;.. public RefsFormatter(ILinkFactory linkFactory). {. _linkFactory = linkFactory ?? throw new ArgumentNullException("RefsFormatter re
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\CustomDiffMergeToolProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4532
                    Entropy (8bit):4.004491808356516
                    Encrypted:false
                    SSDEEP:96:J4Y4Gzv26jKU1Khr8SkSCCWhcCeWY6goybuISBYImCyL:Sj0+EK0dS5WhccY6goybuISBFmCyL
                    MD5:93DA3C3D45AC1CDA434E784949ED6409
                    SHA1:515181F3465F67EFE09EC6A1D7D1BEC564F48654
                    SHA-256:5A89C80DF6AC045A908626B014F91D3DDB98B56427F8A65BE28990EE810F1007
                    SHA-512:0431C1B5B8452A1037B5C560412074F0DCF4E1CB305CF35B777CA9BCD95E0A7FFFC298687FFA57E04B8F1E5C3512BD79E14BFFA5136C7603D3AE3DC875D42877
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.ComponentModel;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.{. public class CustomDiffMergeToolProvider. {. /// <summary>. /// Time to wait before loading custom diff tools in FormBrowse. /// Avoid loading while git-log and git-diff run.. /// </summary>. private const int FormBrowseToolDelay = 15000;.. /// <summary>. /// Clear the existing caches.. /// </summary>. public void Clear(). {. CustomDiffMergeToolCache.DiffToolCache.Clear();. CustomDiffMergeToolCache.MergeToolCache.Clear();. }.. /// <summary>. /// Load the available DiffMerge tools and apply to the menus.. /// </summary>. /// <param name="module">The Git module.</param>. /// <param name="menus">The menus to update.</param>. /// <param name="components">The calling Form co
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Design\ExecutableFileNameEditor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):431
                    Entropy (8bit):4.698115057989354
                    Encrypted:false
                    SSDEEP:12:V/DskXskXMxzuQIeDtPEWfTyv3ryC/qywtDynhEOCL:JBwaxeDBEWfTy/ryC/q1tVPL
                    MD5:9E69D020F5551E9824E622D012943769
                    SHA1:31D91E66E0052279F305F8B4E3BF7B12F343F46E
                    SHA-256:AA3A0BD5B4E549B1AA8348FA43DB39B49027C01EBB14A2AE3007815DEB0BC2ED
                    SHA-512:7531B8ABC41C602A47CCFBFE3FDF7C1030FCCEDF7ED384C9F37FBB427F3AEE344B7813D1F80587C1281F431CB17E62550E08B7C0E51F1F24B41C6D670AACCC88
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using System.Windows.Forms.Design;..namespace GitUI.Design.{. internal class ExecutableFileNameEditor : FileNameEditor. {. protected override void InitializeDialog(OpenFileDialog openFileDialog). {. base.InitializeDialog(openFileDialog);. openFileDialog.Filter = "Executable file (*.exe;*.cmd;*.bat)|*.exe;*.cmd;*.bat|All files (*.*)|*.*";. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Design\PropertyOrderAttribute.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):290
                    Entropy (8bit):4.24769608137585
                    Encrypted:false
                    SSDEEP:6:V/DsFuQD3FsGIlFMjeO8wNHYtp8wi60itgc4Mbv:V/DwuQBe2ejC4ox60KgAL
                    MD5:17D5BF516341FF9333266448A9667650
                    SHA1:A2BF527572BA6A5871C4CE1866A520A06DB48C40
                    SHA-256:6921DD6A8A159B9C3766621C73DB1BDC98571E571059CC4CF98ECCD48AE19059
                    SHA-512:CBBEB762F463D34F46095F956FABA353D0A06536A807A03E11CAEB16E99031BFCA7470CB5F9335319969364DEED8AB5B04DC42E10D2EEB331EEE8843A003A9F6
                    Malicious:false
                    Preview: .using System;..namespace GitUI.Design.{. [AttributeUsage(AttributeTargets.Property)]. internal class PropertyOrderAttribute : Attribute. {. public PropertyOrderAttribute(int order). {. Order = order;. }.. public int Order { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Design\PropertySorter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1257
                    Entropy (8bit):4.270576527155473
                    Encrypted:false
                    SSDEEP:24:Jj4KbD4KX2cxedp7ThYwTBUyM58Qgsu61zxTq/HlcCL:Jj4Y4G2ke/V1CRgmzxTq/HfL
                    MD5:F0B3B734D830A41881B476B438F90D56
                    SHA1:26FEEC388011136D121091322E0ADD5893AF583F
                    SHA-256:65B4BF353AF65EA85DD49C9996C6404DD0B5A65844FA642892996EE8FCCEC8AD
                    SHA-512:792317708BB85F09376269D203908FA297DDDA62D8EE398B8DCDEC7F3AA68D231412E0DFCA1A3E17EBA55E93A652D718971FB4D7E35461BABDFCA41D100521AF
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Linq;..namespace GitUI.Design.{. internal class PropertySorter : ExpandableObjectConverter. {. public override bool GetPropertiesSupported(ITypeDescriptorContext context). {. return true;. }.. public override PropertyDescriptorCollection GetProperties(ITypeDescriptorContext context, object value, Attribute[] attributes). {. PropertyDescriptorCollection pdc = TypeDescriptor.GetProperties(value, attributes);. var orderedProperties = new List<(string, int)>();. foreach (PropertyDescriptor pd in pdc). {. Attribute attribute = pd.Attributes[typeof(PropertyOrderAttribute)];. if (attribute is not null). {. PropertyOrderAttribute poa = (PropertyOrderAttribute)attribute;. orderedProperties.Add((pd.Name, poa.Order));.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\BlameAuthorMargin.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3300
                    Entropy (8bit):4.425616884722849
                    Encrypted:false
                    SSDEEP:96:Jj4Yzv2rayOUdpjRQw31C6Jaf5ilvAC23/L:i2+rfNawFCmaaY/3/L
                    MD5:D237F046E5BF3F035D7F457DA25ECA2F
                    SHA1:5D25F19D3F3E720103CB83BF8738AE3F756570BB
                    SHA-256:39F93E0A864A6FB5FB96EBFCA27108624E367A331B9CC4870C1F359F01260212
                    SHA-512:7B0B396577572BF8397769FE395CF0D49DC310D5D123C385BDCC17DF44F952895E62D66A0B6082E9DAAAE822A90B5618FA2C07DAF658BD957785CAFEB20A24E4
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using GitExtUtils.GitUI;.using ICSharpCode.TextEditor;..namespace GitUI.Editor.{. /// <summary>. /// This class display avatars in the gutter in a blame control.. /// </summary>. public class BlameAuthorMargin : AbstractMargin. {. private static readonly int AgeBucketMarkerWidth = Convert.ToInt32(4 * DpiUtil.ScaleX);. private List<Image?>? _avatars;. private readonly Color _backgroundColor;. private List<GitBlameEntry>? _blameLines;. private readonly Dictionary<int, SolidBrush> _brushs = new Dictionary<int, SolidBrush>();. private bool _isVisible = true;.. public BlameAuthorMargin(TextArea textArea) : base(textArea). {. _backgroundColor = SystemColors.Window;. }.. public int LineHeight => textArea.TextView.FontHeight;. public override int Width => LineHeight + AgeBucketMarkerWidth + DpiUtil.Sca
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\CommitMessageHighlightingStrategy.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6723
                    Entropy (8bit):4.020542189517103
                    Encrypted:false
                    SSDEEP:192:S2BRiN000uIS5ncSRcSn2XBqfiMi4ljRa2NqyL:S2BRiNKC2XMjb
                    MD5:D767F128A2862C07C89606A818FA2593
                    SHA1:CD2746484B320C54E59C5E2D1B5E05E96569EF69
                    SHA-256:5C90D55C2ECAA177838BC799EB5C228F091EE86C7F56437CA3277D7471824BD1
                    SHA-512:589B53268D3C4D142D17788AB21D4178C9EB0DDDD51052D92C7155D6E566CAFD5A910F4866CC654A7C2C673A7A9E928366734EE8646E004ADA6AF880D868029A
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using GitCommands;.using ICSharpCode.TextEditor;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.{. internal sealed class CommitMessageHighlightingStrategy : GitHighlightingStrategyBase. {. private static HighlightColor ColorSummary { get; } = new(SystemColors.WindowText, bold: true, italic: false);.. private readonly List<TextMarker> _overlengthDescriptionMarkers = new List<TextMarker>();.. private readonly TextMarker _markerSummaryTooLong = new(0, 0, TextMarkerType.WaveLine, Color.Red) { ToolTip = "Summary line is too long." };. private readonly TextMarker _markerSpacerNeeded = new(0, 0, TextMarkerType.WaveLine, Color.Red) { ToolTip = "There must be a blank line after the summary." };.. public CommitMessageHighlightingStrategy(GitModule module). : base("GitCommitMessage", module). {. }.. // TODO pending issue is that when text is pasted in
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\ContinuousScrollEventManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1269
                    Entropy (8bit):4.552322388757833
                    Encrypted:false
                    SSDEEP:24:Jjq66oyEm/bAuFhALTUI/FzIFF1nf0R2FIvIvDf0R2FOvIvrL:JjmoyES0LTUI1IOR2FsWQR2FCWrL
                    MD5:3877208BA00652986C423A3813DF2021
                    SHA1:AB76D3A36B1D30C8A5150514C941B7F5D96E454B
                    SHA-256:05F36E1C9A89E6DCF04C57FAB646074284920AD92AB10169015A56E42623D223
                    SHA-512:12AFE87A2C6195E1B1B45D55A97FD2C92A657C50691AD113C0615FBB29DC616A29CEAEAAB96506D124494BE6418DD888A67CA60B41E33E7597075FCE57E4B1F7
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.Editor.{. public sealed class ContinuousScrollEventManager. {. public EventHandler? BottomScrollReached;. public EventHandler? TopScrollReached;.. private static bool IsScrollDisabled. => Control.ModifierKeys != Keys.Alt && !AppSettings.AutomaticContinuousScroll;. private bool IsScrollTooFast. => DateTime.Now - LastScrollEventFiredDate < TimeSpan.FromMilliseconds(AppSettings.AutomaticContinuousScrollDelay);. private DateTime LastScrollEventFiredDate { get; set; } = DateTime.MinValue;.. public void RaiseBottomScrollReached(object sender, EventArgs e). {. if (IsScrollDisabled || IsScrollTooFast). {. return;. }.. LastScrollEventFiredDate = DateTime.Now;. BottomScrollReached?.Invoke(this, EventArgs.Empty);. }.. public void RaiseTopScrollReached(object
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\CombinedDiffHighlightService.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1779
                    Entropy (8bit):4.614108942012572
                    Encrypted:false
                    SSDEEP:48:C4sMHbMPdeymPdhymPdjymPdoymPdFymPdjydpGjrF5qGjrF5HcL:C4s02wZfGNZHTcL
                    MD5:8CD76C2FABF83805AE3FE2765792A4F7
                    SHA1:648A32C5C688A8E803EE9D3F3ED5AF7E2B84BC1D
                    SHA-256:9086DD8C2113C361ACA32A5855F686123931592AACC86363A6CA8D9066945457
                    SHA-512:A8F63C354109F8B3EFA139BDEDB79DEB50BE8AB9FB8FDAFD0FE196C22563625F18B2701D4975DC58EDF48F31ED5E12412524CB07F477B558D92C4106392D8D59
                    Malicious:false
                    Preview: using System.Collections.Generic;.using GitExtUtils.GitUI.Theming;.using GitUI.Theming;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.Diff.{. public class CombinedDiffHighlightService : DiffHighlightService. {. public static new CombinedDiffHighlightService Instance { get; } = new();.. protected CombinedDiffHighlightService(). {. }.. protected override int GetDiffContentOffset(). {. return 2;. }.. protected override int TryHighlightAddedAndDeletedLines(IDocument document, int line, LineSegment lineSegment). {. ProcessLineSegment(document, ref line, lineSegment, "++", AppColor.DiffAdded.GetThemeColor());. ProcessLineSegment(document, ref line, lineSegment, "+ ", AppColor.DiffAdded.GetThemeColor());. ProcessLineSegment(document, ref line, lineSegment, " +", AppColor.DiffAdded.GetThemeColor());. ProcessLineSegment(document, ref line, lineSegment, "--
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\DiffHighlightService.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9320
                    Entropy (8bit):4.228329771877662
                    Encrypted:false
                    SSDEEP:96:Jj4YzSTSWAXzJ1voJjB7fBlyhA0yYW5xjCC0zfqXf1iz7O00cbZJ35ylyArrTptU:i2hvmy1w1C/jqXf1izdjtMyAV72WsjL
                    MD5:AEB186D9E0AF988893EB6E37843A6766
                    SHA1:89616A4407E99B2803025FA782F6EB63ACB4DA7F
                    SHA-256:38CB61DBBB64D40E20C980219EDD94951E3F8D0959BD63DFCC254DACF1276BEC
                    SHA-512:C4A2F5730229F8FE3BA202B8E9FC85083893040B015692BDBE738B0A9238AD73E3CDEB547D265844188C7DC12D1626E4E0F53FDE65AB1245453C4BECD8248457
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using GitCommands.Patches;.using GitExtUtils.GitUI.Theming;.using GitUI.Theming;.using ICSharpCode.TextEditor.Document;.using JetBrains.Annotations;..namespace GitUI.Editor.Diff.{. public class DiffHighlightService. {. public static DiffHighlightService Instance { get; } = new();.. protected readonly LinePrefixHelper LinePrefixHelper = new(new LineSegmentGetter());.. protected DiffHighlightService(). {. }.. [ContractAnnotation("diff:null=>false")]. public static bool IsCombinedDiff(string? diff). {. return PatchProcessor.IsCombinedDiff(diff);. }.. private static void MarkDifference(IDocument document, List<ISegment> linesRemoved, List<ISegment> linesAdded, int beginOffset). {. int count = Math.Min(linesRemoved.Count, linesAdded.Count);.. for (int i = 0; i < count; i++). {. M
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\DiffLineInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):333
                    Entropy (8bit):4.336016301106714
                    Encrypted:false
                    SSDEEP:6:h6BkafdqI2S3G6zWN8LAFeCHT8Q054HT8MV4HT8+beZhCnHTbn:h6BlzjCNJFlT7TT6TeZUHTb
                    MD5:E7D51EFE105F6F808585F1313BE1731C
                    SHA1:F8423107B57DD8D64C83DDF069B89B7008E45C76
                    SHA-256:CC8DBF4BAB02145BEE9287B9676157835877F4FD7886C518ECEE97C49B6BDE41
                    SHA-512:476965E608770D453DB3E17E9991A9846F6C83C8958A30519C7F1190EB19FE05FBA59EA223552E20DFB724678A58BA403566732D7BA68375401B6B130AFA9FDB
                    Malicious:false
                    Preview: .namespace GitUI.Editor.Diff.{. public class DiffLineInfo. {. public static readonly int NotApplicableLineNum = -1;. public int LineNumInDiff { get; set; }. public int LeftLineNumber { get; set; }. public int RightLineNumber { get; set; }. public DiffLineType LineType { get; set; }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\DiffLineNumAnalyzer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5651
                    Entropy (8bit):3.8366990082372543
                    Encrypted:false
                    SSDEEP:96:Jjfle/lrbf6HQyJkWCRxEdyaOMW0FiW0idW5dSi+cnAKL:Fle/FSHQy2PxEUaR5MqdeF+cnAKL
                    MD5:2A6A23AD4049C2F5C829FF49DCB0FB04
                    SHA1:7D34C29583F1D772CDEB0CA677881ACFA1E38595
                    SHA-256:907C41B10EBD0FE56FA0879EF0CF2F4B099A167D61DB9A385438BB470B60C0D0
                    SHA-512:F6F4BCB20BCA82A0260CAB46DD1D7FEBD1BAC07A6CE2801A4B2993EA7F0D3C16E27EE1E6B7E55CDBE542AD63E706906CD66160F071128C5A95D6D154EC3BEC02
                    Malicious:false
                    Preview: .using System;.using System.Text.RegularExpressions;.using GitCommands;.using GitCommands.Patches;..namespace GitUI.Editor.Diff.{. public class DiffLineNumAnalyzer. {. private static readonly Regex regex = new(. @"\-(?<leftStart>\d{1,})\,{0,}(?<leftCount>\d{0,})\s\+(?<rightStart>\d{1,})\,{0,}(?<rightCount>\d{0,})",. RegexOptions.Compiled | RegexOptions.IgnoreCase);.. public DiffLinesInfo Analyze(string diffContent). {. var ret = new DiffLinesInfo();. var isCombinedDiff = PatchProcessor.IsCombinedDiff(diffContent);. var lineNumInDiff = 0;. var leftLineNum = DiffLineInfo.NotApplicableLineNum;. var rightLineNum = DiffLineInfo.NotApplicableLineNum;. var isHeaderLineLocated = false;. string[] lines = diffContent.Split(Delimiters.LineFeed);. for (int i = 0; i < lines.Length; i++). {. string line = lines[i];. if (i
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\DiffLineType.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):136
                    Entropy (8bit):4.088376988461193
                    Encrypted:false
                    SSDEEP:3:OoGsgB64F/6cMfpbeeK/3A5NnNhtRAUAn:h6BkVpbe3ERrnAn
                    MD5:29DEF90BA8051CAD222089DC39867F0D
                    SHA1:F92A54A15CFCF6FAD848A0EC56559FEA823F9DA3
                    SHA-256:66E1A13B29ABFBFA7780C41140CB463618F2018A24AD9866E0B98CA7AB7B1216
                    SHA-512:7B04B992179EC1D141FE7EDF3C90793E0F792105A956C7C5F0F989F51DF2111AE01309D5E3F3A28E8D511DDB421423AE85A8EA51B06A973DF477BA9D8948729A
                    Malicious:false
                    Preview: .namespace GitUI.Editor.Diff.{. public enum DiffLineType. {. Header,. Plus,. Minus,. Context. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\DiffLinesInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):755
                    Entropy (8bit):4.601194412205806
                    Encrypted:false
                    SSDEEP:12:V/DTLD4Kcu6B7MyvWF3zlAEtNKclNrSgQTYynIJiF01MLcJ9PXRgb:Jj4KN62yuF3zlRtUclEHTYaFCMwbXOb
                    MD5:F0104593E39BB562201A5E0F65FD706E
                    SHA1:C7D0F5C7617EC9DB16FF222E35610FC1EAC8D96D
                    SHA-256:D1F3169510DBDED9886D02B17692D1BCF17C28457058F694236E66F2233590AC
                    SHA-512:9B6EE834F02B725295DA786B622DD79F004D6C264D97FED91B2DB5D62B0770FE19309845550CA5FFEDB114972526B00843B9EBB111805944409605112E2EFA5F
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;..namespace GitUI.Editor.Diff.{. public sealed class DiffLinesInfo. {. private readonly Dictionary<int, DiffLineInfo> _diffLines = new Dictionary<int, DiffLineInfo>();.. public IReadOnlyDictionary<int, DiffLineInfo> DiffLines => _diffLines;.. /// <summary>. /// Gets the maximum line number from either left or right version.. /// </summary>. public int MaxLineNumber { get; private set; }.. public void Add(DiffLineInfo diffLine). {. _diffLines.Add(diffLine.LineNumInDiff, diffLine);. MaxLineNumber = Math.Max(MaxLineNumber,. Math.Max(diffLine.LeftLineNumber, diffLine.RightLineNumber));. }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\DiffViewerLineNumberControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5944
                    Entropy (8bit):4.3785051371955275
                    Encrypted:false
                    SSDEEP:96:Cj4YNzv2OsM8UBLR49YFt6gZkOSLV4EuszZ66cJC3FqL:tw+LMtLGQt6T4EuoZ6HJC1qL
                    MD5:42C5739A5F5AD0AF421D704126FF5787
                    SHA1:A87E86BADE05E0E90F6F75027096B32CA766F466
                    SHA-256:699A68646D15F833C9ADEAA37C082269BA52AFB4659B958E9753D16C3AFE7694
                    SHA-512:B75E3C53C90DBBD23FC55C5FBFAC112A7DE5CEF44C122D26EA62D2D4C609B7225DFF14F327186DFF8606B51FB0A1788EE9A19E1C9A3C8B3928C9BF7E53AC030D
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.Linq;.using GitExtUtils.GitUI.Theming;.using GitUI.Theming;.using ICSharpCode.TextEditor;..namespace GitUI.Editor.Diff.{. internal class DiffViewerLineNumberControl : AbstractMargin. {. private const int TextHorizontalMargin = 4;. private static readonly IReadOnlyDictionary<int, DiffLineInfo> Empty = new Dictionary<int, DiffLineInfo>();. private IReadOnlyDictionary<int, DiffLineInfo> _diffLines = Empty;. private bool _visible = true;.. public DiffViewerLineNumberControl(TextArea textArea). : base(textArea). {. }.. /// <summary>. /// Gets the maximum line number from either left or right version.. /// </summary>. public int MaxLineNumber { get; private set; }.. public override int Width. {. get. {. if (_visible && _diffLines.Any()).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\LinePrefixHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2298
                    Entropy (8bit):4.016708449782403
                    Encrypted:false
                    SSDEEP:48:C4Y2mwCGbljJFUvYb0jUhC882q/H86zZSLu8PL:C4Y2mggUhCj2qf1QacL
                    MD5:BD2BD76850F03C84965028CAB0FD1176
                    SHA1:5CBCDE71BC8821226C326D39E925ACD2BEE77D44
                    SHA-256:060F5F057B2FCE319161AC9D01EF2E72A316D664024C4FF70F1459EEA9EEE665
                    SHA-512:5850340DA7AE517CC002EBCFE466F4EB48A184DBF262C2C19C87624431DD377E3F6379DA6F84DA24262803762B37E9156E0EBF93D3B8FEACB9FA01140C94EB60
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.Linq;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.Diff.{. public class LinePrefixHelper. {. private readonly LineSegmentGetter _segmentGetter;.. public LinePrefixHelper(LineSegmentGetter segmentGetter). {. _segmentGetter = segmentGetter;. }.. public List<ISegment> GetLinesStartingWith(IDocument document, ref int beginIndex, string prefixStr, ref bool found). {. return GetLinesStartingWith(document, ref beginIndex, new[] { prefixStr }, ref found);. }.. public List<ISegment> GetLinesStartingWith(IDocument document, ref int beginIndex, string[] prefixStrs, ref bool found). {. var result = new List<ISegment>();.. while (beginIndex < document.TotalNumberOfLines). {. var lineSegment = _segmentGetter.GetSegment(document, beginIndex);.. if (lineSegment.Length > 0.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\LineSegmentGetter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):263
                    Entropy (8bit):4.4450644441061025
                    Encrypted:false
                    SSDEEP:3:DKVNdLLGdCdeaiWVEGsgB64F/6zmLZNcY/qofXIALfuGsOaWPQI/I/S+7sAPMLAA:qdedCdR1u6BkijcUXIufuGKXiyX/qbn
                    MD5:16B763547DDA339DA081A2CAA08CB93E
                    SHA1:2A6F02542760BB02333FFE35D89BB98A6119DBBD
                    SHA-256:D25EACAD8D6722C1349254CF813E9EAF40B38C85F85300D0AF0540C981C7FD27
                    SHA-512:D90C831B5B01F1DEA2E87801718A163ED2C428A4E92FC5319E8C48E634E97BC03DF5C69EE9288E759AA63EF057329ABD715BE1CF7CBBB671CEE8BF6C88E094E3
                    Malicious:false
                    Preview: using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.Diff.{. public class LineSegmentGetter. {. public virtual ISegment GetSegment(IDocument doc, int lineNumber). {. return doc.GetLineSegment(lineNumber);. }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\Diff\RangeDiffHighlightService.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3558
                    Entropy (8bit):4.476811281589559
                    Encrypted:false
                    SSDEEP:96:C4seiclyArru+JrQ69x/84SD2OWvqDHTcL:VzyAx/89zHTcL
                    MD5:86CC3977342E22ECB2405A71EBFFAF6C
                    SHA1:645D629394A43C15EF65F1304858FA36C2ABE12E
                    SHA-256:0A9788458644539CC03CA175BEA5E82FA7E645435FE9E1A6CCEB91BFCD90BA23
                    SHA-512:D883FDB4C64F16C76C15E312CE617818236DBEC58694A4B1C35531CEC0798E3F883BEAA47B90E8F4D34294A453B116777B856C1681A2BF851336FE34BFF9E846
                    Malicious:false
                    Preview: using System.Collections.Generic;.using GitExtUtils.GitUI.Theming;.using GitUI.Theming;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.Diff.{. public class RangeDiffHighlightService : DiffHighlightService. {. public static new RangeDiffHighlightService Instance { get; } = new();.. protected RangeDiffHighlightService(). {. }.. protected override int GetDiffContentOffset(). {. // Four spaces and two space/+/-. return 6;. }.. public override void AddPatchHighlighting(IDocument document). {. bool forceAbort = false;.. for (var line = 0; line < document.TotalNumberOfLines && !forceAbort; line++). {. var lineSegment = document.GetLineSegment(line);.. if (lineSegment.TotalLength == 0). {. continue;. }.. if (line == document.TotalNumberOfLines - 1).
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FileViewer.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):32786
                    Entropy (8bit):4.738922825224567
                    Encrypted:false
                    SSDEEP:384:9Ow2cn2XVZAX/l9ufbwDjlu9NOBl9kvbSr7rbxTyWrLuzacFaNRb2YWxkPqupCa3:9R2BWrJ4U
                    MD5:15995181653DBE35EF4AB4F7BB9388B8
                    SHA1:10F35D728E874A05E1C474083516C6AF8212A4EE
                    SHA-256:8BD27973FF73DB3AB48D8B1165CF04397150F828E661EDE08E07B40659895BEC
                    SHA-512:444824515BBA6DA0A68245B7EF77B363D3434603C8B178EF811948C290FC1F4364BD0233D2708F20EA84BF23B9276B08168E8DFAFC90328B2A5A40E39ADC3AE5
                    Malicious:false
                    Preview: .using System.Windows.Forms;..namespace GitUI.Editor.{. partial class FileViewer. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Component Designer generated code.. /// <summary> . /// Required method for Designer support - do not modify . /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.components = new System.ComponentModel.Container();. this.contextMenu = new System.Windows.Forms.ContextMenuStrip(this.components);. this.copyToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem();. this.stageSelectedLinesToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem();. this.unstageSelectedLinesToolStripMenuItem = new System.Windows.Forms.ToolStripMenuItem();. this.resetSe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FileViewer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):74649
                    Entropy (8bit):4.365181599813722
                    Encrypted:false
                    SSDEEP:768:XPc9f0UfBeDwdYpZZeXtyXLxvy9xdGvrXsuSGdoC+PE5qVHNBnCLXFlgh:o9BeDwdTX8vy9xcSDC+PE5gNBnGFi
                    MD5:60AE63248B062EED3B97255613EF510A
                    SHA1:427124238214378A197D57B65CD426D8F4B6A427
                    SHA-256:48AD99E8AE2F72E7F0AF51B7B2117F3A9277EC545DDFD3091A27305B9FC4FD20
                    SHA-512:6D8671F529337ACE81140AA78C377A36F761B27F51F3A79C4FE3B274001E07ADA5E3037EB2633CC002ACF46522CAFA0A908BC3D297F0787050B9B3D064E07643
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Diagnostics.CodeAnalysis;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Patches;.using GitCommands.Settings;.using GitCommands.Utils;.using GitExtUtils;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.CommandsDialogs;.using GitUI.CommandsDialogs.SettingsDialog.Pages;.using GitUI.Editor.Diff;.using GitUI.Hotkey;.using GitUI.Properties;.using GitUI.UserControls;.using GitUIPluginInterfaces;.using Microsoft;.using ResourceManager;..namespace GitUI.Editor.{. [DefaultEvent("SelectedLineChanged")]. public partial class FileViewer : GitModuleControl. {. /// <summary>. /// Raised when the Escape key is pressed (and only when no selection exists, as the default behaviour of escape is to clear the sele
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FileViewer.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6094
                    Entropy (8bit):4.73138734369573
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lU2:Sf+tLPfYnLvFVOiFQaUD7UCbawWbaw2
                    MD5:99D9F353798E795AE4DA4DFAC590C0A4
                    SHA1:B43511610E1A804AB24BEC842AC68327D404E685
                    SHA-256:A62A2D5666BF8D1455ED62B4EBDCEADE49B27F020FB44AFCD9E5C9D34BBA8354
                    SHA-512:1A634D66337A1CAA07E5575F9D5B251BE419C9F4ECE466F5B466C3B4793DF0EC2F4A4F7F64B481E60FBE8B033EEBD072FD83BF630F7667374F5BCCD132E0BE8E
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FileViewerInternal.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2039
                    Entropy (8bit):4.445659147722965
                    Encrypted:false
                    SSDEEP:24:h66rgskOvF1KtqeP+QrFsIp8yVh0EB2CSEgFTtj9L7AKkIcXHkiWg1XAyfXeDc5x:drwO7Oq2nZVe3EyZKNXEiWqXv55VOO
                    MD5:0A532323296368F10E6930ACC1999055
                    SHA1:89D279CE507E7582C51865BCCCFC61E06D7CCF99
                    SHA-256:E7248D13A3F714BA0A4E7986007142F83E7B8C6E5BB8CA4C541D0323C13AF76E
                    SHA-512:6E3C8839040E1813727ABFC4FB0BA4C437C7168CDAE68C66B619C5E21252E0305F14250BA985F76B0C924E8EA9D255841AD4BF1D3E8F16BD291450E5093BC79C
                    Malicious:false
                    Preview: .namespace GitUI.Editor.{. partial class FileViewerInternal. {. /// <summary> . /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary> . /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Component Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.TextEditor = new ICSharpCode.TextEditor.TextE
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FileViewerInternal.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):28459
                    Entropy (8bit):4.380293501961202
                    Encrypted:false
                    SSDEEP:384:i2nft2lx/PYB5JwMzelfplGffNMElyurE:dt2luBHwJlfplGffNMEEGE
                    MD5:69250A21839AE47B88231A0AFD157A4B
                    SHA1:B59062C29A30DF31A99820E2F0943EDBFEAB1B3E
                    SHA-256:F394BD5035AC1725228343B21020DB94E1B0D4560D4A76FEAA727AC8064DF6BD
                    SHA-512:D99E1EA73B1C7CFCBC42ADE8578C14F7887CA183CB0587838A68EFA9D3FA565B6783494ABB3C04EB236651DB5EF6EC2538214E435D6CB54B25D95FCBD0992592
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUI.Editor.Diff;.using GitUI.Theming;.using ICSharpCode.TextEditor;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.{. public partial class FileViewerInternal : GitModuleControl, IFileViewer. {. /// <summary>. /// Raised when the Escape key is pressed (and only when no selection exists, as the default behaviour of escape is to clear the selection).. /// </summary>. public event Action? EscapePressed;.. public event EventHandler<SelectedLineEventArgs>? SelectedLineChanged;. public new event MouseEventHandler? MouseMove;. public new event EventHandler? MouseEnter;. public new event EventHandler? MouseLeave;. public new event System.Windows.Forms.KeyEventHandler? KeyUp;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FileViewerInternal.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FindAndReplaceForm.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):10397
                    Entropy (8bit):4.750497674235328
                    Encrypted:false
                    SSDEEP:192:xwws8Cg2bmGZHMM1iRmGZHaDijzpeUpgSZo+iYQdi8eUqrVeU3DGtDUkeUjggeUQ:xwB8CgAsEk6DhQdrdDGtDUsg6NljLIIi
                    MD5:80DFDD12A051451C27C192EC209860D8
                    SHA1:7D6744469CABAAEBD7571FAB18EC131881FD2F6C
                    SHA-256:E35B130FE4A165AFD26E458E7FD900317AA0273FD28F0DEE69EE4F0D9BE39E1C
                    SHA-512:79FB0F0BDD0EDD5BBF6CB74EEFAEB76D52905453132C51BB25417763F9FCC775DBB358EAF49E7BA97B37E5505083031B7FEF0CC7E61D32843F99D3AA56F7AD03
                    Malicious:false
                    Preview: .namespace GitUI.{..partial class FindAndReplaceForm..{.../// <summary>.../// Required designer variable..../// </summary>...private System.ComponentModel.IContainer components = null;... #region Windows Form Designer generated code..../// <summary>.../// Required method for Designer support - do not modify.../// the contents of this method with the code editor..../// </summary>...private void InitializeComponent()...{. this.label1 = new System.Windows.Forms.Label();. this.lblReplaceWith = new System.Windows.Forms.Label();. this.txtLookFor = new System.Windows.Forms.TextBox();. this.txtReplaceWith = new System.Windows.Forms.TextBox();. this.btnFindNext = new System.Windows.Forms.Button();. this.btnReplace = new System.Windows.Forms.Button();. this.btnReplaceAll = new System.Windows.Forms.Button();. this.chkMatchWholeWord = new System.Windows.Forms.CheckBox();. this.chkMatchCase = new
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FindAndReplaceForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):26014
                    Entropy (8bit):4.228966674928994
                    Encrypted:false
                    SSDEEP:384:iwlHHX+1QfWjkX1KN5VHomKYnKswnJpy0/CV2WjMe3dXMeyWsivPbTQM/I5fQu+q:lHX+1QfWjkFUVHoxJuhd8eyfsTXmp
                    MD5:0FD6B9F8F9EB2B663CE164CF0F67AB4F
                    SHA1:7421B0B88F0CD9076663B8C654B704FDACBED877
                    SHA-256:9944962755DD16DAE8772D917FDE9DCD30586270FBC2E03776826FFB26E8138C
                    SHA-512:91982640D694A7310590D059CC66AF67D3655B99357DEE3F967643AAF7D82E7870D0EE4BB053ABCC0F61CFF358EE951623ECD4E0FE9CFCD72267B3F8BB6A2632
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.IO;.using System.Threading.Tasks;.using System.Windows.Forms;.using ICSharpCode.TextEditor;.using ICSharpCode.TextEditor.Document;.using Microsoft;.using ResourceManager;..namespace GitUI.{. public delegate bool GetNextFileFnc(bool seekBackward, bool loop, out int fileIndex, out Task loadFileContent);.. public partial class FindAndReplaceForm : GitExtensionsForm. {. private readonly TranslationString _findAndReplaceString =. new TranslationString("Find & replace");. private readonly TranslationString _findString =. new TranslationString("Find");. private readonly TranslationString _selectionOnlyString =. new TranslationString("selection only");. private readonly TranslationString _textNotFoundString =. new TranslationString("Text not found");. private readonly TranslationString _noSearchSt
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FindAndReplaceForm.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FormGoToLine.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4371
                    Entropy (8bit):4.65181396145144
                    Encrypted:false
                    SSDEEP:96:dRh20VeaUiVA2rXA3dNcdCVZW0aRYQW8yR1VXQvQt:dRw0VeNiVA2rXA3/cdCVdaRLyRjXQvu
                    MD5:4941BA9B53578C9B40B5FFC01361036E
                    SHA1:0AD226596866F4805A03CBA9FBAF28718D3530DB
                    SHA-256:B50705E73E91D40FF507A1329F1536563B5826ED7D958B9D338C04D49340971D
                    SHA-512:5D7130DE12DEBD8B1492200A1DDFDC386D999CB73286E5A2F392D0FAAD619E94C515A927A491A724304C80DBBBFA1A61A5924E6C9F025BBC3A268D0429F4870A
                    Malicious:false
                    Preview: .namespace GitUI.Editor.{. partial class FormGoToLine. {. private System.ComponentModel.IContainer components = null;.. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. private void InitializeComponent(). {. System.ComponentModel.ComponentResourceManager resources = new System.ComponentModel.ComponentResourceManager(typeof(FormGoToLine));. this.lineLabel = new System.Windows.Forms.Label();. this._NO_TRANSLATE_LineNumberUpDown = new System.Windows.Forms.NumericUpDown();. this.cancelBtn = new System.Windows.Forms.Button();. this.okBtn = new System.Windows.Forms.Button();. ((System.ComponentModel.ISupportInitialize)(this._NO_TRANSLATE_LineNumberUpDown)).BeginI
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\FormGoToLine.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):768
                    Entropy (8bit):4.601381494107068
                    Encrypted:false
                    SSDEEP:12:V/Dwu6B4+8aoowudrkqwdRl5vfriFXK9f95KABjIwgtL:JB66NjowuxkLl5mFXC95KGIdL
                    MD5:589004B38A7EC440C9CA12237586CC5E
                    SHA1:D0F13CD83BB6A7D82118EEE683AA4BB2C8E6250E
                    SHA-256:C1EFCD3CCE02855481CF588BBBF7B39918C1F73B3149923ED16CCA30E6D66974
                    SHA-512:BEAB0169DF52D7BC1D940F3955552AADE71B756A089B670EB3358C733E2EF974EFC7139A59DFCE8AFCB04253096B6DAC36C82C7C53176D9B30B355D3C8DBB656
                    Malicious:false
                    Preview: .using System;..namespace GitUI.Editor.{. public partial class FormGoToLine : GitExtensionsForm. {. public FormGoToLine(). {. InitializeComponent();. InitializeComplete();. }.. public int GetLineNumber(). {. return (int)_NO_TRANSLATE_LineNumberUpDown.Value;. }.. public void SetMaxLineNumber(int maxLineNumber). {. _NO_TRANSLATE_LineNumberUpDown.Maximum = maxLineNumber;. lineLabel.Text = lineLabel.Text + " (1 - " + maxLineNumber + "):";. }.. private void FormGoToLine_Load(object sender, EventArgs e). {. _NO_TRANSLATE_LineNumberUpDown.Select(0, _NO_TRANSLATE_LineNumberUpDown.ToString().Length);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\GitBlameEntry.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):237
                    Entropy (8bit):4.451338064395692
                    Encrypted:false
                    SSDEEP:6:V/Df7Shzu6B40Q3aJ0CHT8jmVLBx4HT8BDCfqN4HTbv:V/DzSRu6B4RaJ02TfXxITEmfBTL
                    MD5:D0EC2D6FD067E9B2D10C8C715453C3F3
                    SHA1:5373D03FD94340B27D9CDB7C1571377228BDDC36
                    SHA-256:E3B8D9180B53965530D1069878481E6AA6C04C3F6E671C2D28DD84AD7862CD3D
                    SHA-512:FA0A666ABA54C850DDB68A3645BCE0E8EB3D81A96FC3F99D2FDC44BE3D289F01DE3BBF00CEE655B7D6BF65522209A539F6A228F545935AC935054402216A08E9
                    Malicious:false
                    Preview: .using System.Drawing;..namespace GitUI.Editor.{. public class GitBlameEntry. {. public Image? Avatar { get; set; }. public int AgeBucketIndex { get; set; }. public Color AgeBucketColor { get; set; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\GitHighlightingStrategyBase.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3852
                    Entropy (8bit):4.3849099946371926
                    Encrypted:false
                    SSDEEP:96:Jj4YzGYIWIboK/Pbx0gL0gpbqb5+PE5LKO:i2bEP6gYeq8P+KO
                    MD5:32C3F08BD1DCDA6E802764D09A2F0BA5
                    SHA1:C98BB4E115858E7672030D9CE12E4A4E1C57E347
                    SHA-256:D72FF8CA31536896AF551CFFA8D6140C95076E866E16AE215C8E06463E86FF6B
                    SHA-512:0030A00737F66A65997D1BEB8C4D69FB79BA6DE85B3CA62C3DB9E7F0B2D4F4EDEC0F6A80D6AF6C76F275E4C558B2AA9E3F76CF1855D1610705DD9E2DA0F950FF
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using GitCommands;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.{. internal abstract class GitHighlightingStrategyBase : IHighlightingStrategy. {. protected static HighlightColor ColorNormal { get; } = new(SystemColors.WindowText, bold: false, italic: false);.. private static HighlightColor ColorComment { get; } = new(Color.DarkGreen, bold: false, italic: false);.. private readonly DefaultHighlightingStrategy _defaultHighlightingStrategy = new();.. private readonly char _commentChar;.. protected GitHighlightingStrategyBase(string name, GitModule module). {. Name = name;.. // By default, comments start with '#'.. //. // This can be overridden via the "core.commentChar" configuration setting.. //. // However, if "core.commentChar" is "auto", then git attempts to choose a. //
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\IFileViewer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2824
                    Entropy (8bit):4.564235422977529
                    Encrypted:false
                    SSDEEP:48:JjzvV7bdKRCDHVc4hSH/0Bod8fvz0HFcSscF60OC67:JjzvV7bsROHW4hSH2omfvglcSse60OCG
                    MD5:C12A45761BDECF7EBACE10E3234CFC5D
                    SHA1:807C54153DADCB0D5DA212AB0362C9929383195F
                    SHA-256:B7C4E3A1A9580F88F49FF19ACF421C4ED7F863D8D869A23C91080A72D1E244F6
                    SHA-512:EC82716A744B7634A92FE48EA3191F9F52EF98D9EB894F804FD8EF2605C1AA60897825A457C0487924CB6425C2B659731F077F7782B666D44E9BB0E7B323CEFD
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Threading.Tasks;.using System.Windows.Forms;..namespace GitUI.Editor.{. public class SelectedLineEventArgs : EventArgs. {. public SelectedLineEventArgs(int selectedLine). {. SelectedLine = selectedLine;. }.. public int SelectedLine { get; }. }.. public interface IFileViewer. {. event MouseEventHandler MouseMove;. event EventHandler MouseEnter;. event EventHandler MouseLeave;. event EventHandler TextChanged;. event EventHandler HScrollPositionChanged;. event EventHandler VScrollPositionChanged;. event EventHandler<SelectedLineEventArgs> SelectedLineChanged;. event KeyEventHandler KeyDown;. event KeyEventHandler KeyUp;. event EventHandler DoubleClick;.. void EnableScrollBars(bool enable);. void Find();. Task FindNextAsync(bool searchForwardOrOpenWithDifftool);.. string GetText();.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\RebaseTodoHighlightingStrategy.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5620
                    Entropy (8bit):3.856122912872401
                    Encrypted:false
                    SSDEEP:96:J4YzQYIczbkMQA6bJjecTXW/bwETOLr2JXqQJXqU49vgkMaL:S2BRsMQA6VjRTjEE2JXqQJXqT9vgBaL
                    MD5:D60C7D0A5FA29429D96C71EB27EBB62C
                    SHA1:B938DD44BA61CBCC9952AD8A3DDD8D9E24AA73BC
                    SHA-256:DC22F25827CDA53848BD162D0DE599DD4A071534A821535E9EB78B0AEA457FBF
                    SHA-512:C1FB60D9D375EED8BF68D2F6D0F21543E3C9688186CE0A294F9861979A8F6B582EBFA333AC5853506240D41A421F2C027A713C1C869C214AF64C6D2CCB510E2B
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using System.Drawing;.using GitCommands;.using ICSharpCode.TextEditor;.using ICSharpCode.TextEditor.Document;..namespace GitUI.Editor.{. internal sealed class RebaseTodoHighlightingStrategy : GitHighlightingStrategyBase. {. /*. Commands:. p, pick = use commit. r, reword = use commit, but edit the commit message. e, edit = use commit, but stop for amending. s, squash = use commit, but meld into previous commit. f, fixup = like "squash", but discard this commit's log message. x, exec = run command (the rest of the line) using shell. d, drop = remove commit. */.. private static readonly Dictionary<char, (string longForm, HighlightColor color)> _commandByFirstChar = new Dictionary<char, (string longForm, HighlightColor color)>. {. { 'p', ("pick", new HighlightColor(Color.Black, bold: true, italic: false)) },. { 'r', ("reword", new HighlightCol
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Editor\RichTextBoxXhtmlSupportExtension.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):56470
                    Entropy (8bit):4.134761974074865
                    Encrypted:false
                    SSDEEP:384:iwuGctYxu7hQjm4/0aKyErsDD19jiQMrIrRZOIKmPuTnoTaa/VDSaNhz4Yff8p:MB8/0a5fTj+IrjdGToTBNhz4s8p
                    MD5:611964C61C8326DE3663BEF7EE06F077
                    SHA1:95E4C53EB36C0AD42328F1660DBFF9E6D3632343
                    SHA-256:CA61C2DBAC92AE8E8EBF25E910B1267BF1423B98B6C795FBF1121B8C20A22D6A
                    SHA-512:CDE78FC50744E391BE75271652B6AB7EC8A9CCF19CE9E8570B56E2E450F213B2091BA37FB7B2EFB8FA567B9CC47EB426CBE4ECD779965E18C0980FA363577E3A
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Drawing;.using System.IO;.using System.Net;.using System.Runtime.InteropServices;.using System.Text;.using System.Windows.Forms;.using System.Xml;..#pragma warning disable SA1305 // Field names should not use Hungarian notation..namespace GitUI.Editor.RichTextBoxExtension.{. internal static class RichTextBoxXhtmlSupportExtension. {. /// <summary>. /// Maintains performance while updating.. /// </summary>. /// <remarks>. /// <para>. /// It is recommended to call this method before doing. /// any major updates that you do not wish the user to. /// see. Remember to call EndUpdate when you are finished. /// with the update. Nested calls are supported.. /// </para>. /// <para>. /// Calling this method will prevent redrawing. It will. /// also setup the event mask of the underlying richedit. /// contr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FilterBranchHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8676
                    Entropy (8bit):4.419952923248967
                    Encrypted:false
                    SSDEEP:96:Cj4Y26V7Bulc4OKdQyzmJIxJAXMlRWLL5bl/kVnDoCslXKyL:tFGYlc4OMmKx+QRYL5btgcCs8yL
                    MD5:51D598165255E05FAA2244AFA4E141CB
                    SHA1:C9FEE9D930364A152E5ED897111E0188DBE5A5D8
                    SHA-256:E4056D4D187047BA02E33362D6F9887509D81A565CB38C5F593C732B9AC02561
                    SHA-512:19FFDFEE458D22A237773A516ABB33B14FF6CE3E23274737B1A29C245AAC3E5EDE79B197F8BCFDB3F940024546768319D6621256B89807B92F56DB947A20B01E
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using Microsoft.VisualStudio.Threading;..namespace GitUI.{. public class FilterBranchHelper : IDisposable. {. private bool _applyingFilter;. private bool _filterBeingChanged;.. private readonly ToolStripComboBox _NO_TRANSLATE_toolStripBranches;. private readonly RevisionGridControl _NO_TRANSLATE_RevisionGrid;. private readonly ToolStripMenuItem _localToolStripMenuItem;. private readonly ToolStripMenuItem _tagsToolStripMenuItem;. private readonly ToolStripMenuItem _remoteToolStripMenuItem;. private GitModule Module => _NO_TRANSLATE_RevisionGrid.Module;.. private static readonly string[] _noResultsFound = { TranslatedStrings.NoResultsFound };.. public FilterBranchHelper(ToolStripComboBox toolStripBranches, ToolStripDropDownButton toolStripDropDownButton2, RevisionGridCont
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FilterRevisionsHelper.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6429
                    Entropy (8bit):4.42269237076821
                    Encrypted:false
                    SSDEEP:96:CjqcsvXQ0hJ3q0NXdWWQYPCmJ1hew/dCPn0WewaL:msvXQ0hJ3q0NNWWQ8CmJ1hpCPn0W2L
                    MD5:112037BECE68CD94FF560AC5CC227738
                    SHA1:617844C0DD4E7811CAFC3D9353959AECD1DBEC5F
                    SHA-256:E99A010595380738ABB9DB0FA661D6C03C1A8D321B99A2C0BE2D5C7D0F38A091
                    SHA-512:8ACE1DECD1E4F278BC5B9686ADF6868BAAF5D7A74551BF3299263D6F4C550EFF866F0CDA455A4F671302D545B870BF1BF8B12CD9FDD229E1C95A7B009566B7CB
                    Malicious:false
                    Preview: using System;.using System.Windows.Forms;.using GitCommands;..namespace GitUI.{. internal sealed class FilterRevisionsHelper : IDisposable. {. private readonly ToolStripTextBox _NO_TRANSLATE_textBox;. private readonly RevisionGridControl _NO_TRANSLATE_revisionGrid;. private readonly ToolStripButton _NO_TRANSLATE_showFirstParentButton;.. private readonly ToolStripMenuItem _commitFilterToolStripMenuItem;. private readonly ToolStripMenuItem _committerToolStripMenuItem;. private readonly ToolStripMenuItem _authorToolStripMenuItem;. private readonly ToolStripMenuItem _diffContainsToolStripMenuItem;. private readonly ToolStripMenuItem _hashToolStripMenuItem;.. private readonly Form _NO_TRANSLATE_form;.. public FilterRevisionsHelper(ToolStripTextBox textBox, ToolStripDropDownButton dropDownButton, RevisionGridControl revisionGrid, ToolStripLabel label, ToolStripButton showFirstParentButton, Form form). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FindFilePredicateProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1495
                    Entropy (8bit):4.474325389778478
                    Encrypted:false
                    SSDEEP:24:Jg0kVwrGa5hyrtp5hdeIIeKV2EZfaEZ8Pf0gyywYf0c67f0RL:Jhk+rFyrtn+LjFPeH0gyyr0co0RL
                    MD5:B0CC3C8AB79E756E0859DA24F25B0982
                    SHA1:107592BB1F0719D9F607A29A33C0AA0BB4B30597
                    SHA-256:04B6858E47CB65B11D828FE79B6F40A941E2EA4D7DC2F64C12F5ECB14977F0BD
                    SHA-512:1E1540D99851092C5D9D7B56B474C0F2997ECE07483556D2A5F5CA2DCBB3DDEC282C10FA7C31C9C452D67397BB31FE9555459B5DCF6128520DD689F65CA7C202
                    Malicious:false
                    Preview: .using System;.using GitCommands;..namespace GitUI.{. public interface IFindFilePredicateProvider. {. /// <summary>. /// Returns the names of files that match the specified search pattern.. /// </summary>. /// <param name="searchPattern">The search string to match against the paths of files.</param>. Func<string?, bool> Get(string searchPattern, string workingDir);. }.. public sealed class FindFilePredicateProvider : IFindFilePredicateProvider. {. public Func<string?, bool> Get(string searchPattern, string workingDir). {. if (searchPattern is null). {. throw new ArgumentNullException(nameof(searchPattern));. }.. if (workingDir is null). {. throw new ArgumentNullException(nameof(workingDir));. }.. var pattern = searchPattern.ToPosixPath();. var dir = workingDir.ToPosixPath();.. if (pattern.Start
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FontUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1283
                    Entropy (8bit):4.626742856635189
                    Encrypted:false
                    SSDEEP:12:hH6FCzBk+Oi/0SRL+ID3q/LxkwmLtZZZLOsv/mLAIZ1kK3w6/Ki8KttijvL:hH6szdOUfPLrLhv+L1Z1kEw6/nRttMvL
                    MD5:B56236889C15FE7B3E79251FB0C04298
                    SHA1:4488FB3BFB9D443AE09FCDE4164CCDC434809D32
                    SHA-256:85EB7DCE29932BD5F3F908D2A661D653371838EA464B1F3CDC630D4BD189D270
                    SHA-512:29E83E993F93642C2E8018D88CBAC9230A5CCA6DF7F1DC17E85035A3FF6468D92D3330E20F2104FDA0F0FDD18CC716AF2A1B3A21DEBB1217ED874752793931DC
                    Malicious:false
                    Preview: .namespace GitUI.{. using System;. using System.Drawing;.. public static class FontUtil. {.#pragma warning disable SA1305 // Field names should not use Hungarian notation. static FontUtil(). {. var hTheme = NativeMethods.OpenThemeData(IntPtr.Zero, "TEXTSTYLE");. if (hTheme != IntPtr.Zero). {. NativeMethods.GetThemeFont(hTheme, IntPtr.Zero, NativeMethods.TEXT_MAININSTRUCTION, 0, NativeMethods.TMT_FONT, out var pFont);.. MainInstructionFont = Font.FromLogFont(pFont);.. NativeMethods.COLORREF pColor;. NativeMethods.GetThemeColor(hTheme, NativeMethods.TEXT_MAININSTRUCTION, 0, NativeMethods.TMT_TEXTCOLOR, out pColor);.. MainInstructionColor = Color.FromArgb(pColor.R, pColor.G, pColor.B);.. NativeMethods.CloseThemeData(hTheme);. }. else. {. MainInstructionFont = SystemFonts.CaptionFont;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FormPuttyError.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6893
                    Entropy (8bit):4.675345181801807
                    Encrypted:false
                    SSDEEP:192:XwlZVeRImGZHSRENO4eUMyHieUBheMmGZHfn1gQxkPDweUPb3XQcV:XwDVIUyRENOXyHkhegf1gMkPCb3gcV
                    MD5:5F584A4C66C610FF7942DE8520F6FFC4
                    SHA1:711FA7E85843FF98BA3981F1F3D91307568D621D
                    SHA-256:F7D7D61068302AD670629CE4A53616E34571B8BD9BEA7C3F773301D7933A9CBD
                    SHA-512:BBE0E57C3C66F7D56225EE70E77561E7208BC39C159646F59891C07D06DB17D6344C9898BA2E97F1BBB0BCA8C735E289571696E6D0A935F55FD682AAFD05D2DE
                    Malicious:false
                    Preview: .namespace GitUI.{. partial class FormPuttyError. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.lblMustAuthenticate = new System.Windows.Forms.Label();
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FormPuttyError.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1282
                    Entropy (8bit):4.546435812189973
                    Encrypted:false
                    SSDEEP:24:Jj16H3FK5K/RG4fzSn0tAFuo4Fr+0dmV2xKw6PayL:JjMg5+RxzU0tPew6PayL
                    MD5:94BD22A556E8715EED71CFD00A6FBD77
                    SHA1:5268E71248B3BF57F09427E6D2A7358AC870A2C6
                    SHA-256:5D1FCE9897CBB2684EF130910E483E9FF279C413C8D46E874FDD459F4657AC89
                    SHA-512:A3A9B9F301FBBEB7EF71D113B1D96087842374E3B450D0287E51F7AF8361B4F0DB2B8B00E31CF6AE8D14FC6860A22968E92ACF57B3752B46187D78CBA3BB78E2
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics.CodeAnalysis;.using System.Windows.Forms;..namespace GitUI.{. /// <summary>. /// A form that explains that the command needed authentication, and offers to load a private key.. /// </summary>. public partial class FormPuttyError : GitExtensionsForm. {. /// <summary>Shows the "SSH error" dialog modally, and returns the path to the key, if one was loaded.</summary>. public static bool AskForKey(IWin32Window parent, [NotNullWhen(returnValue: true)] out string? keyPath). {. using var form = new FormPuttyError();. var result = form.ShowDialog(parent);. keyPath = form.KeyPath;. return result == DialogResult.Retry;. }.. public string? KeyPath { get; private set; }.. public FormPuttyError(). {. InitializeComponent();. InitializeComplete();. }.. private void LoadSSHKey_Click(object sender, EventArgs e). {
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FormPuttyError.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\FormStatusOutputLog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):767
                    Entropy (8bit):3.722374044652419
                    Encrypted:false
                    SSDEEP:12:CTLDk+ug/ZF3jWzeN8qeqSX7J75JpCjvJzRqtyL:Cjk/gxF3jWaSqe/VCLsyL
                    MD5:F0015BF0B645C8613AC4398300B1F39A
                    SHA1:AA2CF1707BCC79F166633D63397370AC38659EC6
                    SHA-256:AAF891B45D5F5BD1B1EC4A0648A37934C059E161FC17F89940ED7A1A75AC5226
                    SHA-512:CD438DB15720A58208CD4D1E95C4856FDD4B6BEE01719EBEDCB32B78500A290DE82ABA1426AE4B3DE3998AB5C74805CB7833E2A3394571CD851D60466B145A7A
                    Malicious:false
                    Preview: using System;.using System.Text;..namespace GitUI.{. public class FormStatusOutputLog. {. private readonly StringBuilder _outputString = new();.. public void Append(string text). {. if (text is null). {. throw new ArgumentNullException(nameof(text));. }.. lock (_outputString). {. _outputString.Append(text);. }. }.. public void Clear(). {. lock (_outputString). {. _outputString.Clear();. }. }.. public string GetString(). {. lock (_outputString). {. return _outputString.ToString();. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitExtensionsDialog.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3183
                    Entropy (8bit):4.487596700315952
                    Encrypted:false
                    SSDEEP:48:CoO7Oq2lZVea2EmRdYGomb925yqdYGfED/EDqTUdUy:CDh2lZVea6gGXJ2UGfycOg2y
                    MD5:753B15E53DB654C9650B6A9DCE9C1A88
                    SHA1:AD555562EE693DB0F4BFCC79C09C571FE28E0862
                    SHA-256:3AADD33BBB3394148FFFFC6B65DC1A4D346890337BAB94E91B1A33D6D977E971
                    SHA-512:DE551374025F806F337E62428CDDA2EEA995940A007DE1F942F1AF290227C10A4F87C0E1CB162EF18FCB60DAD2AA37137D1982E462341F5786D09CB6A9C86ADB
                    Malicious:false
                    Preview: using System.Windows.Forms;..namespace GitUI.{. partial class GitExtensionsDialog. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.ControlsPanel = new Syst
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitExtensionsDialog.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3285
                    Entropy (8bit):4.660977673909037
                    Encrypted:false
                    SSDEEP:96:Cj4GzvXvbEyLN4RNDU8oEy8gwa6b06baNRv1L:t0vv4yGtyJj6Y6GNR1L
                    MD5:B962ED81B9A562C1CAF2ECE8D3D4B018
                    SHA1:9DA0A7C48FB8466905C7DF6D94175B5A478FEE98
                    SHA-256:0C7164BDFCC58AC550A5BE13A07161000D3C86C0827BFA36433E32705C5AA83C
                    SHA-512:8997217F23FAAA45DFC0FD041F2A91A99CBECE54B797430E37E87F3D4904B399B39AF106D88C29CF68579A461C0A9FC2209E60F1C5397E875094FF6029B31AC2
                    Malicious:false
                    Preview: using System;.using System.ComponentModel;.using System.Drawing;.using System.Windows.Forms;.using GitExtUtils.GitUI.Theming;..namespace GitUI.{. // NOTE do not make this class abstract as it breaks the WinForms designer in VS.. /// <summary>Base class for a Git Extensions <see cref="Form"/>.</summary>. /// <remarks>Includes support for font, hotkey, icon, translation, and position restore.</remarks>. public partial class GitExtensionsDialog : GitModuleForm. {. private static readonly Pen FooterDividerPen = new(KnownColor.ControlLight.MakeBackgroundDarkerBy(0.04));.. /// <summary>Creates a new <see cref="GitExtensionsForm"/> without position restore.</summary>. [Obsolete("For VS designer and translation test only. Do not remove.")]. protected GitExtensionsDialog(). : base(). {. InitializeComponent();. }.. /// <summary>Creates a new <see cref="GitExtensionsForm"/> indicating position restore.</summary>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitExtensionsDialog.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitExtensionsForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6487
                    Entropy (8bit):4.377432836670318
                    Encrypted:false
                    SSDEEP:96:Cj4Yzv267xaSL4q67hhooC33+jV5PxMwxu8+1dhwLJrcvBAS6pygfLe55p3Koi6I:t2+uwLB/VBSD/6+fNPtyL
                    MD5:1D1EB48493187C2D2E52B8A893DA7FAD
                    SHA1:C3C0F4C060B13D1EC6FF8D946CAE96936367D7DB
                    SHA-256:B33D1F5B1931F8ED6681433A80ECA87FE5A00ABF879F28C4DB7471F523C15A3F
                    SHA-512:BADD1D00A289F4CA9BA8191ABBA052F08104CC8CBDEF3560FF7F43508AD92B0CCDFBEF8460C492F27173728950F7FFFB369A3839789232BD9B2B65D91EF7127D
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Windows.Forms;.using GitExtUtils.GitUI;.using GitUI.Interops.DwmApi;.using GitUI.Theming;.using ResourceManager;..namespace GitUI.{. // NOTE do not make this class abstract as it breaks the WinForms designer in VS.. /// <summary>Base class for a Git Extensions <see cref="Form"/>.</summary>. /// <remarks>Includes support for font, hotkey, icon, translation, and position restore.</remarks>. public class GitExtensionsForm : GitExtensionsFormBase. {. private IWindowPositionManager _windowPositionManager = new WindowPositionManager();. private Func<IReadOnlyList<Rectangle>> _getScreensWorkingArea = () => Screen.AllScreens.Select(screen => screen.WorkingArea).ToArray();. private bool _needsPositionRestore;.. /// <summary>Creates a new <see cref="GitExtensionsForm"/> without position restore.</summary>. public GitExtensionsForm(). :
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitModuleControl.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6055
                    Entropy (8bit):4.431801248331771
                    Encrypted:false
                    SSDEEP:96:Jj4GM26VvHaWrp6NsxKiYNxiyiNtnkBXr6O9YbXHSxHAGL:iaGfaap6NgKiYNxi/PnkBPYjsbL
                    MD5:A1759646B34F04CD4359CC555246F05E
                    SHA1:3BE87E5A98D625E0855D13F5B89FC6120911B5C1
                    SHA-256:ECC12AC4924BB527A090454E8D69BDA139B37945F52498B0CB2EE73E09279EC3
                    SHA-512:35D6B0B6B92410F4280BD0B6C118081A055E9A3ABE2AB7744C503D180C5FD0E101B5CC62D964889C28802420921BC66CD22A56F7DBE849B38ED92835F8439BC2
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Diagnostics.CodeAnalysis;.using System.Linq;.using System.Threading;.using System.Windows.Forms;.using GitCommands;.using ResourceManager;..namespace GitUI.{. public sealed class GitUICommandsSourceEventArgs : EventArgs. {. public GitUICommandsSourceEventArgs(IGitUICommandsSource gitUiCommandsSource). {. GitUICommandsSource = gitUiCommandsSource;. }.. public IGitUICommandsSource GitUICommandsSource { get; }. }.. /// <summary>. /// Base class for a <see cref="UserControl"/> requiring <see cref="GitModule"/> and <see cref="GitUICommands"/>.. /// </summary>. public class GitModuleControl : GitExtensionsControl. {. private readonly object _lock = new();.. private int _isDisposed;.. /// <summary>. /// Occurs after the <see cref="UICommandsSource"/> is set.. /// Will only occur once, as the source cannot change after being set.. /
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitModuleForm.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3171
                    Entropy (8bit):4.496599502770179
                    Encrypted:false
                    SSDEEP:96:Jj4GMiFzFgDlN0wPWEM9lLcTBMTNxXqG2TxjXEL:iGFzFgv/TMbIFMmRxEL
                    MD5:246FDE2EA367D7BADC176038CE4EB5D7
                    SHA1:18F10B59316A6A4AA9C0B494033FE4E782F4A4E6
                    SHA-256:412E93C494FEF11441329C7DBA7464C97AFE1E67FB247039BAA311F41E9B024B
                    SHA-512:3C3EE9E589C89F5E8AF10A34561F99C8F64FC6F402CC533205163F774FB5115CC008922EFBB7FA4D7D71926596C53F3D10D4EE4E1ED7B615E46D9DB72FA4DC9E
                    Malicious:false
                    Preview: .using System;.using System.ComponentModel;.using System.Diagnostics.CodeAnalysis;.using System.Windows.Forms;.using GitCommands;.using GitUI.Infrastructure.Telemetry;.using GitUI.Script;..namespace GitUI.{. // NOTE do not make this class abstract as it breaks the WinForms designer in VS.. /// <summary>Base <see cref="Form"/> that provides access to <see cref="GitModule"/> and <see cref="GitUICommands"/>.</summary>. public class GitModuleForm : GitExtensionsForm, IGitUICommandsSource. {. /// <inheritdoc />. public event EventHandler<GitUICommandsChangedEventArgs>? UICommandsChanged;.. /// <summary>. /// Indicates that the process is run by unit tests runner.. /// </summary>. internal static bool IsUnitTestActive { get; set; }.. public virtual RevisionGridControl? RevisionGridControl { get => null; }.. private GitUICommands? _uiCommands;.. /// <inheritdoc />. [Browsable(false)]. public GitUIComman
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitUI.csproj
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3234
                    Entropy (8bit):5.028322773226991
                    Encrypted:false
                    SSDEEP:48:tYSXvnP+s5P8dh6ksdBsuHO+gBwPvf4ADjDPwVgBAZPxrWs/r7l1/Q6d1vsFuYG3:tSsZILYNDXFFPFnMZ+NSCeCu
                    MD5:B3A95C9DBF8F67D1AF7FE7176A73416B
                    SHA1:82C8433E6DF8D9D810367D9506C34E76B5C14B91
                    SHA-256:AA4AAD458F07425BC51C6654391FA8A4E36FC1D3A4AC7AA486A6B6F3E28B7639
                    SHA-512:DD89FAB6A52519EC57A5460A5BAB57264DA7BCD565739B99E4371105916A83C6450DFC4E87576B625A545EA0BF7836759BE993DB26A736F44C8B379B176E4A3D
                    Malicious:false
                    Preview: <Project Sdk="Microsoft.NET.Sdk">.. <PropertyGroup>. <AllowUnsafeBlocks>true</AllowUnsafeBlocks>.. To be removed when NRT annotations are complete -->. <Nullable>annotations</Nullable>. </PropertyGroup>.. <ItemGroup>. <Compile Include="..\GitExtUtils\Delimiters.cs" Link="Utils\Delimiters.cs" />. <Compile Include="..\GitExtUtils\LazyStringSplit.cs" Link="Utils\LazyStringSplit.cs" />. <Compile Include="..\GitExtUtils\Validates.cs" Link="Utils\Validates.cs" />. </ItemGroup>.. <ItemGroup>. <PackageReference Include="AppInsights.WindowsDesktop" />. <PackageReference Include="EnvDTE" />. <PackageReference Include="ExCSS" />. <PackageReference Include="Microsoft-WindowsAPICodePack-Core" />. <PackageReference Include="Microsoft-WindowsAPICodePack-Shell" />. <PackageReference Include="System.IO.Abstractions" />. <PackageReference Include="JetBrains.Annotations" />. </ItemGroup>.. <ItemGroup>. <ProjectReference Include="..\BugReporter\BugRepo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitUI.csproj.DotSettings
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):894
                    Entropy (8bit):5.0790632430905305
                    Encrypted:false
                    SSDEEP:24:xj+l51sX/H8+4AdgpocdoAocdxqOYKscdxPodT:0L1iXH9coc8vc4Z
                    MD5:E2BA4F4720CC734D24519BF61939EF0D
                    SHA1:F5B210A0DDFD9ED14D0F1FA767FE7D0A6A772D5D
                    SHA-256:91823DC1892D53F3AD80DFA9048A53B8D8E54273B55E6D89FD33C9FE3795250D
                    SHA-512:ED6DC040718FD666E5D2EB6596FDE68F0EA5EF8B7D8FFFFB86A8409283E9905DCEE9945EF3416C6540E3BCBA4EFA9C01DF17EC56486422B28E03A6164C3F050D
                    Malicious:false
                    Preview: .<wpf:ResourceDictionary xml:space="preserve" xmlns:x="http://schemas.microsoft.com/winfx/2006/xaml" xmlns:s="clr-namespace:System;assembly=mscorlib" xmlns:ss="urn:shemas-jetbrains-com:settings-storage-xaml" xmlns:wpf="http://schemas.microsoft.com/winfx/2006/xaml/presentation">..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=commandsdialogs_005Csettingsdialog_005Cpages_005Ccolorssettings/@EntryIndexedValue">True</s:Boolean>..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=theme/@EntryIndexedValue">True</s:Boolean>..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=theming/@EntryIndexedValue">False</s:Boolean>..<s:Boolean x:Key="/Default/CodeInspection/NamespaceProvider/NamespaceFoldersToSkip/=theming_005Crenderers/@EntryIndexedValue">True</s:Boolean></wpf:ResourceDictionary>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitUICommands.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):71414
                    Entropy (8bit):4.325129005879299
                    Encrypted:false
                    SSDEEP:768:7GKyOaP8pazWq66Oc4dMk/n6K1jCE2US0x/4tvN06HMd+wZzTx9k5OYfxmiwDoCC:Fxppw0dMk/6K1jCiS+/4tvubkyBDoCC
                    MD5:A480F46080F00D273478CE00DA66691F
                    SHA1:1EFDE1B4A1838256B3C3F2940F565ABB35418770
                    SHA-256:66A340D382C2CAF6326137C890AB362CBC64A410C4150435DD67FE9B22777D92
                    SHA-512:AA09E40131BBFC2436D6A1F8E88F3EF284053FF3662D3DECA887FA20B234871652F43170EE292AB6909FABCC2782F3FC88ADBC8A7A1D58A482ED3CCF056A92C2
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.IO;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitCommands.Settings;.using GitExtUtils;.using GitUI.CommandsDialogs;.using GitUI.CommandsDialogs.RepoHosting;.using GitUI.CommandsDialogs.SettingsDialog;.using GitUI.HelperDialogs;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.RepositoryHosts;.using JetBrains.Annotations;..namespace GitUI.{. /// <summary>Contains methods to invoke GitEx forms, dialogs, etc.</summary>. public sealed class GitUICommands : IGitUICommands. {. private const string BlameHistoryCommand = "blamehistory";. private const string FileHistoryCommand = "filehistory";.. private const string FilterByRevisionArg = "--filter-by-revision";.. private readonly ICommitTemplateManager _commitTemplateManager;. private readonly IFullPathRes
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GitUIExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9533
                    Entropy (8bit):4.272229566809143
                    Encrypted:false
                    SSDEEP:192:i2+ld2pVhktI5H1hgLZL9/QpsEGNB7ENmVNwe3cMClYf/rgEFCmZmVhqWCyL:i2Kd4Hs/8eZFNI
                    MD5:14A15EAEB2EDC275EA65ADFE509030DB
                    SHA1:EFCA566159FF153EE3ED80F6E85DEE1C4895C230
                    SHA-256:3D98FA361FABBD5E45CBBB76434E8A47DC03E724821D98A3F80F6825BE59D6A6
                    SHA-512:BED126ADFAB32D864435621B4EF1D8CF3E1F32CD93D3937C3FB2801DEF6752EF33A6A604DC59E45AA38ADAD1149C9C88E2FB31EC754739A1ED819238A7487349
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Drawing;.using System.Linq;.using System.Text;.using System.Text.RegularExpressions;.using System.Threading;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Patches;.using GitUI.Editor;.using GitUI.UserControls;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.{. public static class GitUIExtensions. {. /// <summary>. /// View the changes between the revisions, if possible as a diff.. /// </summary>. /// <param name="fileViewer">Current FileViewer.</param>. /// <param name="item">The FileStatusItem to present changes for.</param>. /// <param name="defaultText">default text if no diff is possible.</param>. /// <param name="openWithDiffTool">The difftool command to open with.</param>. /// <returns>Task to view.</returns>. public static Task ViewChangesAs
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\GlobalSuppressions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1512
                    Entropy (8bit):5.012605812053011
                    Encrypted:false
                    SSDEEP:24:RISdrFIsXRs4LKzdlbr+s5pLcr+T8mYIMpr+T8mYIspr+T8mYIcpr+T8mYIBV2Vj:RVJF3XqsKz7r+qLcr+gmBCr+gmBir+gh
                    MD5:060C2A293DDE544F74B3C84C67B103D9
                    SHA1:177B880E5CAF35D1F48E828B149D58FE75AD386A
                    SHA-256:2BA65EFC4382FCB9F757653177BC7D9B3BD323F3EC60CECA48EFFD7BE0C4E016
                    SHA-512:B04160F1DDE9D7C82DB6E28EE1D2F1FF4AD7DD745C5473F7095FF119C4F09E71313D6F72D88A514BFD45E3F1E527CACA4DC520B29A0E2F28DA99167DF45F6065
                    Malicious:false
                    Preview: // This file is used by Code Analysis to maintain SuppressMessage.// attributes that are applied to this project..// Project-level suppressions either have no target or are given.// a specific target and scoped to a namespace, type, member, etc..//.// To add a suppression to this file, right-click the message in the.// Code Analysis results, point to "Suppress Message", and click.// "In Suppression File"..// You do not need to add suppressions to this file manually...[assembly: System.Diagnostics.CodeAnalysis.SuppressMessage("Microsoft.Performance", "CA1824:MarkAssembliesWithNeutralResourcesLanguage")].[assembly: System.Diagnostics.CodeAnalysis.SuppressMessage("Microsoft.Naming", "CA2204:Literals should be spelled correctly", MessageId = "Westhuis", Scope = "member", Target = "GitUI.AboutBox.#InitializeComponent()")].[assembly: System.Diagnostics.CodeAnalysis.SuppressMessage("Microsoft.Naming", "CA2204:Literals should be spelled correctly", MessageId = "Henk", Scope = "member", Target
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormBuildServerCredentials.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8962
                    Entropy (8bit):4.639438545757324
                    Encrypted:false
                    SSDEEP:192:xXwlZVebFiV7jrAeUVbt6hmVi/z1nmeUsahNutsnkCmt/6mGZHFhRmGZHUa2mGZN:dwDVuS7j+bEQw/4rX/lh70aKE8lmDW0g
                    MD5:E07C6A2727DF5383C7917E5D4A5A6E00
                    SHA1:61DA4A503CACF499B041D782BA30D3D4030C195F
                    SHA-256:561C349952BB630AE75B5BC3E4E9C6032C322C05581CBF221DA0D9C3E10E9FA1
                    SHA-512:4AC6538B31329C13C0598126B7F4FB6B0598D2E0DE3B79BBADAF98290D0ECC80D467CEDA44EB2BA7BDCCDB12AFE29A29A0EB06CD3C64D42465E2CE69DCF8F095
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormBuildServerCredentials. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.Button button
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormBuildServerCredentials.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1742
                    Entropy (8bit):4.492687856211771
                    Encrypted:false
                    SSDEEP:24:Jjt1aEyS4ysxFaSd94oRy8DFE9L/x4Wx4jEM6FEs/F1TgVL:JjtAS2jyHtgPL
                    MD5:F944ADB35A0777DD106DA76F7F3C4362
                    SHA1:3A6989270F21983F8A7F5077C72BBC6BCD6928C4
                    SHA-256:E91AE34A782011AA4B21D4570F56D22833D1C400815B56E1F15BD7C1F4E761DC
                    SHA-512:73BEFBC0016EE8AAB4D97D68B5378DB7207E9D0CF9B0CDE13A635E3559862AA7C90FF9579D9393C414234B36D1D017704B6C3348DFAF9E6C0A2BFE83458067BD
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitUIPluginInterfaces.BuildServerIntegration;..namespace GitUI.HelperDialogs.{. public partial class FormBuildServerCredentials : Form. {. public FormBuildServerCredentials(string buildServerUniqueKey). {. InitializeComponent();.. labelHeader.Text = string.Format(labelHeader.Text, buildServerUniqueKey);. }.. public IBuildServerCredentials? BuildServerCredentials { get; set; }.. private void buttonOK_Click(object sender, EventArgs e). {. BuildServerCredentials ??= new BuildServerCredentials();.. BuildServerCredentials.UseGuestAccess = radioButtonGuestAccess.Checked;. BuildServerCredentials.Username = textBoxUserName.Text;. BuildServerCredentials.Password = textBoxPassword.Text;.. Close();. }.. private void FormBuildServerCredentials_Load(object sender, EventArgs e). {. if (BuildServ
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormBuildServerCredentials.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6553
                    Entropy (8bit):4.782811621575575
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUy:Zf+tLPfYnLvFVOiFQaUD7UMpsQBygwY
                    MD5:98F163C7FAD05B1A7F8AD059E4C0B0FF
                    SHA1:72FFD3B68B812896F552CA540A817B56D6B190B5
                    SHA-256:61ED389C26CDAAD12F56FB50696FA2850638953685A71FECB34AF24D5CEF88A4
                    SHA-512:C6515923906C1B70CFD0603C40A1082D426A85DE2FA34B0440203272E8F5650E0F3CD7131427AEBF579D4980F02153942397BD69BA030440B869418223A35D9C
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormChooseCommit.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):11328
                    Entropy (8bit):4.708103557667988
                    Encrypted:false
                    SSDEEP:192:xqwlZVe3CDeU5SuvMjEjKjqeZKcAMDCMSaNCJY1G7ZHn0xCXCA7CUCozC3CeDC+s:0wDVA8SnyIXCMSaNd4IIh7NfzU7DrWbr
                    MD5:7E41F62BCD40332EFC30D5B57B98B760
                    SHA1:27DA00328D0D787CC95CDC49EC2B3FB980EF0E2E
                    SHA-256:7E9D9C2FA9009CE15A9BAA96918E41759C5040A9C8162899275A1413499B1799
                    SHA-512:7B591E1A4CBBDD6676FBAD9C4DE1F85AD2E3F3F8ED32EA2B703242A74610BEBF33C43F5E71928E2D500FAE3FD373406C898B206B780FC367C0DB488D6C2B739A
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormChooseCommit. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.btnOK = new System.Windows.Forms.Button
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormChooseCommit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3526
                    Entropy (8bit):4.237661276964971
                    Encrypted:false
                    SSDEEP:48:JjEHY8lmVIHhZiCEqPmbWP/GqpxFErVs+H6/uyL:JjEHfhiCbPmyPuqpxF2NH6WyL
                    MD5:5066598140BF4A3D33E8E6323B612654
                    SHA1:85905FF75E1A2FA4E01A75A84806F610F33F9A3D
                    SHA-256:9BD5EB4CE7D9CA4602D059F7226C9E0510FF3B911213E8171E6AC590B10029B8
                    SHA-512:50F92827F4068D623E84A01C96E1375B123566CFD4761F1C5D049964221CDDA949CC7AC570F19F5DD7E586C3BFDB2AE5BB41B4E671ABE35BB166CA888B7F33ED
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitUI.UserControls.RevisionGrid;.using GitUIPluginInterfaces;..namespace GitUI.HelperDialogs.{. public partial class FormChooseCommit : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormChooseCommit(). {. InitializeComponent();. }.. private FormChooseCommit(GitUICommands commands). : base(commands). {. InitializeComponent();. InitializeComplete();. }.. public FormChooseCommit(GitUICommands commands, string? preselectCommit, bool showArtificial = false). : this(commands). {. revisionGrid.MultiSelect = false;. revisionGrid.ShowUncommittedChangesIfPossible = showArtificial && !revisionGrid.Module.IsBareRepository();.. if (!string.IsNullOrEmpty(preselectCommit)). {. var objectId = Module.RevParse(preselectCo
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormChooseCommit.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormCommitDiff.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2382
                    Entropy (8bit):4.530434176634389
                    Encrypted:false
                    SSDEEP:48:zAUO7Oq2lZVea2EjdhVnNY1G7ZHnMVUXzo6phUhFnXvDEogrV+x5o3a:zgh2lZVeaxNY1G7ZHMOHfqXQduF
                    MD5:A2ED6BE91C3151111CFC636BA65DCA09
                    SHA1:5624A88A24F836964B6A252CC61071EFD45BEBBE
                    SHA-256:1EBF839448F015769A2C02EC2E1F7D948D9FDF8412BC4DD0A49058EB3BCD5B99
                    SHA-512:E08206A82F74797A28C7379BC7C2E7D2DDFA4A73921B8D0C077AF485F69E968F729382D0667089FABC5A4E1F3EE470FAF459513199204BC6377E093BEE296A7B
                    Malicious:false
                    Preview: .using GitUI.Editor;..namespace GitUI.HelperDialogs.{. partial class FormCommitDiff. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.CommitDiff = new Git
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormCommitDiff.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):657
                    Entropy (8bit):4.532444554285391
                    Encrypted:false
                    SSDEEP:12:V/DTLtX2uEylMefm8lfsFnfvoumfOI8PToGfLpg3qdlsfLPfL2ANcFqL:JpEyeym8lkFfvoROIqoaLpoLHL2A/L
                    MD5:F826244E3F25357209A580C183E94DED
                    SHA1:E392EA86EBB5C431ED0A81132397E223044A618D
                    SHA-256:D58291D235887C36DDCDCBE7EDA50288777B13B1B5E4AF88918A9B9F2BC7D3A3
                    SHA-512:35A66602EDD7818E00E17F1C652AD435BBB81156F56AF9756D15A21B094FB521C020501E0F508FA40AC68D161034FA63E432EB639847C4E14C7D3C85511573E7
                    Malicious:false
                    Preview: .using System;.using GitUIPluginInterfaces;..namespace GitUI.HelperDialogs.{. public sealed partial class FormCommitDiff : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormCommitDiff(). {. InitializeComponent();. }.. public FormCommitDiff(GitUICommands commands, ObjectId? objectId). : base(commands). {. InitializeComponent();. InitializeComplete();.. CommitDiff.TextChanged += (s, e) => Text = CommitDiff.Text;.. CommitDiff.SetRevision(objectId, fileToSelect: null);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormCommitDiff.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormEdit.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2040
                    Entropy (8bit):4.426283148531273
                    Encrypted:false
                    SSDEEP:24:FNEy5OvF1KtqeP+cFsIp8yVh0EBhDSEgFTaRlpUkQR0k4fIMZk3XAyfXDHk4fwyy:z5O7Oq2lZVea2E97+lbBnXvDEES+RO
                    MD5:AD9E3C50E675BAB3056D429D1B495DD8
                    SHA1:DDF8E83F0EB6CFB590D3894D8A6516AB1D1E51FC
                    SHA-256:644F89EBE77AD31A69B02EBDDFF3398051CB6EA4BCA2FE629AD393546E4F43A4
                    SHA-512:448EF6DC8433B6529BAE27012D7877BFDBCF80CF0E8100ABC08A18AD6D3131115C26E83FB7DED3878427DEA8FEF366C8A05741D7FC3304EE85B4D8392649C9F0
                    Malicious:false
                    Preview: .using GitUI.Editor;..namespace GitUI.HelperDialogs.{. partial class FormEdit. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Viewer = new GitUI.Editor.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormEdit.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):740
                    Entropy (8bit):4.354476514032306
                    Encrypted:false
                    SSDEEP:12:V/DwuEyU8lfsFwvFFIoyIxeNOoWmMXy+t0WPIQLgBXtP+/qP7fwkb:JBEyU8lkFwvFFIoyIIIoWmF+6WdgfmSl
                    MD5:A03BEE70FE3EF30737209F1AE6365FFE
                    SHA1:2327F1241F9D773B2A24465CE9F34E439EED9F18
                    SHA-256:77F789FCAD3B86EE0CF81061CF2E69BACA6FFA28E6684311E6F60F6A6B9D507F
                    SHA-512:A3CDAD8499CAD776B450CB3244341411FADC5AD0E7166C4591E000552FF6CA363F7044F2A83E8CDA962B4B8DEDC9366FB61D5B378581504175FA60B974A6BB9D
                    Malicious:false
                    Preview: .using System;..namespace GitUI.HelperDialogs.{. public partial class FormEdit : GitModuleForm. {. [Obsolete("For VS designer and translation test only. Do not remove.")]. private FormEdit(). {. InitializeComponent();. }.. public FormEdit(GitUICommands commands, string text). : base(commands). {. InitializeComponent();. InitializeComplete();. ThreadHelper.JoinableTaskFactory.RunAsync(. () => Viewer.ViewTextAsync("", text));. Viewer.IsReadOnly = false;. }.. public bool IsReadOnly. {. get => Viewer.IsReadOnly;. set => Viewer.IsReadOnly = value;. }. }.}
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormEdit.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormProcess.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):8355
                    Entropy (8bit):4.390787069036464
                    Encrypted:false
                    SSDEEP:192:tmEMOsM9OjurzQ/EiwMFozCEgVbChC0JzsoJMESTD36v8qqqU/L:tlwurAwMFsgsaJDua
                    MD5:36DC4B94E30F24A1223A7E2855BEC01F
                    SHA1:DDC302820D75E8945D139BF7AD79B2BEDCB83F39
                    SHA-256:181FC108864E34538660B3C9916091C124D84940BD93E452554BE2F4B5DE1E3B
                    SHA-512:20358C1BEB8CB0B38B1BEA29C0FBDB4013F0076DEE931A739F27A13EAF36BB9B4EAA100766E8C4A6AA1A4DD2F8F41A185241CE3EE4FE560EB33D2F53BE1079FD
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Diagnostics;.using System.Windows.Forms;.using GitCommands;.using GitExtUtils;.using GitUI.UserControls;..namespace GitUI.HelperDialogs.{. /// <param name="isError">if command finished with error.</param>. /// <param name="form">this form.</param>. /// <returns>if handled.</returns>. public delegate bool HandleOnExit(ref bool isError, FormProcess form);.. public class FormProcess : FormStatus. {. public string Remote { get; set; }. public string ProcessString { get; }. public string ProcessArguments { get; set; }. public string? ProcessInput { get; }. public readonly string WorkingDirectory;. public HandleOnExit? HandleOnExitCallback { get; set; }. public readonly Dictionary<string, string> ProcessEnvVariables = new Dictionary<string, string>();.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // N
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormProcess.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormRemoteProcess.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1458
                    Entropy (8bit):4.351255215101809
                    Encrypted:false
                    SSDEEP:24:hEyDUOvF1KtqeP+cFsIp8yVh0EBhDSEgFT2WQZk3XAyfXDHk/H7HstT7:xDUO7Oq2lZVea2E6FnXvDE/H7Hs5
                    MD5:4C2C2CC2985C0F93956C497C2604CA2D
                    SHA1:3E7914E6E74428EEEB4AFE0E0691045C933D7BB9
                    SHA-256:FA7451E355E7514D9D31944D77D075A9A8EA6F89554261CDCD8E2BE8EE4B16BD
                    SHA-512:7426ED6F00BD310A38F20A08AC3A14BF45103E256744725092E2AC22735FDD539892399107CA1965FF47293F682BDE0B70CE290CE5E5BAD761F175E786CF243C
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormRemoteProcess. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.SuspendLayout();. // .
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormRemoteProcess.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6959
                    Entropy (8bit):4.193204610670622
                    Encrypted:false
                    SSDEEP:192:nE5fx9Uav3zVjrb7v5sMsWiaqS8Bya039qQNL:E5H3z57vbMc
                    MD5:223463CC9E725451159623C02DFA98D1
                    SHA1:63F889A08BED0D0D8DEB6076E61EA4F24D51AD08
                    SHA-256:10C1D012AFB324654BDC780E7A2CFCA370E2779C3542F7A4CFF90BC0BBC0CC62
                    SHA-512:C747109B9FCF2F350A72309E1FCBB2C7F09CA395FF314A8322C9463D2A466889C394C2B66465AF2138E9FD22787EC96F8BEC6CE6908CF025ECECADD238BC4F8F
                    Malicious:false
                    Preview: using System;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using GitExtUtils;.using GitUI.UserControls;.using ResourceManager;..namespace GitUI.HelperDialogs.{. /// <summary>. /// Form that handles Plink exceptions.. /// </summary>. public partial class FormRemoteProcess : FormProcess. {. #region Translation. private readonly TranslationString _fingerprintNotRegistredText =. new TranslationString(@"The fingerprint of this host is not registered by PuTTY..This causes this process to hang, and that why it is automatically stopped...When the connection is opened detached from Git and Git Extensions, the host's fingerprint can be registered..You could also manually add the host's fingerprint or run Test Connection from the remotes dialog...Do you want to register the host's fingerprint and restart the process?");. private readonly TranslationString _fingerprintNotRegistredTextCaption =. new TranslationStr
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormRemoteProcess.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormResetAnotherBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13188
                    Entropy (8bit):4.701390210912398
                    Encrypted:false
                    SSDEEP:384:uwDVFen5JMhCaOo/s1rkS14jWp0rsAsssss/sAOHSYDAGPPg:xD9fk4sAsssssCHnPI
                    MD5:26D7B882B3BCB085FCABFDA43F73DECE
                    SHA1:73B863542B25805DA0BA076E99B3B545BCEBD31C
                    SHA-256:304E56C9F831280386722CC001670056F0F685556F0B38F4E2CA47BD330A4AA5
                    SHA-512:DEF638C88BCC4972E5C7121F4697BD6403B918F4BA1568F7923DC0A9BB1016D02EA4B404D10B7A1AB64C9F6EFDDDF30ABE69C652820E3FAE0C2FDE295A54C17D
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormResetAnotherBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.BranchInfo = new System.Windows.F
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormResetAnotherBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):4131
                    Entropy (8bit):4.664678057276698
                    Encrypted:false
                    SSDEEP:96:Cj26/ZcJISI9wIi/UZwIHgIxvNG78TFrL:zUE/UZwI3AwrL
                    MD5:AD4E6FD7849265CE2B015F52AAF13D4C
                    SHA1:4FAE4F108A63A6E106C87DF82566950A8B73849C
                    SHA-256:FDB7040E394FA39FA424DE4C402F5D1F09F9709F2CDDD333CE0CF54B49E4C68F
                    SHA-512:663842D304C0BF976FADF28CB6A32BD89100951D9C3D03E74A61D8739777E491DF1B219B61DB07693705666425BE40A40BC85AFACEF85C85EEEA7343FA58FDA0
                    Malicious:false
                    Preview: using System;.using System.Linq;.using System.Windows.Forms;.using GitCommands.Git;.using GitCommands.Git.Commands;.using GitExtUtils.GitUI;.using GitExtUtils.GitUI.Theming;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.HelperDialogs.{. public partial class FormResetAnotherBranch : GitModuleForm. {. private IGitRef[]? _localGitRefs;. private readonly GitRevision _revision;. private readonly TranslationString _localRefInvalid = new("The entered value '{0}' is not the name of an existing local branch.");.. public static FormResetAnotherBranch Create(GitUICommands gitUiCommands, GitRevision revision). => new FormResetAnotherBranch(gitUiCommands, revision ?? throw new NotSupportedException(TranslatedStrings.NoRevision));.. [Obsolete("For VS designer and translation test only. Do not remove.")].#pragma warning disable CS8618 // Non-nullable field must contain a non-null value when exiting constructor. Consider declar
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormResetAnotherBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormResetCurrentBranch.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16648
                    Entropy (8bit):4.775838422158755
                    Encrypted:false
                    SSDEEP:384:8wDVnJNAkiiiiiqAVxGASFOmpSYaI4wo3ZLF0QJZHUZmkSDmssss/hbZhhASIGwC:bDhLiiiiiy9oz6ssssbCk
                    MD5:AB9E329258650D2707A7E9E6A2DC3C8D
                    SHA1:CCAA51F22D0FB41FFB738DC1EA791AE174F2D241
                    SHA-256:C6AE55C1742153A6627C217222CDABAD8D03D2550BBF7B1AFB6526CF8F396858
                    SHA-512:83985C54BF15CC730AC2575685C276D67169FFF7127D0F4B0AF080021FC7062B0602883A6D7A555C3ACA8D0A8D927A0ED8350FC464864E5CEC03EE38456C5A0B
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormResetCurrentBranch. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. System.Windows.Forms.GroupBox gbResetT
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormResetCurrentBranch.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5920
                    Entropy (8bit):4.366336905252444
                    Encrypted:false
                    SSDEEP:96:Jjwo6NpNzXKiXnuXBZflr997mkmM4Rq94R5Pwb74RUiSq9iCC4RUd4RGPSPcrs3N:eo4XKYuxPmkGRqKR5xRUiSqEClRUqRQy
                    MD5:C7F8F34449B539F399A421D8A11961D6
                    SHA1:AE563FE809BDDA5A850A8957933E4CFD6E2A365F
                    SHA-256:620FD7CAA66D773341BA31FDF7FA532EB691A14399A2C17BEF4FCC7BE7DD5511
                    SHA-512:ACA458477758EF5B48C301C5597380C0A783E3908A4977573D1D233A77C6C6D1BBC37C17FDB56E72EEF815AF2279026D26FD6632F1CB71DCE60637F7F6605ECA
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Git.Commands;.using GitExtUtils.GitUI.Theming;.using GitUIPluginInterfaces;.using ResourceManager;..namespace GitUI.HelperDialogs.{. public partial class FormResetCurrentBranch : GitModuleForm. {. private readonly TranslationString _branchInfo = new("Reset branch '{0}' to revision:");. private readonly TranslationString _resetHardWarning = new("You are about to discard ALL local changes, are you sure?");. private readonly TranslationString _resetCaption = new("Reset branch");.. public enum ResetType. {. Soft,. Mixed,. Keep,. Merge,. Hard. }.. public static FormResetCurrentBranch Create(GitUICommands commands, GitRevision revision, ResetType resetType = ResetType.Mixed). => new FormResetCurrentBranch(commands, revision ?? throw new NotSupportedException(TranslatedStrings.NoRevision), res
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormResetCurrentBranch.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5880
                    Entropy (8bit):4.695741726976999
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUa:Sf+tLPfYnLvFVOiFQaUD7Ukf
                    MD5:4884B9FB2D3CE3381266E90F5B8D4DD8
                    SHA1:FD83BCBFA8759889E4290C12F2B9B660602925AF
                    SHA-256:A3A2404768A0886B1E7F5A3D73E69A7E9AD65F2A92801FF6299AEC56F203DA05
                    SHA-512:2B7B0E31630DD41F5296243E03FF9F5A038585826F31A776BF96C2C83DA225BBB99C5AB79233EEB73B8F10828B80CD9C760175F1DC8F6C4EC374F8913CA0E25E
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormSelectMultipleBranches.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3953
                    Entropy (8bit):4.565305107262523
                    Encrypted:false
                    SSDEEP:96:xJ8h2lZVea3NY1G7ZHdIdErNeUbowg2RJ3ySxyoXQClg8:xJ8wlZVeoY1G7ZHdIdKeUbow/RQSxyob
                    MD5:3C0B58DDD538B95B3565FCCE075DF3EA
                    SHA1:3AB9DDC9632FBE4E1E30FAC182F9A4A6F8D1CC25
                    SHA-256:764E248A50D3DAEE536149A42E39AC0CA4FF7E5D716DAB7DC205511E29A30C99
                    SHA-512:07A3F443D563911009E5D1FDC59E019EAA5B1F1CB77AD062E0BEC29C21FCC84568E15171870C8623205CD0DDA3FC66BD7727F18C52DDEB98BC1214128664B976
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormSelectMultipleBranches. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. /// <summary>. /// Clean up any resources being used.. /// </summary>. /// <param name="disposing">true if managed resources should be disposed; otherwise, false.</param>. protected override void Dispose(bool disposing). {. if (disposing && (components is not null)). {. components.Dispose();. }. base.Dispose(disposing);. }.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Branches = new System.Windows
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormSelectMultipleBranches.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1603
                    Entropy (8bit):4.174872170774672
                    Encrypted:false
                    SSDEEP:24:Cj4KbD2yEyQyvCRd2FcCoNV3ufPoyHoRhNWvdcAZZLFAgcI3wbEFOSVL:Cj4Y2WQ5VRNeZIRhcvRZZJfcMoLKL
                    MD5:DC50365A86BB9B0FF174EA964E94AACA
                    SHA1:74672B1EC9A05FDEF728F04BD05139C1C8CF0927
                    SHA-256:C607C01FAC364AC2083495FA61924F376DDDE5593499855F332608847BF40564
                    SHA-512:A5F931654DDA924BC61321EA293819977CC5270DBDE69A40BD690EA4373BF6E612FA7650F7D9FCE9D22C0A09343374912E97C8E8816FF309292533F4DF34BA76
                    Malicious:false
                    Preview: using System;.using System.Collections.Generic;.using System.Linq;.using GitUIPluginInterfaces;..namespace GitUI.HelperDialogs.{. public partial class FormSelectMultipleBranches : GitExtensionsForm. {. // only for translation. private FormSelectMultipleBranches(). : base(true). {. InitializeComponent();. InitializeComplete();. }.. public FormSelectMultipleBranches(IReadOnlyList<IGitRef> branchesToSelect). {. InitializeComponent();. InitializeComplete();.. if (branchesToSelect.Count > 350). {. Branches.MultiColumn = true;. }.. Branches.DisplayMember = nameof(IGitRef.Name);. Branches.Items.AddRange(branchesToSelect.ToArray());. }.. public void SelectBranch(string name). {. int index = 0;. foreach (object item in Branches.Items). {. if (item is IGitRe
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormSelectMultipleBranches.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5698
                    Entropy (8bit):4.673001294082544
                    Encrypted:false
                    SSDEEP:96:ECf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Zf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:96BA0A444D087AE06F32319CA4F0A3E4
                    SHA1:E3E08973B3D47C1AD51CCB133315B6242E275F0F
                    SHA-256:4D3EE9059F5B98AB1806F6916EBEA2A8C56023F8C63DDFD80B7378D27D1AA0F6
                    SHA-512:571D4083C76428D8C3914B2BC1281CC79ED4603B5FE0E3E82EE58DAD488FCFE7F797A45B0EA7F14841A2A100656F059C186B7338CE33BEB910CDDDBF9EE70CBB
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.ba
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormStatus.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5772
                    Entropy (8bit):4.594024253252996
                    Encrypted:false
                    SSDEEP:96:xoh2ARqLdiVRz12X0q6e4rH2zW8hRPCfeqLNXgqpp0a/y:xowGqLdiVRzAX0q6e4SbhRPYeqLNXgqU
                    MD5:E4186C73E2B23BE5BF9C261FCE1EE7A9
                    SHA1:EFDDCEF4618FD0E1E994EE9C908F43AAC29D86B1
                    SHA-256:917FAB028D2DDA6561B2E0EC8AC20C2006BF86276B6224A1348C138C6F17978F
                    SHA-512:1FDEA719C32237B5D5D9E4F72FCE0F3C4BF37145C21FCF5DF7C73ADB11F79EA6F3AC46F83F9C89603EA6DAE41D86A8303D18B6D100B0164DEF1A29C4132BC093
                    Malicious:false
                    Preview: .namespace GitUI.HelperDialogs.{. partial class FormStatus. {. /// <summary>. /// Required designer variable.. /// </summary>. private System.ComponentModel.IContainer components = null;.. #region Windows Form Designer generated code.. /// <summary>. /// Required method for Designer support - do not modify. /// the contents of this method with the code editor.. /// </summary>. private void InitializeComponent(). {. this.Ok = new System.Windows.Forms.Button();. this.ProgressBar = new System.Windows.Forms.ProgressBar();. this.KeepDialogOpen = new System.Windows.Forms.CheckBox();. this.Abort = new System.Windows.Forms.Button();. this.pnlOutput = new System.Windows.Forms.Panel();. this.MainPanel.SuspendLayout();. this.SuspendLayout();. // . // MainPanel. // . this.MainPanel.Controls.Add(
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormStatus.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):9795
                    Entropy (8bit):4.2864062381328045
                    Encrypted:false
                    SSDEEP:192:IdOTi6aeZVdtNuDUi0vLzTbSH2CbfCXJSml11Dw8Tu3L:IdGsEVkDSPymo
                    MD5:FBD6BCA326F4B0C44DF2A8DAC8C04396
                    SHA1:DCEE2D4747A0DA8FCF26F5809DD4ABB8270847F9
                    SHA-256:556D1E10AB074E47D0CC496F9B49C01D0CAF247EC2CDEBEA610BC7C25B04B66F
                    SHA-512:578EF037D788FC7A62797438112D8640E7460D06C9EE3E6A8A7FC634BFA0620F322F3A3A1177D275DF0BBF944128E075CA2684EE49430FAD8D08FBD28FB20BAB
                    Malicious:false
                    Preview: using System;.using System.Drawing;.using System.Threading.Tasks;.using System.Windows.Forms;.using GitCommands;.using GitUI.Properties;.using GitUI.UserControls;.using Microsoft.WindowsAPICodePack.Taskbar;..namespace GitUI.HelperDialogs.{. public partial class FormStatus : GitExtensionsDialog. {. private readonly bool _useDialogSettings;. private bool _errorOccurred;.. private protected Action<FormStatus>? ProcessCallback;. private protected Action<FormStatus>? AbortCallback;.. [Obsolete("For VS designer and translation test only. Do not remove.")]. private protected FormStatus(). : this(commands: null, consoleOutput: null, useDialogSettings: true). {. }.. public FormStatus(GitUICommands? commands, ConsoleOutputControl? consoleOutput, bool useDialogSettings). : base(commands, enablePositionRestore: true). {. _useDialogSettings = useDialogSettings;.. ConsoleOutput = c
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\HelperDialogs\FormStatus.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):5695
                    Entropy (8bit):4.668130940897324
                    Encrypted:false
                    SSDEEP:96:XCf+lbD5X5LPXCazYV5Lv6K6uOidfaxwsxuUPFC3qxdRMvDbu8KsrbEKAy202lUt:Sf+tLPfYnLvFVOiFQaUD7Ut
                    MD5:09D047E9EFA0E3FF46E0EB70524439D8
                    SHA1:F129683C33938BAA6F539C3FCFA9D3DCF4188CB1
                    SHA-256:F4F74DBA3578E403089549719F68CA255632B6C5B6A4C051128F3DD7A737ADC7
                    SHA-512:4323194D4D7755FB0E89CE3AF41CADE4F2557CACAFC6ED7CA0453E4420DC9807B06E3D3996EEA2CAACC62F562A0EE6D243DFD44A2E36862DA7A8FD2E14D20052
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Hotkey\HotkeySettings.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):878
                    Entropy (8bit):4.427227936986649
                    Encrypted:false
                    SSDEEP:12:V/DTLD26vuY9NRvF3IJv1H+sCR2nevLZUXuji/0ThOn1moJn2CL:Jj26WAd8U9RmevhpdO1moJXL
                    MD5:4A3A28D2E6A690AC848319FED9D764A2
                    SHA1:AFA39D0239FD0984F16676D278002317155EF3BB
                    SHA-256:AFF70459AE4FF8C798A6F9A12895DE47A6B2DD278B2E0BFD42148C22890FE771
                    SHA-512:46648B950C9E83386336A05C1DF61D0A43C8B9A78AC632430DAB468E252EDD352CA8AF36F0DB281A20A44E5EC2F1E9C7077A03A90AA5B2B49C702D998025C2AB
                    Malicious:false
                    Preview: .using System;.using System.Linq;.using System.Xml.Serialization;.using ResourceManager;..namespace GitUI.Hotkey.{. /// <summary>. /// Stores all hotkey mappings of one target.. /// </summary>. [Serializable]. public class HotkeySettings. {. [XmlArray]. public HotkeyCommand[]? Commands { get; set; }.. [XmlAttribute]. public string? Name { get; set; }.. public HotkeySettings(). {. }.. public HotkeySettings(string name, params HotkeyCommand[] commands). {. Name = name;. Commands = commands;. }.. public override bool Equals(object obj). {. return obj is HotkeySettings other && Commands.SequenceEqual(other.Commands);. }.. public override int GetHashCode(). {. return base.GetHashCode();. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Hotkey\HotkeySettingsManager.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19857
                    Entropy (8bit):4.395881830617285
                    Encrypted:false
                    SSDEEP:384:VGUAad1zE0tDEXYMR6xpyVfC3SOTn3Qqfj:sUAao2hxgC3JnH
                    MD5:2DCB3FA30792550D579FE6BC735696C6
                    SHA1:B972891B737FEC1DE643B9DC40EFEFC516F7B393
                    SHA-256:9C56E5A234AD0FACC40E9AA49E4E3E634F745EA6725CB4328F0401D260FC3C3C
                    SHA-512:51B800AACFB725C4D339C00FF185F260EC329C61A86BC7BC8BCCF9295E18B044CC5E1E4D30644C55A9C92089F793AF55E27DCB2171B5F36E9866B1F83FFBC7F7
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.IO;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using System.Xml.Serialization;.using GitCommands;.using GitUI.CommandsDialogs;.using GitUI.Editor;.using GitUI.Script;.using Microsoft;.using ResourceManager;..namespace GitUI.Hotkey.{. internal static class HotkeySettingsManager. {. #region Serializer. private static XmlSerializer? _serializer;.. /// <summary>Lazy-loaded Serializer for HotkeySettings[].</summary>. private static XmlSerializer Serializer => _serializer ??= new XmlSerializer(typeof(HotkeySettings[]), new[] { typeof(HotkeyCommand) });.. #endregion.. private static readonly HashSet<Keys> _usedKeys = new HashSet<Keys>();.. /// <summary>. /// Returns whether the hotkey is already assigned.. /// </summary>. public static bool IsUniqueKey(Keys keyData). {. return _usedKeys.Contains(keyData);. }.. public
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Hotkey\KeysExtensions.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2823
                    Entropy (8bit):4.155903272895798
                    Encrypted:false
                    SSDEEP:48:Jj4Ye26mzqeG4OBCpROBcQ/rYnQysPKEWCqL:Jj4Ye26m2IPEInWqL
                    MD5:93DBD0FB25AC0A09FF0BFB30629EC7B5
                    SHA1:8F1F698EC2AF9413303E7BECB3728803E6B861B7
                    SHA-256:52DB982C4C005793B08A9D01E55EB6D79E3AA29788E71C4FC309C9C1C962AED6
                    SHA-512:7F97D817B31092D121A4DE4666DD91D9CAA436C4CD6CA3A65C6CB6C91A6EA6F6B28758A0ECE6EB1994CEFA812966C995F249F6E3893513A8BB5FDE3D4E78D602
                    Malicious:false
                    Preview: .using System;.using System.Collections.Generic;.using System.Globalization;.using System.Linq;.using System.Windows.Forms;..namespace GitUI.Hotkey.{. public static class KeysExtensions. {. /// <summary>. /// Strips the modifier from KeyData.. /// </summary>. public static Keys GetKeyCode(this Keys keyData). {. return keyData & Keys.KeyCode;. }.. public static bool IsModifierKey(this Keys key). {. return key == Keys.ShiftKey ||. key == Keys.ControlKey ||. key == Keys.Alt;. }.. public static Keys[] GetModifiers(this Keys key). {. // Retrieve the modifiers, mask away the rest. Keys modifier = key & Keys.Modifiers;.. var modifierList = new List<Keys>();.. void AddIfContains(Keys m). {. if (m == (m & modifier)). {. modifierList.Add(m);.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\IGitUICommandsSource.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):837
                    Entropy (8bit):4.696399698453244
                    Encrypted:false
                    SSDEEP:12:V/DwuIMyKUGNFXUQAyUWNkJh1W92IOf3NtI4etUM+lEm0EiOsHOFL:JB5yfGNFkQ/NkJh1WwIib55t9i3HOFL
                    MD5:F4298954BFC3EC3055F87C5777CC993B
                    SHA1:C3B4C9F793AD663E5D4FB867B655B3FC0C415D6E
                    SHA-256:A7962D9220366402D263D810A7B92C98FED0FDF1C97F5A52BF8BF079E02EC97C
                    SHA-512:13832B8354F93418D8084B9FAA5BD639DA86775A326473E3AC16F325B8FED871D4C78EC273BD3C2742C75571B8BC452643D7B13A0A83575604FA6362BC4D8F67
                    Malicious:false
                    Preview: .using System;..namespace GitUI.{. public sealed class GitUICommandsChangedEventArgs : EventArgs. {. public GitUICommandsChangedEventArgs(GitUICommands? oldCommands). {. OldCommands = oldCommands;. }.. public GitUICommands? OldCommands { get; }. }.. /// <summary>Provides <see cref="GitUICommands"/> and a change notification.</summary>. public interface IGitUICommandsSource. {. /// <summary>Raised after <see cref="UICommands"/> changes.</summary>. event EventHandler<GitUICommandsChangedEventArgs> UICommandsChanged;.. /// <summary>Gets the <see cref="GitUICommands"/> value.</summary>. /// <exception cref="InvalidOperationException">Attempting to get a value when none has been set.</exception>. GitUICommands UICommands { get; }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Infrastructure\Telemetry\AppEnvironmentTelemetryInitializer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1040
                    Entropy (8bit):4.430016530805735
                    Encrypted:false
                    SSDEEP:24:ZmPi7ae2PWF3aU6RSjlAXfUKwNkUNNAo6/Ju9vegL:Zma7ae2PRilAvbWP6/YvegL
                    MD5:558E033D6F548F0FFCE29D88743C9C99
                    SHA1:6D386E9450EA25F611F5D8819ABFD5147F92A162
                    SHA-256:BF4232E9534057596DD0BF8999294F0E8E8E3F5023649B69F45D7A87C9C36F0D
                    SHA-512:C17FE116C33A8EA8BB77E07F97AA9A0999F496E9A87FFA64819C86DD273DD276CB04C00DD20ABA5B899581500C6DB9FC9D7D617674E0948B03FE3C1B78DAA68A
                    Malicious:false
                    Preview: .using GitCommands;.using Microsoft.ApplicationInsights.Channel;.using Microsoft.ApplicationInsights.Extensibility;..namespace GitUI.Infrastructure.Telemetry.{. internal class AppEnvironmentTelemetryInitializer : ITelemetryInitializer. {. private readonly ISshPathLocator _sshPathLocator = new SshPathLocator();.. public void Initialize(ITelemetry telemetry). {. string sshClient;. var sshPath = _sshPathLocator.Find(AppSettings.GitBinDir);. if (string.IsNullOrEmpty(sshPath)). {. sshClient = "OpenSSH";. }. else if (GitSshHelpers.Plink()). {. sshClient = "PuTTY";. }. else. {. sshClient = "Other";. }.. telemetry.Context.GlobalProperties["Git"] = GitVersion.Current.ToString();. telemetry.Context.GlobalProperties["SSH"] = sshClient;. telemetry.Context.GlobalProperties["
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Infrastructure\Telemetry\AppInfoTelemetryInitializer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1917
                    Entropy (8bit):4.655821210961965
                    Encrypted:false
                    SSDEEP:48:Jdma7aeDPX7JGMAAm1eoaVY08fB0ytauzL:JdmaenN6ytaQL
                    MD5:38E7EBACA8353F9FDBE9F03E9C390FB1
                    SHA1:F2B3896596145ADA530D368AA354123492DD1492
                    SHA-256:9E9DF6DEF0B4316E14E7F7632BDBD531D79D5B161C3D73B016740DBE61907357
                    SHA-512:F351137AC9B4772AC6807382915616CBDD065F7B9FD22A183970F1EE82F590D28F6D15BE89E7E8D3358075094C89455CE64122231D35789F79CA89C46F87DB61
                    Malicious:false
                    Preview: .using System.Diagnostics;.using GitCommands;.using Microsoft.ApplicationInsights.Channel;.using Microsoft.ApplicationInsights.Extensibility;..namespace GitUI.Infrastructure.Telemetry.{. internal class AppInfoTelemetryInitializer : ITelemetryInitializer. {. private readonly bool _isDirty;. private static readonly string AppCurrentTranslationKey = nameof(AppSettings.CurrentTranslation).FormatKey();. private static readonly string AppEnvironmentKey = "Environment".FormatKey();. private static readonly string AppIsPortableKey = "IsPortable".FormatKey();. private static readonly string AppIsReleaseKey = "IsRelease".FormatKey();. private static readonly string AppStartWithRecentWorkingDirKey = nameof(AppSettings.StartWithRecentWorkingDir).FormatKey();.. public AppInfoTelemetryInitializer(bool isDirty). {. _isDirty = isDirty;. }.. public void Initialize(ITelemetry telemetry). {. telemet
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Infrastructure\Telemetry\DiagnosticsClient.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3008
                    Entropy (8bit):4.505516109832887
                    Encrypted:false
                    SSDEEP:48:gd5Vj4YBRa7zuC8ulFeW47UGo7UTg7UXo7UKlm8mLKakZRsvb3d1NaA9NLACxA+1:gdzj4YBRa2l+v3BQaRsbrNt/ACxA+AAj
                    MD5:341C0A79BF3C9F437227CCF51F024186
                    SHA1:C7E210320B9444379C89045D06B2510CD8820D80
                    SHA-256:B5BFB0ADBB6F3E33A8AA2C024C3C4CAF3C6F046261419F335C7B4C69E7ECD243
                    SHA-512:B595DB78ACA9189665B11BE7649B4262BCA57ADD8D2E5F09B93D1ED2EB78186C6628814EE787EC91EE6272FC02EA6DAA24A8C8CF142FE588E34C1600481B78BE
                    Malicious:false
                    Preview: // The original idea and the implementation are borrowed from https://github.com/NuGetPackageExplorer/NuGetPackageExplorer.// Credits to Oren Novotny..using System;.using System.Collections.Generic;.using System.Windows.Forms;.using GitCommands;.using Microsoft.ApplicationInsights;.using Microsoft.ApplicationInsights.Extensibility;..namespace GitUI.Infrastructure.Telemetry.{. public static class DiagnosticsClient. {. private static bool _initialized;. private static TelemetryClient? _client;. private static TelemetryConfiguration _telemetryConfiguration = TelemetryConfiguration.CreateDefault();.. private static bool Enabled => _initialized && (AppSettings.TelemetryEnabled ?? false);.. public static void Initialize(bool isDirty). {. _telemetryConfiguration.TelemetryInitializers.Add(new AppEnvironmentTelemetryInitializer());. _telemetryConfiguration.TelemetryInitializers.Add(new AppInfoTelemetryInitializer(isDirty));.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Infrastructure\Telemetry\FormBrowseDiagnosticsReporter.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2518
                    Entropy (8bit):4.634121494404974
                    Encrypted:false
                    SSDEEP:48:J4837aeG6Q2WVMpihKJKsKQGKfVIgQ6JLMXDNnDzytBL:J483eiAaV0lJQBL
                    MD5:7C0BF84D1BFDAE40A4744ECAEA9F32E1
                    SHA1:C3998326D81AF5B7324D708FC83B9100924E9BDE
                    SHA-256:E2F8911B7912169F13BAAA89AB259A2B4F77F2152A4F7481EFD4DDC1FA662714
                    SHA-512:3DCFD6DCF08E317E420057BFE6228AE76C0A4F16E2730C4BAE081CA95C447B42C3DE74051587C7383B01DF5DEBE97EBC75B61114B6C1EC4EE44517060B95E50F
                    Malicious:false
                    Preview: .using System.Collections.Generic;.using GitCommands;.using GitUI.CommandsDialogs;..namespace GitUI.Infrastructure.Telemetry.{. internal class FormBrowseDiagnosticsReporter. {. private readonly FormBrowse _owner;.. public FormBrowseDiagnosticsReporter(FormBrowse owner). {. _owner = owner;. }.. public void Report(). {. var properties = new Dictionary<string, string>. {. // layout. { "ShowLeftPanel".FormatKey(), _owner.MainSplitContainer.Panel1Collapsed.ToString() },. { nameof(AppSettings.ShowSplitViewLayout).FormatKey(), AppSettings.ShowSplitViewLayout.ToString() },. { nameof(AppSettings.CommitInfoPosition).FormatKey(), AppSettings.CommitInfoPosition.ToString() },.. // revision grid. { nameof(AppSettings.ShowAuthorAvatarColumn).FormatKey(), AppSettings.ShowAuthorAvatarColumn.ToString() },.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Infrastructure\Telemetry\MonitorsTelemetryInitializer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):902
                    Entropy (8bit):4.670206512339495
                    Encrypted:false
                    SSDEEP:12:V/DskdQL2zKGW3zKGWNlu237aeNh7otuouGuAXFbdAuKihwunf2smQiMEilo/PLP:JYCmPi7aeNJPPAX/ttykuoyL
                    MD5:C313EAB47FD8871B2C6921969BE6E7CF
                    SHA1:4C809E80EBEDC72CF34D35E908C5FCF8E2F0D593
                    SHA-256:1CEBE709BA8E627B127C160FC1E262DE11E8CAF3760E5009EC657210DA310541
                    SHA-512:3CF787329E69A951874A24D70413FB4EF3597AD6143EC531F8BD196DFDC8E3F3238E8865CD37030E00DE4EE2622CB4A9D3A706462E8A4BE8C7453DDBBC5DDB98
                    Malicious:false
                    Preview: .using System.Windows.Forms;.using GitExtUtils.GitUI;.using Microsoft.ApplicationInsights.Channel;.using Microsoft.ApplicationInsights.Extensibility;..namespace GitUI.Infrastructure.Telemetry.{. internal class MonitorsTelemetryInitializer : ITelemetryInitializer. {. public void Initialize(ITelemetry telemetry). {. var properties = telemetry.Context.GlobalProperties;. properties["Monitor count"] = Screen.AllScreens.Length.ToString();. properties["Monitor primary DPI"] = DpiUtil.DpiX.ToString();.. for (int i = 0; i < Screen.AllScreens.Length; i++). {. var key = Screen.AllScreens[i].Primary ? "primary" : $"secondary{i}";.. var bounds = Screen.AllScreens[i].Bounds;. properties[$"Monitor {key} resolution"] = $"{bounds.Width}x{bounds.Height}";. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Infrastructure\Telemetry\ThemingTelemetryInitializer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):789
                    Entropy (8bit):4.63901957006798
                    Encrypted:false
                    SSDEEP:12:V/2zKGW3zKGWNlu237ae4p7otuouGuAXFbdJfGXpw1lRV9+f3JoV9w/HjfOVIFFe:EmPi7aekPPAX/w+fRioUjfOYF62pkj7
                    MD5:236EF800D21E2E94F66932BEBCDB0107
                    SHA1:982784E963151BE607CF75FD9A4C62D3020D3B54
                    SHA-256:42667B12CE4E8C0F545100CD7B508E0FD6254324D617B7ECA7CA1FFDD9645E42
                    SHA-512:D7F11D5807EFDFE696CE3AFA69A92AD53BD04DF6583DFF00827CBD2F33C53809BDF6D2C15FE8C6D44D887B932E8522C0FE8EC6092A3A9BE2148227064C6823B9
                    Malicious:false
                    Preview: .using Microsoft.ApplicationInsights.Channel;.using Microsoft.ApplicationInsights.Extensibility;..namespace GitUI.Infrastructure.Telemetry.{. internal class ThemingTelemetryInitializer : ITelemetryInitializer. {. public void Initialize(ITelemetry telemetry). {. var properties = telemetry.Context.GlobalProperties;. var themeSettings = Theming.ThemeModule.Settings;. properties["Theme dark"] = FlagString(themeSettings.Theme.Id.Name == "dark");. properties["Theme builtin"] = FlagString(themeSettings.Theme.Id.IsBuiltin);. properties["Theme systemstyles"] = FlagString(themeSettings.UseSystemVisualStyle);. }.. private static string FlagString(bool value) =>. value ? "1" : "0";. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\BOOL.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):975
                    Entropy (8bit):4.5206956941477685
                    Encrypted:false
                    SSDEEP:12:V/bm0uYHuO2WE89cTfgyAujYEamBIJAy9IysOVTnFtHR0B3bFFiBwpvtjWJu1FRW:c4uvkcc1ujSHVr2hFFGcvtWkf9sUrxs
                    MD5:6AAE9443DB5870CF7036D47E5A94819E
                    SHA1:B48C63FDF44A514355802CC824C4FF7B9A0ED7A6
                    SHA-256:F24C5F47F52B2756611A5D6FB3E7FA5BF1AD5F8976361A297945C91F3AE6D31C
                    SHA-512:C04FBBBA3886F81C6568D5CC6FDE155F83ABDE2CD445DB90B18A4E787D0E798F0772B11C4078209956AEDD9E0CB114D3A67D5655435F4F3AE21CB1D82874316C
                    Malicious:false
                    Preview: .using static System.Interop;..namespace System.{. internal partial class Interop. {. /// <summary>. /// Blittable version of Windows BOOL type. It is convenient in situations where. /// manual marshalling is required, or to avoid overhead of regular bool marshalling.. /// </summary>. /// <remarks>. /// Some Windows APIs return arbitrary integer values although the return type is defined. /// as BOOL. It is best to never compare BOOL to TRUE. Always use bResult != BOOL.FALSE. /// or bResult == BOOL.FALSE .. /// </remarks>. public enum BOOL : int. {. FALSE = 0,. TRUE = 1,. }. }.. internal static class BoolExtensions. {. public static bool IsTrue(this BOOL b) => b != BOOL.FALSE;. public static bool IsFalse(this BOOL b) => b == BOOL.FALSE;. public static BOOL ToBOOL(this bool b) => b ? BOOL.TRUE : BOOL.FALSE;. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\CHARRANGE.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):308
                    Entropy (8bit):4.091772171275624
                    Encrypted:false
                    SSDEEP:6:hYaOWwjFTFBze/NZjgHKMB9ONpXjgfqJK7ybv:hYHWEfzO/kuXRJdL
                    MD5:5577C33FB82FD3BA8A844CB7B6F71908
                    SHA1:743C08507F4459FB09D5E4C0B6D5A54EBD4BE97E
                    SHA-256:13E43E5FC7102FD065E82A14BD03556019ED2EA72DB7A35A566E65C5588BDF2A
                    SHA-512:E007D70326DAB6AD2FB4B25B18C216D03228C73D5B912DFCA0699649D0797C01C6E401B212ED4F1384CA744125E4E32A1531EEBEB04DD94231D114FFF0CC5122
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public struct CHARRANGE. {. public int cpMin; // First character of range (0 for start of doc). public int cpMax; // Last character of range (-1 for end of doc). }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\COLORREF.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):216
                    Entropy (8bit):3.78280487041834
                    Encrypted:false
                    SSDEEP:3:OoGtaOWwFGaET0soY/qbqZ/F/K/akRywNFikRnw//ikRiw/0bvn:hYaOWwjFOZNbQNMSwadbv
                    MD5:2FDE481491527AA33C0D1947E6FB0705
                    SHA1:4EC5EFBEFC6AACE9BB2AFC4F68E86E5344220A48
                    SHA-256:9B89ACF5E82B543AA003FDA7346412A02036285A61985F9FE96040585F47A8F0
                    SHA-512:B5520CCEE299DA965FA541B9DC77B1582F568DF72FC737035488C73407BD0FFA1521732E64779599F473518510C7656E19343BF21860C9B2295BD1175E98B011
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public struct COLORREF. {. public byte R;. public byte G;. public byte B;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\DT.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):958
                    Entropy (8bit):3.95868439478252
                    Encrypted:false
                    SSDEEP:12:hYHWz5dVaWKvs0Dfdxm0iWC3mnxha4XObSFBC3L3L:h4WnVak0pxm0dHnxhs2B+L
                    MD5:FF885D37AD9F2AE38D9403DEC734AEFA
                    SHA1:F677B84EB1B5A32139C597E41E53166E15EAD488
                    SHA-256:DC574095C0D6F4BE6EBD4D676C003EF06B543E76B96CBF7DC9B3043283333BF5
                    SHA-512:9BE50FC73A0560541992EA68FBAED71F14F23998A107E2017FF64AED19DE185E172FF85908D665AA6569A23F262F40A0ADC40F552DB487813B82ED3836087D31
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public enum DT : int. {. DT_LEFT = 0x0,. DT_TOP = 0x0,. DT_CENTER = 0x1,. DT_RIGHT = 0x2,. DT_VCENTER = 0x4,. DT_BOTTOM = 0x8,. DT_WORDBREAK = 0x10,. DT_SINGLELINE = 0x20,. DT_EXPANDTABS = 0x40,. DT_TABSTOP = 0x80,. DT_NOCLIP = 0x100,. DT_EXTERNALLEADING = 0x200,. DT_CALCRECT = 0x400,. DT_NOPREFIX = 0x800,. DT_INTERNAL = 0x1000,. DT_EDITCONTROL = 0x2000,. DT_PATH_ELLIPSIS = 0x4000,. DT_END_ELLIPSIS = 0x8000,. DT_MODIFYSTRING = 0x10000,. DT_RTLREADING = 0x20000,. DT_WORD_ELLIPSIS = 0x40000,. DT_NOFULLWIDTHCHARBREAK = 0x80000,. DT_HIDEPREFIX = 0x100000,. DT_PREFIXONLY = 0x200000,. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\DTBGOPTS.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):317
                    Entropy (8bit):4.351780627215016
                    Encrypted:false
                    SSDEEP:6:V/DS81zuYaOWwj6jNKQKb8c0Oqlrp7Dqbv:V/DfuYHWjjNKQKApqL
                    MD5:FE580A201BF533606C485956A0753005
                    SHA1:DECE5E5E525D2EFB36CAA8D94B7FCEB40677307E
                    SHA-256:86B0AE359FDB52954B298A5FAE27E33B03C9C7BB4EFECEA540D52036DA8254D9
                    SHA-512:9164EBF9189254C2BCD4EF34B41AA6D308DD12C63BC18A8BB661F71D344D8860106E368EA0C0F298AA8343BD2858DF233462FAF6F2084DEFA6CCFCF4CCE193FF
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [StructLayout(LayoutKind.Sequential)]. public struct DTBGOPTS. {. public uint dwSize;. public uint dwFlags;. public RECT rcClip;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\DTT.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):603
                    Entropy (8bit):3.7666743835436436
                    Encrypted:false
                    SSDEEP:6:hYaOWwjvnqAxuxFyuYD+oDWDoLmdULhAS+3lM8oodDcHV/F8bv:hYHW4JuryuYqoiD476SUlM8pK9qL
                    MD5:C5E257A124B06DEB5F0DC5597DC02384
                    SHA1:B13DAE5C2CD7E3A2E6DC82FEB2E2A7A9D7B8ADE4
                    SHA-256:087C93F73DFBEC33E5D4CEED093E718F389D6AACF989DC1B274CEDF6632009F2
                    SHA-512:34E1C3188B33EEEFF9D7ACE547BA6884A669BB84D98C047B215896DC6E33AFD81DD95F1EF2A43BD3DB16D1BA324EE6A8B085EC5DD1C66019CEDE6495E0BED7A5
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. [Flags]. public enum DTT : int. {. TextColor = 1,. BorderColor = 1 << 1,. ShadowColor = 1 << 2,. ShadowType = 1 << 3,. ShadowOffset = 1 << 4,. BorderSize = 1 << 5,. FontProp = 1 << 6,. ColorProp = 1 << 7,. StateID = 1 << 8,. CalcRect = 1 << 9,. ApplyOverlay = 1 << 10,. GlowSize = 1 << 11,. Callback = 1 << 12,. Composited = 1 << 13. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\DTTOPTS.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):827
                    Entropy (8bit):4.319172492522368
                    Encrypted:false
                    SSDEEP:12:V/DfuYHWlcFwQWm7AN7DWmk8kSCw9gkrWVIWvhgkrW4GL/EDxyL:Jm4WejM7DWLJS3+kr7RkrDOL
                    MD5:4CEB91BEBC0CEC3D2E434EAAC16665F6
                    SHA1:0FC9FD2B8E2D834387053277D70509AACEC89D7B
                    SHA-256:2B9F49178BCEF4DAF84EDEA2644A297959FD1082FFE6B87464A95C0DA1498B93
                    SHA-512:0EF4157240A8002A5BCDB1C2DDB98763992C77A220CC661001B2E895C2B9CCC475F4D479C4D6FE9C663D296344FD184704E88106B7B7A1DFC3130F8D41BEEA9E
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. public struct DTTOPTS. {. public int dwSize;. public DTT dwFlags;. public int crText;. public int crBorder;. public int crShadow;. public TEXTSHADOWTYPE iTextShadowType;. public POINT ptShadowOffset;. public int iBorderSize;. public int iFontPropId;. public int iColorPropId;. public int iStateId;. [MarshalAs(UnmanagedType.Bool)]. public bool fApplyOverlay;. public int iGlowSize;. [MarshalAs(UnmanagedType.FunctionPtr)]. public DTT_CALLBACK_PROC pfnDrawTextCallback;. public IntPtr lParam;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\DTT_CALLBACK_PROC.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):305
                    Entropy (8bit):4.6887554642460945
                    Encrypted:false
                    SSDEEP:6:CS81zuYaOWwjFo9/lgkKwGBamTX9FN0FKXp2iAv:CfuYHW/FlgkrWaeX9/01R
                    MD5:3DE70F506E557FF106CE5FC4C8EA4893
                    SHA1:3075C75825AC83C5933A092EC0F1D824915E3A61
                    SHA-256:EADB9CF2230F72A3ED13D61766A7FA4D0CF61275B2BA171DCCF2D9861989847E
                    SHA-512:D5707A2588A106A4B26B5EE4BDF0155CFA26411E71BDD15865347C7EA5DC6F1D7AA5370812BA1B5D8D1F77B07AA2E27AD85CFC67341AA353B4BCD492A670235B
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. public delegate int DTT_CALLBACK_PROC(IntPtr hdc,. [MarshalAs(UnmanagedType.LPWStr)] string text, int textLen, ref RECTCLS rc, int flags,. IntPtr lParam);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\DwmApi\DwmApi.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1626
                    Entropy (8bit):4.901982935199965
                    Encrypted:false
                    SSDEEP:24:JjmnPvH2Zi9X7W/EFV59JlO2FsH1Fso2Fb0tFuFbet5QWww8/FyobY1Fh2tG+f:Jjs2Z6LLyX7tF7tWH/0obY4tH
                    MD5:B377A4C28FFEF6C98CE09CB45683BEE6
                    SHA1:C2A6D24FB57AEC9946EAE45A7D21F3124FA7B059
                    SHA-256:71D5A97B533DDD63F11B0D15F63744A3F9C935934F06AA1E4B996FE49D43CEDB
                    SHA-512:214898EA9730AF697CD9315197A27433E380C3C3B0E9DCEB51909F364BA7AB4EE4D8CEE120FE5DA369CFE7ADF4866CEBB816961C2AE187FAEFD592B5671494B9
                    Malicious:false
                    Preview: .using System;.using System.Runtime.InteropServices;..namespace GitUI.Interops.DwmApi.{. /// <summary>. /// Allow to set dark title bar on Win10. From: https://stackoverflow.com/questions/57124243/winforms-dark-title-bar-on-windows-10/62811758#62811758.. /// </summary>. internal static class DwmApi. {. [DllImport("dwmapi.dll", ExactSpelling = true)]. private static extern int DwmSetWindowAttribute(IntPtr hwnd, uint attr, ref int attrValue, int attrSize);.. // Non-documented Windows constants. private const uint DWMWA_USE_IMMERSIVE_DARK_MODE_BEFORE_20H1 = 19;. private const uint DWMWA_USE_IMMERSIVE_DARK_MODE = 20;.. private static readonly bool _isSupported = IsWindows10BuildOrGreater(17763);. private static readonly uint _dwmAttribute = IsWindows10BuildOrGreater(18985). ? DWMWA_USE_IMMERSIVE_DARK_MODE. : DWMWA_USE_IMMERSIVE_DARK_MODE_BEFORE_20H1;.. internal static bool UseImmersiveDarkMode(In
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\FORMATRANGE.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):564
                    Entropy (8bit):4.109802590206252
                    Encrypted:false
                    SSDEEP:12:hYHWpKNV9mF8mpd7NwGR6vVamBGRJwE+zcNHghL:h4Wpq9m+wd7OZQyncNYL
                    MD5:B3EDDDE29E42A11CFF6A87CBAA0C2E3C
                    SHA1:59E5FF2C659D5A550C1F951DA8CC7B59C285B10D
                    SHA-256:B82646F39993FB67563B0B4F682CCAA1BA4C32E5C33EC8AEDDD57D366871DB2E
                    SHA-512:8DA5661BF518EEBD5E91AF7709A2107449939CDDB4672F57E584ECDC507EAD61F8793B2E1604F9D2BDE4C4FA4F92A72FC3044EF70B65F7385ED76ABBBF3311FF
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public struct FORMATRANGE. {. public IntPtr hdc; // Actual DC to draw on. public IntPtr hdcTarget; // Target DC for determining text formatting. public RECT rc; // Region of the DC to draw to (in twips). public RECT rcPage; // Region of the whole DC (page size) (in twips). public CHARRANGE chrg; // Range of text to draw (see earlier declaration). }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\Gdi32\CreateSolidBrush.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):267
                    Entropy (8bit):4.632979552853906
                    Encrypted:false
                    SSDEEP:6:CS81zuYaOWwjtMGiHLMgyAo82SRBHAtCAKNKFD1QAv:CfuYHW7IgyADtXIFD1D
                    MD5:B4DC2D83815816F3F9B48429438E8FBB
                    SHA1:1F697C6321B50C43075F96026E8EBA8932B21945
                    SHA-256:B3E8FB5B30B3D64EC1C9719E959FB8E6F5D9B767B0FD8C64C589A532A9E83BE2
                    SHA-512:69C65F8BCABC5D9BA91C84CE6358BBDCE3F8770E4ADEFD9E24F6F722985BA64369F7F6680F92B70BDA10EC706A48FB8718FE03457194C1C0610A8E25C925937A
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.Gdi32, ExactSpelling = true, SetLastError = true)]. public static extern IntPtr CreateSolidBrush(int crColor);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\Kernel32\GetLongPathNameW.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):367
                    Entropy (8bit):4.758998139405934
                    Encrypted:false
                    SSDEEP:6:CS8QXkARuYaOWwjtMG43gbQXRe2/AoQWwRg8wxKrIdlJOCtXIfHQAv:CMk+uYHWXg8XV/AZWwFHrAO8oHD
                    MD5:134BE4A4E863B5C650E1603421E2CE78
                    SHA1:F5198F783E23C3CB419F0381BFC28486B731AB8A
                    SHA-256:2D8339FB315F4C9D08BDB40072BE87F6EFD55B1BFE0975A0B1716C6143D60F67
                    SHA-512:B65A13BEBC05157D8A5C2DDCAA30B30F6468C18D04C2FC484238584E487F6605C19024E62AB2633866B8263ED8B0DD24D22BD62766FEBC3818E744585F3206F6
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;.using System.Text;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.Kernel32, ExactSpelling = true, CharSet = CharSet.Unicode, SetLastError = true)]. internal static extern int GetLongPathNameW(string lpszShortPath, StringBuilder lpszLongPath, int cchBuffer);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\Kernel32\GetShortPathNameW.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):369
                    Entropy (8bit):4.751675216326548
                    Encrypted:false
                    SSDEEP:6:CS8QXkARuYaOWwjtMG43gbQXRe2/AoQWwR7jR+/2xKktZJORIdzIfHQAv:CMk+uYHWXg8XV/AZWw3aVC3ORjHD
                    MD5:45EB24203F7C4F293D7A4B9CD40C6AC2
                    SHA1:880CF0C34FD4CB8189CC71BFE6FE507215A8F783
                    SHA-256:D95D45ABC7E35DCB0B1FFB3072C0F277F2B5AC1255722F9BD4C34C42BC8E6251
                    SHA-512:F680B4901FA297AC9CC6A6A18DE379C5B53BAD850A2821571785AA70C1D0E13A801D0BCE7289218627C916C664C45456A12CF6649473C23BFC4201818827692F
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;.using System.Text;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.Kernel32, ExactSpelling = true, CharSet = CharSet.Unicode, SetLastError = true)]. internal static extern uint GetShortPathNameW(string lpszLongPath, StringBuilder lpszShortPath, int cchBuffer);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LOGFONT.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):885
                    Entropy (8bit):4.300836434855939
                    Encrypted:false
                    SSDEEP:12:V/DfuYHWjjNKQK4XMI3E6rWA/r4/uqmopuXLuvzgkja4tJ9Yt8L:Jm4W7XMIiA/k/uLpLpkjf76t8L
                    MD5:D1739FAA029D55C7E179ADE8EDBA3D43
                    SHA1:DC1E0C418975C6273C3DA6E474DDEBEAF661002C
                    SHA-256:CEBCC2125A174B79E77E2E524986E1E1FB020397B7CE44E833D76C33803ADE78
                    SHA-512:3817ABE02F72C949167082DCD350843D91E138C8D1CF222B14A81ECA6F6D7E109D3915FFC608C406289B81900073A2B40F526ABEEFF211E7929081E85CA67782
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [StructLayout(LayoutKind.Sequential, CharSet = CharSet.Auto)]. public struct LOGFONT. {. public const int LF_FACESIZE = 32;. public int lfHeight;. public int lfWidth;. public int lfEscapement;. public int lfOrientation;. public int lfWeight;. public byte lfItalic;. public byte lfUnderline;. public byte lfStrikeOut;. public byte lfCharSet;. public byte lfOutPrecision;. public byte lfClipPrecision;. public byte lfQuality;. public byte lfPitchAndFamily;. [MarshalAsAttribute(UnmanagedType.ByValTStr, SizeConst = LF_FACESIZE)]. public string lfFaceName;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LVGA.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):386
                    Entropy (8bit):4.113482456462256
                    Encrypted:false
                    SSDEEP:6:hYaOWwjvnqqdRDd/pmeDHum/VhQwsODtbv:hYHW4VTDdAKbdhX1tL
                    MD5:A38CEC3B20E5AD5556FF6668C3A3C282
                    SHA1:D7195CCAA5F124FAB15AE76AFBDBFF89E118B686
                    SHA-256:203D07565CAEC1A6913ACA7AD15D555D1C4295F43F0CCE123B479795ABCAA4BC
                    SHA-512:FC704E08B4520A2D1B39C54F1178B0627D8F9B7AD0008A95B52CF811E1E06BBC522884CB70AA932CC8E7325D375E6AC2296707D87D5B6B174F18371E62BD5329
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. [Flags]. public enum LVGA : uint. {. HEADER_LEFT = 0x00000001,. HEADER_CENTER = 0x00000002,. HEADER_RIGHT = 0x00000004,. FOOTER_LEFT = 0x00000008,. FOOTER_CENTER = 0x00000010,. FOOTER_RIGHT = 0x00000020,. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LVGF.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):678
                    Entropy (8bit):3.7615198985224496
                    Encrypted:false
                    SSDEEP:6:hYaOWwjvnqqy9rgirOd/02kow+IKT8qsoVdMgM2JgFU+bv:hYHW4VyJgirOdY+TT8qbVdML5FU+L
                    MD5:D16292660B1E7E0335F243DD6B835AFA
                    SHA1:C53425AB04C2F500236CE25BCFB7EC01F85E9EBE
                    SHA-256:63EDD2FF4A42F10DCB1041EF72D531FCA4E5B881F4CCFE7AFA0536EB0251CDB3
                    SHA-512:535197919AD36CFCDA35F8132B0C05ED870DDCEE1A3AA287AA02CF9ED8E9D6DE117718579C3662474226EF82E80F29D9373C0A561993B87B533D4A9D8EB3426C
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. [Flags]. public enum LVGF : uint. {. NONE = 0x00000000,. HEADER = 0x00000001,. FOOTER = 0x00000002,. STATE = 0x00000004,. ALIGN = 0x00000008,. GROUPID = 0x00000010,. SUBTITLE = 0x00000100,. TASK = 0x00000200,. DESCRIPTIONTOP = 0x00000400,. DESCRIPTIONBOTTOM = 0x00000800,. TITLEIMAGE = 0x00001000,. EXTENDEDIMAGE = 0x00002000,. ITEMS = 0x00004000,. SUBSET = 0x00008000,. SUBSETITEMS = 0x00010000,. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LVGROUPW.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):587
                    Entropy (8bit):4.224721796302288
                    Encrypted:false
                    SSDEEP:6:V/DS81zuYaOWwj6jNKQK1hQXRelX8eZYEFdMoe0ae01B0QKcBMcLFyc7I7bNapyo:V/DfuYHWjjNKQK4X2/92ze6WwMQsbML
                    MD5:CEC819BAFFFC7476ACE2081361DEDF42
                    SHA1:725E6CBD672CB92F39B7AF8F2D5E927AD8CF152D
                    SHA-256:1A5BBEB062DF05729A2E5C2C0F34EA85C3A56172E34EDFF14F9E7D9CF30E0C61
                    SHA-512:44AB0858E60049FC86A9D900040109F09C2000E05594295CCB3EC502EC2B4EB9375912CE2825C6DC4AEE28AEB1AE0D293DDBF4A542F63CAD9D9F2BE72DD95B17
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [StructLayout(LayoutKind.Sequential, CharSet = CharSet.Unicode)]. public unsafe struct LVGROUPW. {. public uint cbSize;. public LVGF mask;. public char* pszHeader;. public int cchHeader;. public char* pszFooter;. public int cchFooter;. public int iGroupId;. public LVGS stateMask;. public LVGS state;. public LVGA uAlign;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LVGS.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1587
                    Entropy (8bit):3.932134783995605
                    Encrypted:false
                    SSDEEP:12:hYHW4V1HyU6m7UTXIJmEMPEpIJdRIJQQ7MMTE91VIJx7MMTkBtpIJ37MMTDIJskR:h4WItdkrQFQHGF0sF4BF/8FlpSFbY7gL
                    MD5:50911DC2EEEF761CC66AF0E870BC0DA8
                    SHA1:7A0F54CA9FDC6C7418CCAB4F0DF1BF50697ACDA9
                    SHA-256:1E773F2900FCC1B9FBCA355AE4C790BC9FDE3677A6BB571CEBBD2F7CCACABB90
                    SHA-512:25A06DBE59C3B3438E11660B50B7256DF0E6F6E47841709BCEC46C8926C2721B9B4DF5C87412C1173DF15657B9925FBF00080E138B771CB0BE9EE834FE5A12CF
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. [Flags]. public enum LVGS : uint. {. /// <summary>. /// Groups are expanded, the group name is displayed,. /// and all items in the group are displayed.. /// </summary>. Normal = 0,.. /// <summary>. /// The group is collapsed.. /// </summary>. Collapsed = 1,.. /// <summary>. /// The group is hidden.. /// </summary>. Hidden = 2,.. /// <summary>. /// Version 6.00 and Windows Vista. The group does not display a header.. /// </summary>. NoHeader = 4,.. /// <summary>. /// Version 6.00 and Windows Vista. The group can be collapsed.. /// </summary>. Collapsible = 8,.. /// <summary>. /// Version 6.00 and Windows Vista. The group has keyboard focus..
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LVHITTESTFLAGS.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1026
                    Entropy (8bit):4.574903745267487
                    Encrypted:false
                    SSDEEP:12:hYHW4DHI9PIJjVTrSNAd8jVhxW5hSFjDs84w7DTsjYZL:h4W4jYNS70k6A0ZL
                    MD5:E879BD1E95315F0135103162BFC9767D
                    SHA1:AB6D6F7DB35B38482057E82D615E541BE62502FC
                    SHA-256:76FA8C854F719EFAA040DE3A2BAE1DF8A2E3CFD16E6D368BD4D96FC815D65776
                    SHA-512:36047945111E7763A1FC3F132A888DED4F45E8A83BC54775587B11E97420826BA1A36129361ACA29B101D11DB029ED519B9480EDFF4938FCB11AC0E051A2B755
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. /// <summary>. /// see http://msdn.microsoft.com/en-us/library/bb774754%28v=VS.85%29.aspx.. /// </summary>. [Flags]. public enum LVHITTESTFLAGS : uint. {. LVHT_NOWHERE = 0x00000001,. LVHT_ONITEMICON = 0x00000002,. LVHT_ONITEMLABEL = 0x00000004,. LVHT_ONITEMSTATEICON = 0x00000008,. LVHT_ONITEM = LVHT_ONITEMICON | LVHT_ONITEMLABEL | LVHT_ONITEMSTATEICON,. LVHT_ABOVE = 0x00000008,. LVHT_BELOW = 0x00000010,. LVHT_TORIGHT = 0x00000020,. LVHT_TOLEFT = 0x00000040,.. // Vista/Win7+ only. LVHT_EX_GROUP_HEADER = 0x10000000,. LVHT_EX_GROUP_FOOTER = 0x20000000,. LVHT_EX_GROUP_COLLAPSE = 0x40000000,. LVHT_EX_GROUP_BACKGROUND = 0x80000000,. LVHT_EX_GROUP_STATEICON = 0x01000000,. LVHT_EX_GROUP_SUBSETLINK = 0x02
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\LVHITTESTINFO.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):461
                    Entropy (8bit):4.394558116305184
                    Encrypted:false
                    SSDEEP:6:hYaOWwjl9NV7DHjHU4swCIJUMU/UdR8XMH0LdlFMLFca/ML3dkbv:hYHW4DHI9PIJU3lFAf/KKL
                    MD5:C52E1F98F59AA54409D41CD09D0EBCA0
                    SHA1:8BACF2867935089FFCA5F6DAAB0629FF1335BA4E
                    SHA-256:C1A6A0E909B2CD5BADFE0D70240B96A117222F64AFE93C73B7E33DB637B30471
                    SHA-512:06A1B7D717A6E8957D19949FCE2699F144ABB0F145E686126953DE4B29973E73BA115B0C870C5C49DC296AC5897CC3E245E07D9DF30B2D4CC403CAE4B2465736
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. /// <summary>. /// see http://msdn.microsoft.com/en-us/library/bb774754%28v=VS.85%29.aspx.. /// </summary>. public struct LVHITTESTINFO. {. public POINT pt;. public LVHITTESTFLAGS flags;. public int iItem;. public int iSubItem;.. // Vista/Win7+. public int iGroup;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\Libraries.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):341
                    Entropy (8bit):4.39184565340364
                    Encrypted:false
                    SSDEEP:6:hYaOWwbu+NtMWXmBMW+H/8MWXqy/H/8MWX0j+H/8MWX0IdrtOeH/8MWX2KVmZ+/L:hYHWYuKOM7H6/Hxj+HxUtbOg8D
                    MD5:D38F60E6C31C3E356639EB041429DC60
                    SHA1:AFA2E853CB046F85AEDF5AF749F7BC30800768B6
                    SHA-256:0101068AD1B2B7C94D93C2E07B1A69500EA98857BE367AA7133287ECB436062A
                    SHA-512:447B5EB288503616CCB3E1EFC02E81228C11A49D269A23C11A00125616F432325AE6046AFB580B46E777ED117FAFB7622C9ACFBE3F77A988FBF3BB44BDF6FA29
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class Libraries. {. public const string Gdi32 = "gdi32.dll";. public const string Kernel32 = "kernel32.dll";. public const string User32 = "user32.dll";. public const string UxTheme = "uxtheme.dll";. public const string WinInet = "wininet.dll";. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\ListViewGroupMask.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):626
                    Entropy (8bit):3.709510481253631
                    Encrypted:false
                    SSDEEP:6:sYaOWwjF0SFqld0iLed/UKWYv5JImJzYsJJjqg7rR5oV+oVFbv:sYHWfTOiydvJ3JzYsJVpnnI+IFL
                    MD5:A68E2D1986486B424F8CE8AE9AFCB424
                    SHA1:EC3CA0A3720D07DF45505750EB5B0F7BF67B8FF3
                    SHA-256:1A563CD2B54519EFA2C9457EB8ABF6952AAFA44270A95B68B7E359A407540B34
                    SHA-512:46561940368D62A86F78C6B302246B368BF0D4036DF9CC1E3B520ABC5B719C0FD7C371BFDE088DDB988CD81B9EAAFEDBBD8A8B2F4ADB19581A0C3836470E615F
                    Malicious:false
                    Preview: namespace System.{. internal static partial class NativeMethods. {. public enum ListViewGroupMask : uint. {. None = 0x00000,. Header = 0x00001,. Footer = 0x00002,. State = 0x00004,. Align = 0x00008,. GroupId = 0x00010,. SubTitle = 0x00100,. Task = 0x00200,. DescriptionTop = 0x00400,. DescriptionBottom = 0x00800,. TitleImage = 0x01000,. ExtendedImage = 0x02000,. Items = 0x04000,. Subset = 0x08000,. SubsetItems = 0x10000. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\Messages.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3547
                    Entropy (8bit):4.863952016404144
                    Encrypted:false
                    SSDEEP:48:6LuYDFiU9cBz/ykDRf0OSsquXNqCiN9FlCinu9EB:6qmcBrxFS3uXNqCfQ
                    MD5:141DCFC4F9489A1093673DA98AEDF1A5
                    SHA1:8EAF7996E220C2B10AD6D0BBB78CC9186A65A4F6
                    SHA-256:542845DD025E2384480A6A473F45B39E358C8A0508111083C9824DE8860D8C43
                    SHA-512:936C8462C297AF42741329BB4729F600D7FFC6DF56FCEA3B2BBD9FD717D797ED981A6810FDA38717749DDCF7D7848B9691BD43062BE039C4B8374CF75C410947
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public const int WM_USER = 0x0400;. public const int WM_LBUTTONDOWN = 0x0201;. public const int WM_LBUTTONUP = 0x0202;. public const int WM_RBUTTONDOWN = 0x0204;. public const int WM_RBUTTONUP = 0x0205;. public const int WM_MOUSEACTIVATE = 0x21;.. public const int WM_HSCROLL = 276;. public const int WM_VSCROLL = 0x115;. public const int WM_MOUSEWHEEL = 0x020A;. public const int WM_KEYDOWN = 0x0100;.. public const int LVM_FIRST = 0x1000;. public const int LVM_HITTEST = LVM_FIRST + 18;. public const int LVM_SETGROUPINFO = LVM_FIRST + 147;. public const int LVM_SUBITEMHITTEST = LVM_FIRST + 57;. public const int LVM_INSERTGROUP = LVM_FIRST + 145;.. public const uint MA_ACTIVATE = 1;. public const uint MA_ACTIVATEANDEAT = 2;. public const uint MA_NOACTIVATE = 3;. public const uint MA_
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\NMHDR.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):231
                    Entropy (8bit):3.9101436097784394
                    Encrypted:false
                    SSDEEP:3:OoGtaOWwFGaET0soY/qWoTfFFNK/aSpA5SlFFiSpGClFFiWGqvFX0bvn:hYaOWwjFWATSuWFMS7FMBqKbv
                    MD5:5B802949CC777D5BD7BCB1B7F31C45AA
                    SHA1:09148297E094B3070E5F2277B9CBF4B3B7C5553D
                    SHA-256:13A45515764F61DFBFB109D7DEEE417CCE650B34A7187DCA4E39497FA56F8BFB
                    SHA-512:DAF66D4025081098376F7077264CCE613B9FB4E71481E0CD5C4CAD07E2F33EF1C8DF5C402B18B995CA5DB56C7C9E868F02C330612DA0AB30CD8E28D190196147
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public struct NMHDR. {. public IntPtr hwndFrom;. public IntPtr idFrom;. public int code;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\POINT.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):537
                    Entropy (8bit):4.14102488935602
                    Encrypted:false
                    SSDEEP:6:hYaOWwjFfwXbfNcfjfR6sjce/PeFF5mw//J2SR971xzF7Wf71/T2SR2271dRF113:hYHWquN+spCeFTmwXt1xxk1/Qu1dJ9L
                    MD5:5B64E03359909A0E9E91B2B675B3AA24
                    SHA1:45EF28847BFA0D5CE1B9588FC1065D59B287DD81
                    SHA-256:5E7C40EDAA5BDC8B38C6A654812F9328DB02144E91B11DF4FF76197B4B879F58
                    SHA-512:65729A2BC0FBB96F64A4AB185DEA85CB4AE864EFCEA70D708C18A81B435FE25B1CD93D45FEC5E643FA462457AC8539430AB3D9EBF2C7048588AB73F40E852534
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public readonly struct POINT. {. public readonly int X;. public readonly int Y;.. public POINT(int x, int y). {. X = x;. Y = y;. }.. public static implicit operator System.Drawing.Point(POINT p) => new System.Drawing.Point(p.X, p.Y);. public static implicit operator POINT(System.Drawing.Point p) => new POINT(p.X, p.Y);. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\RECT.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1566
                    Entropy (8bit):4.025870950744295
                    Encrypted:false
                    SSDEEP:24:Jzvm4WzImFTTI1Tv0/6GW/KLXpIW91NoH9Akd3nGW0dCKLXpPdNL:Jzvn2ImFTTKv0SkGWUbdXYJ3NL
                    MD5:312462787A4B969E3253C4B30ED57D8B
                    SHA1:F8AF615461E93FF4FCE0343F567C389AC555B4C4
                    SHA-256:39F47CD59D7A1C29D9BA68E0EEA5E119EC18C2828BA4EEE537990DBF9EC2EFF2
                    SHA-512:95874794E6EABC8B80F486AC95CD275A06F66D12C0FA666D455262F2B6A763FEA19F1969569EC4747AE3F7F18F9B4A2840151A375CCBAE28A9C8E7ED8B9DD71B
                    Malicious:false
                    Preview: .using System.Drawing;.using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. public struct RECT. {. public int left;. public int top;. public int right;. public int bottom;.. public RECT(int left, int top, int right, int bottom). {. this.left = left;. this.top = top;. this.right = right;. this.bottom = bottom;. }.. public RECT(Rectangle r). {. left = r.Left;. top = r.Top;. right = r.Right;. bottom = r.Bottom;. }.. public static implicit operator Rectangle(RECT r). => Rectangle.FromLTRB(r.left, r.top, r.right, r.bottom);.. public static implicit operator RECT(Rectangle r). => new RECT(r);.. public Size Size. =>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\SB.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):220
                    Entropy (8bit):3.687540674697038
                    Encrypted:false
                    SSDEEP:3:OoGtaOWwFGaET0soY/qL0//K/ZVhFFF/mzYuJvFF/F4pFStwxYWJfF0bvn:hYaOWwjFLFWzYuUrSyx7gbv
                    MD5:DB39ADB6406094140417194DDCC2FD2D
                    SHA1:17E44499B2B33E941056B981DA8AE4543969AE5D
                    SHA-256:88AC7B35A2F7E36426FA97D102AB8F509E884D6CCBBBA9FAB1C8DC94880144DD
                    SHA-512:BCBCE84AF6140FD2527640B317A510D352F25063AA5392D5F42BC481D75865EE07709F6E9A61A64699E063D74F3F8CDBD19F8915CE8625596E4EA09844D05AA0
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public enum SB : int. {. HORZ = 0,. VERT = 1,. CTL = 2,. BOTH = 3,. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\SBH.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):565
                    Entropy (8bit):4.2734301828810555
                    Encrypted:false
                    SSDEEP:6:hYaOWwjl9sh5FNU2k6p5RdMVW1D0wtcHdEYCIJUMLtXLhIpeQaxcl/dWenbv:hYHW/5F7k6/RqIgAIJTOFdWenL
                    MD5:340F4C36583024A948166DDE417E9B41
                    SHA1:DA6DD6C6DBE86BB5ECB75EE35FA1F3CB4819326C
                    SHA-256:AB470A45C4871EBB53AAB3CCDC7556D054B7A97CCFD8ABBE5D8FE1A7345EDCC5
                    SHA-512:13725C6561925F0326B03845F94F66908F846EBDC2D473D8E54C94BA337971A7CAB54A649418600CFB3F9F9C1A4FB7869BD7212496E0685520A48FEE2C1FD16E
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. /// <summary>. /// Scroll bar values (SB_) that indicates the user's scrolling request in a horizontal scrollbar.. /// Used by WM_HSCROLL message.. /// </summary>. public enum SBH : int. {. LINELEFT = 0,. LINERIGHT = 1,. PAGELEFT = 2,. PAGERIGHT = 3,. THUMBPOSITION = 4,. THUMBTRACK = 5,. LEFT = 6,. RIGHT = 7,. ENDSCROLL = 8,. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\TEXTSHADOWTYPE.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):219
                    Entropy (8bit):3.955408821552849
                    Encrypted:false
                    SSDEEP:3:OoGtaOWwFGaET0soY/qMgWgFW//K/M0ivJdFF/xJvFF/FBMDQCYrV0bvn:hYaOWwjF/00iLhJX+mubv
                    MD5:8AFD963AACA835EDB5C57E163803C50D
                    SHA1:CCDCA6473F23179D6335EF7E34A5524C825D6A2D
                    SHA-256:8B425E2BA0B68AAEDEA10D638253E96942F1CAFD01659DF875F8A46719D13681
                    SHA-512:09983724DDC722F87A3FFA9F4A671FE70521C380991F37239CA5B8AE9FE316A6C64A264A179BA75B4DB5C9C48BF8935774B6AC67F9D446C41BC3B8ED7E173F99
                    Malicious:false
                    Preview: .namespace System.{. internal static partial class NativeMethods. {. public enum TEXTSHADOWTYPE : int. {. None = 0,. Single = 1,. Continuous = 2,. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\DestroyIcon.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):292
                    Entropy (8bit):4.656182712374971
                    Encrypted:false
                    SSDEEP:6:CS8Qk/cm0uYaOWwjtMGGZ3gyAo82SRtFHK84L/ptAv:Cam0uYHWHZ3gyADt549k
                    MD5:CF807D36087956FB4059B793FBF2D974
                    SHA1:8D7AC8AE78B758D2055FDD6464B085B2237CFD42
                    SHA-256:EFC44A518383101571F570BC131FDE1ACB7CAC3FD23F96B5EF56A46B7E2B30A2
                    SHA-512:C85DE74A954047B1F8449D6982390B888132CEC200D9E17347561AF85B0F152E99F3B68A2CA826D8A72D23990FCC8C7ACEB7F932C02C2BEDB58BC4A1BC2DDBA2
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;.using static System.Interop;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32, ExactSpelling = true, SetLastError = true)]. public static extern BOOL DestroyIcon(IntPtr handle);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\GetActiveWindow.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):235
                    Entropy (8bit):4.64646813272245
                    Encrypted:false
                    SSDEEP:3:DKD53eqIusd81AWVEGtaOWwFGaET0soY/4JiEnGZdJTsiMXFy2GFRWjR1jBDfvF5:CS81zuYaOWwjtMGGZ3gX82SRa9BLwAv
                    MD5:A5FD522AF03A7FDA0B2C764E76AC709A
                    SHA1:53E7F685AB0F2BB9CD4450EA9038093B56C3E33C
                    SHA-256:BB85ADD10A988FB4DEFBCEBFE47A63B3CA80DC72D806D7F412145B4872E04DB3
                    SHA-512:3FB864C2856E92767A369A442E1E5BE7B38708F8100DEEF2B66D61E4087A98437AE715DC0A5D571EA66D5BFB09E2927FE340A591F019F7B3BE0DC506C3A68BFC
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32, ExactSpelling = true)]. public static extern IntPtr GetActiveWindow();. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\GetScrollPos.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):273
                    Entropy (8bit):4.700227754024395
                    Encrypted:false
                    SSDEEP:6:V/DS81zuYaOWwjtMGGZ3gyAo82SRg80OD/oAv:V/DfuYHWHZ3gyADrd/b
                    MD5:B434815C4458A3F676BB3E9FB0C864EC
                    SHA1:79846A50B36B42C009832E6E1740FD9A78236B67
                    SHA-256:4F85FCBD3D672DAB6DEB92D4605B1195D29E76FDE02CBC132E95D5C4D6DA28A5
                    SHA-512:E61EEE1CC3FEBA80031AA8C6976AED71CD91A457A2FD3F7791EB41E27FDCE22E9B6747B2FA0A1FCDE098EF7C4783CD7501BF5C67F6E8744415CA5E82AD69EE25
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32, ExactSpelling = true, SetLastError = true)]. public static extern int GetScrollPos(IntPtr hWnd, SB nBar);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\GetWindowDC.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):223
                    Entropy (8bit):4.694689820178991
                    Encrypted:false
                    SSDEEP:3:V/D53eqIusd81AWVEGtaOWwFGaET0soY/4JiEnG4XFy2GFRWjRjkq1DATKAvn:V/DS81zuYaOWwjtMGG4X82SRaSTKAv
                    MD5:D7ED074C34F749B2EDECA4828533C0AB
                    SHA1:3B654AB7B92EA742BCBD57B5CB6C5B8EB9F5C9F2
                    SHA-256:4D022006721E3554CEBB2804A20ADDED64509730E9F3145ECA919D99F0A2778B
                    SHA-512:D62CC67EF031B8A230B2D6121C3AAD1ED6EEA475ACFAEB48051D6AB61B1462115BC7FD81846571CF6867B3731058EA39D18CDB7772C4992EBB3593D7FA4785B9
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32)]. public static extern IntPtr GetWindowDC(IntPtr hwnd);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\IsIconic.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):266
                    Entropy (8bit):4.668745097082012
                    Encrypted:false
                    SSDEEP:6:CS8Qk/cm0uYaOWwjtMGGZ3gX82SRtFcC8eAv:Cam0uYHWHZ3gGtKC0
                    MD5:A7702CB6A0F58756F4A98694C3DFDE96
                    SHA1:E38BB735533C6DD215759E400D6406CC343ECBD7
                    SHA-256:767FDEF003B2B863E2A6C116C85FF14273DECD4D8FDF2C59C3DFC2D8379C2690
                    SHA-512:A45D47309910190AA9C1A4735FB9B0124C0ABEDC5DDE937C8B1DFC04D14E772D299A93E66590790AB4CF21C9A44D3CA5430FA330FD346B8BE690D353E82498F0
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;.using static System.Interop;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32, ExactSpelling = true)]. public static extern BOOL IsIconic(IntPtr hWnd);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\SendMessageW.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1013
                    Entropy (8bit):4.0953233568001846
                    Encrypted:false
                    SSDEEP:12:V/DfuYHWHZ3gGcpdds+l7NpXRds+l7Ilpmso6n1GVIc4pRds+PICBDqMJhdaRJfH:Jm4WSGcO+Di+e83P4C+TAOfyL
                    MD5:D45B1D6C3C8A7A7A383D4F844AAC7DD3
                    SHA1:60EE8AA988BD739A34481EA7D372638CB4E27761
                    SHA-256:C1A21E19E15132961B55C39AD556D6C9FCB0823942B5BDA4A7380E19E188C5E3
                    SHA-512:9BCD2D53F613D51CF94BF781F1C2CA0DD96D9F67B8FA08667D6B5D59C8F00F4441D29EE9071178F7BFF7DEA048942F54930E2750F295FDB4972B5338AC339AF8
                    Malicious:false
                    Preview: .using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32, ExactSpelling = true)]. public static extern IntPtr SendMessageW(. IntPtr hWnd,. uint Msg,. IntPtr wParam = default,. IntPtr lParam = default);.. public static IntPtr SendMessageW(. HandleRef hWnd,. uint Msg,. IntPtr wParam = default,. IntPtr lParam = default). {. IntPtr result = SendMessageW(hWnd.Handle, Msg, wParam, lParam);. GC.KeepAlive(hWnd.Wrapper);. return result;. }.. public static unsafe IntPtr SendMessageW<T>(. IntPtr hWnd,. uint Msg,. IntPtr wParam,. ref T lParam) where T : unmanaged. {. fixed (void* l = &lParam). {. return SendMessageW(hWnd, Msg, wParam, (IntPtr)l);. }.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\User32\ShowCaret.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):267
                    Entropy (8bit):4.701907909755153
                    Encrypted:false
                    SSDEEP:6:CS8Qk/cm0uYaOWwjtMGGZ3gX82SRtFUER+8eAv:Cam0uYHWHZ3gGtP+0
                    MD5:D9EE251CD4B0B0A1AA2C617F8239F577
                    SHA1:49A5BAB41FE30952B735A9901E832EDF32229B09
                    SHA-256:BA9577F01C67DBCCB0BE3F8A8216825487BFF02B6E57A2756EC9BA0E7F825F98
                    SHA-512:DBD3BD3A700C6D1138D52D90B08695E85F4400B972AEF817C7E89D8151C9A7C52956EC0DB25A3A312906DAB792DD0191AC7614745689704F1A2649F58F7EBED0
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;.using static System.Interop;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.User32, ExactSpelling = true)]. public static extern BOOL ShowCaret(IntPtr hWnd);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\UxTheme\CloseThemeData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):245
                    Entropy (8bit):4.597183167061708
                    Encrypted:false
                    SSDEEP:3:DKD53eqIusd81AWVEGtaOWwFGaET0soY/4JiEnstAtGTsiMXFy2GFRkWUXjRVj7G:CS81zuYaOWwjtMGe1gX82SRkWUQvIAv
                    MD5:637DD3102863E26662C51CED85CDB823
                    SHA1:45B0E9DF51F57D515725678057D240A25A88B3F4
                    SHA-256:520C1B0358AEEFBBF0CD59CD6B7EF8CB8DF343242E388B37391F32A9A2437176
                    SHA-512:A615F1422E65349A9AE28E6A02B9BDA5A62685723CC56E2FF62B82A988247F3A78051116BB21383976EF0E1BA3DEDFA8E67E9DC0FFB1E37BA56254A2E6C35FDC
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.UxTheme, ExactSpelling = true)]. public static extern int CloseThemeData(IntPtr hTheme);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\UxTheme\GetThemeColor.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):305
                    Entropy (8bit):4.708106217901505
                    Encrypted:false
                    SSDEEP:6:CS81zuYaOWwjtMGe1gX82SRgxK/5MV2kJ/eEFFLcQAv:CfuYHWf1gGd/5M7J/p/LcD
                    MD5:EA01833C205F63605CEC9C876D650985
                    SHA1:9C24372E1E20E6B8A8FD0A280E188D0D0E1FF4D7
                    SHA-256:562DD29A884ED37D409222AB146DE6BC2FB97FC4F098885AEC0AD88DCF6917EF
                    SHA-512:543C8D37BDBE1824AD26DA6DDBE765FB2070C82A86B2356706C11751BBC9D3D8752A4D2FBC435244DD6A49DA1A643146DD549D330165F7FE15EC82E186682A93
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.UxTheme, ExactSpelling = true)]. public static extern int GetThemeColor(IntPtr hTheme, int iPartId, int iStateId, int iPropId, out COLORREF pColor);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\UxTheme\GetThemeFont.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):314
                    Entropy (8bit):4.674206236919042
                    Encrypted:false
                    SSDEEP:6:CS81zuYaOWwjtMGe1gX82SRgRRV2kJ/eEFUiFiAv:CfuYHWf1gGQR7J/pSiD
                    MD5:D3E40D16D4DE6749485575313C275473
                    SHA1:CEA4950D725FB74850BE9BD41A9502503BA2F87B
                    SHA-256:B0B0068CA14A2DDBC3A0D19DDFEA5CD95A0AC9A43CD098BD097DE62149A8174D
                    SHA-512:9857ECC3D38B72E7DD3C6168458CE3BA88CDDD92A3B7FFEEED5FC6B2D2124A1F7E104AFCEBC9C6FC0F66AC9C9904BFDE88F84BE9EFF554F68494DA8E505A482C
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.UxTheme, ExactSpelling = true)]. public static extern int GetThemeFont(IntPtr hTheme, IntPtr hdc, int iPartId, int iStateId, int iPropId, out LOGFONT pFont);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\UxTheme\OpenThemeData.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):290
                    Entropy (8bit):4.674275171472374
                    Encrypted:false
                    SSDEEP:6:CS81zuYaOWwjtMGe1gbQXRelX82SRnAIDwSJoFiAv:CfuYHWf1g8X2GnA+r8
                    MD5:A1C14754499258F953AF0D8067064222
                    SHA1:3F776DE7E416BA07579A95F66F0D55266C2C8CF0
                    SHA-256:F3C73ED159D2AA2FE8850F5DFFEEDAB9E4320C0A5A7BFDA271297FB35CC9609F
                    SHA-512:DE3D9E72470F109601CE1B8C6337D58FC10C7154E6CB2DCF0CB0B753A15C88645724E2CD385129B5AC47E4B8A478444117B8A66046828EB672C75E8E6FAA6073
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.UxTheme, ExactSpelling = true, CharSet = CharSet.Unicode)]. public static extern IntPtr OpenThemeData(IntPtr hWnd, string classList);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\UxTheme\SetWindowTheme.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):689
                    Entropy (8bit):4.433931847083812
                    Encrypted:false
                    SSDEEP:12:CfuYHWf1g8X2EF/HSkTyL7FVxLzd4QfUCyL:Cm4WfC8X2EFPSCy1rVfUCyL
                    MD5:D2B887B1E1908171396727AB7DDC036D
                    SHA1:4128388BDD7912A89337E7F7301C20A5068296A8
                    SHA-256:237A794FC2CD6D73179B0C218940EF8E92C2A23CD88DF165DB983EF85CAE6140
                    SHA-512:2A8009805F58512E1AD215BF935B7D277B9166D76C7374866A4BFA6DC83DF586D4BE8022C414D2EB950BAB72E2161AA0B6E3BA77C6CBFFEF6CCB0660CF8BB1A4
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.UxTheme, ExactSpelling = true, CharSet = CharSet.Unicode)]. private static unsafe extern int SetWindowTheme(IntPtr hWnd, char* pszSubAppName, char* pszSubIdList);.. public static unsafe int SetWindowTheme(IntPtr hWnd, string subAppName, string? subIdList). {. fixed (char* pszSubAppName = subAppName). {. fixed (char* pszSubIdList = subIdList). {. return SetWindowTheme(hWnd, pszSubAppName, pszSubIdList);. }. }. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Interops\WinInet\InternetGetConnectedState.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):260
                    Entropy (8bit):4.479510178665182
                    Encrypted:false
                    SSDEEP:6:CS81zuYaOWwjtMG57F82SR6yLYmKbu8hAv:CfuYHWR6ysmKK
                    MD5:EEB3C5ADCD4F02B863FB76039FDD5A2C
                    SHA1:D48223FE9D6A88C33525B14EFEBB68049BA1F29F
                    SHA-256:3AC86D6B225B6B8ACACB0556587AFDACDF189CBA125F9BBE5236299E556D54BC
                    SHA-512:86303FCEC58ADBD6199E464ADA2A9862FC0B561EBCDA6D7A116BD4F494581688C110F0C9E09B1335D412EB928D171AA054821118A08F1B75CBED3330F7134F2D
                    Malicious:false
                    Preview: using System.Runtime.InteropServices;..namespace System.{. internal static partial class NativeMethods. {. [DllImport(Libraries.WinInet)]. public static extern bool InternetGetConnectedState(out int description, int reservedValue);. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\MessageBoxes.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):7140
                    Entropy (8bit):4.752070535681659
                    Encrypted:false
                    SSDEEP:192:/d3nHb7gDwYqO+kHajeWnSuhILKV5DBLbhV:N77gDwYqO+kHajeWnSOIL+5lLbhV
                    MD5:621BE1383D65ED6C94C3D6EE3E9DF5F4
                    SHA1:2AFE6F50D04A51B46970225D8535FC401471460D
                    SHA-256:E7D9FF33F816DDA220E8F67C0562DE4A68E6CD25A27D834A17DC39AE66EBADC4
                    SHA-512:71F299BD3D64A4DCF505023056F483B2315A0845C1B69D4FB6BC4ED3A8779C81F09767603704D3093AF2396702D3DBE32481A5169CFAC831E81D6E77FFA206ED
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;.using GitCommands.Config;.using Microsoft.WindowsAPICodePack.Dialogs;.using ResourceManager;..namespace GitUI.{. public class MessageBoxes : Translate. {. private readonly TranslationString _archiveRevisionCaption = new("Archive revision");.. private readonly TranslationString _failedToExecuteScript = new("Failed to execute script");.. private readonly TranslationString _failedToRunShell = new("Failed to run shell");.. private readonly TranslationString _notValidGitDirectory = new("The current directory is not a valid git repository.");.. private readonly TranslationString _unresolvedMergeConflictsCaption = new("Merge conflicts");. private readonly TranslationString _unresolvedMergeConflicts = new("There are unresolved merge conflicts, solve conflicts now?");.. private readonly TranslationString _middleOfRebaseCaption = new("Rebase");. private readonly Translati
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\MouseWheelRedirector.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):3259
                    Entropy (8bit):4.052300048472351
                    Encrypted:false
                    SSDEEP:96:JjzvMSy/IoNmmK846ay6SC+K/OSzeidyL:Vdy/IoNmmKH6ay6SC52KyL
                    MD5:E0AF1374F4D797D636C7921E9014E3B5
                    SHA1:2007858D3CBFBE3417986B9375285C02E504A96C
                    SHA-256:C1A8B091803F64B6D9CCC1BD7210BA823634FDA1ABE5D65A1D0F8D5467EEFC9B
                    SHA-512:5495CF2506E6CBE5C39ADF388911FE69AA8085686ACB68AF5A71AD13F0277FF9D18DA6607EAFE502DC05B9C68B4CEA954D8E02EB7B396B9A45C3F35CF2F62CEF
                    Malicious:false
                    Preview: .using System;.using System.Drawing;.using System.Runtime.InteropServices;.using System.Windows.Forms;.using ResourceManager;..namespace GitUI.{. public sealed class MouseWheelRedirector : IMessageFilter. {. private static readonly MouseWheelRedirector instance = new();.. private MouseWheelRedirector(). {. }.. private bool _active;. public static bool Active. {. get { return instance._active; }. set. {. if (instance._active != value). {. instance._active = value;. if (instance._active). {. Application.AddMessageFilter(instance);. }. else. {. Application.RemoveMessageFilter(instance);. }. }. }. }.. public bool PreFilterMessage(ref Message m). {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\NBugReports\BugReportInvoker.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6128
                    Entropy (8bit):4.404189927142272
                    Encrypted:false
                    SSDEEP:96:JjNKRK22EXhj8/3gy0olC1S5+odIFrS5BVImIAmoC23v0L:D2dRY/3FblCwYgzuwv0L
                    MD5:9D930D94A2F23BAE391DBF54C26A70A5
                    SHA1:E10B576400299F7EDBEE955E67CE5AD226094CE4
                    SHA-256:67C9435A142CB2939EA3C73C772A9FEC4F23B69D2A80795D6DD775F6D3220F54
                    SHA-512:75923BB90A930635B3783B85C1F5465C5CA998D50FB4D2C23F2FDCCD06C2616A57F3966286E91C367C833FD21BAC6DFE1D9E6F7087695DC1F7E31A1119E3B9D4
                    Malicious:false
                    Preview: .using System;.using System.Diagnostics;.using System.Text;.using System.Windows.Forms;.using BugReporter;.using BugReporter.Serialization;.using GitExtUtils;.using Microsoft.WindowsAPICodePack.Dialogs;..namespace GitUI.NBugReports.{. public static class BugReportInvoker. {. private static Form? OwnerForm. => Form.ActiveForm ?? (Application.OpenForms.Count > 0 ? Application.OpenForms[0] : null);.. private static IntPtr OwnerFormHandle. => OwnerForm?.Handle ?? IntPtr.Zero;.. /// <summary>. /// Appends the exception data and gets the root error.. /// </summary>. /// <param name="text">A StringBuilder to which the exception data is appended.</param>. /// <param name="exception">An Exception to describe.</param>. /// <returns>The inner-most exception message.</returns>. internal static string Append(StringBuilder text, Exception exception). {. string rootError = exception.Message;
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\NBugReports\UserExternalOperationException.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1055
                    Entropy (8bit):4.486737747136807
                    Encrypted:false
                    SSDEEP:24:jkspUfoDGLLGPQOJsxfNASF9VfT7dKQe3XYL:j/TgLGIqsVmehTR/enYL
                    MD5:108248D685CC883409A5061CC01E38D5
                    SHA1:A8663627DEAE967A745F6C52744911852C7C5B26
                    SHA-256:6614825658A1491699B1D5E2BC22D66DD2209416B8AF2675C4166B98B3CC6F12
                    SHA-512:C118B81E9710E0E8137A9188124DE7CBFCDE9F52EB56F8C9F3740B3B2567A165D6588831251D96A4F39C0CB32058B9B68674166FF9E5770972BDBFF23EB1E282
                    Malicious:false
                    Preview: .using GitExtUtils;..namespace GitUI.NBugReports.{. /// <summary>. /// Represents errors that occur during execution of user-configured operation, e.g. a script.. /// </summary>. public class UserExternalOperationException : ExternalOperationException. {. /// <summary>. /// Initializes a new instance of the <see cref="UserExternalOperationException"/> class with a specified parameters. /// and a reference to the inner exception that is the cause of this exception.. /// </summary>. /// <param name="context">The command that led to the exception.</param>. /// <param name="innerException">The exception that is the cause of the current exception.</param>. public UserExternalOperationException(string context, ExternalOperationException innerException). : base(innerException.Command, innerException.Arguments, innerException.WorkingDirectory, innerException.InnerException). {. Context = context;.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\OsShellUtil.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2670
                    Entropy (8bit):4.320271059513426
                    Encrypted:false
                    SSDEEP:48:JjWD21BrzbV2bW1RPSYswPCMkcUrsahXpk63eOtL:JjZzLS4MZp33eeL
                    MD5:1D8DDA1DF9CBF283DA60B9CF31566646
                    SHA1:2129A49779E30FFD925875F577BC22BB64CA147A
                    SHA-256:67870407531BB9440C35EAB5E18520C6472A7741DD3B036E250ADC9CD05CD7DC
                    SHA-512:DFC74F060965322B0CE4B647C18FD71EB32A22E7B97F9FA2C736931A21C8F1B934CEDD4AF71C21551585B8455930EBC98B0A0BFA9BB01BE220BC488060C05898
                    Malicious:false
                    Preview: .using System;.using System.Windows.Forms;.using GitCommands;.namespace GitUI.{. public static class OsShellUtil. {. /// <summary>. /// Open a file with its associated default application.. /// </summary>. /// <param name="filePath">Pathname of the file to open.</param>. public static void Open(string filePath). {. try. {. new Executable(filePath).Start(useShellExecute: true);. }. catch (Exception). {. OpenAs(filePath);. }. }.. /// <summary>. /// Let the user chose an application to open a file.. /// </summary>. /// <param name="filePath">Pathname of the file to open.</param>. public static void OpenAs(string filePath). {. // filePath must not be quoted. new Executable("rundll32.exe").Start("shell32.dll,OpenAs_RunDLL " + filePath, redirectOutput: true, outputEncoding: Syst
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Plugin\GitPluginSettingsContainer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2103
                    Entropy (8bit):4.343733592220773
                    Encrypted:false
                    SSDEEP:48:JSNAsOywHN1itvvcBjKj/E3BjDv9R6/FyL:JSNAsOy9cBjKj/wBjr9R6NyL
                    MD5:C0291AA6C2B45A80367FD44F18CC2E26
                    SHA1:F910D09A34317F83F3674F504A173531F16D1F4C
                    SHA-256:3F8FA0890A27817EA8311CD1B89C03A0CBC697BAAA152B514A3CDAE8129E5D0B
                    SHA-512:B5BBEF54FAC7F818F25A874117DCEC8F7A88D6D13AF1CFAC18417FB70C0D1C8A3DB6534071AD6E3A92AF1B2CFAC3B3E8F32F7A3F9CC9EBFE2212F90196AF7090
                    Malicious:false
                    Preview: .using System;.using GitCommands;.using GitUIPluginInterfaces;..namespace GitUI.{. public class GitPluginSettingsContainer : ISettingsSource, IGitPluginSettingsContainer. {. private readonly Guid _pluginId;. private readonly string _pluginName;. private ISettingsSource? _settingsSource;.. public GitPluginSettingsContainer(Guid pluginId, string pluginName). {. _pluginId = pluginId;. _pluginName = pluginName;. }.. public ISettingsSource GetSettingsSource(). {. return this;. }.. public void SetSettingsSource(ISettingsSource? settingsSource). {. _settingsSource = settingsSource;. }.. private ISettingsSource ExternalSettings => _settingsSource ?? AppSettings.SettingsContainer;.. public override SettingLevel SettingLevel. {. get => ExternalSettings.SettingLevel;. set => throw new InvalidOperationException(nameof(Set
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Plugin\PluginRegistry.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):2800
                    Entropy (8bit):4.035472228382557
                    Encrypted:false
                    SSDEEP:48:C4Y2A92JHA0uJXEV5M6EzyFLc5daWROlP+Ivny+zXDPhvNzGeCL:C4Y2A9cgTJXE51Ezy1ekWROR+IvnjzXG
                    MD5:5F994AF93C6E9ED6EC627CE44E0D3183
                    SHA1:AEE7BF03E78B61A39CC330F423A971DD3736EAFB
                    SHA-256:5093B9B8E198E6CDC401F203A264C8F6C86AA16872EE0641BB25CC2FDCB32C36
                    SHA-512:C6B4AC50A2936BB31A63398D9CE26EE47C051F66021DF298D7E02315A69C6B00435253808A2F33CAC8848D6289C26EF4AEA066738483E043F8235E8FF0FCF461
                    Malicious:false
                    Preview: using System.Collections.Generic;.using System.Linq;.using GitCommands;.using GitUIPluginInterfaces;.using GitUIPluginInterfaces.RepositoryHosts;..namespace GitUI.{. public static class PluginRegistry. {. public static IList<IGitPlugin> Plugins { get; } = new List<IGitPlugin>();.. public static List<IRepositoryHostPlugin> GitHosters { get; } = new List<IRepositoryHostPlugin>();.. public static bool PluginsRegistered { get; private set; }.. /// <summary>. /// Initialises all available plugins on the background thread.. /// </summary>. public static void Initialize(). {. lock (Plugins). {. if (Plugins.Count > 0). {. return;. }.. return;.. ////try. ////{. //// ManagedExtensibility.SetUserPluginsPath(AppSettings.UserPluginsPath);.. //// foreach (var plugin in Manag
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\AssemblyInfo.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):386
                    Entropy (8bit):4.913596516317344
                    Encrypted:false
                    SSDEEP:6:V/DInuVIlP6aftaAhuLZn3YuCt3YuQIc3YuIrR/khP3YutzQ/2QFEdoy26:V/DInuEgGux3At3tc3OrNQ37iFHv6
                    MD5:C1E75127DB8348418772A8C6F83FC1E2
                    SHA1:5E67DBA979B62E87FB1DE868E98573F8061B4A13
                    SHA-256:EA48FE3767BEDD4B0B37BA0437512DB188E5AE49718415E922B73CC4E49DECC8
                    SHA-512:F5CF5AC6715F256375C6F000B3A3411CBF1895976A75E36A42CD48696CEFF72EB86ECB2E90ECD35A3D67BAC36210E6F5FAEEFB55199FD303FCE112779D9679F9
                    Malicious:false
                    Preview: .using System.Reflection;.using System.Runtime.CompilerServices;..[assembly: AssemblyDescription("GitExtensions UI")]..[assembly: InternalsVisibleTo("GitUI.Tests")].[assembly: InternalsVisibleTo("UI.IntegrationTests")].[assembly: InternalsVisibleTo("TranslationApp")].[assembly: InternalsVisibleTo("DynamicProxyGenAssembly2")] // required for NSubstitute for mocking internal members.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitBlame.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):592
                    Entropy (8bit):4.974734961024739
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCgOEDk6FxPKCVL44MlJ:JdJAvl9y37Qn5DkYfL440
                    MD5:BDDC27BE15C7BADA9C92AA318F2C447F
                    SHA1:31023A68BD707F3163C242C673785174490C36B7
                    SHA-256:67B98CBD54351B6CA0CBD22338FB7F7DAC77B3615EA3C3EE30E815A98F6B7709
                    SHA-512:D51DAEA7BF6711D754AEAF8BABC98163AE667781543D991B3827D1F74E162F1236308AC9C24DF4E73D08C70FA0606BD47ABDE7084CCC09053ECA2F8834282CC4
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitBlame" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitBlame, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitHead.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):590
                    Entropy (8bit):4.976357075157389
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCBOEDk6F0KCVL44MlJ:JdJAvl9y37Qw5DkffL440
                    MD5:A9CFF421AC48C0D6A2EF913E18E8D511
                    SHA1:C3A868ABC3BC4609FA430117043032418F034D32
                    SHA-256:6D902F415A4ECFEB26155A7A3898D0C0A51876D5556FAA2DF04F838887DA8BD1
                    SHA-512:140B6257FB2A26039D4EF57D42E44AB455A5C4AE3606C3F848AE4A0DAE121A7E125CCDB57D6DE08248514FB0E9AEC40CC4B226A1921ED78E8C9C5494B7C15064
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitHead" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitHead, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitItem.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):590
                    Entropy (8bit):4.964308596927019
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCvAOEDk6FlKCVL44MlJ:JdJAvl9y37QuA5DkufL440
                    MD5:E03204B6D54FE0F74020A06CB79611AF
                    SHA1:C7248B6FB02D861FA12CB66BD21CE08AEFAE7B2E
                    SHA-256:6B91D6E6F74F4FF36EA089D69884AC5A4436D1C7DEFDD17D62DBF1555C3F48B8
                    SHA-512:60482AC1D6024C0C1D1C8F86FBB6318175F191A553B6C7C5F4C57B36409E5D648110F9E678E7F752DF988E0683ADC16786ACC0D3C3A126B407B9FCA05B955137
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitItem" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitItem, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitItemStatus.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):602
                    Entropy (8bit):4.962740312040703
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCvutOEDk6F0GKCVL44MlJ:JdJAvl9y37QuS5DkUfL440
                    MD5:0576507F87AAC5D372E8658B731D7979
                    SHA1:2D3D5BC8606A2039CED1F0BA10CE72684EFE48D8
                    SHA-256:B57D485920474E32B036CC0E610CD18736D5AF0EF67617C395B7C140377A6392
                    SHA-512:09D1D5B8ACBD3C256DFCCC42C9D5FC742CCDEB687F6E802663473D189FA8563397F61C06A0C951DE3F0AC57D646755C6F2EB4D01D23CDAB559B5B188D47AFA16
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitItemStatus" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitItemStatus, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitRevision.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):598
                    Entropy (8bit):4.969641417320743
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCKOEDk6FnKCVL44MlJ:JdJAvl9y37Qv5DkQfL440
                    MD5:02EADC36182B999BD339D8EB0EB2360B
                    SHA1:D8C3DEB3AC7F38D4F5FD1A61AF4F0E1755DC216B
                    SHA-256:433093D280CA9CB285E4E8A664B6F63814565F7803411715E437BDEC19351F0E
                    SHA-512:C7D2034B2A96104DD413BCD0855B2B95EBC205A5B11CFA8A58E4D6FF8B1C9C26E8FAC2DEB68B705B1F67A631B9EDC4B6B88EEF886FBF3DEE45C18294C4856BD1
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitRevision" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitRevision, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitStash.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):592
                    Entropy (8bit):4.9704245772452875
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCDxMOEDk6FbKCVL44MlJ:JdJAvl9y37QB5DkGfL440
                    MD5:42D9192745CF35B94E7AE4AD31F858D0
                    SHA1:C3C8F60FDF577810451ECF7E849D580252AA9134
                    SHA-256:2B8FAA9A861167DC652FC2663682DEFAB0B436B04C0DF3D7A0880C55CB7195BE
                    SHA-512:25244B9EE597BBC9DA6175B76BECA249FDBE3FDD3BB4E1E907D7DA7075AA057757F5BFA7C0C8A5E135ABD78A21FDFC3F502B1E7E1014D056896DC6F2BCA3FF18
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitStash" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitStash, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.GitSubmodule.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):600
                    Entropy (8bit):4.970499831958823
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QC9bOEDk6FIrKCVL44MlJ:JdJAvl9y37Qi5DkFfL440
                    MD5:44E2C2931BF7DAD25219B5FC7A4C6CBA
                    SHA1:E397C4B257FDBA4932E0E37A5AA02492CEE5EB1F
                    SHA-256:3ABD413E3F27444ED7410164025D5B3AC783C41AEC7906AAA8BC0D5298BD4132
                    SHA-512:C82EA11C7021B46CD53D1F10C1D69E74FA996DA88480C7C37A1BA1C13E35B8E67BA0EBD0DDB9160A87E31CCADA18702FAE015DECE4AA77AED029C65BA9357251
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="GitSubmodule" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.GitSubmodule, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitCommands.Repository.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):584
                    Entropy (8bit):4.9049251501260835
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCKiOEDk6FEBKCVL44MKJ:JdJAvl9y37QM5DkrfL44RJ
                    MD5:074F9EBB2F15511B6F5D98234085718E
                    SHA1:95A49CA4173980908B384C859AE8BCFADD5FD72F
                    SHA-256:2917DCBCDA98A45B920BD4092DF482F030360A93C2C8D004338808E239A3560F
                    SHA-512:063D3CF0905D8EF8CA9A8BCD88BEE46F62C3720458F551D264A3CEE7C242ECA27800EF45DAD78CDAF3FDADC032A6A67AD061096B23CEAB914EED6A045E332460
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="Repository" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitCommands.Repository, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\GitUI.Script.ScriptInfo.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):580
                    Entropy (8bit):4.943249355462916
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QC2bOEDk6FSSSqc4MKJ:JdJAvl9y37Qf5DkNqc4RJ
                    MD5:D32E74F3C73B465D9462A54EAB64AA68
                    SHA1:AC3B5CA02A59F7130CD9B2AAD781F905FA8D607E
                    SHA-256:8F15E28954E3E9E83EF4B08BD3AA8094499906035EBD9BD2B82561B2C77989C0
                    SHA-512:9DE2DB4C9D2A196B0B8EDC0262629CD5AE15C5D209C10BE87CCDB2954E2DE80454C656766F1F02E9A33A8440CB10DDC40D7E0C390230C530A786910BB0D689A2
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="ScriptInfo" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>GitUI.Script.ScriptInfo, GitUI, Version=2.17.0.0, Culture=neutral, PublicKeyToken=null</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\DataSources\PatchApply.PatchFile.datasource
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):593
                    Entropy (8bit):4.998243868994414
                    Encrypted:false
                    SSDEEP:12:MMHdJAiml7XJXsdNyDO3D/QCHbOEDk6FjvqQ2KCVL44MlJ:JdJAvl9y37Qm5DkYqQ2fL440
                    MD5:8A9333584A3CDBB34F7A78C2C534BD2E
                    SHA1:550B99898A0F1D29BB213F4ABEC86EBCD3CA1BDB
                    SHA-256:B89D58BDD96CC359C6977B8EFB1DD3CA1CEE9753D55FAB517BA6FBD7E340A7A4
                    SHA-512:10B95C39C0001D426AEF4341DD9140005FB7812D3C79A245197085D8AA2964B0D2D975A7BC07A239B24319DB179E589633D225E9FB5ADDE62D1A34997600966A
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>. . This file is automatically generated by Visual Studio .Net. It is . used to store generic object data source configuration information. . Renaming the file extension or editing the content of this file may . cause the file to be unrecognizable by the program..-->.<GenericObjectDataSource DisplayName="PatchFile" Version="1.0" xmlns="urn:schemas-microsoft-com:xml-msdatasource">. <TypeInfo>PatchApply.PatchFile, GitCommands, Version=1.0.0.0, Culture=neutral, PublicKeyToken=ce7debbf8321c49b</TypeInfo>.</GenericObjectDataSource>
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\Images.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):92692
                    Entropy (8bit):4.284591164919728
                    Encrypted:false
                    SSDEEP:384:agMl1k18uwSu4SuiSucSusnSuGSueSu6SusSuSSu6SuqSu0SuSSuySu+SumSukSo:qFCUM++OOim8aELaMYlwEz6YldT
                    MD5:20AAF97145A0B07D4E7658525EAEF7D8
                    SHA1:56A802AE639B0B2F8659366E88B1B7CA3B38314B
                    SHA-256:CE7B5629731F1B0422A5D00C4948205457DE2AE4E7BFF103674418E31505E487
                    SHA-512:BBCA5617B16B096EF13230B8578D58D404F891E34061929BDDB3E3B9A30533EBD6E4A044CFC03B9C0B47A297397F0354674C2468F1E4AB036E1B5C45614B8EEB
                    Malicious:false
                    Preview: .//------------------------------------------------------------------------------.// <auto-generated>.// This code was generated by a tool..// Runtime Version:4.0.30319.42000.//.// Changes to this file may cause incorrect behavior and will be lost if.// the code is regenerated..// </auto-generated>.//------------------------------------------------------------------------------..namespace GitUI.Properties {. using System;. . . /// <summary>. /// A strongly-typed resource class, for looking up localized strings, etc.. /// </summary>. // This class was auto-generated by the StronglyTypedResourceBuilder. // class via a tool like ResGen or Visual Studio.. // To add or remove a member, edit your .ResX file then rerun ResGen. // with the /str option, or rebuild your VS project.. [global::System.CodeDom.Compiler.GeneratedCodeAttribute("System.Resources.Tools.StronglyTypedResourceBuilder", "16.0.0.0")]. [global::System.Diagnostics.Debugge
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\Images.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):67676
                    Entropy (8bit):5.217180962600165
                    Encrypted:false
                    SSDEEP:768:SfWMnXOiWOwaf70bof7nB26MgqOAmmO08u++GKeMYQDIcwSUAsg4mQ88EekwMwoK:SfIiWVbK
                    MD5:DEF34043BC58E1F10055A1EDA7CE7954
                    SHA1:2F7D537F69DD4F52849A5B4B01309C4C1C2FDB78
                    SHA-256:04D1CB7766A5765C1C900442E6501111FF422A3671945A5B643D8E837B4FF2E3
                    SHA-512:D26440EF3F0C91288C7C443A94073B60B16B14F957C6BB9095226A5EA335A4C0A2901F2870BD9E17C2740206749DA1A0767D89A278AEE12E652360B30EFBEE81
                    Malicious:false
                    Preview: <?xml version="1.0" encoding="utf-8"?>.<root>. . Microsoft ResX Schema . . Version 2.0. . The primary goals of this format is to allow a simple XML format . that is mostly human readable. The generation and parsing of the . various data types are done through the TypeConverter classes . associated with the data types.. . Example:. . ... ado.net/XML headers & schema .... <resheader name="resmimetype">text/microsoft-resx</resheader>. <resheader name="version">2.0</resheader>. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>. <data name="Bitmap1" mimetype="application/x-microsoft.net.object.binary.base6
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\Resources.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):12032
                    Entropy (8bit):4.5307976911885
                    Encrypted:false
                    SSDEEP:192:agMwsxZ1MPy5U1dotyCWyzayCWkzayCWKzayoL5yCWQzay4JFRyCWilzayCWinz9:agMx1w1YWySWkSWKYLJWQ2BWilSWinSC
                    MD5:AF46F0FCE6D6FCA79F669332FB79DAAF
                    SHA1:F5788B2D2A5E0FA0CA26E7FF08DFDE659D751B1D
                    SHA-256:018E98D95E69045E3DD0622FB39FBBF1FA809AD10BE29F72B7A214089110D9EC
                    SHA-512:CFA0BA136D1DF7FB710D32A62C6CCAE0F114D42BE9CD61F6DB62862690826ED736D82DC31DBAC0B31317A5EE63A857B7A986C5EEA38FD6CB7D00E6DE1F203093
                    Malicious:false
                    Preview: .//------------------------------------------------------------------------------.// <auto-generated>.// This code was generated by a tool..// Runtime Version:4.0.30319.42000.//.// Changes to this file may cause incorrect behavior and will be lost if.// the code is regenerated..// </auto-generated>.//------------------------------------------------------------------------------..namespace GitUI.Properties {. using System;. . . /// <summary>. /// A strongly-typed resource class, for looking up localized strings, etc.. /// </summary>. // This class was auto-generated by the StronglyTypedResourceBuilder. // class via a tool like ResGen or Visual Studio.. // To add or remove a member, edit your .ResX file then rerun ResGen. // with the /str option, or rebuild your VS project.. [global::System.CodeDom.Compiler.GeneratedCodeAttribute("System.Resources.Tools.StronglyTypedResourceBuilder", "16.0.0.0")]. [global::System.Diagnostics.Debugge
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\Resources.resx
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):13056
                    Entropy (8bit):5.196791873887167
                    Encrypted:false
                    SSDEEP:384:SUgrokw9Avw9ftokw9DVokw98sokw9vPokw9DJokw9uFiokw9x0TUaoYXW6RhJNu:d3gMuOYOxgT7+/a+uqoi+Ko+
                    MD5:B0E0D55DDD7168FE6899047492267623
                    SHA1:EDFB18661FF3F12359BB04957799993128FB0796
                    SHA-256:B9E6D2A55686BD3E204DEB684AF9DF3072BC668B4819B6EB9F90077C946FD07F
                    SHA-512:E55387B2BC4D89AB2F347946B46F385AC35748E94D071A43C939DDB515245EB335327006795877B67585AF6DC4276BCD462D83FC1A9969FC587B2E439B794EE3
                    Malicious:false
                    Preview: .<?xml version="1.0" encoding="utf-8"?>.<root>. <xsd:schema id="root" xmlns="" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:msdata="urn:schemas-microsoft-com:xml-msdata">. <xsd:import namespace="http://www.w3.org/XML/1998/namespace" />. <xsd:element name="root" msdata:IsDataSet="true">. <xsd:complexType>. <xsd:choice maxOccurs="unbounded">. <xsd:element name="metadata">. <xsd:complexType>. <xsd:sequence>. <xsd:element name="value" type="xsd:string" minOccurs="0" />. </xsd:sequence>. <xsd:attribute name="name" use="required" type="xsd:string" />. <xsd:attribute name="type" type="xsd:string" />. <xsd:attribute name="mimetype" type="xsd:string" />. <xsd:attribute ref="xml:space" />. </xsd:complexType>. </xsd:element>. <xsd:element name="assembly">. <xsd:complexType>. <xsd:attribute name="alias" type
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\Settings.Designer.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):6082
                    Entropy (8bit):4.585040292570377
                    Encrypted:false
                    SSDEEP:96:atFIZ/Leq0C2C6/ydmj5Kztxtydmj5W1tydmj5cgtydmj5ah8tydmj5adotydmjT:agtLkC2C6/ydmjotxtydmjA1tydmj+gz
                    MD5:746FD03C7E7FA0D01AE50495D8BF5E79
                    SHA1:6B9399E29F45B0D7ABC6B78D2046741EACB0FC10
                    SHA-256:71D266263D0A83073558DFBFC54E3A0E82FE7C7CA494E2EE6C01B52E3D77367A
                    SHA-512:2C8AA83D1C3CCA45E7586EAFBBAEBCF30C806B8B38CF718DAA1D5D991C0F70FDA216AAE1328A20E2765FAB3D8EB23FC73E6712EF64B57FF72BD898770EE77EB7
                    Malicious:false
                    Preview: .//------------------------------------------------------------------------------.// <auto-generated>.// This code was generated by a tool..// Runtime Version:4.0.30319.42000.//.// Changes to this file may cause incorrect behavior and will be lost if.// the code is regenerated..// </auto-generated>.//------------------------------------------------------------------------------..namespace GitUI.Properties {. . . [global::System.Runtime.CompilerServices.CompilerGeneratedAttribute()]. [global::System.CodeDom.Compiler.GeneratedCodeAttribute("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "16.5.0.0")]. internal sealed partial class Settings : global::System.Configuration.ApplicationSettingsBase {. . private static Settings defaultInstance = ((Settings)(global::System.Configuration.ApplicationSettingsBase.Synchronized(new Settings())));. . public static Settings Default {. get {.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Properties\Settings.settings
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1786
                    Entropy (8bit):5.00203829179338
                    Encrypted:false
                    SSDEEP:24:prnZ4+UXBtIhW6mA+si6mA+2mlamlPOs3mOsVmDs4ekKUQ+s2mlg:lndvAW+sL+HDGsbsWs4dg+sHg
                    MD5:B3F7ED8E787D5712C0E637265ECF846C
                    SHA1:5978A10C2FC16B4E119D9837CEB61FEDF179F5D7
                    SHA-256:1626FF15724F0DFF72A7D9289F720E00A8F94A5BEBBAF876056DA3F542C37317
                    SHA-512:E5E292FA71928FCACB356F2D57C77F0FC6B06841DA4CD7B62D7B123AB28338FCD97F4F6FD0F2D7A1D081D4EBB28C500BFB9287A044C30B6AAE04C983DCC04392
                    Malicious:false
                    Preview: .<?xml version='1.0' encoding='utf-8'?>.<SettingsFile xmlns="http://schemas.microsoft.com/VisualStudio/2004/01/settings" CurrentProfile="(Default)" GeneratedClassNamespace="GitUI.Properties" GeneratedClassName="Settings">. <Profiles />. <Settings>. <Setting Name="Hotkeys" Type="System.String" Scope="User">. <Value Profile="(Default)" />. </Setting>. <Setting Name="FormBrowse_FileTreeSplitContainer_SplitterDistance" Type="System.Int32" Scope="User">. <Value Profile="(Default)">215</Value>. </Setting>. <Setting Name="FormBrowse_DiffSplitContainer_SplitterDistance" Type="System.Int32" Scope="User">. <Value Profile="(Default)">215</Value>. </Setting>. <Setting Name="Dashboard_MainSplitContainer_SplitterDistance" Type="System.Int32" Scope="User">. <Value Profile="(Default)">0</Value>. </Setting>. <Setting Name="Dashboard_CommonSplitContainer_SplitterDistance" Type="System.Int32" Scope="User">. <Value Profile="(Default)">0</Value>. <
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\RepositoryCurrentBranchNameProvider.cs
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):825
                    Entropy (8bit):4.453762701346363
                    Encrypted:false
                    SSDEEP:12:V/7kunISq2SRlRjhyyISqMISq1SRlCXmkYbSHfD95OyC1s6KN6LAq7efgf7IxjsA:fBqb9hy0qSqU65HCKcLCIf778L
                    MD5:33EB6019E5A3F80060315D51554871A9
                    SHA1:8578040145722761478B80970764450D89809933
                    SHA-256:BAB3A0036FDD3C39682759A1764A7F0CCC5601291DAA87F99031AECA9DE62A61
                    SHA-512:CEA465879F01E3A6A910F49B6099B0A47CAC13E7C3672E1C025347DBECB6BB83A9782189DE4DEED701D028498C46368D18F5813F2BC2D190545FD38B4E598F33
                    Malicious:false
                    Preview: .using GitCommands;.using GitCommands.Git;..namespace GitUI.{. public interface IRepositoryCurrentBranchNameProvider. {. string GetCurrentBranchName(string repositoryPath);. }.. internal sealed class RepositoryCurrentBranchNameProvider : IRepositoryCurrentBranchNameProvider. {. public string GetCurrentBranchName(string repositoryPath). {. if (!AppSettings.ShowRepoCurrentBranch). {. return string.Empty;. }.. string branchName = GitModule.GetSelectedBranchFast(repositoryPath);. if (string.IsNullOrWhiteSpace(branchName) || branchName == DetachedHeadParser.DetachedBranch). {. branchName = $"({TranslatedStrings.NoBranch})";. }.. return branchName;. }. }.}.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Backgrounds\DashboardBackgroundBlue.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):52850
                    Entropy (8bit):7.876020090556229
                    Encrypted:false
                    SSDEEP:768:uAMfsPmFlqAZDU9LmRevvPsK52uPH4fxSVSINu/NT/GKgkCfUuMXnLhIn8o939Jz:FzAZmgEPD52uPH721fuM3yXvYu/
                    MD5:F4A50420371109A56F941C1F81A39EA6
                    SHA1:C82BB129B20D03F33CAF5FA565EB8F44D887F5E6
                    SHA-256:5120FECA89FE386B0D45C987817C69DAB5640B450605F8F3BA791E1145A7DF94
                    SHA-512:C08B0A4EF7CD1EAE0E50AABF1CD0D42D3BF443B87F9A6497AC853C6DE4A505180B571ECC876284C9A7BA9D1AAA5A753653558292192C96EEBEAFD5AED35B899A
                    Malicious:false
                    Preview: .PNG........IHDR..............|......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c014 79.156797, 2014/08/20-09:53:02 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:CEE29920DD9D11E889A1FF4C241D9853" xmpMM:DocumentID="xmp.did:CEE29921DD9D11E889A1FF4C241D9853"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CEE2991EDD9D11E889A1FF4C241D9853" stRef:documentID="xmp.did:CEE2991FDD9D11E889A1FF4C241D9853"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>u.#:...0PLTE................................................yM.....IDATx....(.@QDz..........#.......W....
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Backgrounds\DashboardBackgroundGrey.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):86580
                    Entropy (8bit):7.919155598929316
                    Encrypted:false
                    SSDEEP:1536:fq5XXlkRxk+xJ05er+kVee9J5zuAs8CsUzuk1Fa4+TayKra9dEseReqfpjJMO:illsxJ05eSkVee9JpVPDTL9cbjl
                    MD5:9930D1429B6A29079D3C6BA1BE7C52FC
                    SHA1:2E445BC3DF74B7D7670E8FA7FA06C86DE0B5D2B1
                    SHA-256:728318C1746EDAD7EDF3C95AB9855E26A50B1B5D3143DCBDD8DDD60B7E9F0142
                    SHA-512:0955BB1FF8CDCCFD04D53697B0BE1612A484BE433B13C1E9761FDCAF04B686B97332AABF7C79845445646239309B370195C0EBF4C8DEFFF82EA32540DA4B0429
                    Malicious:false
                    Preview: .PNG........IHDR...w..........s}...Q.IDATx..{p\.......V.V....m.......dB&p.P*...K.!.@.!.{......H.mY.c..eS]6.1Qp..5`.3.8)eH..p.....{....u{..j........_k}..3.c...^{}.....U.k...;..........U.5-....W........w......B.xE..D".H$...z...h.W...q....utN.H$..D"I....5......tF.H$..D"I...*...{Pj.../.3.D".H$...z].`w...Cm...{../..D".H$.IR....Uk...;..E.D".H$...Vub0.-.]dQ#.H$..D"....~n%.a..Y.H$..D"...]~.]9...F".H$...Vk.....6.E;.F".H$..$1....5..E.D".H$...@.9...mt.....,j$..D".Hv5Gm.."..G....(dQ#.H$..D...~...e..]/.v.@..Y.H$..D".,k.x.y...j..;...ik.B.5..D".H$.....[..?..w..vSu.,j$..D".H../.....k.+.P..q.v.....E.D".H$.b.....M.l.....Z.....H$..D"..\...&q.sE.....:..a..E..,j$..D"...ZG:.^s_mX.....ooW.!.,j$..D".Hf4[..v.....\~...u.~4.!...D".H$.a....S...|...{@.Z.pw...wq..j."".H$...Y.........pw=".UkX!...D".H$..%.. ..J.$...n\.;..wO..E.D".H....:c.:...P+.V..x.Z.-'..6.j.>US.j]..W.....T+^.V.<\.V.4\......?.f...H...{oW.=JaZ...tQ.H$.)]..|.j.....bix.m....JTe..k...@2-.C..M..E....:.&...D"..5_2."......
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\ChangeLog.md
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):250889
                    Entropy (8bit):5.0637617258127605
                    Encrypted:false
                    SSDEEP:6144:6Ey0g8ueYGTaR0QHRPhqLXELiXELgsdY5VXcchCMHS8S8S6GOCHQHuOxRmCM56sl:66g8ueYGOR0SRPhqILJLgsdY5VXcchC7
                    MD5:6C481BF4EA64FC375322892833B6FA2B
                    SHA1:9EF43B004DBD13C49ADF82D5E56A63F5BCF56DBB
                    SHA-256:E57C816BC15AE50C7237ABB93F34CF015BE8F461338427814001E9E1863E833B
                    SHA-512:26F46138971366A1D0D6E298511B6AA797B64514043A62AE55F46399D6D52E7E9CFFBDA0665CAB1E7A59524270B18FE77E459BC1179A91961DA033F48A1A7F5F
                    Malicious:false
                    Preview: Changelog.=========...### Version 3.4.3 (23 July 2020)..#### Changes:.* [8329](https://github.com/gitextensions/gitextensions/pull/8329) ConEmu 20.07.13.* [8323](https://github.com/gitextensions/gitextensions/pull/8323) Dark silver theme.* [8319](https://github.com/gitextensions/gitextensions/pull/8319) Resize also the backup/default avatar image.* [8318](https://github.com/gitextensions/gitextensions/pull/8318) FormCommit: No summary for deleted submodules.* [8296](https://github.com/gitextensions/gitextensions/pull/8296) Disable Finish button while loading branches in GitFlow form..* [8287](https://github.com/gitextensions/gitextensions/pull/8287) Restore FileStatusList focus after GoToChild/Parent.* [8277](https://github.com/gitextensions/gitextensions/pull/8277) Track theme colors via Telemetry.* [8274](https://github.com/gitextensions/gitextensions/pull/8274) Avoid console printouts when submodule updates are throttled.* [8266](https://github.com/gitextensions/gitextensions/pull/
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpCommandMerge.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):24167
                    Entropy (8bit):7.940540157504935
                    Encrypted:false
                    SSDEEP:384:KmOU1qpOm4A1vbqFMxXVP/ksc3otRwRVtFnkT0WzyNFoK3zGQoNBp4x7RgKI38tw:K4UOBYDmMxlm3otRuFnkT9zioK3zGQCF
                    MD5:C1368CD43C9DB998ED5CCD7BC057E821
                    SHA1:A81FE03B85B9F64C52A39AA67D1572C128A14696
                    SHA-256:74CF27570D5320CA1D9CB432890312B4CC26746D4E9A711FA5E59E810D6E31EC
                    SHA-512:48C8465D81AE95CF871061355FC7C6E4DDBF9BBC48585FD65FBCF462607D33BEDF1A43B22246A55468F3CCF3207F8D40F673A3A9AE73A26D2160EF91386B726B
                    Malicious:false
                    Preview: .PNG........IHDR...!...u.......\...^.IDATx....L....dO.PB(TH....(...I.J..}'T ... -hS.T.JE.J.h.h....;.{f.l....y~}.O..s..y..<.z.R'............C...A...@ .....BB..@ $$.d&>..C.e.......DHH ......T.5.~f....*.m..........U....S.c.....}..gnZ...........~X.8q.l...{....f...../5}.t5x.`..+....6...8p@..=.|.._~Iv./..R..0@..:..{..Q..S.MS...6..y...../..n.M.X.B.:tH..8P.Y....s.M.6..={..3g....]..;V.7..k......e..b....|0.w.x<.*..6......s...>.L5m.T]}..tZ.nm...I.u.9,Z.H.....w.Yg...c.........g.,....ou.....~.R.V.....?...U..r.s......;.<.}.vC*...7.m.......OT..U.^....Q..!.1c.&M..m..5R-Z.0.m..z.w..?....~..'u...%D!!!!A&.....2e..$......s.c. .s.:y.*].....7....j^?..... .Z.j9../_^.9r.9....aX....R........!!.|i..z....v.......u..5..|....>.....!Ud._Kq-......i"!.;.5..~}.=..!C....{.....\.\9...\r.:x.y={.lCB.>..!.....j.I._....~, ...X<....r.H.ZE...5$...O.m..x.cFB....r...Z.d...Z..OHHHH.3..,....C.../V._..y.MBX?7.x.!.....#F.+...e.>..i,...V.^m.d..76K.j..2b;..8."!.Ef.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpCommandMergeFastForward.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16906
                    Entropy (8bit):7.952628151555957
                    Encrypted:false
                    SSDEEP:384:bUI1ctMIDkXW15OqO4A+Atn8VICXz0hut4hT/rrrn:b56TDX15/7itniIg0huWtrrrn
                    MD5:79C44BDE53C7D5C1DE93DEAA9EE046B8
                    SHA1:0D57F4A95C9FB49521B70F9847CFA1D12F0E6B1C
                    SHA-256:47F883FF2C7D44BF02B89FCE21867A98244B6949B1E026ACEAED443714059B70
                    SHA-512:C32B489394A4B795E7CA72E261D295018218DF1895D38FA20E35FAD98F3FFF916F40500F1AD5AA6D90F6E65948FA1283F6D9901E016F145D6ED18CC10BFC50B2
                    Malicious:false
                    Preview: .PNG........IHDR...!...u.....(`...A.IDATx....L........B$..H..DP.!. ....J@(BBD@!.. ...@.Q..g..w.?.....~.}.s.......w.y_...D.)%U ..c"....7~....+......s.?..3...w.....B.........c.m.-.oM.0..Cn'...,Y..)RL.6-.....g.A.^dG......o?...._......._.T....7..gaLdS....<y..Sg.9.e.7u..={~..GG...e...1c.p....[..p.X.z....~.R.6mz....-:~.x............?.^.Y.b.}..8..'<w.>..g...W./X.@_..|...t..M.\.re...=x.`..].v..:.K.7O...1...9rT.\y.q./_~.'^y......>q.../^.L...j...\.t...s..1c.l...;.K.O.2e.....{....o..&M.n..-..L.(..s..Y.d.5..+...<v.R.m...};Q.D....R.L.cGH.={......|.g*T...w.u.n.y.Z.....c.j...1...~....]..z.I.....v....K..A..R...{...aC.......V.Z..4c..3...k....O?.m....>W.\z......c.........?`..}.iSaLdw..S.&O..S..{..z.E....q.V.T.O>1Gw...9r.FE..c..5c.l..$y.....O.z..N.$Hp...~....l..Q%.!..hQR3...<...6l..O.>]...1.W.^...*}...Fz....e09.....J.:5C..26d..:.......i....d..-.......*V.8s.L~..)...8....c............y.l.E..q ...........'O.TJ}..'
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpCommandRebase.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):21317
                    Entropy (8bit):7.952491372102475
                    Encrypted:false
                    SSDEEP:384:A7eO85hMNXd+4a3W+Z/OtC0N8hb1wn9QURMG/8pWp4Old2YPX6ZOtAaK4mubho7:A7eN5yNtLkWpEf11wn9nRMG/8pvo28XK
                    MD5:7F0D89F6970BED63C1242F800F9B7930
                    SHA1:04864157D97676A99FB3B69D7E7FC9959E282E03
                    SHA-256:A5B41F5AD6548A0FDB908A620E4C41099356ED1ECEEBF4EFDF23F6A69F7D9B41
                    SHA-512:355DE81F36F7AFA2FC1CE4E117E9F856D50005468BCBB6301FC9A6C06F4245AEA87FD6703D2B33D301743269C665F7DB8EC30C106EF7DDA2CF5ABBD1DDE61AAC
                    Malicious:false
                    Preview: .PNG........IHDR...!...u.......\...S.IDATx....M...of..Y.@J........ ...%sfEH...R!.4.As.YiDi.Q.....}.>....7....g....s....{.^{.<J....)M.4i.......D....!.H$...D.!.H$...D"..H$...D".@H$...B".H $..D.!.H$...D"..H$...D".@H$...D".H $...B".H$...D.!.H$...D"..H$...D".@H$...B".H $..D.!.H$...D"..H$...D".@H$...D".H $...B".H $...D.!.H$...D"..H$...D".@H$...D".H $...B".H$...D.!.H$...D"..H$...D".@H$...B".H $.e~...j....}...!.H..K/..<..)m.<..@(..o....o...|`.7.|....+=Z$.........;.`..u....d....?...V$.....Y.e...9...;f..../.:m.1-.}..F.+.e.....n=t.O..v.nmt.(.Ju.m.]....K.....C..Q.F.R.G.6...W/u..78....#Q.p.........O.v.n..B...e..V.Z.....c..................x.:S..1....v.@(E..i.c.t...X9....C...o..9....2....`..8...R..l.j<Z#...!4x.`.s....v......u........M7.d..k....8...H.C.YKo.....Q ....{lVO....#....|0.n..f.../d...k...........8.G....28._~.e.q.F...}.1..o.......f ......B.n.re...8oQ....7..>...?*..1n=..!..0`.s.S.....v.Zc....BEt.....].. D....S.Bw.q...')...C..|.r5e..5a....r.-.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpPullFetch.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):16683
                    Entropy (8bit):7.939374127419175
                    Encrypted:false
                    SSDEEP:384:SHZdk5OVAqc3ht5VuOTDDVQs5ez3Kw5ODEnvbt4gB1fq3Fa1GAylwx5Oprba:SLKO+RlKVrZ2Ev62F2F72x5OBba
                    MD5:F1C85BFFB4B433C23C99A380A9A145D8
                    SHA1:A9B32A2C64359608B1A24C444A7FD3E7E807075E
                    SHA-256:ACAA0FB25EE0D3B7E68FD143770902728FB94A3BE7F3D529533FD66FE6FD2A08
                    SHA-512:4683E52E365D99DA94AD359C5FCCFAF8E3B0C372FEAB955E17623E48D2F17A16A6AF88AEF295D9D58E4D73F4B7515395077522C07DDB2E84D2FDA7756805EA04
                    Malicious:false
                    Preview: .PNG........IHDR...3...w.......$..@.IDATx....L...7.@...H!...$..D.....!....%...I...H.H!.....<...=g.9.g../s...Z..c.1..o........]bcccK..!"..!.$m.Qf....B(3B....!.2#.Pf..B..B.eF.!..!.2#....B(3B....!..!.Pf..B..B.eF....>.B(3B....!.2#....B..B.eF.!..!.Pf....B(3B....!.2#.Pf..B..B.eF.!..!.2#....B(3B....!.2#.Pf..B..B.eF.!..!.2#....B(3B....!..!.Pf..B..B.eF.....S.d.}.....c....Xs..u..$qe.._.....;...0.m.K....+.l.2)W....;V..<.......q.F.?~....[.k'.5..m.J.^.d.1.v.Z..?.f......$E...$...H/..2..+en).=M.42a..~...k.d.E.eK-.`.y..2{.l.r...<.?2..o.S.|.G2..(y.|R.h ...2...%f..F/.i.lFv..*V.(...=..d...._.~^Q=..C.sg}..O?-....g.yF..K...~..u.o...o"...n..;X.|..>.dL....h...F.#..QCR.)...5l.?....]...a..gO=..RD..O.i...y....W..M%....W_....7........&....B.)....].....e...........%af...aaml..A%fo...G.}.{.q...M%......3j..kTp5....>..<..cz.8.S.N..&.oq...g.WB.ww5.sj.(...i.&.......?.Q...Iv#......1)...5..'.6...e...v...F.}.]..$34.n........./07.z...7........w..N...^|.E
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpPullMerge.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):26675
                    Entropy (8bit):7.951189969674
                    Encrypted:false
                    SSDEEP:768:KJsWrRYukBF9AA8n9XkIlzIioQ8/MdeZCDiUL7:KLiukPWAs9XkuzIij+myva7
                    MD5:F22A0CC0A7F2E41EC378FF74F8781B1E
                    SHA1:63A6FA7DD95B81611D5769E9E9FA46817B3EAC9F
                    SHA-256:86DF8C55D6EEC2CA1447DB2259418B7CF57FA11D3622D399508865E7022003C6
                    SHA-512:6545F8E5039563407E0FCE67A8F181EB86C73C733188F8146B4BCDAB9E0DD16EC12F5E944340438FE905736B85B9E918D8AE89BB4B79C12676497FBC8367B481
                    Malicious:false
                    Preview: .PNG........IHDR...3...w.......$..g.IDATx.........PH)I@Q.)...$.N."IH...E$Q.J.."..)......h..6......3.....;s..{._...y.;.3..9..RJ.../.....,...R.+.@ ...].L .........@ .......7.O?.......2..26..8p@5i.$.v...T+W.LS.g...@......j.U...V.?..:r..4h..7o.w..>.@.w.}..W_U.........O?........~..W5|.p5f...|.r........k._?5k.,.._.%;.'.|.z..F...~..G....y.....n..\...;.To......oU....o.m>........Yc...G.U._|.Z.xq....._W..+M..'..2..b.;.Cu..E}..7...3..{.nu..W....Y.].V5o.\..K..<XM.8Q...*W.\..._T....j...>}..u.*Y..!..s.WW;v.P.g.V].vMf../_^......7.T.[.V.....V...m.!Y..j..F....o...)....j..R.J.......o...8..ox....5q.:u.c......2#..^......e..k....S.wW..3....u.]g.....<yR.*U.{...z...SO=.n..&....:u.88...a.M.0..^.U./..bHi....=....\u.U...V...g_C....{.Q...E..,..|Z.j.!d&d&HW2.y..5..|.[75m.4.sbY.~.zCf._~.....S.\r.Y~.....?R.....u......s..q..y.+[..:|..!3kM...s...X.Z.....cNf..Zzh..e.C.ki...!3!3AB..$S.n]...1b..0`.........m.9..2...m ?...5.9/.C,/|]|...:t.,.! |f7.p...bAf..e._~.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpPullMergeFastForward.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):19361
                    Entropy (8bit):7.947022765955106
                    Encrypted:false
                    SSDEEP:384:ccPPCTCI8H48ui0zdyErR4dGdWa0CjYNjxVuW3QxmLbT0h3z:ccnWCI8HLuGa40KCjYNzuULbT03z
                    MD5:E0665AF71BA43C7245203223921A9543
                    SHA1:28C6F54EDC00A643FCDBB8A432DA9A23FFE364F0
                    SHA-256:390FE8208F172DB41412719D5FD621E366C4A0C5C50D1C836758125D30C553ED
                    SHA-512:2081F5D9B3B8BF32B18EC31F1ACB0A333CA7C7F548BD83EF7A1A1D6495889455B339E8842EF0F3BC69E0508DF9E7C68D8CEAACCF4FEC6F586CD196E513FB2510
                    Malicious:false
                    Preview: .PNG........IHDR...3...w.......$..KhIDATx....L...........Q.B.._........DJ...%...T..P.Q.......{f.=.....\f..{...s.f.Y..^{-KDn../...[.....B..e....B(f..B1#....!.P..!.3B...../...-Z.....:.O...o...}{i.e.~..O....fGH(...(Q.D.kW..b}....H...=../....G.....SO...hv......C.'N,.n........7n.=...r...H...'u....>..&......<..3..........(f....m.U.K'.....3..........k..>.E.h..i.&}..s.z..$I.I.*.>..S.j.*...K.,.M(pm......k..8q..*UJ.&M..5Bw..ay.G.C...zm.."c.2e...S._.._.Y.F*V...^.z../^\..d.I.5...={....%w..r..U....+.:...bFH...o..)R.p..X.j.J.\."....<...1.0`..UK......R.J2r.H.zf..._~.E....oH.<y.....K..).\.pA..<..i.z?z...$p..j..Ev...5....\.tI.I#.~...}.8p@...#.q.[...l.2Y.~..;vL......?~..\..!a"fG...B.a...../.=%..z.l...>p.x..f..p..2x.`.>.....?.b.Q.w.k..ee...r..5-@.....2D.C/..~.=.}...m...U.re...K......su/.>..)f....}..R.\9y............|X...5...'...~.).b....+#..P.Bb...e.5j..m.0.J.*..'.H....._..=:..{....B..V..E.3.F.u..&.4..E..bFH....H.7..;V._...M.<
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Help\HelpPullRebase.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):24195
                    Entropy (8bit):7.957222232079465
                    Encrypted:false
                    SSDEEP:384:wugtLHU5mkdkh5k3T2kn2MCNvpEDtKiq5+Dz7MWiRPymmD3a/v:LoL05pkh4CvMty5ygppymhH
                    MD5:028D709C0D4A3F0719643F99BF3E0E63
                    SHA1:0B1E0BB1514A161F9406DF9DEB72676CA0EC1A1B
                    SHA-256:1F16CB4F328031581315BF6A8023C7892C6BB30980F4FDB8584EF295BFC9E247
                    SHA-512:7FE25F2ECF9EA0544B8A5103943884B31F52883578E2115DA0B9FBB87174C76FF601CC4D7E687AB0B49DC7878AF80C2C60D7B39DDCC1F26FEB718E106A1302D6
                    Malicious:false
                    Preview: .PNG........IHDR...3...w.......$..^JIDATx........_{.E........H.A.d.Jv..I.E..6D..TB+*-*h.H........9s.;........y.y.s....y.8J........I`.....P..@..8 d&.......@.L .......@.L .........@ .........@ .2....!3.@ .2....!3.@ d&...Bf..@ d&...Bf..@.L...@ d&...Bf..@ d&...Bf..@.L .......@.L .........@ .........@ ......!3.@ .2....!3.@ .2...Bf..@ d&...Bf..@ d&...Bf..@.L .......@.L ........Y...={d...!...A.".:uj..G..Qs..Q...SO>......o.UM.>]..;V}..'A....?u.]w..w..m.M.......Y......>.1E..I...R.j.R.wW.V.R..{..^....._.....SO=.^y..U.n].../....T.*U......^z.%.S'QC.@.,.(].....SLfX\c.........{...]t.........{5s.......7.|S.+WN.;vL.L .2K= ..9r.q....6mZ.d.U+.z..m;w.T5j.P...Pe..........B3..[.h...@ d.zL.8......8..*/2[.lY.O?..........lM.41~............Bfi.....^..i&V].v...9R.....X........r.{.k{.....!.w.Y,.2..l..<.2Sx......O>9..k...6........G.UW].:v.^}.U.O.c...7p~.j......][-_.\m.Y]z.A.bU...2.Js.+.?O.1.....3S..........._.'8..(l.E}.....{.=.z.I...........2+
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\AddToGitIgnore.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):617
                    Entropy (8bit):6.671581016532062
                    Encrypted:false
                    SSDEEP:12:6v/7pVsRluIpGjLN4hoT+jxQUgjl6wDxkbeA16Yfin2h01HfN3L8RCkz:AGyIpGjLIoyxQVkwDxkbPYYzh0TL8RCq
                    MD5:F386D3F3211D5014DECB8E785A0BAD6D
                    SHA1:746B26F8D65EB9DE7B51537BF4A1674A477AA1F2
                    SHA-256:E974E2E78C516269906112F9715C5C8E6FE9993033A8A69DAD5360D8758930BD
                    SHA-512:6AFABA5B38827C48D3EC1567367ECD3AABCB8F0093C7E55833619B4B31DD40EED8D8767F8080DF6AD4750C131667495F50B063FD10D43EBED9618678661EEF0B
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S...5PLTE.............nn.......''...........................................|||..........................................................................AA.............//.......RR................??....EE.......AA....VV.......@@.YY..........DD..........>>.............uu....//.............BB..........11....AA.||...t.y7.../tRNS.....#x.B.i..u.|g.{.vs....#.. #Z..w..C...$..t.....IDATx^]..r.0..Q.1..a,..ff*3...Bce.d..,!.Jy..E.cl....l...apS.&.T.,..^.....,p..W...[.C..i....;..._.....k.L6........pv~q..w.....O./...F>....J.....D...............e.$.........!.3.......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Advanced.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):1393
                    Entropy (8bit):6.824388825891961
                    Encrypted:false
                    SSDEEP:24:rr1hpunQWwylZ82lYSqMHYfOSV1OtT3byJjZ8G80A3aNETf5V1p7:FitinNuKOS3OtKJjZ8lR30QV1p7
                    MD5:7BD4D733C1813C27047CF4D38280FCBA
                    SHA1:511F0CCF65C290469900FDECA2CDB23C12FCC922
                    SHA-256:689F921B2A4B947930CA96EFA9EAD95D6C345606321A24039F11BEE291A4BCEC
                    SHA-512:63465EF1BC2ADD3C5C884A0D70523BDDD56629DB3B23CD4001C06516D7A8031B2E29D90FE5DE62B3042B327676FC491863B85D9F55402F3DCF5C46C8C1F7B58F
                    Malicious:false
                    Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...iiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:DocumentID="xmp.did:E43A6CDE8F2611DFA91BF327454A23EF" xmpMM:InstanceID="xmp.iid:E43A6CDD8F2611DFA91BF327454A23EF" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:AC1F2E83324ADF11AAB8C5390D85B5B3" stRef:documentID="uuid:C9D349664A3CDD11B08ABBBCFF172156"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...*....IDATx.S.O.@.~'e)...~,.3Jd..0.......?.M
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\AdvancedSettings.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):587
                    Entropy (8bit):7.067324041099951
                    Encrypted:false
                    SSDEEP:12:6v/78nMtUjnrI2jXE+lqhGJRHS9+pymU3TM4x1cuBzS+pxYUlKEMFxF:Xke0laFy+pymAFPBzjnlKEMZ
                    MD5:66DE850E20F09A999F5CB4B34B7A6E0B
                    SHA1:A4D22ADC79E5882F42F7742D94378932BA5232D2
                    SHA-256:649AEA44773A3F69602AD6496F69013D5ABA5799CEC37940BDF183C88A22B850
                    SHA-512:FC12780F47C7883464877251E048DD0BC274FF2D332E997B68945FDCBEE58409204BE15A688B8B68E721133B6C7B24C2D63B8DCB033F5A8C59B51761FFDE3679
                    Malicious:false
                    Preview: .PNG........IHDR................a....gAMA......a.....sRGB........ cHRM..z%..............u0...`..:....o._.F....bKGD.............UIDAT8...J+Q....'...l.\..J..GI.I.n^....4Z.3.....V.H.;..M ....pF.#....^{..}X.@.e..?..x<.H.Z.x.g..hb....4.P.$IY..@...52..hy....4....?z..lH.t.....8.Y.V...t:.z......U...\n........%.~.k-......BW...J...N..I...G...e..(T.e............>f...B.x..!4...Rx.........=UU.f...;pr.....i..$a..$I.......ac..E.....|:...f..K|..:._u].w..Q.5;.y].DTg.m=.M....W....%tEXtdate:create.2013-04-07T20:58:55-04:00..z....%tEXtdate:modify.2013-04-07T20:58:55-04:00...6....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Appearance.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):828
                    Entropy (8bit):7.718878776541107
                    Encrypted:false
                    SSDEEP:12:6v/780n05hte3605jegS8ArozVD3bBRkoeCdABkduzh0k952v6Ko83ANRmOIZt/V:Enr3NjlWSPkCCBMeRko8POIT/rsoN
                    MD5:8A393094D9F459F947290C576F3C7F15
                    SHA1:C758B2B2D8DF668942CD439634599A715C2D5AFB
                    SHA-256:A5B229CB4A6C9DC1D8B51B1BA25BCEA04C90D24ADCFC84A43941C99BBE79D871
                    SHA-512:C11C68EF89A8154811F0A6DDBE613A59BD69936BED2378B921FF20E48497A05E711D1B5BCAD91530AA5C1065FFF141EFA00A0E25227EF90D2B0C20133BFA9B8D
                    Malicious:false
                    Preview: .PNG........IHDR................a....gAMA......a.....tEXtSoftware.paint.net 4.0.21. i.....IDAT8O..mHSQ....EBP.%....@.bA/.J#gb.,u!Db`b.\....6sn.h.J3.m...6gs....J.6s.|w.f.<.;J..P........p."../H.LC].....X7.F..X4&...1!........rV.B.....'....G:...pFF.4suZ._uh..;O.....{..............Q{x8...........t.z.......3...A....3...?M.v.hu.y.]..'U........j??..$..%.T.i..Z.~.R.......P...k..64.+.2L.....__...6..uL....sM......2.#..V&!^0I.o..E.."......N!.......,.R+..&.?....6.W,..#/.|.F>}`...Lj..B..j..q.r.$.........E..X...K...-Z.. .vH...=/.1....1.<.x..Ng..}..=Y.!....Nx.#..*'hp.V...}..7...8o.|..s...R.J...~.X}.!..q.I.QIlUv..m)[......]......0.oA>g..o..-/c...`i$........M%.6?.....2X0......c.T<..&..R....l.b.H..4....r..95..6y..=7d.<.....(.r..y..a...0J .,E..1..5b"|..g...)..................R,........IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\ArchiveRevision.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):556
                    Entropy (8bit):7.483068849722603
                    Encrypted:false
                    SSDEEP:12:6v/7XAMgr0+4MrvZYjG8zTSDSS/CDDyvYs8w7:+AK+4Ix0P7DSr8w7
                    MD5:E5CBA25B2A7BB862550B2F9B081D9759
                    SHA1:C4C1A7FA98087CAD0B8BC3682B4FB63C7414A623
                    SHA-256:8BB818A70946FF87CE5F4AB8D7B035C45B61FA4D1A5018751343E11354315C70
                    SHA-512:5DFCC9AB703634E93BC4759271FA24446F0F710AB951DC51C29FFC3E8D6412DC1D4A770540B21F032D034A25CCA83F99B09930F2361DCBEB6E103C48022185B1
                    Malicious:false
                    Preview: .PNG........IHDR................a....IDATx.S.j.A..fv....bb{S....$....@)..T....>.O`!...J.ChJ~.D.Z*..(.E.....i*.J..........q.......j.G&....j:.n.R.O..h....=t]G"......b0. .....eY.3#.L&...GD.Q....Nj....,"...<&...+l.F..X.\(....P*........p8T...Z.XT..<M.D:.F0.T........^....Q.W.x.8?....Kh.A$!...E..f...\...M..."..`...GGoQ..`..:.....:....-Rr......V*.....^...BJ....vm.........].WWy..O.....\.....'...f.A.7V...(..@.....$EM.j.+... ...o"o.4....|O.y~j....r..\_.#.Lbm..@W....:...Wxp.b=S..A..tsF.:T.........p.]pe...o.......<E....n..e.m...E...t.sG....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\ArrowDown.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):307
                    Entropy (8bit):6.592455088051788
                    Encrypted:false
                    SSDEEP:6:6v/lhPf5oaOGyjQSHvRbzPYzS0AlhDXpknnEx7YxVLaqRfqBAA2BeSF6/nqVp:6v/7GaOGyjQSHv98El9Xpko7YxV/Pyq7
                    MD5:45D819B674A686BFAE50E86F1B5B0630
                    SHA1:4F801A680EA262578C63BD4308A63FE4A5CDDC77
                    SHA-256:B07E735E53B06C83319C7319FFCC380639407284B6B788F7FD72C71E110DEE39
                    SHA-512:70B90737C3192AC7EC3B2099F067263A428393CC6D29A4A808CCF00158D5F6806C3E944E30C4F6E386E81F054371A5BB17D4B7DD81ED3F8C41201756F27DAE8C
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S...cPLTE............7..2..*..7..X..b..k..u..~...........n........e.......................\........a....O...8......tRNS.........^....xIDATx^].I.. .D..].x......-..\..6E.."....Q.\!.........9...Zk...c.r..z.u...8.V).N'...).0.NP5...1...P...../,_..,.7....<..!....3......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\ArrowUp.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):314
                    Entropy (8bit):6.5205083834758115
                    Encrypted:false
                    SSDEEP:6:6v/lhPfMoaO4yFwPRdhxmlqZv8lGufnl0DobdNfNC68+lFb5vVPPdWKbp:6v/7DaO4yFozmlqZv8QuflLdlLLlFb5j
                    MD5:93D93DEB471326DA74383CCDDC225EEE
                    SHA1:219FF3EEDEF9AF06F7D6595E30BB50DDE491ED3B
                    SHA-256:D4698EF2382F34BE975491759708A78433E3BC354135B329C5D940227A456E0B
                    SHA-512:12CB5DDEE75F589FEDB30459CC6A7F80ECDF5C69A3EB6E198C9ED829A41991A8ECCD4821FCDC92242DCD416E194AFAA0BF601B1028C8D57B2697786D0188CD59
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S...fPLTE...............7..2../..7..F..O..X..b..k..u..x..~..}....................................................M.....tRNS..."-........{IDAT.W].7..@......sN..?...g..F..%.'".......u@...AY..._P..,.vAO`..<..i...,.z.N0.1M..k..].$..&...*....(......c}...>Pn.........IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Author.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):488
                    Entropy (8bit):6.084071584986979
                    Encrypted:false
                    SSDEEP:12:6v/7UaOn18G853tGhk1Vdd1pabSJjc0ouCHpvRS:ha28GutZNjouSpvc
                    MD5:3DB634F7319DDA83E8912BCB97F8AB0E
                    SHA1:789A817EA4CEBF14D5ECB209AA1A4835F1F4F236
                    SHA-256:A1D9ABF7213157BD10492FDCDE362E70F81C53DEE7808E247AFDD2FF9D975FB4
                    SHA-512:AD84B31219CA59F588E900F22757CB63445B725CC302968437A58EB0C031391BB635681E5AD22DB27202622FB3B94570C4785377AEB27D3DDADE00A02A61573D
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE.....................TTT.......................................###......999...............,,,###QQQ111'''<<<==="""<<<===PPPOOOPPP......&&&......JJJTTTUUU]]]RRRAAAYYYSSSCCC^^^BBB<<<;;;QQQPPPIIIXXXZZZWWW..1....0tRNS..s.....5.....6..}.R.....S.]..........................IDATx^].E..@.DQ.!..w...r.Ce.H..^u..'H....b.#..F<..z .S..;..2..Dh...S.X2-.+.3.k...n.^.~......=. .'%....4.p4.$.C$;.`x.G.....h...4...A.>ge.....0..q].xRL...<w....C.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Bisect.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):716
                    Entropy (8bit):7.59573034774709
                    Encrypted:false
                    SSDEEP:12:6v/72rjii7G3l9TrirwWXfMfEMbFIDTvXshNAwddEmmHfrqYshaTTRvnxPj7U0a:3jiyG3lJrirwffEMODjyAR/hsexb7U0a
                    MD5:CDB81CB846D3A783EB9B3DBD21A6CB90
                    SHA1:BBE75047E8E763C15729DA28A65842EDD379A461
                    SHA-256:3FBF6FDA0C0099FA4828F1B9B9091C3968C6B26A39B8CF2B4F244EF8AEE48D8A
                    SHA-512:BCC0AEB6F4F49FE6EEC4A2E30AA994D2645ED0B2066AAF2C44CADDEA995CEF3784B0B3FCD802D03AE2454EB46364DCA63D98E2A8B826977459F17277F412A203
                    Malicious:false
                    Preview: .PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...nIDATx.SMK.Q.=...QGM..4.V...BQP.T.R.nj.HA\.?..!.,...(H!.!-...BEi"...6..H.D'.....T.....;..3..y.m..Y2?.I....M...>._...U.O&,B.....C..5.<=}.3<.r*........?M..[''..._9.E......8)..........B..lnz..8.o5..qa".l>..<.F..yj......I..j...iv.....5...e.V.O.h...y&&.9..6.....`S.chH.c.8...r.........52...X..,-......9.#.k..n..@%.K.;:`....7Ur9........k..j.3(.NK.......9L.(.'..I...BC{..lp.....\....@..F_.27'.L...q.`...k...B.?|.d~...8.D`...q8vw.8f.s.a-..O..H.f2.|.t...o.=?...U4..T[..p63.W6.-.>.f2..\.n@.-...{.J.4.;..1.6>...\,.C.......=#..z.......s.}.'n..e_o...P...4.H-.._.../...u].E.{.........qB.v..4.....bp..W.....*.h.......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BisectBad.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):386
                    Entropy (8bit):6.278437453015136
                    Encrypted:false
                    SSDEEP:6:6v/lhPfnIlWv1Id8oN/OsmfHS/TfyV9XTfk2kjjnaqHSRBwCL0QEDGrc4yFmJE65:6v/74uAm/SLyf4DPEw20QSGrImE+
                    MD5:DD9A2005687185EB5FC14FFE4CAB7C78
                    SHA1:A694A7C6E8551EF2AF359C819C304E35FA6C1F27
                    SHA-256:0CD423A1682CDE4BE4320AFA2FE1586201C7C0283C6900830BAD25FCDB9618CD
                    SHA-512:8A4724FA3B0B7FA9B35184A15E00679AE13E73D3D764C6F08825DAE444C58F6D5ECD0296726A04A6092DEC882B27A7B1F1C115877F39B14D116358197115430F
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE...a..u.........................................r...................._...............66.LL....%%.......11.......==.EE.......OO....SS.\\.^^.bb.gg.pp.rr.vv.ww5~......tRNS.HHHHHHHHHHHH.............'/....|IDATx^.....0.EQ.M'q.........s.s...6K..)...>...g">.-.T<.M`H...9?..O...u...wML_.z..m.1.v')e....kh..~..*p|....<..[^J.......rH..T..F....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BisectGood.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):517
                    Entropy (8bit):7.2466359889753305
                    Encrypted:false
                    SSDEEP:12:6v/7OsONoGkP63pX0V4eULM2p2qoZWRTZIeJkuaxuiUKq:Td0600LM2p2qLPaq
                    MD5:E6926ED21007C37838ED88117CDEC590
                    SHA1:0C6C01B783B3C484927A48BDB06A7335115F1004
                    SHA-256:16B4289734ACD15BFBCF33A5DC8FE0DD51C3DEDF77095C0CDB835C9CD0F43136
                    SHA-512:5D60C940759BCA72788EA5626759994BD2E33BEFB284659B6F587B554E5EDF0701125B74E516285EDE73DF8889466BD3A7C893F07A678EF08D0F398B18AF2731
                    Malicious:false
                    Preview: .PNG........IHDR................a....IDAT8.c`.Z`..<.*.3..D=`BLDk^*".....4.$c...[...x.o."a6...}...._.|a.w..g........BP.|!F.........BrR.?..}......7..`....l.3...<P...!.%..&......G/........o. ..&.....K...!..-...=..>.LlY.<....<`8u.....>,eHy7.f>3.....;....X../_..._.~I.......9_VZ^..._lo.~..........~.G5....+....uD..?.../...}).E).....>.}.....{......?.F.!#.........L...g......g.....w..a`fHb(...=...=..08.>z~......'..l?.............._^c.$f....w.L..}..N.......7.........iI6..!...C"...._......V.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BisectSkip.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):431
                    Entropy (8bit):7.090829620209392
                    Encrypted:false
                    SSDEEP:12:6v/7poRpulVzvr3jGNWIy2+l8JkztV5l1:HPufjKWI9kz5l1
                    MD5:84D5ED9130BD123CF0F02C2828ECADB3
                    SHA1:0009397AF055BA963F76E46AEFACB284FD60E634
                    SHA-256:96BA69AFF5E6F79795D0CD796516A1C8F093D99D8FB900AD5500C33F9A3D3553
                    SHA-512:1DD91C268FCAD0BA0DDA873C2519DFE1BA45394B029A08AA49DF5911F0A665E5A4F02B9658B575452FCDB3C03EBAC39964DD4FA0C6B453365098B04806DBF545
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE....N..S..Y..`..g..o.'~.-..3..8..<..@...g.-...N.@...f..n."w.(......_..R..X.3..8..<...f....)..A..D..I..h..x..y..C.....#..A..I..I........`..e..4..l..p..r........{..|..............................o|.....tRNS.\\\\\\\\\\\\.........................IDATx^.....0......B]pw}.."............A........o.....l".e........<...vf`.*..(N...7.....M..i.0.)..R-...\.Ci7.p.n.*.A34./ ....+.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BisectStop.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):516
                    Entropy (8bit):6.7442723560720195
                    Encrypted:false
                    SSDEEP:12:6v/7FymIw7kx4tRnhItHl4DCT4rxf9KtdbW1C8jLiFSrnGCdl554mN:gymIw7kx4EHlOCT4rxVKthyC8XiFST1X
                    MD5:2BCD87AF644376557590C47BDDF2169C
                    SHA1:C9DF79BB735B3ADC58D2185857A3AA571F6AA1BC
                    SHA-256:C3BB0547F87D3E4051483B1975BD08507166C01D68AECE21D70A68AB514F834E
                    SHA-512:1E089EBAC022F659708339D0B49AB4E620B0A2AA76BBCE7C6C4441AE3308B29ABC40CF9306049B32FC247F5CF3541AA6D1461D5AA7E3C5621702A216A4A3DE4C
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE..._..o....................m..}...................................]........................BB.OO....ww....[[.............##....FF.........##.11.JJ....PP.................&&....hh.mm....pp.qq.tt.......77.44.....................33.uu.++....,......tRNS.\\\\\\\\..............hE].....IDATx^m..r.0.DQ3{8.d.af.....M....g.U..B.......w.!..T.c.X...k'......G..a.=:q............]..<......d.E.2...z....B....mn.Lm.l.a.......i.!.....%.qu.....d..4..8uJ....>S,S..y..$........IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BitBucket.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):428
                    Entropy (8bit):7.377392460806169
                    Encrypted:false
                    SSDEEP:6:6v/lhPWrie4UpgC6bZHGQKCiVRAA71IokDxKERPgwsRZmCo1cGdckFZsqAAbLWUI:6v/7BePabwQ8RAA71CrPPl5js0WUfw
                    MD5:C2C4F7CDC14AD6B97F185CAEE86E86B6
                    SHA1:C78FE451971FE5E95C0356C5A7988A24E1532C1A
                    SHA-256:582A77103611B3CB3224224A875D86139B3484DF5FE2B5911CCD9BD38AFA2DAD
                    SHA-512:8E8D7314AECFDC2FC3AB42FCAA0E0D004A0080440952D6BB1238D44C3F2AD36CD7376D2C964959B02644C87D61DD69A9062A15EE160469A3F0E243940A9E6506
                    Malicious:false
                    Preview: .PNG........IHDR................a...sIDAT8...jTQ...s.k....I.s..^......)..`..}..#X..y...p...hV.c7aw#.c."g.E#.J....?..s._...C.....z5...}5..H.rb.x.l.....-@.O..[...&.+.)...../{+.3[.]...3..^.T..,.>...9..x/.......A.4w.mA.t{.\....{..0..r.........i..............<X.R..j...$UO...ZO.4.o.....f..k.~.|....n..q.. 0..].<...J.$-..q7p.Y..n".........zT.&...L...US..K`....HIII...BO.Y.FP........~v!..1%3..~8;......I.;.0......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Blame.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):780
                    Entropy (8bit):7.6800279980283666
                    Encrypted:false
                    SSDEEP:24://UrFqhicYnDZSY8qgokchbVjwAPWCmNLhv/gD:a8hipYJ7EjwAPWLNhoD
                    MD5:AA4617FCAAB0D9570E2BB8587AA422B6
                    SHA1:A561EC2CC4E99CF894C727D13CE54BAC9A161830
                    SHA-256:4D16BDAA2A9282863B54F0267F36C814BD765CF689D5037F2D3858CFF3E71727
                    SHA-512:2B83B45F9A598EA52ACBB114859415F2927B3C4A639FA01B22D771E14E32CA1525FC9F8CADAA85698B0E1CADAFB545D6622AFB12457FEF60F76D20D8FC495572
                    Malicious:false
                    Preview: .PNG........IHDR................a....IDATx.R]H.Q..f...n.....K+B.J+F..E@P.H....Sd.XAd..A..%PP...D...*T....e......7;;;3.{g7.z....|.|..3wF....L ...3.?..g8.......;.m.Z..l.:..[~..K......9..5._&.S....E............A.=.<....\...=(.....C...+{.U.(.....K.}..t.._.1}.$..L\......N. .=.e^....r../..'....DW...%4..H.8H!Z....MAE#[q!T..K.... ...Y..H..7.{x......s_O.K,..j..L+.1..B..(".....*.9E..?....`...V....T..u.xO5J3z....zV.!....<.{..z.Z.hk;4.\.........,.SUU.E....$....F.....x....K...b_$.....H@v.'D..O..."q..W..M.Xguu.Ee./L`X...6d8.?5...L..:.u...(..Z..8.....[]>.o..0..T".?Jhg.0.1.......d.%P.e.s.9qF....}:J..*..Aa..H...U..&|....<..VZ.I.i...x....s...4..1......[.8.-..K!..n..,..U.$c..|..t..M...e...e.s2.#.'.!....*....a..d..D..vA!......k...T..5......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Blank.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):96
                    Entropy (8bit):4.5826055436700175
                    Encrypted:false
                    SSDEEP:3:yionv//thPl9vkSlOlZTQXhl/K7HlllPkOdp:6v/lhPcSlOzTQhsjlkOdp
                    MD5:EB2A9A4760DDB7C7D07059B2786BE933
                    SHA1:8C1B438D2E3CEF4901020AB7F40DBE9CBCA9C594
                    SHA-256:DA5166771073F2EC5993D3C3F8F4D9A783528A0375F8A4BFF8C4A3D501C621B5
                    SHA-512:AD1286568FE7FCB3897C015051F44B888E4013200D8685BECC36F224D8BA3DA7FE52D51DE103D548F54D8E60F9C65E3765E7EC962393FE34F995E38EB8FA407E
                    Malicious:false
                    Preview: .PNG........IHDR.............%=m"....PLTE...........tRNS.@..f....IDATx^c ....0...H.D....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\Book.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):500
                    Entropy (8bit):7.4431617051413115
                    Encrypted:false
                    SSDEEP:12:6v/7p7OVenTF1IfTcUdRoOD617LGmWRWoi6NVJ8/6xUYHwFOR0rPKTid9d:M6V2F1IfYUdOODcLGzRWlQJNnHN0rCTo
                    MD5:936C7C61DC1AFDFC3D486DD0EC2F658B
                    SHA1:5FBD1A80935CF4CA71E3B51DA85FCB8D8BC9B05C
                    SHA-256:1617411884303445DFCD08CC3C8DC002CC397C13BC27F3B01F13197EEC503025
                    SHA-512:B44C27D37631F9126A3F9CEE8BD7DF8C0A66D5F6C00C33E65933A1FA5C8420A28FC842A28F478DD5480E0479C9E99B5DB8ADA9C32388E290B7EEDE53A80CF5B2
                    Malicious:false
                    Preview: .PNG........IHDR................a....IDATx.._+.Q...9{vvg....AP.V........rO..R...P...\.@...(J..X.Zkw.3.q..(...=s.....H.....hF*H.) ....H.."f.."7....4y...G'..g]/..g.......E&..nm.....F.........eJe2.\C....)..D.d.,G.B.H(..F;..g.....#saU.x.....)..`...GY.....L$V.......8..b..k....=.2.:.&sMP.T........lPM....a.?\.._....%`..,A..7....N./..:..BMrk.(../.TE..p..Uu....l..P*.A..{Q.f`<...ljAM......N.y...q....=s7.22....W..../.b..7O.d...3...#.....6...4......<RDt....%}...Q.M...S..Y....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchCheckout.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):667
                    Entropy (8bit):7.5320456337175985
                    Encrypted:false
                    SSDEEP:12:6v/7VKA59zb3sHlrLhlBfE8vorIvp+zwwrIJtHwWLNCEssMPWeGPj9:IKA59qZLhb2rC+zwcitQWLibuHj9
                    MD5:8D76F503E8100A3F083D98BFE9B66874
                    SHA1:79DAC07C2BDC7FBF0253724B6E620729609C2848
                    SHA-256:77ABA73611216F098171B275810376F87305524B062E219B4350AF975CF9FA0D
                    SHA-512:5704B292032EF26BF8D554A2A9E611EE1AD57371BBB0A644096FF8F5E4E8192083D1AC05D9867B4570F55CA3E2C9CA3AA0DF19D4A928E663427B30E1D47A224C
                    Malicious:false
                    Preview: .PNG........IHDR................a...bIDAT8..]HTA...3w..i.!E...j&!.R....%.....!H.R/.hnRA..@.Vf.f& .,..BET&..D...(..u.....K..B.t..9s....?...C..r e...T..'..jg{oC.P..v4Zk..... ....k.g#:...QB9...475.3'...F,[a..M0.PZ..k....R@..N..F.}..(G.1$.v..f.u..RJ.....jv.er.....J.B..r.H....bV.b.k.....Y.....zh.q....Z._.r....e.!0..!..g..L........=O1.@.-#......2r.......|.........<.<....ZD....-..,.....h....3...`).;.OM..%t.Q..J..#...z.H....^r........] .g2e.....X..!..3......$7;...M.;`R.h...m 5..9o........x.*....I..Z.......44.V...`Y..).}caK..vI.............S4.. uO._..1. u.....o];T.5.[T..3b...\....)K.:.1)N0...[(.;l.T...N.....[XtO..:..j..5....|..J..8.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchCreate.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):618
                    Entropy (8bit):7.330338633358001
                    Encrypted:false
                    SSDEEP:12:6v/7c3BVAO/MU937PxFMAwfDQOhBRMSjZLaWRfWc7IL8JtUY/jNgAS2fbpw:P3BVXMUVtiAkDpeS1um/I4JtUQjNgUTy
                    MD5:86FEFD8C9F8DE0DBDDE2247A0BE03A33
                    SHA1:AE4BDE58516BD6C948AE20CBBCFD28F12AECF710
                    SHA-256:3BDDD44124ABFA0A51D071AC263F49F1B040B23575E6A6BD2A741D68FE42359E
                    SHA-512:B4F1AFE66FB06EC67A1F422BE2951B16B9C45E1039EBCA3E99C7A0BBEE08EB9FC5757F35D15B77DB4B72EAC007FADD749005C61D49A4F1C7E49F3AAA0902C066
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S...APLTE...U...,,U..S}}QzzNwwLttHqqBii>eeRzz:aa7\\3XX&II.88.**.m.........&.i...........{...........x...+)F",.=/K(/.A/.B0.?0.?1.=1.?2.=7R18S2:U5:V5<W7>X8>Y8A.RU.fXoT^.na.nd.md.un.kz.x{..}................................................................................................................................................_.7....tRNS.Mefghikloqqrtv{.......................IDAT..]..J.Q......c..f...\......EP-...."LGFs...Bh...@....8...*<..(.....I.\..F..d0..E=q..e0.4o........,...v.0..W....f.y....OUK.d...,/.. i}.2|.X.y. ..y.ME... .-...|L.$.sNF.V..5'...-t?.W.......IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchDelete.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):647
                    Entropy (8bit):7.576163154479402
                    Encrypted:false
                    SSDEEP:12:6v/75A3kFl0zzxKuCZ9AFZs9pQXvr2PSCZwRLBIfc+cOEttABqwof3ul6Nh:gF6qZ90CUzUS8a6fREttA7q
                    MD5:2F1414DF3F34EF5B889E3B61EDAAB5D2
                    SHA1:93B81D12307A2360D0ECE37FAE57E76F8B891595
                    SHA-256:EEE94F8AA61258F12168FD03B557204C178D588BD5E124BCEC9782C938ECA99A
                    SHA-512:349C186B55DDD06E03BF97D0E6820AEAADC16B2A57EE1321AB457D0C47BB0CCE45B857433116FB9FFBCB54E0F85F578C5117BD2D772BF3194D4360A1C9B0C30B
                    Malicious:false
                    Preview: .PNG........IHDR................a...NIDAT8..OHTQ...{.{S..7.XR..... :...PQ.....D..s.d.S..PR.h..A.F-.0['.&%.M.bj.&bM..7@g4..:....s.{.p.?MdDc8\...........y.Z......J.*..5...1..!..-......(%..(.e......8T..du.........|.L..........x...0.........5.?WV...VJJ!.BP\^.....+..D..t...bY.9..........`m........q......[L.......S)....6~..[J..6...\.........S)kG.=... %Y.....(.".cYx.'w..!.B.lZ.....%I.........p..L"q..b...).n6.w/......|...R0;GCC.."..==....n....pS.S...`f.--.{,'.8......FG...078HKS....h\..,`mu...%%%......BXRRTS.....D..~?....~..f...PPY.1.L.c..........@.,...'.g.bw.*;...KF.c.-N..tK..............[.........y.P......~o... ...g.p....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchFolder.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):613
                    Entropy (8bit):7.4910541884504855
                    Encrypted:false
                    SSDEEP:12:6v/70FK1lG/hxnAMF3b72ZkgsN10twTEvaQdDQfeutDgpw9RBowFqOvpdgB:HuyrAgbqZkVN66wvaQIueJziB
                    MD5:008539A70E8CC3BF4C58186DC2F618BE
                    SHA1:786EF6DB2DC05C65E53BB9A70E6D1E367B9BAC16
                    SHA-256:2F99B169B6FBD89D21D33BB9E045CCC513A455D7A74747A5595FB4A7DC26580C
                    SHA-512:6BCFD8AA7EF9D1D34CC557801CC20FA1C5ABC10EB5D78AD3366D3583AA7FDC3E4BABB87A1D162B8DC127A17AA1B0C738ACF3DEC87430D6913E985DAFA21B8285
                    Malicious:false
                    Preview: .PNG........IHDR................a...,IDAT8..MHUQ.....3MT2%.....0H.".l.JD...jTd`a....D....2*.<. .......F.Y.....f..}....U.6,8g....p.C.........<.-.....u....L...c-.+..[...V.....3W7.P...%.W.....`.g.oSXq.....A....CTg}..X\.A.N..a.Y.......Z..*b..(..aV..e....9...,.ZD.R.........u.......R}-.JK.c...S........IH%$4.......~...+..R...[......#...Vob...74e.R.M xV.....J...u2.O......j.47c....3..&DM.....(.1...F.......b....&...j.........Vz...<.U.rl(oa...K.O&..c..6...Z..Ued$ 4."..)...*...A-|.....p.Q.........._..K+3r.V.Y.~|.2.y....Mr....x...}.<.>..YQPTZRVU..4......ZKg.f..6.R.....pj).?:.A..p.W....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchLocal.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):509
                    Entropy (8bit):6.981025794430046
                    Encrypted:false
                    SSDEEP:12:6v/7W3BqC6b0rl2HQOhXEH0I+BfLayks30chzDxcxHluIhIt/c:13BFnZG/O09fum9hzDaJIFc
                    MD5:BC2E31650F893033E74BDB7FFD2D1F32
                    SHA1:9CD7E0634805D61C11362A2BE455C482A5D79ED0
                    SHA-256:526D3A5BCEE3BF08B5A99BFC47564968FBB62E39CED7CA728A2284ECC5EE1C1C
                    SHA-512:712615479DA1F6B64C5D6A3D8E4C7106167E0028DA11EF02D2444AA3A01F7563BC586323D15C6A021FD4CEECEF7C64335804A9B3746E4DAB40C36C9613509297
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE...U...,,U..S}}QzzNwwLttHqqBii>eeRzz:aa7\\3XX&II.88.**..............................9::SUUbddenngnnioomrrottquuvwwyyyyzz|.....................................................................................................................................n.....tRNS.Mefghikloqqrtv{...|......IDAT.....FDA....o..V..(.D.... $b.'.[.....!...S/...Nmz.:9....$......>..I#U..?.I#..]v_?B#.....B#..Z.......?us].NR..c..B#..y..TB'..o.K.....u.}.........?5....=E.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchLocalMerged.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):592
                    Entropy (8bit):7.524464939549295
                    Encrypted:false
                    SSDEEP:12:6v/78/go8T8TRy7lok2Y58dz2Lg8UX6IdXRA5Ud6LOoi:nTRy7mayd0yX6I5RAWEC
                    MD5:F3185A0000FD6BB8A285676B560AEBE6
                    SHA1:E3B8C41C7666A7563413A2F033F61580CB4B6C66
                    SHA-256:A09061237DF47F306DC362095FA18F25881E1E8EB05347AB411B4A05709C3C1F
                    SHA-512:EA58C202C7722DBFEFAA73F14024D0CEA7568CE32171EB267D9D39F25F8C1917D5FE989D1398C8C1C652DB5889FEBCA44865709A261137ABEC621263CBA08330
                    Malicious:false
                    Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....IDAT8O.SMk.Q.=3...fW..b.mA...G(..V!.l\.R.!#n......Z..R..Pp!.....&ic..d.=.}...]...}w..~.....%..Hw#....j..............=1..h.M.8..?.....@..C%.C.$...,-......."...:.DQ...W..6...k...7......_76..g\..^.l4..1.+.bO..qg|.O.e.("mV...y.:2...@,.X..ZE.^...>n.....$... .....@...n..a..*...E....b......p...t.....\+.d~.......`}u.Y...!...f..1.7.-.c...pob..fg...p.a....W.R.o@.^X.\N.J..j.NGs.]??.gQ..k...A:..s....&...@.t,kr...Z..Y...b.R..B...%6...E.7......O...O.H...O\w.X...k....kSS....6.'......../..7vW..........IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchRemote.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):448
                    Entropy (8bit):7.1835109453439205
                    Encrypted:false
                    SSDEEP:12:6v/7qfWf2GYbHSBZ1zomkmXDAzJ1qQg3HCaQ1llN:AwHSBZhomTcF1qPH61
                    MD5:C3401A69FC42D8500AA004B47B07A436
                    SHA1:6DA98DB70C2DDC45BD8885370517808D1BA9863A
                    SHA-256:B9272203699A89AA1AD381DA09CDA0E642D6BC79BF8A38F1785CA049B2BB7E1E
                    SHA-512:69DA93113DCF5420937000AF60D4456F6E3161E9841FCAE61253CA6CFC6F5B31E6ABF7B970A5ECCCA71B79776A5ECDB0BF45784B905385C6BEE195E9E95C2707
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE...`.N./.`.N^.M\.KY.IW.GT.EO.@Kz=\.KHu:Cm6@g45V+'? ....T""Y(+_1,`2/b3/c41d62e73e8NzRf.ir.uw.xx.yz.|~.....................................................................................................0....tRNS.Mefghikloqqrtv{...|......IDAT....1NBA...s..A...M.l.._....J..@.?c......N{=_.2.-:Y._....O....4G..E*.us^2(..m?|.."...._.".$W.u..J.8..m+:....Y.H._.*...y.T.R...LS%....3....lK..........IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BranchRemoteMerged.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):600
                    Entropy (8bit):7.506139755987969
                    Encrypted:false
                    SSDEEP:12:6v/78/G/pGT5HqjHjTnfDnZKFv6xMD09KiimUJFd4ZoAwU9gPFgGz:86qjDTrZeoMLmsdqozUC9gGz
                    MD5:7CCFD9E27C8905B7FC49AD3E2D2361CD
                    SHA1:D57E8D7B8673072031BB08C3E5C9EE80FE207512
                    SHA-256:9E5FA450B29591770E480C503B47A1F6967881CBF4850EAD8D3C287BCCEF23D5
                    SHA-512:33FA47F97C8A90078658BACA9EE43D99D5F0098EC7F2BFBB2A9FBE396ECC96F9FD1F562A0314327D194A4D419DC81D696C3EE60F9923308D7038812435252DB2
                    Malicious:false
                    Preview: .PNG........IHDR................a....sRGB.........gAMA......a.....IDAT8O.SMhSA...O.. .O*..GoJA...(%).=T/....+..g..E%.."B.ji+A.JEA.ZZz../..)...}...&....3....ov.a.p...r.K.`3.?...K.}.......<..0u(....q...e.u....F.$ ..G.#GGZ..On..b.3s7..?b..o.u.C.T....v.C..;.....*7....+Q.E..*...H.B...u<:..C..87.E...2BU...yz..-..;..l..c.nc...z.}.M....et..[....@...}/E.4??.....5d...A.1..d..B ..Z..y..l>u........%,.{.k-...F..@F`..C.t+.=..\.B.D.|j.\!.l....j03WD..P.;...Q.4...+(\.F.x..h+h.-$..]...G.}^G:.+M;.1W....?k).<.p....?..g...d..pYA....G..z....k.X].............M...F..m.{9Iw../.I.q.##.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BrowseFileExplorer.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):364
                    Entropy (8bit):6.813440185196643
                    Encrypted:false
                    SSDEEP:6:6v/lhPfKfAl61GjT3bmvj5X8PiBVkVmWJG4bOSVwCaRQFSiLJ3Z0mqaD56/q53Vp:6v/7pvCvhFkVmWJG4KLQFSiLJpDk/Q
                    MD5:57C35C00D537E95DAC886F71CB20D0DF
                    SHA1:16DFC81E9DD3977637C6A2B830B5EA356A4530B0
                    SHA-256:B5081CA14CB08E00EC5AD57E29867D4307913A905A1200E22A1A7E90D79304A3
                    SHA-512:607E8045EC591847A312FD81AB8F1DD35FB05468C0F251F72AA51EEF95331A9AC9EDD4E68B3959AC53E3913051E74259E7BF9DF85ACDA5AE6D854D154652F35B
                    Malicious:false
                    Preview: .PNG........IHDR.............(-.S....PLTE....]..........y....|..g..^..t.....p..v..............................x........}...............................A...........p.~....tRNS.......b...........V.....pIDATx^..E..@...O.X<......8..i......c.:Pno.:...WA..G{.d.@rn....I.?.dNN1.r..t1c...O.\"..L...+.....S.0............i)R7.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vket4xo0.pxb\gitextensions-master\GitUI\Resources\Icons\BugReport.png
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:Unknown
                    Category:dropped
                    Size (bytes):705
                    Entropy (8bit):7.6293727530261375
                    Encrypted:false
                    SSDEEP:12:6v/7g59EjUKU7foup3ahkvTpgBscKMYgG3Uy1Phdy1rA40KRhc4hynDOjrhNvz:152UKU7f1ahkvlgVKl1PhOEqR5hynDcX
                    MD5:25E628FFB776947656929E443454DDFA
                    SHA1:6D39F296D191C50AEAE2FCC3BCDB1BADB172ED37
                    SHA-256:9580E62B2E737BB4F7797FA5F77B7A2C3F40DA63E00727E663E497EC7F9FF1F0
                    SHA-512:5B22724D3CE9C3FDE656A9192F8C8C0BC209471F02EB86C6F4486BE9FE722DE49D7EB86EF0BFDCA95A8B153C3242252A079620127205D2FE9C817A62C751ED7E
                    Malicious:false
                    Preview: .PNG........IHDR................a....IDATx..A..a.....t.m..t-(.......... q.$B.@\V...B\.9.#.H\....`#.....t..;E.o:._w5..K.......o...?P........8.OS..p...Pt>..NS3p...m.._;.}`.Q.M.......s. 5).Iw].s.Q^T......&7sb....ph.PB.fIiV.X^XN.3i.FH...x.W..:...->%......$........._..~.'.$....t..8&?.J.3....#1.GUHpHjr..[L..yJ.J<}.....~Hu....2.lez..):........<.n.dff.,.f.I}..7.94./ Z:....K.x&.H..H.4:...V.Mn...=."...x...y.h4|mi4...j....3W...9.....E. p..:.j|l..mMh.X)....^..../..!5..<.6..f...+.+c~..Q3.F.y......... .aC...5.&.......\..S.w......+.F....ou.....y8.......GD7..........y22ZIz......8.....WC.(..R.@..l.......V^V>UN \g.{..S'.......j..Bq.s...@.p....^...Zrm..8jh.'......?.V7P.....IEND.B`.
                    C:\Users\user\AppData\Local\Temp\vun11ozx.tpz\unarchiver.log
                    Process:C:\Windows\SysWOW64\unarchiver.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):1596
                    Entropy (8bit):5.074344500400012
                    Encrypted:false
                    SSDEEP:48:BOxbGiGbiGiGpIG32zGiGp3OUGbcGCOUGlUGgG8fGiG3zGiGY7GwGCG27:BOC2EOTSOtYAh7
                    MD5:105DFDCB3A8E151E3E6AFCD8AE82F005
                    SHA1:97554926D151624C287721B2FA1B27875B10C09F
                    SHA-256:BF7B1506D77ED24C8D58FC415794B292E8546A9703ED2FB15285019B1E77B926
                    SHA-512:2412FB0EB009B0C89C835982015E8D79BED327FE99661DFEB2B0B59EEDCCBF8AD6979F0C57A8D34FB5C4396151DD045D5FA39BE15036E573508981EE97F0A1C7
                    Malicious:false
                    Preview: 05/11/2021 7:19 AM: Unpack: C:\Users\user\Desktop\gitextensions-master.zip..05/11/2021 7:19 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\vket4xo0.pxb..05/11/2021 7:19 AM: Received from standard out: ..05/11/2021 7:19 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..05/11/2021 7:19 AM: Received from standard out: ..05/11/2021 7:19 AM: Received from standard out: Scanning the drive for archives:..05/11/2021 7:19 AM: Received from standard out: 1 file, 22148574 bytes (22 MiB)..05/11/2021 7:19 AM: Received from standard out: ..05/11/2021 7:19 AM: Received from standard out: Extracting archive: C:\Users\user\Desktop\gitextensions-master.zip..05/11/2021 7:19 AM: Received from standard out: --..05/11/2021 7:19 AM: Received from standard out: Path = C:\Users\user\Desktop\gitextensions-master.zip..05/11/2021 7:19 AM: Received from standard out: Type = zip..05/11/2021 7:19 AM: Received from standard out: Physical Size = 22148574..05/1

                    Static File Info

                    General

                    File type:Zip archive data, at least v1.0 to extract
                    Entropy (8bit):7.994448814862283
                    TrID:
                    • VYM Mind Map (12504/1) 60.96%
                    • ZIP compressed archive (8000/1) 39.00%
                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.03%
                    File name:gitextensions-master.zip
                    File size:22148574
                    MD5:b457d721868e3eb3d4f43a81c28b8253
                    SHA1:0754ae341ff4366b76c24815e27f50d36a835397
                    SHA256:2c0664f609c9b77109d2f5b99ce800624b78660941cd1b4b31394f6ed54cc7d4
                    SHA512:4b48fca3d9292b41640e09a720dbbdcf0341618683bea20137e6f703af6ee14087ee73ad29043e8d60819b8ad70cffdb00be7d21d70daeb805e8128d05f30acc
                    SSDEEP:393216:K7y6RKa2NoO77DACnr5ZWSgowYhuW3czZnnceH9U2ily15+i:UyvfN7DAC1Ms/uW3Ep9olSF
                    File Content Preview:PK...........R................gitextensions-master/UT...R..`PK...........RB6q......%.."...gitextensions-master/.editorconfigUT...R..`.Z...6.~._A`...Z.v...-.!.M..mZ\z... (jd..H.......7CJ.d..................._..E...:S...y.N..........M.p..J.....t.^.JZ.L..../

                    File Icon

                    Icon Hash:00828e8e8686b000

                    Network Behavior

                    No network behavior found

                    Code Manipulations

                    Statistics

                    CPU Usage

                    050100s020406080100

                    Click to jump to process

                    Memory Usage

                    050100s0.0051015MB

                    Click to jump to process

                    High Level Behavior Distribution

                    • File
                    • Registry

                    Click to dive into process behavior distribution

                    Behavior

                    Click to jump to process

                    System Behavior

                    Start time:07:19:42
                    Start date:11/05/2021
                    Path:C:\Windows\SysWOW64\unarchiver.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\SysWOW64\unarchiver.exe' 'C:\Users\user\Desktop\gitextensions-master.zip'
                    Imagebase:0xf10000
                    File size:10240 bytes
                    MD5 hash:DB55139D9DD29F24AE8EA8F0E5606901
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:.Net C# or VB.NET
                    Reputation:moderate
                    Start time:07:19:42
                    Start date:11/05/2021
                    Path:C:\Windows\SysWOW64\7za.exe
                    Wow64 process (32bit):true
                    Commandline:'C:\Windows\System32\7za.exe' x -pinfected -y -o'C:\Users\user\AppData\Local\Temp\vket4xo0.pxb' 'C:\Users\user\Desktop\gitextensions-master.zip'
                    Imagebase:0xfe0000
                    File size:289792 bytes
                    MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high
                    Start time:07:19:43
                    Start date:11/05/2021
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7ecfc0000
                    File size:625664 bytes
                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:high

                    Disassembly

                    Code Analysis

                    Executed Functions

                    Strings
                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID: X1(r
                    • API String ID: 0-3909273932
                    • Opcode ID: f069397ab503666c6202862d85085a9e083207c2320b3919ce912f4411ec8a0b
                    • Instruction ID: f6fe94d96f73cec3df1b553f3c5df90ab8d62e8a5ae1605d5ca71a4fd506b045
                    • Opcode Fuzzy Hash: f069397ab503666c6202862d85085a9e083207c2320b3919ce912f4411ec8a0b
                    • Instruction Fuzzy Hash: E92211B5E11218DFCB24DFA5D884B9DBBB2FB89300F1081AAE809A7354CB359D85DF15
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 572fcc6dab3445b96bd99ddc16276eaf6869f059fd3d69bf4898932cb70189d4
                    • Instruction ID: 20cc6c0612117ee02fc9955f3b253553de1f598c7d9f67adc903ebffddda2c1c
                    • Opcode Fuzzy Hash: 572fcc6dab3445b96bd99ddc16276eaf6869f059fd3d69bf4898932cb70189d4
                    • Instruction Fuzzy Hash: B0511870E42219DFCB18DFB5D4909AEBBB2FF89311F209429E405B7390CB359882CB55
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 5722c3cf3c3c84a1c6d1cd8accce795e9e18498b6a7a2ff03a29ef7b754a4446
                    • Instruction ID: f69c16dda27d2ac84cfbb2b80a2043dc34a7b7d0beaf934f55ce67da17ad5eb8
                    • Opcode Fuzzy Hash: 5722c3cf3c3c84a1c6d1cd8accce795e9e18498b6a7a2ff03a29ef7b754a4446
                    • Instruction Fuzzy Hash: 1F515A70E42259DFCB18DFB5D480AAEBBB2FF8A301F248469D405B7350DB359982CB55
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 89c58a5bc7a6321a53fc2e4779cf7fbe6af3b1e88d2251947589bc419e66a829
                    • Instruction ID: 724a6057a75fa6a6bf1b22070eb5f2c035556c6df747de43dc88ec78cb0f9db0
                    • Opcode Fuzzy Hash: 89c58a5bc7a6321a53fc2e4779cf7fbe6af3b1e88d2251947589bc419e66a829
                    • Instruction Fuzzy Hash: F1215575D05208CFCB10CFA8D884AEEBBB6FF89304F20816AE501A3254DB746D4ADF95
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 216298e7f7f85cf30f677b51ce6b27836ba40104960ad717f3b7105c17383e60
                    • Instruction ID: d1b94d86765053d08649fe3d1d8f9e9f0b4a398c875ecee277943435a496efa5
                    • Opcode Fuzzy Hash: 216298e7f7f85cf30f677b51ce6b27836ba40104960ad717f3b7105c17383e60
                    • Instruction Fuzzy Hash: FE212575D05208DFCB04DFA4D444AEEBBB6FB89304F20802AE501B3254DB756D5ADF95
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.267015425.00000000032A0000.00000040.00000040.sdmp, Offset: 032A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_32a0000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: c5d62bbbae810155ce914ae24234454f2313ad01ab0538131a71be622d0df87d
                    • Instruction ID: 8e45b94ef28ec5da32dfbf4546edc7ddef8cdebcb29e343fc6a52d5ddf10e25e
                    • Opcode Fuzzy Hash: c5d62bbbae810155ce914ae24234454f2313ad01ab0538131a71be622d0df87d
                    • Instruction Fuzzy Hash: 7D0192B64097806FC302CB14DC41857BBF8DF86621B08846EEC498B102D2656918CBB2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.267015425.00000000032A0000.00000040.00000040.sdmp, Offset: 032A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_32a0000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: dcf35e344d1de8cd8ccccd36a076456b33eaaccc6700d2a786f583b407746cd2
                    • Instruction ID: d6d52406cf188ebcc5156eebf49d4a0009b1c1e55673e092a4012e0aba560f66
                    • Opcode Fuzzy Hash: dcf35e344d1de8cd8ccccd36a076456b33eaaccc6700d2a786f583b407746cd2
                    • Instruction Fuzzy Hash: 1C0162B65097806FD7128F16DC45862FFA8EF86620709849FEC498B612D225A908CB71
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 8df25507ab3c9fc4e83da24d7498b8c7ed002f931cdcce96b61a771304fe548d
                    • Instruction ID: 90be47d70dc04c55fb789a73b81572438558d5cf14a9351f36d226fe59bda38c
                    • Opcode Fuzzy Hash: 8df25507ab3c9fc4e83da24d7498b8c7ed002f931cdcce96b61a771304fe548d
                    • Instruction Fuzzy Hash: A2012570C063498FCB04DFA4C440AAEBBB1FF06304F6094AEC000B7281C7744A84DB94
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e92327fc2b3e9fdecbd90a8abe88b25e278bdf5ebc7188f997e21605dac82bce
                    • Instruction ID: 7063bb92f99433aa5225a3dde902cfb30b6af6bbcded66c06c2c3e217bf80cf0
                    • Opcode Fuzzy Hash: e92327fc2b3e9fdecbd90a8abe88b25e278bdf5ebc7188f997e21605dac82bce
                    • Instruction Fuzzy Hash: 3801DD74C0621ADFCB08EFA4D544AAEBBB1FF05301F6095ADC401B7380DBB99A84DB95
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: e7cb728e4eed00553deda5ecd98ca9d4f932704434745763126829850b783fb8
                    • Instruction ID: cf08d594232e58ce1dfd297c2cac607bf6a6518efcf59c3570d0c8301225f08d
                    • Opcode Fuzzy Hash: e7cb728e4eed00553deda5ecd98ca9d4f932704434745763126829850b783fb8
                    • Instruction Fuzzy Hash: 990104B4D08208DFCB45DFA9C9845AEBFB1EF46300F1484AA8845A7211D6346A40DF51
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.267015425.00000000032A0000.00000040.00000040.sdmp, Offset: 032A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_32a0000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 3a602d6f106506d58498f2156f91370b9e34ef3a38b3bae4c04726a32a9e8a44
                    • Instruction ID: b28574aca852690f549072f00fdfa8aba398c029f9aaa6e4393502b08263af83
                    • Opcode Fuzzy Hash: 3a602d6f106506d58498f2156f91370b9e34ef3a38b3bae4c04726a32a9e8a44
                    • Instruction Fuzzy Hash: A9F0A7B28056046FD200DF19EC45856F7ECDF94621F14C52FEC0C8B700E676B9144AF2
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: bb045bf0540d0c3a5fdc534b95e1ffd9d2088cb580a19f8dc66ec2c7ed99398b
                    • Instruction ID: 9e5877a56386e32e8b0042b9da7e55e47a3fa14761b091fda459c5d329feb9b5
                    • Opcode Fuzzy Hash: bb045bf0540d0c3a5fdc534b95e1ffd9d2088cb580a19f8dc66ec2c7ed99398b
                    • Instruction Fuzzy Hash: 36F0E2B4D05209DBCB44EFA9D5445AEBBB1FF88300F2095AA8804B3300DB706A40DB95
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Memory Dump Source
                    • Source File: 00000000.00000002.267015425.00000000032A0000.00000040.00000040.sdmp, Offset: 032A0000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_32a0000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: fc5e25afeb0d2db2d0390ad960c0f22f7f593fd91602a420bb0885e759e8304b
                    • Instruction ID: 2209675672abe2e57c6472e43ab022a3475f10623ce5a6ea4e9488ee228da221
                    • Opcode Fuzzy Hash: fc5e25afeb0d2db2d0390ad960c0f22f7f593fd91602a420bb0885e759e8304b
                    • Instruction Fuzzy Hash: F0E06DB66007004B9650CF0AEC81452FBD8EB84631718C46FDC0D8BB01D135B5048EA5
                    Uniqueness

                    Uniqueness Score: -1.00%

                    Non-executed Functions

                    Memory Dump Source
                    • Source File: 00000000.00000002.266990547.0000000003260000.00000040.00000001.sdmp, Offset: 03260000, based on PE: false
                    Joe Sandbox IDA Plugin
                    • Snapshot File: hcaresult_0_2_3260000_unarchiver.jbxd
                    Similarity
                    • API ID:
                    • String ID:
                    • API String ID:
                    • Opcode ID: 2b95357770ac848dc54c4fc6b51cf1ef5b9bed8263ea74fffb10f1d96e562850
                    • Instruction ID: adc233cf35b6ee265deee704dd1757a6bff2cfced287f7771f0282a492cea4bd
                    • Opcode Fuzzy Hash: 2b95357770ac848dc54c4fc6b51cf1ef5b9bed8263ea74fffb10f1d96e562850
                    • Instruction Fuzzy Hash: F59109B5D11204DFDB18CFA5E844A9DBBB7FB89301F10C0AAE809A7368CB355959EF11
                    Uniqueness

                    Uniqueness Score: -1.00%