Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3D%3D

Overview

General Information

Sample URL:https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3
Analysis ID:1522717
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML page contains hidden javascript code
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6040 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3D%3D" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platform%2520%257C%2520Microsoft%2520Learn%2522%21%2520I%2527m%2520so%2520proud%2520to%2520be%2520celebrating%2520this%2520achievement%2520and%2520hope%2520this%2520inspires%2520you%2520to%2520start%2520your%2520own%2520%2540MicrosoftLearn%2520journey%21%250A%250D%250Ahttps%253A%252F%252Flearn.microsoft.com%252Fen-us%252Fpower-platform%252Fadmin%252Fautomatic-environment-cleanup%253FWT.mc_id%253Dppac_inproduct_email%2526WT.mc_id%253DlinkedinHTTP Parser: Iframe src: https://lnkd.demdex.net/dest5.html?d_nsid=0#https%3A%2F%2Fwww.linkedin.com
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: Base64 decoded: {"w":1280,"h":1024,"aw":1280,"ah":984,"c":24}
Source: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platform%2520%257C%2520Microsoft%2520Learn%2522%21%2520I%2527m%2520so%2520proud%2520to%2520be%2520celebrating%2520this%2520achievement%2520and%2520hope%2520this%2520inspires%2520you%2520to%2520start%2520your%2520own%2520%2540MicrosoftLearn%2520journey%21%250A%250D%250Ahttps%253A%252F%252Flearn.microsoft.com%252Fen-us%252Fpower-platform%252Fadmin%252Fautomatic-environment-cleanup%253FWT.mc_id%253Dppac_inproduct_email%2526WT.mc_id%253DlinkedinHTTP Parser: <input type="password" .../> found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: <input type="password" .../> found
Source: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#definition-of-user-activityHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#environments-in-a-tenant-with-an-expired-subscriptionHTTP Parser: No favicon
Source: https://learn.microsoft.com/pdf?url=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Ftoc.jsonHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#view-the-status-of-your-environmentsHTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#view-the-status-of-your-environmentsHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platform%2520%257C%2520Microsoft%2520Learn%2522%21%2520I%2527m%2520so%2520proud%2520to%2520be%2520celebrating%2520this%2520achievement%2520and%2520hope%2520this%2520inspires%2520you%2520to%2520start%2520your%2520own%2520%2540MicrosoftLearn%2520journey%21%250A%250D%250Ahttps%253A%252F%252Flearn.microsoft.com%252Fen-us%252Fpower-platform%252Fadmin%252Fautomatic-environment-cleanup%253FWT.mc_id%253Dppac_inproduct_email%2526WT.mc_id%253DlinkedinHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platform%2520%257C%2520Microsoft%2520Learn%2522%21%2520I%2527m%2520so%2520proud%2520to%2520be%2520celebrating%2520this%2520achievement%2520and%2520hope%2520this%2520inspires%2520you%2520to%2520start%2520your%2520own%2520%2540MicrosoftLearn%2520journey%21%250A%250D%250Ahttps%253A%252F%252Flearn.microsoft.com%252Fen-us%252Fpower-platform%252Fadmin%252Fautomatic-environment-cleanup%253FWT.mc_id%253Dppac_inproduct_email%2526WT.mc_id%253DlinkedinHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platform%2520%257C%2520Microsoft%2520Learn%2522%21%2520I%2527m%2520so%2520proud%2520to%2520be%2520celebrating%2520this%2520achievement%2520and%2520hope%2520this%2520inspires%2520you%2520to%2520start%2520your%2520own%2520%2540MicrosoftLearn%2520journey%21%250A%250D%250Ahttps%253A%252F%252Flearn.microsoft.com%252Fen-us%252Fpower-platform%252Fadmin%252Fautomatic-environment-cleanup%253FWT.mc_id%253Dppac_inproduct_email%2526WT.mc_id%253DlinkedinHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platform%2520%257C%2520Microsoft%2520Learn%2522%21%2520I%2527m%2520so%2520proud%2520to%2520be%2520celebrating%2520this%2520achievement%2520and%2520hope%2520this%2520inspires%2520you%2520to%2520start%2520your%2520own%2520%2540MicrosoftLearn%2520journey%21%250A%250D%250Ahttps%253A%252F%252Flearn.microsoft.com%252Fen-us%252Fpower-platform%252Fadmin%252Fautomatic-environment-cleanup%253FWT.mc_id%253Dppac_inproduct_email%2526WT.mc_id%253DlinkedinHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare&display&hashtagHTTP Parser: No <meta name="copyright".. found
Source: chromecache_380.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_398.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_380.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_398.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_372.2.dr, chromecache_459.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_350.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_398.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_280.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_461.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: http://admin.powerplatform.com/azurebilling)
Source: chromecache_392.2.dr, chromecache_282.2.dr, chromecache_551.2.dr, chromecache_422.2.drString found in binary or memory: http://feross.org
Source: chromecache_414.2.drString found in binary or memory: http://git.io/TrdQbw
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: http://login.microsoftonline-p.com/)
Source: chromecache_414.2.drString found in binary or memory: http://underscorejs.org
Source: chromecache_375.2.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_375.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_375.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_375.2.dr, chromecache_477.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_375.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/learn-pdf-feedback)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/platformlimits)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/powerappsidea)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/powerautomateideas)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/powerbiideas)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/powerpagesideas)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/powervirtualagentideas)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/ppac)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://aka.ms/stp)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://app.powerbi.com/)
Source: chromecache_267.2.dr, chromecache_440.2.drString found in binary or memory: https://appleid.apple.com
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://apps.powerapps.com/trial)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://auth.gfx.ms/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://blogs.windows.com/msedgedev/microsoft-edge-legacy-end-of-support)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://community.dynamics.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://community.dynamics.com/crm/b/dynamicscrmsupportblog/archive/2016/11/15/new-diagnostic-scenar
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://community.dynamics.com/forums/thread/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://contoso.crm.dynamics.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=2545289014)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=2565145421)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=2565151295)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=3422153451)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=3422153452)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=853428)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=8568700)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://crt.sh/?d=8656329)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.2)
Source: chromecache_375.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_375.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_375.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_375.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://experience.dynamics.com/ideas/categories/?forum=1afbfe0a-5439-ea11-a813-000d3a579c35&forumNa
Source: chromecache_392.2.dr, chromecache_551.2.dr, chromecache_422.2.drString found in binary or memory: https://feross.org/opensource
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://forms.office.com/FormsPro/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbRxclc4NDdL5CqxoDKPh
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://forms.office.com/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR-5Axi2KMXdNi_1eF9P36tZUN1FU
Source: chromecache_533.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_533.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://github.com/microsoft/powerapps-tools/tree/master/Administration/AdminInADay)
Source: chromecache_463.2.dr, chromecache_484.2.drString found in binary or memory: https://help.x.com/rules-and-policies/twitter-cookies
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://home.dynamics.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://lcs.dynamics.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://lcs.dynamics.com/Logon/Index)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://login.live.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://make.powerapps.com/)
Source: chromecache_375.2.drString found in binary or memory: https://meet.google.com
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://mem.gfx.ms/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://ms.portal.azure.com/#create/Microsoft.Template)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://ms.portal.azure.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://my.visualstudio.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://nmap.org/)
Source: chromecache_375.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://office.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://office.com/apps)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://portal.azure.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://portal.microsoftonline.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://portal.office.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://portal.office.com/account/#subscriptions)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://powerapps.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://powerautomate.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://products.office.com/business/manage-office-365-admin-app)
Source: chromecache_412.2.dr, chromecache_332.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://secure.aadcdn.microsoftonline-p.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://status.office.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/About-the-Office-365-admin-center-758befc4-0888-4009-9f14-0d14740
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/Add-your-users-and-domain-to-Office-365-ffdb2216-330d-4d73-832b-3
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/Assign-admin-roles-in-Office-365-eac4d046-1afd-4f1a-85fc-8219c79e
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/Create-or-edit-users-435ccec3-09dd-4587-9ebd-2f3cad6bc2bc)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/Set-an-individual-user-s-password-to-never-expire-f493e3af-e1d8-4
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/Verify-your-domain-in-Office-365-6383f56d-3d09-4dcb-9b41-b5f5a5ef
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://support.office.com/article/What-is-PSTN-calling-3dc773b9-95e0-4448-b2f1-887c54022429)
Source: chromecache_303.2.dr, chromecache_488.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrument
Source: chromecache_278.2.dr, chromecache_345.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j
Source: chromecache_335.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.246d31ea.js.map
Source: chromecache_382.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.8e4960
Source: chromecache_552.2.dr, chromecache_476.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcb
Source: chromecache_293.2.dr, chromecache_307.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPla
Source: chromecache_351.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.
Source: chromecache_333.2.dr, chromecache_516.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.
Source: chromecache_533.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/main.8912eaaa.js.map
Source: chromecache_464.2.dr, chromecache_481.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8d83897a.j
Source: chromecache_425.2.dr, chromecache_385.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.0481c12a.
Source: chromecache_514.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54e
Source: chromecache_313.2.dr, chromecache_480.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.IntentPrompt.6d
Source: chromecache_302.2.dr, chromecache_397.2.dr, chromecache_553.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisA
Source: chromecache_337.2.dr, chromecache_284.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAna
Source: chromecache_445.2.dr, chromecache_529.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpace
Source: chromecache_547.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~
Source: chromecache_279.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitie
Source: chromecache_436.2.dr, chromecache_441.2.dr, chromecache_532.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~bu
Source: chromecache_311.2.dr, chromecache_437.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~lo
Source: chromecache_288.2.dr, chromecache_358.2.dr, chromecache_367.2.dr, chromecache_297.2.dr, chromecache_287.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~on
Source: chromecache_329.2.dr, chromecache_538.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~
Source: chromecache_315.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderMode
Source: chromecache_534.2.dr, chromecache_522.2.dr, chromecache_409.2.dr, chromecache_517.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArt
Source: chromecache_354.2.dr, chromecache_473.2.dr, chromecache_463.2.dr, chromecache_484.2.dr, chromecache_546.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModules
Source: chromecache_334.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_467.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~
Source: chromecache_381.2.dr, chromecache_366.2.dr, chromecache_268.2.dr, chromecache_270.2.dr, chromecache_487.2.dr, chromecache_353.2.dr, chromecache_272.2.dr, chromecache_357.2.dr, chromecache_505.2.dr, chromecache_319.2.dr, chromecache_323.2.dr, chromecache_362.2.dr, chromecache_448.2.dr, chromecache_469.2.dr, chromecache_388.2.dr, chromecache_447.2.dr, chromecache_370.2.dr, chromecache_359.2.dr, chromecache_356.2.dr, chromecache_496.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~b
Source: chromecache_299.2.dr, chromecache_443.2.dr, chromecache_401.2.dr, chromecache_363.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~l
Source: chromecache_390.2.dr, chromecache_407.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~bu
Source: chromecache_383.2.dr, chromecache_550.2.dr, chromecache_331.2.dr, chromecache_281.2.dr, chromecache_474.2.dr, chromecache_322.2.dr, chromecache_439.2.dr, chromecache_402.2.dr, chromecache_392.2.dr, chromecache_265.2.dr, chromecache_266.2.dr, chromecache_349.2.dr, chromecache_429.2.dr, chromecache_386.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~
Source: chromecache_393.2.dr, chromecache_309.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMess
Source: chromecache_264.2.dr, chromecache_446.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePl
Source: chromecache_414.2.drString found in binary or memory: https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.map
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://trials.dynamics.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.d365ccafpi.com/)
Source: chromecache_380.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.powershellgallery.com/)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.powershellgallery.com/packages/Microsoft.PowerApps.Administration.PowerShell/2.0.1)
Source: downloaded.pdf.crdownload.0.drString found in binary or memory: https://www.ssllabs.com/ssltest/analyze.html)
Source: chromecache_335.2.dr, chromecache_296.2.drString found in binary or memory: https://x.com/en/privacy
Source: classification engineClassification label: clean2.win@32/450@0/54
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3D%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6040 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6040 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1522717 URL: https://eur.safelink.emails... Startdate: 30/09/2024 Architecture: WINDOWS Score: 2 5 chrome.exe 13 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.11 unknown unknown 5->17 19 192.168.2.12 unknown unknown 5->19 21 2 other IPs or domains 5->21 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 23 104.244.42.1 TWITTERUS United States 10->23 25 104.244.42.2 TWITTERUS United States 10->25 27 48 other IPs or domains 10->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://underscorejs.org0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
https://help.x.com/rules-and-policies/twitter-cookies0%URL Reputationsafe
https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.j0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration0%URL Reputationsafe
https://meet.google.com0%URL Reputationsafe
https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)0%URL Reputationsafe
https://feross.org/opensource0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
file:///C:/Users/user/Downloads/downloaded.pdffalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://forms.office.com/FormsPro/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbRxclc4NDdL5CqxoDKPhdownloaded.pdf.crdownload.0.drfalse
      unknown
      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.audio.8d83897a.jchromecache_464.2.dr, chromecache_481.2.drfalse
        unknown
        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AboutThisAchromecache_302.2.dr, chromecache_397.2.dr, chromecache_553.2.drfalse
          unknown
          https://blogs.windows.com/msedgedev/microsoft-edge-legacy-end-of-support)downloaded.pdf.crdownload.0.drfalse
            unknown
            https://crt.sh/?d=8568700)downloaded.pdf.crdownload.0.drfalse
              unknown
              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.directMesschromecache_393.2.dr, chromecache_309.2.drfalse
                unknown
                http://underscorejs.orgchromecache_414.2.drfalse
                • URL Reputation: safe
                unknown
                https://app.powerbi.com/)downloaded.pdf.crdownload.0.drfalse
                  unknown
                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/en.246d31ea.js.mapchromecache_335.2.drfalse
                    unknown
                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/modules.common.0481c12a.chromecache_425.2.dr, chromecache_385.2.drfalse
                      unknown
                      https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_momentchromecache_375.2.drfalse
                      • URL Reputation: safe
                      unknown
                      https://portal.azure.com/)downloaded.pdf.crdownload.0.drfalse
                        unknown
                        https://trials.dynamics.com/)downloaded.pdf.crdownload.0.drfalse
                          unknown
                          https://www.internalfb.com/intern/invariant/chromecache_380.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_412.2.dr, chromecache_332.2.drfalse
                            unknown
                            https://auth.gfx.ms/)downloaded.pdf.crdownload.0.drfalse
                              unknown
                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AccountAnachromecache_337.2.dr, chromecache_284.2.drfalse
                                unknown
                                https://aka.ms/powerpagesideas)downloaded.pdf.crdownload.0.drfalse
                                  unknown
                                  https://lcs.dynamics.com/)downloaded.pdf.crdownload.0.drfalse
                                    unknown
                                    https://community.dynamics.com/forums/thread/)downloaded.pdf.crdownload.0.drfalse
                                      unknown
                                      https://home.dynamics.com/)downloaded.pdf.crdownload.0.drfalse
                                        unknown
                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DMDrawer~bchromecache_381.2.dr, chromecache_366.2.dr, chromecache_268.2.dr, chromecache_270.2.dr, chromecache_487.2.dr, chromecache_353.2.dr, chromecache_272.2.dr, chromecache_357.2.dr, chromecache_505.2.dr, chromecache_319.2.dr, chromecache_323.2.dr, chromecache_362.2.dr, chromecache_448.2.dr, chromecache_469.2.dr, chromecache_388.2.dr, chromecache_447.2.dr, chromecache_370.2.dr, chromecache_359.2.dr, chromecache_356.2.dr, chromecache_496.2.drfalse
                                          unknown
                                          https://aka.ms/powerappsidea)downloaded.pdf.crdownload.0.drfalse
                                            unknown
                                            https://support.office.com/article/Assign-admin-roles-in-Office-365-eac4d046-1afd-4f1a-85fc-8219c79edownloaded.pdf.crdownload.0.drfalse
                                              unknown
                                              https://help.x.com/rules-and-policies/twitter-cookieschromecache_463.2.dr, chromecache_484.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://portal.microsoftonline.com/)downloaded.pdf.crdownload.0.drfalse
                                                unknown
                                                https://ms.portal.azure.com/)downloaded.pdf.crdownload.0.drfalse
                                                  unknown
                                                  https://mem.gfx.ms/)downloaded.pdf.crdownload.0.drfalse
                                                    unknown
                                                    https://github.com/emn178/js-md5chromecache_533.2.drfalse
                                                      unknown
                                                      https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.AudioSpacechromecache_445.2.dr, chromecache_529.2.drfalse
                                                        unknown
                                                        https://aka.ms/learn-pdf-feedback)downloaded.pdf.crdownload.0.drfalse
                                                          unknown
                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~onchromecache_288.2.dr, chromecache_358.2.dr, chromecache_367.2.dr, chromecache_297.2.dr, chromecache_287.2.drfalse
                                                            unknown
                                                            https://github.com/microsoft/powerapps-tools/tree/master/Administration/AdminInADay)downloaded.pdf.crdownload.0.drfalse
                                                              unknown
                                                              https://community.dynamics.com/crm/b/dynamicscrmsupportblog/archive/2016/11/15/new-diagnostic-scenardownloaded.pdf.crdownload.0.drfalse
                                                                unknown
                                                                https://my.visualstudio.com/)downloaded.pdf.crdownload.0.drfalse
                                                                  unknown
                                                                  https://crt.sh/?d=8656329)downloaded.pdf.crdownload.0.drfalse
                                                                    unknown
                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AppModules.8e4960chromecache_382.2.drfalse
                                                                      unknown
                                                                      https://crt.sh/?d=3422153451)downloaded.pdf.crdownload.0.drfalse
                                                                        unknown
                                                                        https://community.dynamics.com/)downloaded.pdf.crdownload.0.drfalse
                                                                          unknown
                                                                          https://office.com/)downloaded.pdf.crdownload.0.drfalse
                                                                            unknown
                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.richScribeAction.chromecache_333.2.dr, chromecache_516.2.drfalse
                                                                              unknown
                                                                              https://datatracker.ietf.org/doc/html/rfc5246#section-7.4.2)downloaded.pdf.crdownload.0.drfalse
                                                                                unknown
                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AudioDock~chromecache_334.2.dr, chromecache_396.2.dr, chromecache_290.2.dr, chromecache_467.2.drfalse
                                                                                  unknown
                                                                                  https://contoso.crm.dynamics.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                    unknown
                                                                                    https://support.office.com/article/About-the-Office-365-admin-center-758befc4-0888-4009-9f14-0d14740downloaded.pdf.crdownload.0.drfalse
                                                                                      unknown
                                                                                      https://www.powershellgallery.com/packages/Microsoft.PowerApps.Administration.PowerShell/2.0.1)downloaded.pdf.crdownload.0.drfalse
                                                                                        unknown
                                                                                        https://ms.portal.azure.com/#create/Microsoft.Template)downloaded.pdf.crdownload.0.drfalse
                                                                                          unknown
                                                                                          https://support.office.com/article/Create-or-edit-users-435ccec3-09dd-4587-9ebd-2f3cad6bc2bc)downloaded.pdf.crdownload.0.drfalse
                                                                                            unknown
                                                                                            https://crt.sh/?d=3422153452)downloaded.pdf.crdownload.0.drfalse
                                                                                              unknown
                                                                                              https://aka.ms/powerautomateideas)downloaded.pdf.crdownload.0.drfalse
                                                                                                unknown
                                                                                                https://crt.sh/?d=853428)downloaded.pdf.crdownload.0.drfalse
                                                                                                  unknown
                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.ReaderModechromecache_315.2.drfalse
                                                                                                    unknown
                                                                                                    https://www.powershellgallery.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                      unknown
                                                                                                      https://support.office.com/article/What-is-PSTN-calling-3dc773b9-95e0-4448-b2f1-887c54022429)downloaded.pdf.crdownload.0.drfalse
                                                                                                        unknown
                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/i18n/emoji-en.3afd1e4a.jchromecache_278.2.dr, chromecache_345.2.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://login.microsoftonline-p.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                          unknown
                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioDock.af72bcbchromecache_552.2.dr, chromecache_476.2.drfalse
                                                                                                            unknown
                                                                                                            https://x.com/en/privacychromecache_335.2.dr, chromecache_296.2.drfalse
                                                                                                              unknown
                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.AppModuleschromecache_354.2.dr, chromecache_473.2.dr, chromecache_463.2.dr, chromecache_484.2.dr, chromecache_546.2.drfalse
                                                                                                                unknown
                                                                                                                https://aka.ms/stp)downloaded.pdf.crdownload.0.drfalse
                                                                                                                  unknown
                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.SideNav.e8d0899a.chromecache_351.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://products.office.com/business/manage-office-365-admin-app)downloaded.pdf.crdownload.0.drfalse
                                                                                                                      unknown
                                                                                                                      http://git.io/TrdQbwchromecache_414.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://github.com/focus-trap/tabbable/blob/master/LICENSEchromecache_533.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://crt.sh/?d=2545289014)downloaded.pdf.crdownload.0.drfalse
                                                                                                                            unknown
                                                                                                                            https://developers.google.com/identity/gsi/web/guides/fedcm-migrationchromecache_375.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://meet.google.comchromecache_375.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://office.com/apps)downloaded.pdf.crdownload.0.drfalse
                                                                                                                              unknown
                                                                                                                              https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Birdwatch~chromecache_547.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Communitiechromecache_279.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~ondemand.InlinePlchromecache_264.2.dr, chromecache_446.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/loader.AudioOnlyVideoPlachromecache_293.2.dr, chromecache_307.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://aka.ms/powervirtualagentideas)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/bundle.NetworkInstrumentchromecache_303.2.dr, chromecache_488.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://aka.ms/powerbiideas)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://nmap.org/)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://aka.ms/ppac)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://status.office.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.Typeahead~chromecache_383.2.dr, chromecache_550.2.dr, chromecache_331.2.dr, chromecache_281.2.dr, chromecache_474.2.dr, chromecache_322.2.dr, chromecache_439.2.dr, chromecache_402.2.dr, chromecache_392.2.dr, chromecache_265.2.dr, chromecache_266.2.dr, chromecache_349.2.dr, chromecache_429.2.dr, chromecache_386.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://apps.powerapps.com/trial)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.ssllabs.com/ssltest/analyze.html)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.TwitterArtchromecache_534.2.dr, chromecache_522.2.dr, chromecache_409.2.dr, chromecache_517.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)chromecache_375.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://portal.office.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/vendor.62d18e4a.js.mapchromecache_414.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://portal.office.com/account/#subscriptions)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://secure.aadcdn.microsoftonline-p.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.Compose~buchromecache_436.2.dr, chromecache_441.2.dr, chromecache_532.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://powerautomate.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://support.office.com/article/Add-your-users-and-domain-to-Office-365-ffdb2216-330d-4d73-832b-3downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.SideNav~buchromecache_390.2.dr, chromecache_407.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.Dropdown.78a54echromecache_514.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://feross.org/opensourcechromecache_392.2.dr, chromecache_551.2.dr, chromecache_422.2.drfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~loader.DashMenu~lchromecache_299.2.dr, chromecache_443.2.dr, chromecache_401.2.dr, chromecache_363.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://make.powerapps.com/)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/ondemand.IntentPrompt.6dchromecache_313.2.dr, chromecache_480.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://ton.local.twitter.com/responsive-web-internal/sourcemaps/client-web/shared~bundle.LiveEvent~chromecache_329.2.dr, chromecache_538.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://lcs.dynamics.com/Logon/Index)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://admin.powerplatform.com/azurebilling)downloaded.pdf.crdownload.0.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        13.107.246.42
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        52.19.26.215
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        20.189.173.9
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        152.199.21.118
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                        13.107.246.45
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        142.250.185.227
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        172.64.146.215
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        104.244.43.131
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        142.250.184.226
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        204.79.197.237
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        142.250.184.196
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        144.2.9.1
                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                        14413LINKEDINUSfalse
                                                                                                                                                                                        142.250.185.238
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        52.16.68.25
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        2.19.126.156
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        88.221.170.101
                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        157.240.253.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        199.232.188.159
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        142.250.185.206
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        54.77.208.237
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        13.107.246.60
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        20.189.173.12
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        52.17.201.122
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        13.74.129.1
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        142.250.185.162
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.186.132
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        151.101.120.158
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                        172.217.18.10
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        157.240.252.35
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        74.125.250.129
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        66.102.1.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.184.202
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.66
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        104.244.42.65
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        104.18.41.41
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        104.244.42.1
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        216.58.212.138
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        104.244.42.2
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13414TWITTERUSfalse
                                                                                                                                                                                        54.229.152.53
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        142.250.185.132
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        184.28.89.167
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                        64.233.167.84
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        152.199.22.144
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15133EDGECASTUSfalse
                                                                                                                                                                                        142.250.185.130
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        142.250.185.131
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        34.248.147.230
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                        157.240.253.1
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                        172.66.0.227
                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                        192.168.2.16
                                                                                                                                                                                        192.168.2.11
                                                                                                                                                                                        192.168.2.12
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1522717
                                                                                                                                                                                        Start date and time:2024-09-30 15:48:21 +02:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 5m 56s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                        Sample URL:https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3D%3D
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:13
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                        Classification:clean2.win@32/450@0/54
                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Browse: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#environments-in-a-tenant-with-an-expired-subscription
                                                                                                                                                                                        • Browse: https://www.linkedin.com/feed/?shareActive=true&text=Today%20I%20completed%20%22Automatic%20deletion%20of%20Power%20Platform%20environments%20-%20Power%20Platform%20%7C%20Microsoft%20Learn%22!%20I%27m%20so%20proud%20to%20be%20celebrating%20this%20achievement%20and%20hope%20this%20inspires%20you%20to%20start%20your%20own%20%40MicrosoftLearn%20journey!%0A%0D%0Ahttps%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dlinkedin
                                                                                                                                                                                        • Browse: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#view-the-status-of-your-environments
                                                                                                                                                                                        • Browse: https://twitter.com/intent/tweet?original_referer=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dtwitter&text=Today%20I%20completed%20%22Automatic%20deletion%20of%20Power%20Platform%20environments%20-%20Power%20Platform%20%7C%20Microsoft%20Learn%22!%20I%27m%20so%20proud%20to%20be%20celebrating%20this%20achievement%20and%20hope%20this%20inspires%20you%20to%20start%20your%20own%20%40MicrosoftLearn%20journey!&tw_p=tweetbutton&url=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dtwitter
                                                                                                                                                                                        • Browse: https://www.facebook.com/sharer/sharer.php?u=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                        • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                        • VT rate limit hit for: https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3D%3D
                                                                                                                                                                                        No simulations
                                                                                                                                                                                        InputOutput
                                                                                                                                                                                        URL: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#definition-of-user-activity Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        URL: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#environments-in-a-tenant-with-an-expired-subscription Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        URL: https://www.linkedin.com/uas/login?session_redirect=https%3A%2F%2Fwww.linkedin.com%2Ffeed%2F%3FshareActive%3Dtrue%26text%3DToday%2520I%2520completed%2520%2522Automatic%2520deletion%2520of%2520Power%2520Platform%2520environments%2520-%2520Power%2520Platfor Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        URL: https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email#view-the-status-of-your-environments Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        URL: https://x.com/intent/post?original_referer=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dtwitter&text=Today%20I%20completed%20%22Automatic%20deletion%20of% Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        URL: https://x.com/intent/post?original_referer=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dtwitter&text=Today+I+completed+%22Automatic+deletion+of+Power+Plat Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        URL: https://www.facebook.com/share_channel/?link=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fpower-platform%2Fadmin%2Fautomatic-environment-cleanup%3FWT.mc_id%3Dppac_inproduct_email%26WT.mc_id%3Dfacebook&app_id=966242223397117&source_surface=external_reshare& Model: jbxai
                                                                                                                                                                                        {
                                                                                                                                                                                        "Status":"Unavailable"}
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        No context
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:49:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                        Entropy (8bit):3.973291988799372
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8e+dFTUAkuBHYidAKZdA1nehwiZUklqehjy+3:8ewsxoy
                                                                                                                                                                                        MD5:89CE21A320FE0FECFBCA442C110377E1
                                                                                                                                                                                        SHA1:17054961A8904F339B8677CF0A8A0E764DBD2613
                                                                                                                                                                                        SHA-256:15B4C0E19F20F6A0EBA0DFC79B551031E0490A13CD815299AC0E420B2BE69CA9
                                                                                                                                                                                        SHA-512:45E669240476410AC3D18B8FB3AAD7C31712882BAABEA313E2FB89F97A1B7C823186DBCA31A49654C6F839B3253A9361261C2EF17DC74F22C28B3566ECC10689
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I>Y1n....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y1n....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V>Y1n....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V>Y1n..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y5n............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z..m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:49:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                        Entropy (8bit):3.9928535908522287
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:85+dFTUAkuBHYidAKZdA1geh/iZUkAQkqehYy+2:85ws99Qpy
                                                                                                                                                                                        MD5:575C25F9294D765CDE6996DDECE24F21
                                                                                                                                                                                        SHA1:F191B00EA6D123DB48EF1598A49D12D14064787E
                                                                                                                                                                                        SHA-256:8FC7E28F7C28C77BE917312A7BB63D3EFE2C6C0C7F3E2E59A5AD508BF9ACC110
                                                                                                                                                                                        SHA-512:D23D91E1A3CCBF87BB61FF05611CF64EF73057DF18E12225350882C3A2B1CDC2BC70843F68273993A660C006B65F85A357D831E5D607F896D3B5188C1ACF125C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I>Y1n....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y1n....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V>Y1n....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V>Y1n..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y5n............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z..m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2691
                                                                                                                                                                                        Entropy (8bit):4.00102003236517
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:87+dFTUAkCHYidAKZdA148eh7sFiZUkmgqeh7s2y+BX:87ws1n0y
                                                                                                                                                                                        MD5:137E86D1A146A53AF6C5B27A7B07FEA1
                                                                                                                                                                                        SHA1:66CBE5EDD6524F8F5772C0AB3B161CF961833317
                                                                                                                                                                                        SHA-256:658A65DADB3189BDC36E4AB4700EA074E0D094ED7318CE28E5C35117495DD18F
                                                                                                                                                                                        SHA-512:4415F5C56B2A17806643B9E9CF93C86133477D7F720D888DD3F81D9E89AC2A9F434A3D29ED29A2A83510E991274FBBD4353D1B2AFED86339025216AA395C3AAE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I>Y1n....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y1n....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V>Y1n....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V>Y1n..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z..m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:49:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                        Entropy (8bit):3.98842962618419
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:83+dFTUAkuBHYidAKZdA1lehDiZUkwqehMy+R:83wsQuy
                                                                                                                                                                                        MD5:B6893DA0539385FA9D8D5FF446EEC339
                                                                                                                                                                                        SHA1:A81286B002476EF86A9ED169D6B32C822462003E
                                                                                                                                                                                        SHA-256:5CE0EC556A9C74C546CC352512EFBCA517F80194D170F3B4671C255B56F2D85B
                                                                                                                                                                                        SHA-512:EC68D334C1DCABB8ABDFC0C845BF29A455887616BA439A5C4128D7B68F589CDF1BF718A243A6DBB1685BF8C3BCCF0A1596AD9C7F494E550D4673AC8B27BCD2E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....k.?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I>Y1n....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y1n....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V>Y1n....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V>Y1n..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y5n............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z..m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:49:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                        Entropy (8bit):3.976049058366186
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8H+dFTUAkuBHYidAKZdA17ehBiZUk1W1qehCy+C:8Hwsg9iy
                                                                                                                                                                                        MD5:74D5FB0A55C975F84FE4D527D39167A6
                                                                                                                                                                                        SHA1:7F5B18FFB0BE5BCF405888F754F27E88B3C448B3
                                                                                                                                                                                        SHA-256:CE621FAFF6C0481B74C54D7CC9C6F411BA366EFB5DC3D772195C74AEB3611D3C
                                                                                                                                                                                        SHA-512:D85534C4AB1D3F6EAA41F1EA6F7B16E70C45B6EC112F441E881C7364B8994A44706113AAFCC3909932B02570B372BC4134A7485831DFFFC66551F1F7F0EEC0F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....d.?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I>Y1n....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y1n....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V>Y1n....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V>Y1n..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y5n............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z..m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:49:40 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                        Entropy (8bit):3.985105628465126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:8g+dFTUAkuBHYidAKZdA1duTiehOuTbbiZUk5OjqehOuTb0y+yT+:8gwsgTLTbxWOvTb0y7T
                                                                                                                                                                                        MD5:31395ADFD2E42706468228C93D367CA6
                                                                                                                                                                                        SHA1:286F0C56130A2FED10844AA672DE1E6FC86BD003
                                                                                                                                                                                        SHA-256:3530D135A20DEF3675D16BD660FD015EFC9E43D26268DF71F088B194070DF752
                                                                                                                                                                                        SHA-512:4BCCAA5728C80E6F52B73FF7464529F13A56FBA90A687AF40A132C1FCC05DB269D5D6F9DE8D43E732CCFAC65F4F1BA0152AB5A68C34A5998646C9E9AA42168EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....I..?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I>Y1n....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y1n....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V>Y1n....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V>Y1n..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V>Y5n............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z..m.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PDF document, version 1.4
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):118215714
                                                                                                                                                                                        Entropy (8bit):7.656722926855311
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3145728:J8atgHx96TQ7390p4zNu9w4IkDqdIJPd:JEpY4s9w4L4S
                                                                                                                                                                                        MD5:1CB0A1F5D15D175666C2FBF09A11C07C
                                                                                                                                                                                        SHA1:50B670444B242D53324C697AB028C1D72AC15B0C
                                                                                                                                                                                        SHA-256:3C8554C9F40BB6A5F53CA64C0E3C6BBF558C8DCA7B7BE4E81461E9E9D766731E
                                                                                                                                                                                        SHA-512:9418CBD7283F42C1071E804FC696E07F781FF2E40A7D802D57FF3C40A9A10730AB689DB017C165821D360DDA7874DA18CA85447FB29679CBAEAC23085DD63B85
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:%PDF-1.4.%.....3 0 obj.<</Type /Annot./Subtype /Link./F 4./Border [0 0 0]./Rect [380.40982 820.16083 567.98865 835.91748]./A <</Type /Action./S /URI./URI (https://aka.ms/learn-pdf-feedback)>>/StructParent 499999>>.endobj.13 0 obj.<</ca 1./BM /Normal>>.endobj.16 0 obj.<</Type /XObject./Subtype /Image./Width 1964./Height 830./ColorSpace /DeviceGray./BitsPerComponent 8./Filter /DCTDecode./ColorTransform 0./Length 12446>> stream.......JFIF.............C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc......>......................................).....................R.....4q.123...!AB........?..P...............D....$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np.a..M...6..$.np
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):71365
                                                                                                                                                                                        Entropy (8bit):5.434388742232653
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                        MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                        SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                        SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                        SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun.a10c715a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4188
                                                                                                                                                                                        Entropy (8bit):5.329280906608603
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                        MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                        SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                        SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                        SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace.5051e68a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1832
                                                                                                                                                                                        Entropy (8bit):5.278319102829467
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                        MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                        SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                        SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                        SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7566)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):38752
                                                                                                                                                                                        Entropy (8bit):6.109886396926918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:VGnVCFqwivkN5LabUnoX2lVCFqwivk2JibRlU75mMhq:gniqaLeUoYiqGbomMk
                                                                                                                                                                                        MD5:F5629C31BCA5301AB5980247EFFEF360
                                                                                                                                                                                        SHA1:F61DB978AA8C26A7001DF3F7600515B9F07F5231
                                                                                                                                                                                        SHA-256:C852B1105EB000028E9B27677996F8D4773DAA31FA1AAF663CB6AE3A6857A50A
                                                                                                                                                                                        SHA-512:FC5C31A413C1A48664E3501725AF3B94965C44FD71D0763EE78D57ABA9216FF9D45A0AD279BB9695A25BDCAAD2AFEE7B627BB0FB83801EE85A2FC100B966CA02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/1gpe377m8n1eq73qveizv5onv
                                                                                                                                                                                        Preview:!function(y,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((y=y||self).AppleID={})}(this,function(y){function t(a,b,c){return b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c,a}var M,N=function(a,b){var c="string"==typeof a?document.getElementById(a):a;if(null!==c)return c.innerHTML=b,c},p=function(a,b){var c=2<arguments.length&&void 0!==arguments[2]?arguments[2]:"";("string"==.typeof b||"[object Array]"===Object.prototype.toString.call(b))&&(c=b,b={});c||(c="");var d="",f;for(f in b)void 0!==b[f]&&b.hasOwnProperty(f)&&(d+=" "+f+'\x3d"'+b[f]+'"');return"[object Array]"===Object.prototype.toString.call(c)&&(c=c.join("")),"\x3c"+a+d+"\x3e"+c+"\x3c/"+a+"\x3e"},q=function(a){var b="",c;for(c in a)a[c]&&a.hasOwnProperty(c)&&(b+=" "+c+": "+a[c]+";");return b},h=function(a){return"number"!=typeof a||isNaN(a)?"100%":Math.floor(a)+"px"},O=function(a){var b=a.color,c=a.bo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2863
                                                                                                                                                                                        Entropy (8bit):5.407702190923048
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                        MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                        SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                        SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                        SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                        Entropy (8bit):4.933290584110762
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                        MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                        SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                        SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                        SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1503
                                                                                                                                                                                        Entropy (8bit):5.3387101678003726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                        MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                        SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                        SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                        SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun.d4d8494a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):68312
                                                                                                                                                                                        Entropy (8bit):5.5032856572635644
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                        MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                        SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                        SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                        SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..d309143a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32567
                                                                                                                                                                                        Entropy (8bit):5.3056682548196905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                        MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                        SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                        SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                        SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):49300
                                                                                                                                                                                        Entropy (8bit):5.479518690240178
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                        MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                        SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                        SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                        SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2290), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2290
                                                                                                                                                                                        Entropy (8bit):4.65724606443587
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YWuxEREUEJE2uxEG0EGtEEGeEGrqEG/EGTnEGAEGvDEG7OEG7DEGiEGvxEGj6EG7:JKoUsXTPe77E7DQRkRzAVET+Ja
                                                                                                                                                                                        MD5:9895DB9D65569F4EE319FF9FB8A9BEDD
                                                                                                                                                                                        SHA1:F6EF8288C47CB10B8ED0B9A963EDE086AA95B18F
                                                                                                                                                                                        SHA-256:FDBA8A954014E70DF073586D6E2A0DB55CCF73D6302705DCB2C58911C8BBCACC
                                                                                                                                                                                        SHA-512:1A9A24B7A2A33F93F889DB7EC7F2E9F8F6FB79AC8AA02CABD0AFB8B55C05C940F6A7C3D2101F3F5BF220D251DCE6BF6105206000939F40EFB5F211FA13F03D17
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/power-platform/power-fx/overview/","href":"/power-platform/power-fx/","toc_title":"Power Fx"},{"homepage":"/power-platform/guidance/index","href":"/power-platform/guidance/","toc_title":"Guidance"},{"children":[{"children":[{"homepage":"/power-platform/well-architected/reliability/index","href":"/power-platform/well-architected/reliability/","toc_title":"Reliability"},{"homepage":"/power-platform/well-architected/security/index","href":"/power-platform/well-architected/security/","toc_title":"Security"},{"homepage":"/power-platform/well-architected/operational-excellence/index","href":"/power-platform/well-architected/operational-excellence/","toc_title":"Operational Excellence"},{"homepage":"/power-platform/well-architected/performance-efficiency/index","href":"/power-platform/well-architected/performance-efficiency/","toc_title":"Performance Efficiency"},{"homepage":"/power-platform/well-architected/experience-optimization/index","hre
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5999
                                                                                                                                                                                        Entropy (8bit):5.290079621912906
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                        MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                        SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                        SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                        SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.Dropdown.78a54eca.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11608)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):49300
                                                                                                                                                                                        Entropy (8bit):5.479518690240178
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nVKzWIP4JeRBx5AJsNfWVO35t8w7xMYdbXV/qrqp3YWuScV178GfjCN+:Vg4hJsNfWV+h67BLCc
                                                                                                                                                                                        MD5:F2BC7A733B7E080B2ABD68E746BD35A9
                                                                                                                                                                                        SHA1:9AC345509086964E48D5410DD487B17B7395E077
                                                                                                                                                                                        SHA-256:2948C27949C446E608F107D7DEAE7B84DF1A5D62929D0363788996171FFB827A
                                                                                                                                                                                        SHA-512:52EB4A281E85D0D54CC6EBB06454C2514ACA79AACC53EF94046D7F85B5E62B58963845CE0BB2D2984F1F58B5DA81CD05C6CCB9B514C2777E5371D1C734BC1EC0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/y6/r/a2il9m3oo2U.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):48625
                                                                                                                                                                                        Entropy (8bit):5.342352430317822
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3e3RGTB:CBbFlxRRrPAYfWs5sB3z
                                                                                                                                                                                        MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                                                                                                                                                                        SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                                                                                                                                                                        SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                                                                                                                                                                        SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):136406
                                                                                                                                                                                        Entropy (8bit):4.939333864977645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                        MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                        SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                        SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                        SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1457)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1673
                                                                                                                                                                                        Entropy (8bit):5.437471225176346
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKB4ProHGVev7SQ2SmoZcQnclRgy8WmsB/:OB4roHv2+F1kRgnaB/
                                                                                                                                                                                        MD5:08572FDA78EB15A45DC237B503FACAC6
                                                                                                                                                                                        SHA1:DD206B80A4F611F4C23A809141C86798C567A833
                                                                                                                                                                                        SHA-256:4C4C329B73F99BA2352D03300DDE59A3D62268D4C6FA62423637CDC5ED07AE5B
                                                                                                                                                                                        SHA-512:B2241DCDD93A61B1E7D259AB8905734222DD1540055FF148E5DE6B16CA6F396D9A256753CC64002ABC73A76B7D194C9E198F86E1694D559D01445475C9CFC74C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose"],{551598:(e,n,o)=>{o.d(n,{Z:()=>r});var l=o(202784),t=o(888990),s=o(473228),a=o.n(s),i=o(325559),c=o(348501);const u=a().j24c37b2,d=({Content:e,contentStyle:n,actionLabel:o=u,flag:s,graphic:a,graphicDisplayMode:d,headline:r,isFullHeightOnMobile:b,enableMaskForDismiss:h,onAction:g,onClose:p,onSecondaryAction:C,secondaryActionLabel:m,supportUrl:A,subtext:k,withCloseButton:y,shouldShowForLoggedOut:w=!1,shouldAddEducationFlagOnClose:F=!0,shouldAddEducationFlagOnSecondary:f=!0,shouldAddEducationFlagOnPrimary:M=!0})=>{const{loggedInUserId:O}=l.useContext(c.rC),[S,_]=(0,i.m)(s),D=l.useCallback((e=>{M&&_(),g&&g(e)}),[_,g,M]),E=l.useCallback((()=>{F&&_(),p&&p()}),[_,F,p]),L=l.useCallback((e=>{f&&_(),C&&C(e)}),[_,C,f]);if(!S||!O&&!w)return null;return l.createElement(t.Z,{actionLabel:o,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):18154
                                                                                                                                                                                        Entropy (8bit):4.913619694300307
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                        MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                        SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                        SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                        SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6185
                                                                                                                                                                                        Entropy (8bit):5.498629030361038
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                        MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                        SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                        SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                        SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH.fec0acfa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):104366
                                                                                                                                                                                        Entropy (8bit):5.41962406335773
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:8p+FBeT2/Zl9qVxdpYld7GiPdcCcT3h7zq2E:cQx/ZlMVb0OCcjxGX
                                                                                                                                                                                        MD5:0AACB936337B0B610E08853BB7FBFFC4
                                                                                                                                                                                        SHA1:ABEA71AC276CCEA0963A7F66C4D07078A88F2719
                                                                                                                                                                                        SHA-256:E868B9CB8496B50BB38BF103067EEFF7B98DF916804AF75EC9EB289BDFAFCA67
                                                                                                                                                                                        SHA-512:ED0EB6E3A677FEE577CF4EEE629364CE243A254E0910E37E6CCA002CED57DAA51DD6DEB54F8A2491ECC512012B8F6792D3C4B975CC730ADA4299F8CABCE6EBFB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/56zfo9qeb8y8waamujmb0twv9
                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=125)}({0:function(t,e,n){"use strict";n.d(e,"k",(function(){return c})),n.d(e,"C",(function()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):79791
                                                                                                                                                                                        Entropy (8bit):5.375645923685381
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:kr6zpqWw+xAPKBs7jHcjuED48w3qI+5w5J92LH7Gwu3WseTD/BuGop0:Y6zMXABBs7Tcju8wi5wAVoewi
                                                                                                                                                                                        MD5:8FF6B228DB5186479D89E1FB2927E685
                                                                                                                                                                                        SHA1:EF9ADFC7C52EEC2757C005D4115938A17EC0BBD5
                                                                                                                                                                                        SHA-256:F42B7A2CBB2607296976B3374653138109D4B2F05070C52820860ED1A83A98DA
                                                                                                                                                                                        SHA-512:9D2066ABD7E32D37800D19F117DB7EF958B7ADCC95489D9E9B44AD96462AA83910E9EC04547F3C59FF6742CE8D10E407EC478F53C7BC92B9330ED759F8C621CA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(function(){var e="function"==typeof Object.defineProperties?Object.defineProperty:function(e,n,t){e!=Array.prototype&&e!=Object.prototype&&(e[n]=t.value)},n="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;!function(t,r){if(r){var o=n;t=t.split(".");for(var a=0;a<t.length-1;a++){var i=t[a];i in o||(o[i]={}),o=o[i]}(r=r(a=o[t=t[t.length-1]]))!=a&&null!=r&&e(o,t,{configurable:!0,writable:!0,value:r})}}("Object.values",(function(e){return e||function(e){var n,t=[];for(n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(e[n]);return t}}));var t=this,r=/^[\w+/_-]+[=]{0,2}$/,o=null;function a(e){return e=parseFloat(e),isNaN(e)||1<e||0>e?0:e}var i,c=a("0.20"),l=a("0.002"),u=a("0.00"),g=a("0.00");function s(e){return s[" "](e),e}s[" "]=function(){};e:{var f=t.navigator;if(f){var v=f.userAgent;if(v){i=v;break e}}i=""}function _(e){var n,t=!1;return function(){return t||(n=e(),t=!0),n}}function d(){this.a="",this.b=h}var h={};function p(e,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4831
                                                                                                                                                                                        Entropy (8bit):5.330837604532808
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                        MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                        SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                        SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                        SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS.8e18d11a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HMB:k
                                                                                                                                                                                        MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                        SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                        SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                        SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (49786), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):49786
                                                                                                                                                                                        Entropy (8bit):4.745273298903901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:2JgC7h5XRnVI0R7uD0l9Vd0zeZEo683yLNq2Ux/6WSb4C2Jm7fttk7y:2/1equD8fao683yLU2Ux/6WI7vk7y
                                                                                                                                                                                        MD5:23099E9199277E673874521E436B4BB2
                                                                                                                                                                                        SHA1:2C90F23500210236523982E0BE9F5BAA5F4314BB
                                                                                                                                                                                        SHA-256:3505A581C513F016A925EA5D7EFB94257BA08617EEF6D92170D9FCFBBB03D961
                                                                                                                                                                                        SHA-512:BA220F6CF80487CA093A7B849D5BB550BE96D893C40A3719192BD21A77DF6FEC548BBC08AFE08EA2F67BB3F16826196A6A1F9F447BEE1D46797B97CCEC3D3E38
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/power-platform/admin/toc.json
                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"href":"./","toc_title":"Admin documentation"},{"href":"admin-documentation","toc_title":"Overview"},{"href":"wp-work-with-admin-portals","toc_title":"Work with various admin portals"},{"children":[{"href":"overview-role-powerapps-admin","toc_title":"Role of a Power Platform administrator"},{"href":"wp-management-monitoring","toc_title":"Management and monitoring"},{"href":"try-powerapps-dynamics-365","toc_title":"Try Power Platform apps for free"},{"href":"quickly-navigate-office-365-app-launcher","toc_title":"Move between your apps"},{"href":"sign-in-office-365-apps","toc_title":"Sign in to your apps"},{"href":"use-office-365-admin-center-manage-subscription","toc_title":"Manage subscription with Microsoft 365 admin center"},{"href":"check-online-service-health","toc_title":"How do I check my online service health?"},{"href":"what-are-preview-features-how-do-i-enable-them","toc_title":"Enabling preview features"},{"children":[{"href":"online-requi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1449)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                        Entropy (8bit):5.363770924224572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIK2gr2lMlIB5frQOtL02oPh2LM8oRUWU8KUSWms2grd:O2gr2lQIB5fjMpNKUSa2grd
                                                                                                                                                                                        MD5:1541595DE2F767983F383BA7F594653D
                                                                                                                                                                                        SHA1:1EA8B0495DC6330A774252398320ECCB45B8A2BC
                                                                                                                                                                                        SHA-256:512B6748C05C1CC01C422136DB0FB8C33D7494363213BD1B09F71ED207824367
                                                                                                                                                                                        SHA-512:CA24958CE3ADD7EB817F327CBD995C369E00D8F25EC0074E7092E1D528D1E76D0C85AC66F305FFD62458611249D92D5073B8012D75B75E9D93E7CEB36F4370F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib.d3f5267a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib"],{639002:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),o=r(466999),i=r(325686),l=r(473228),a=r.n(l),s=r(362106),c=r(67181),u=r(973186);const d=a().c2fc878d,m=a().db11b27f,p=e=>e,g=u.default.create((({colors:e})=>({root:{alignItems:"flex-start",minHeight:30,minWidth:30},center:{alignItems:"center",justifyContent:"center",margin:"auto"},progressCircle:{transitionDuration:"0.2s",transitionProperty:"opacity"},hide:{opacity:0},text:{fontSize:13,lineHeight:"0.8",minWidth:16,textAlign:"center"},gray700:{color:e.gray700},red500:{color:e.red500}}))),y=e=>{const{count:t,maxCount:r,formatNumber:l=p,warningCount:a}=e,y=r-t,b=y>=0?m({count:l(y)}):d({count:l(t-r)}),f=t>=a?n.createElement(o.Z,{"aria-atomic":!0,"aria-live":"polite",style:u.default.visuallyHidden},b):null,h=(0,s.Z)(y,r),w=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2115)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2300
                                                                                                                                                                                        Entropy (8bit):5.54008472144708
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIK57VUa7YQSi3z4r1lXmTLbZfPApoHObcRo7JFMWmsV:O57SacazYnXKL1gncRofMaV
                                                                                                                                                                                        MD5:D0049804466480EA358963EA46EB515C
                                                                                                                                                                                        SHA1:296D17D08AAD4FE7FBEC4FB55AE035D7ABF2106A
                                                                                                                                                                                        SHA-256:B6D1C42DACF3A0EC498AA49B2148A729481ADD29ABC605728138A0F1BA11654D
                                                                                                                                                                                        SHA-512:0874E383BE2C366385ECEC68FF5B359ACC9E3909D90B2FD3F6A173CB0DBB14E3D9DABE4C467C179DDBE6CE7DB2A2504837D2561C993E0BFED816E7F9086AFB74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose","icons/IconSchedule-js"],{35539:(e,t,n)=>{n.d(t,{Z:()=>v});var o=n(202784),s=n(882392),r=n(973186),a=n(473228),i=n.n(a),c=n(707038),d=n(481371),l=n(781768);const h=i().bfb895b1,u=r.default.create((e=>({icon:{fontSize:e.fontSizes.body,paddingEnd:e.spaces.space12,verticalAlign:"middle"}}))),v=({onPress:e,scheduledFor:t,testID:n})=>{const r=(0,d.R)()(),a=(0,l.o3)(t),i=!!a&&((0,l.TO)(t)&&!(0,l.Ul)(a,r)&&!(0,l.bJ)(a,r)),v=Boolean(e);return a&&i?o.createElement(s.ZP,{color:"gray700",onPress:e,size:"subtext2",testID:n,withInteractiveStyling:v},o.createElement(c.default,{style:u.icon}),h({date:(0,l.vh)(a),time:(0,l.g6)(a)})):null}},481371:(e,t,n)=>{n.d(t,{R:()=>a});var o=n(202784);const s=()=>new Date,r=o.createContext(s),a=()=>o.useContext(r)},619405:(e,t,n)=>{n.d(t,{f:()=>o});n(571372);const o=e=>new Promise(((t,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24223
                                                                                                                                                                                        Entropy (8bit):5.429094862367194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                        MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                        SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                        SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                        SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                        Entropy (8bit):5.45835706934707
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                        MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                        SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                        SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                        SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee.8a7edc7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11163), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11163
                                                                                                                                                                                        Entropy (8bit):5.094789764062649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:rvIMVX9b9JQYjlTLF2E/msQGfa97Dp56INYT02Kaaflhz2Xwy:rvIMVX9JtTLFjm0g4KMwy
                                                                                                                                                                                        MD5:B305674928C595AA3510DCC58F268FC3
                                                                                                                                                                                        SHA1:08395E88C175CC9BE85B4D0FF33C8260ACFE22F9
                                                                                                                                                                                        SHA-256:848D5C6FE6E78738ADF94026D52319B2C2DDE3E651CE9A386FC9FBCCA97B9C3F
                                                                                                                                                                                        SHA-512:B3B33A130CAC927A450A46C77B9E473DBE197FF58D59E885485B3F39CBF4C921FE416E8A048A92CE3A7958DEADB8006FF63E9EE49DA430ACFC8615750A001EDA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform.linkedin.com/litms/utag/checkpoint-frontend/utag.107.js?utv=ut4.51.202403292241
                                                                                                                                                                                        Preview:try{!function(a,t){var e={id:"107"};utag.globals=utag.globals||{},utag.o[t].sender[107]=e,void 0===utag.ut&&(utag.ut={});var d=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);void 0===utag.ut.loader||!d||parseInt(d[1])<41?e.loader=function(a,t,e,d,r,n){for(r in utag.DB(a),t=document,"iframe"==a.type?(e=(n=t.getElementById(a.id))&&"IFRAME"==n.tagName?n:t.createElement("iframe"),a.attrs=a.attrs||{},utag.ut.merge(a.attrs,{height:"1",width:"1",style:"display:none"},0)):"img"==a.type?(utag.DB("Attach img: "+a.src),e=new Image):((e=t.createElement("script")).language="javascript",e.type="text/javascript",e.async=1,e.charset="utf-8"),a.id&&(e.id=a.id),utag.loader.GV(a.attrs))e.setAttribute(r,a.attrs[r]);e.setAttribute("src",a.src),"function"==typeof a.cb&&(e.addEventListener?e.addEventListener("load",(function(){a.cb()}),!1):e.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,a.cb())}),"img"==a.type||n||(r=a.loc||"head",(d=t.getElementsByTa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1823)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2209
                                                                                                                                                                                        Entropy (8bit):5.1883982869427046
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:x8kGwaGELji+XKP6QUk8+gmqhdb27hzY7ACMpCY8xXA7XArtANb/yPCP:lJ+XKS7fdbOFY7ACGWIlq6P
                                                                                                                                                                                        MD5:E7DF1A590F32ACE7D23E65F4D591D768
                                                                                                                                                                                        SHA1:99DFEEFFE6F096D54ABA20AAFAF3052117BEEB7C
                                                                                                                                                                                        SHA-256:AAA97945529534E7CF5BC075CAE36BF000AF1D109949D7C607C2B5A8D66DF6C7
                                                                                                                                                                                        SHA-512:32C16B5E60B2EE3CE85A771FE0E2C9FB6209A9D5D3450F7B6C246F9992CBC06963935DC505F74399B2113247B6CB2F3447C394CF945599D5C4C3B6E1471CCA2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/nHb3O2N2D3a.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("RequiredFormListener",["Event","Input"],(function(a,b,c,d,e,f,g){c("Event").listen(document.documentElement,"submit",function(a){a=a.getTarget();if(a.getAttribute("novalidate"))return!0;a=a.getElementsByTagName("*");for(var b=0;b<a.length;b++)if(a[b].getAttribute("required")&&d("Input").isEmpty(a[b])){a[b].focus();return!1}},c("Event").Priority.URGENT)}),34);.__d("StickyPlaceholderInput",["CSS","DOM","Event","Input","Parent","emptyFunction","getElementText"],(function(a,b,c,d,e,f){function g(a){return b("Parent").byClass(a,"uiStickyPlaceholderInput")}function h(a){return b("DOM").scry(a,".placeholder")[0]}function i(a){a=a||window.event;var c=a.target||a.srcElement;if(b("DOM").isNodeOfType(c,["input","textarea"])){var d=g(c);d&&setTimeout(function(){b("CSS").conditionClass(d,"uiStickyPlaceholderEmptyInput",!c.value.length)},0)}}var j={init:function(){j.init=b("emptyFunction"),b("Event").listen(document.documentElement,{keydown:i,keyup:i,paste:i,focusout:i})},reg
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10195
                                                                                                                                                                                        Entropy (8bit):5.204666429801117
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                                        MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                                        SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                                        SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                                        SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):651104
                                                                                                                                                                                        Entropy (8bit):5.458707091348862
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                        MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                        SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                        SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                        SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/vendor.62d18e4a.js
                                                                                                                                                                                        Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21931
                                                                                                                                                                                        Entropy (8bit):5.419955785131785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:dt4lGr5R+DJ0QZjYcfyVgBuR0PLQey7mRvYEuLiL9CQRDH6:dt9lszXZJNRL6
                                                                                                                                                                                        MD5:06B55DE1E2F0ECDAF844BD6C74714273
                                                                                                                                                                                        SHA1:980117DB0563CA749CA31AE9E927374CAA4D729F
                                                                                                                                                                                        SHA-256:43D073D5228C0D204C23075BEFD16BF841120039AD37FEEB489EF62783EE6278
                                                                                                                                                                                        SHA-512:692C1BF38DE4B4CA01F33C754019DBFEF9EC8F8833BA48064ED12F606E65E80479CDC8378B7C211136E44BFA32C69FBF615FAAC9B2566DBF0934260EBBC1F451
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yN/l/0,cross/S60_mKfvulW.css"
                                                                                                                                                                                        Preview:._5_my{display:inline-block;min-height:10px;min-width:10px;width:100%}._68qf:before{background:#373737;color:#fff;content:'Wait Time';font-size:8px;padding:0 1px;pointer-events:all;position:absolute;z-index:2}.._28hn{display:inline-block;width:100%}._4ez8{outline:1px solid #fa3e3e}._28ho{outline:1px solid #42b72a}.._9l2i ._9l2g,._9l2i ._1yv{border-radius:6px;box-shadow:0 2px 4px rgba(0, 0, 0, .1), 0 8px 16px rgba(0, 0, 0, .1);width:565px!important}._9l2i ._4t2a,._9l2i ._9l18{background-color:transparent}._9l2i ._9l19,._9l2i ._9l1d{box-sizing:border-box;margin:auto;width:565px}._9l2i ._9l1d ._9l16,._9l2i ._9l16{background-color:#fff;border-bottom:none;padding:18px 16px}._9l2i ._9l16 .clearfix{align-items:center;display:flex;justify-content:space-between}._9l2i ._9l16 .clearfix::after{display:none}._9l2i ._9l16 ._9l17{font-size:20px;line-height:24px}._9l2i ._9l16 ._9l15,._9l2i ._9l16 ._9l15:hover{background-color:#e4e6eb;background-image:url(/rsrc.php/v3/yn/r/J-J3z0h9x9f.png);background-
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):472141
                                                                                                                                                                                        Entropy (8bit):5.184749739395306
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:aAr1CvIhsxp/dl/qnhYbjNIw/8yxntmIQ27jGMBvZ+Q/WHoBGqwxSUh28oMWcNUn:9SnV9xntm927jGMxBSZrWcNHB9jeMCD
                                                                                                                                                                                        MD5:D1FF59E0BED177E0A0574950C6FA2340
                                                                                                                                                                                        SHA1:2493144A9CF415B2C9C8CCD3388874DF23A9C221
                                                                                                                                                                                        SHA-256:160E0FE610A2285CAC5AD261A1104082204854C110E517FD441D50229A3E7A95
                                                                                                                                                                                        SHA-512:CAC829CF5CFAA9578887FB49E9D2DB0CDA70B1D786234ECB3ADB747F5CC31E29A0372F5CED28EEF0916C436405FC72D9ECD46EFC2B597C8AC3415829002E0784
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1449)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1672
                                                                                                                                                                                        Entropy (8bit):5.363770924224572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIK2gr2lMlIB5frQOtL02oPh2LM8oRUWU8KUSWms2grd:O2gr2lQIB5fjMpNKUSa2grd
                                                                                                                                                                                        MD5:1541595DE2F767983F383BA7F594653D
                                                                                                                                                                                        SHA1:1EA8B0495DC6330A774252398320ECCB45B8A2BC
                                                                                                                                                                                        SHA-256:512B6748C05C1CC01C422136DB0FB8C33D7494363213BD1B09F71ED207824367
                                                                                                                                                                                        SHA-512:CA24958CE3ADD7EB817F327CBD995C369E00D8F25EC0074E7092E1D528D1E76D0C85AC66F305FFD62458611249D92D5073B8012D75B75E9D93E7CEB36F4370F6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.SettingsMonetization~ondemand.SettingsSuperFollows~bundle.SuperFollowsSubscrib"],{639002:(e,t,r)=>{r.d(t,{Z:()=>y});var n=r(202784),o=r(466999),i=r(325686),l=r(473228),a=r.n(l),s=r(362106),c=r(67181),u=r(973186);const d=a().c2fc878d,m=a().db11b27f,p=e=>e,g=u.default.create((({colors:e})=>({root:{alignItems:"flex-start",minHeight:30,minWidth:30},center:{alignItems:"center",justifyContent:"center",margin:"auto"},progressCircle:{transitionDuration:"0.2s",transitionProperty:"opacity"},hide:{opacity:0},text:{fontSize:13,lineHeight:"0.8",minWidth:16,textAlign:"center"},gray700:{color:e.gray700},red500:{color:e.red500}}))),y=e=>{const{count:t,maxCount:r,formatNumber:l=p,warningCount:a}=e,y=r-t,b=y>=0?m({count:l(y)}):d({count:l(t-r)}),f=t>=a?n.createElement(o.Z,{"aria-atomic":!0,"aria-live":"polite",style:u.default.visuallyHidden},b):null,h=(0,s.Z)(y,r),w=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3315
                                                                                                                                                                                        Entropy (8bit):5.3232534260012985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                        MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                        SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                        SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                        SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose.e5c7ed2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):55406
                                                                                                                                                                                        Entropy (8bit):5.483016831731444
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                        MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                        SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                        SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                        SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):549
                                                                                                                                                                                        Entropy (8bit):7.471916944420736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                        MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                        SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                        SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                        SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1478
                                                                                                                                                                                        Entropy (8bit):5.030941252322257
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                        MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                        SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                        SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                        SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028265923/global/deprecation.js
                                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2015
                                                                                                                                                                                        Entropy (8bit):5.284698058428387
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                        MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                        SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                        SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                        SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7802
                                                                                                                                                                                        Entropy (8bit):5.144749303679604
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                        MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                        SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                        SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                        SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.NetworkInstrument.1004095a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5244
                                                                                                                                                                                        Entropy (8bit):5.532504421231786
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                        MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                        SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                        SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                        SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):45856
                                                                                                                                                                                        Entropy (8bit):5.377886737524556
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                        MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                        SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                        SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                        SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3i_Ou4/yX/l/en_GB/UlpshyJeqkw.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10589
                                                                                                                                                                                        Entropy (8bit):5.326962477636237
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                        MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                        SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                        SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                        SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10054)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10195
                                                                                                                                                                                        Entropy (8bit):5.204666429801117
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:B1EvFOgNIjUq66dM7M2NE05OdN905LRRJgQS7esI0PPI/4vxr2TadChTckoGzL37:rEtOgNIjUqlGQ2Go+05LzJgQS7eP0PPy
                                                                                                                                                                                        MD5:489F39AFB86829FB07ED63903332E737
                                                                                                                                                                                        SHA1:569922B74B6EC35654A66A7E9E05D45BE394F463
                                                                                                                                                                                        SHA-256:A5338F9FC0F4B6B318317E165774C0627310F9E6A3A34C4648E72D9B178FBB2A
                                                                                                                                                                                        SHA-512:C59C406078262D371A28E98E39D2D4D44A68ADF57FB1D5363377644827153FF13E506D6398AE4B51B89D05CC6BB9786EB66A65B3C3DD288DCAF24F79D51D764C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioOnlyVideoPlayer.97423a4a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioOnlyVideoPlayer"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,r)=>{"use strict";r.d(t,{$:()=>s,e:()=>o});r(571372);var i=r(64450);class s extends Error{constructor(e,t,r){super(`${e} HTTP-${t} message: ${r}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function o(e,t){const{uri:r}=e,{status:o}=t,n=(0,i.Z)(t);let a;return a=n&&"object"==typeof n?n.msg:`ProxseeError could not be parsed [${String(t.body)}]`,ne
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3381
                                                                                                                                                                                        Entropy (8bit):5.2380158640312
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                        MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                        SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                        SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                        SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com.b3324f9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25149
                                                                                                                                                                                        Entropy (8bit):5.474452565219108
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                        MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                        SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                        SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                        SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2078
                                                                                                                                                                                        Entropy (8bit):5.387806824958302
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                        MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                        SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                        SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                        SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/OJuPnvrkEfZ.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6410
                                                                                                                                                                                        Entropy (8bit):5.479370847764457
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                        MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                        SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                        SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                        SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose.24d94d5a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4010
                                                                                                                                                                                        Entropy (8bit):5.417737354852087
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                        MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                        SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                        SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                        SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader..c594f98a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10252)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10387
                                                                                                                                                                                        Entropy (8bit):5.294477974805077
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PGjuuTy3OCXLVog65KSOf9MJi70Td5WEk0RnG+YsPT5Ts3JUMsry:k7mOUBoXK9f9MvBG+lb5smMs+
                                                                                                                                                                                        MD5:6406BEA0BDDFBEE0093E185F4BBE8F4D
                                                                                                                                                                                        SHA1:F7FD57D11065111428E8A2C427F440F591C3F9A1
                                                                                                                                                                                        SHA-256:CDD7B38E505EDA9677C02065DEF03E16EAFD754670B5658B9822B2883954C93A
                                                                                                                                                                                        SHA-512:7528B81DAF936E758A6F0EC56CEA2BD07CF2B1879CE13DD4970381CD6F23905559E56CC557F4D60D934BF85160E84A4B3470BFC988F76D61892B78229217E198
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.IntentPrompt"],{307402:(e,t,n)=>{n.r(t),n.d(t,{IntentPrompt:()=>me,default:()=>fe});n(136728);var o=n(202784),i=n(484292),r=n(473228),s=n.n(r),c=n(325686),a=n(882392),d=n(3613),l=n(669263),p=n(229496),h=n(73206),u=n(973186);const g="IntentLoginSheet_Login_Sheet",m=s().d1091f50,f=s().bec9cff8,_=s().hd50e064,y=s().e919c3bc;class w extends o.Component{constructor(...e){super(...e),this.state={autoSubmit:!1},this._renderHeader=()=>{const{Icon:e,description:t,heading:n,iconStyle:i}=this.props;return o.createElement(c.Z,null,o.createElement(c.Z,{style:b.contentHeader},e?o.createElement(e,{style:[b.icon,i]}):null,n?o.createElement(a.ZP,{size:"headline1",weight:"bold"},n):null),t?o.createElement(a.ZP,{color:"gray700",style:b.secondaryText},t):null)},this._renderLinks=()=>{const{showSignUpLink:e}=this.props;return e?o.createElement(d.Z,null,this._renderForgotPasswordLink(),this.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32344)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32567
                                                                                                                                                                                        Entropy (8bit):5.3056682548196905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:L0T98c1TdEgTfahFTGp+7ZX7ZrK9RNwLNuhEnOlexQF69:gvBWgTGFnX7ZrnNuh6OoxY69
                                                                                                                                                                                        MD5:256F09AEAAF9F912BFC8C09543821E8A
                                                                                                                                                                                        SHA1:45A97CC42F94A87CCC9939D0A8C64747A29F46AD
                                                                                                                                                                                        SHA-256:451EFCFD3D20D1DA33E92E7EA88FB808275E099491450FF9E8420B576A11976D
                                                                                                                                                                                        SHA-512:ED875E97E1CF96CC2F18748CFA7C98A7DF0D82393F9254DF80C12087020F5DFF39BB8AA2041BE23F8D028463B03708DB59CB21942BE03BC033E07026C1265C2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.04f22a1a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle"],{69843:(t,e,n)=>{"use strict";n.d(e,{Nr:()=>k,ZP:()=>C});var i=n(202784),r=n(325686),a=n(473228),o=n.n(a),s=n(215019),l=n(703655),u=n(801206),c=n(614983),d=n.n(c),f=n(196001),h=n(456992),p=n(463142),m=n(715686),y=n(973186),v=n(786765),g=n(827931);const _={stiffness:267,damping:20};class b extends i.PureComponent{constructor(t,e){super(t,e),this._handleResize=()=>{window.requestAnimationFrame((()=>window.requestAnimationFrame((()=>this._setDimensions(!0)))))},this._handleLayout=()=>{this._setDimensions(!0)},this._handleUpdatingParentAspectRatio=t=>{const{itemWidth:e}=this.state,{setParentAspectRatio:n}=this.props;if(n){const{height:i}=t.nativeEvent.layout;n(e/i)}},this._shouldRenderItem=t=>{const{shouldRenderAll:e}=this.props,{currentItem:n,itemsToShow:i}=this.state,r=n+2*Math.ceil(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):402847
                                                                                                                                                                                        Entropy (8bit):5.475786947589748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:jZSKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5fjw7gi+rZp:jIqg6+wKkeFc5PNuWSYdZq34jId8soNO
                                                                                                                                                                                        MD5:FA7E387DCB7F517D249B49D0DEA29BF9
                                                                                                                                                                                        SHA1:1870368B2E1CFDFB6DE4A8ABCC20DA62F2226FC6
                                                                                                                                                                                        SHA-256:6C51364FC3E242551675EF2DC664D4EA773745BCA1C01594F63FA4B0CEED7B21
                                                                                                                                                                                        SHA-512:642FE25B58B14AC964446EBF9FBFEFB8DBABF7892D5701F5570C6D7C7FBC4C2E2392D24705E6FA120E338782455ACE548435860DF9815397CD1304162D3D5AD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa.2ca28c7a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23876)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24004
                                                                                                                                                                                        Entropy (8bit):5.369284003528477
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ZBVRqlJQp/EWacVFbBJXELpdDlNnJdOcv1XOohd2Z/fRWtNIfFrIyk3g31y2piJ1:ZBVRqlJQpBacVFkLbOc5pQ9RWtNiIykR
                                                                                                                                                                                        MD5:E16F12453502FCB743FA1727C852FB70
                                                                                                                                                                                        SHA1:98D1BF13D5060E51488A7334E9EF4627010698B1
                                                                                                                                                                                        SHA-256:ED1E4390B879A0919321B477F81DA670EF0CD6E322A080BBC33F8849AAC4A8DA
                                                                                                                                                                                        SHA-512:87C5FBD9D7604DF0BE01F74F71A6A522772F4B50090951FB3E6EC0A98114BF70CA3D2CA41DFDAEE727947BA9E6BFB79932823791D7BF8B8FD97281B3A978D2F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,s)=>{s.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var i=s(202784);const n=i.createContext(!1);function o(e){return i.createElement(n.Provider,e)}const a=n.Consumer;function r(){return i.useContext(n)}},929279:(e,t,s)=>{s.d(t,{Z:()=>i});s(202784);const i=(0,s(656499).Z)({loader:()=>Promise.all([s.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),s.e("ondemand.IntentPrompt")]).then(s.bind(s,307402))})},506800:(e,t,s)=>{s.d(t,{o:()=>n});var i=s(316742);const n=(0,i.Z)([]);(0,i.Z)({})},38750:(e,t,s)=>{s.d(t,{BL:()=>n,tc:()=>o});var i=s(99072);const n=(e,t)=>{if(t.communityId)return i.ZP.select(e,t.communityId)},o=(e,t,s)=>{const n=s||t.communityId;if(n)return i.ZP.selectFetchStatus(e,n)}},173738:(e,t,s)=>{s.d(t,{Z:()=>h});var i=s(222836),n=s(829122),o=s(791191);const a=(0,n.ZP)({namespace:"topics"}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (41541)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):83416
                                                                                                                                                                                        Entropy (8bit):5.4730848606081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:bZSc6hpsxobklt7I+jadQROB6oKcukBdQs+TIBePHFtfNR4N:FScWbKROB6Nc/C7+
                                                                                                                                                                                        MD5:13691B5401A03CDE96BFB5530AE23083
                                                                                                                                                                                        SHA1:C6B62009A6FE6079B78AA30A9D13B8FDADF11B41
                                                                                                                                                                                        SHA-256:EF187D22F0232A4BD1451B5F7C44298C59C7EF5F9C91DF2EB1B44494591D290E
                                                                                                                                                                                        SHA-512:FD6A6A91372C8D4E94378760ED4EEFADAFB71C2D88BDBF04534F707B2E70BB34C94FAAAA2269B6DEA90E96D64078BE6D40A86588213331B395CB87057D91592B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/rsw9ft7cxdop94abibtci3ae
                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=118)}({118:function(e,t,n){"use strict";n.r(t);var r=n(4),i=n(43);const o="PageViewHeartbeatE
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3826
                                                                                                                                                                                        Entropy (8bit):7.529207723697091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                        MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                        SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                        SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                        SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1280)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1503
                                                                                                                                                                                        Entropy (8bit):5.3387101678003726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5F2byF55Em/MlRx+DF7oLgctxjwKa6jIm+6ooZV0FMlNxCW1vaL5+Mlw:iIy2k5+iqREZ7RozooZqFqiuvtqDmaF0
                                                                                                                                                                                        MD5:3023BEF018E613B8CAF1084CF2561D01
                                                                                                                                                                                        SHA1:FCE8FF597D46F9C9FF41E7552A9931DA7078FA5E
                                                                                                                                                                                        SHA-256:D77F55B6B03457C65536833F2F63BB6F9F6A2BD8B9544D72DEEE2A55F6DE82B3
                                                                                                                                                                                        SHA-512:637BB4CDB678336F59695DEE1BDF34B1E6A82F6BBFEA72D63A97B00C56022E4F0E8A2C2AC8B5E8812B97C12254DFDD0767F4ECC7CC4C7C9C3720B2E0D35705C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AccountAnalytics~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bun"],{487398:(e,t,l)=>{l.d(t,{Z:()=>u});var r=l(202784),n=l(466999),s=l(325686),o=l(973186),a=l(473228);const i=l.n(a)().e5b0063d;let c=0;class d extends r.Component{constructor(){super(),this._listDomId=`accessible-list-${c}`,c+=1}render(){const{children:e,title:t}=this.props,l=i({title:t});return r.createElement(s.Z,{"aria-labelledby":this._listDomId,role:"region"},r.createElement(n.Z,{"aria-level":1,id:this._listDomId,role:"heading",style:o.default.visuallyHidden},t),r.createElement(s.Z,{"aria-label":l},e))}}const u=d},360131:(e,t,l)=>{l.d(t,{Z:()=>i});var r=l(202784),n=l(325686),s=l(973186);class o extends r.Component{shouldComponentUpdate(){return!1}render(){return r.createElement(n.Z,{style:a.root})}}const a=s.default.create((e=>({root:{height:10*e.lineHeightsPx.body}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):207771
                                                                                                                                                                                        Entropy (8bit):5.4194316845132855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:hAuzoOXZhSHYBdBthJd3CUMD5P55MekvFjPrYFc1Tb:h/zoV4zfqxXMeCFnYcTb
                                                                                                                                                                                        MD5:9F127FCE3746D2B744C944488BB2F2DD
                                                                                                                                                                                        SHA1:8EF39E285C9BE04D3A26735A7C738EFABF9E17F0
                                                                                                                                                                                        SHA-256:BBFDC9BEFB184EF4CB2ABD0360C09D1181AEED5CFAF9C451196AFC07C56A880D
                                                                                                                                                                                        SHA-512:4CB2340901366079C90B53FAE25E706375193717363BFC792840217FDB0C16279D0A7478E5C4EB6A595E30F3FF847235B9940ED62BE817A1EFCD3AE047B8F7BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_2={},s="4.3.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",Ce="prototype",g=Object,h=g[Ce];function m(e,t){return e||t}var y,be=undefined,C=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",Te="call",k="toString",P=m(Object),O=P[E]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51589
                                                                                                                                                                                        Entropy (8bit):5.384712804809677
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                        MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                        SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                        SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                        SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/WeajZf_EolU.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1832
                                                                                                                                                                                        Entropy (8bit):5.278319102829467
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6GZlTJPeMTW9gNwlMcql5fLOT5bFnb8WmQGO:mkl0MTWqClkl5fL05hnYKD
                                                                                                                                                                                        MD5:B762ED6C0513167929E4C672C177D7D9
                                                                                                                                                                                        SHA1:574FC7907AEFCACC299086E6B4520EB84DC0DFB1
                                                                                                                                                                                        SHA-256:38B6DF6A3AA185A0C4DF828AA5AC2CBC2B69C9A55D7C4536513DDDC8A972B324
                                                                                                                                                                                        SHA-512:027D3414E23411335B138EF73AF6842856F82C4441A7262758A4AB227AE13EEBAEE7BDB6E86624FC4DBEBC8F56636A470EE77BDDBE28C03CA8EA0130177D1177
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte.862ae2fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.Birdwatch~bundle.Communities~bundle.Twitte"],{123162:(e,t,r)=>{r.d(t,{Z:()=>s});var o=r(202784),l=r(325686),a=r(959890),n=r(973186);function s({borderColor:e="borderColor",isSlim:t=!1,label:r}){return r?o.createElement(a.Z,{style:!t&&c.root,withGutter:!0},o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]})),o.createElement(l.Z,{style:c.gapText},r),o.createElement(l.Z,{style:c.gapColumn},o.createElement(l.Z,{style:[c.gap,c[e]]}))):o.createElement(l.Z,{style:[!t&&c.root,c.gap,c[e]]})}const c=n.default.create((e=>({borderColor:{backgroundColor:n.default.theme.colors.borderColor},nestedBorderColor:{backgroundColor:n.default.theme.colors.nestedBorderColor},gap:{height:e.borderWidths.small},gapColumn:{flex:1,justifyContent:"center"},gapText:{"flex-basis":"auto"},root:{marginVertical:e.spac
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6282)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6505
                                                                                                                                                                                        Entropy (8bit):5.403883935887914
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:MI1h9LCAsSFch+ClO/6yQ8Eo1HkucAMmZwhzL4:MIUARq+CQCZUVDZwhzL4
                                                                                                                                                                                        MD5:E8B8701E308442930D445009345A4757
                                                                                                                                                                                        SHA1:ED84A7666EAF9EF3379D73675505BFC78157765E
                                                                                                                                                                                        SHA-256:EC5DF3646A0BA74B47BBFB37CDA8589144BD609567C9B06A300E1C637766B512
                                                                                                                                                                                        SHA-512:59D1B4A4F320D0D78E91D8DD2C8D8F4E2B6F4147E0D5E1B5657BA38CD48CDBBFB82BD0A03A6247A6B9BB1B81598C3A72DAD0BC8FB071EBE4405BD662E2A9A1BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~b.ac5f042a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~b","icons/IconDraggable-js"],{586348:(e,t,i)=>{i.d(t,{Z:()=>S});var n=i(202784),s=i(576648),r=i(444487),a=i(882392),o=i(411839),l=i(273487),c=i(973186),d=i(473228),p=i.n(d),m=i(850941),u=i(940080),h=i(73206),g=i(229496);const f=p().cfd2f35e;class _ extends n.Component{constructor(...e){super(...e),this._handleOnFocus=e=>{e.currentTarget.select()}}render(){const{cancelButtonLabel:e,description:t,headerText:i,link:s,onCancel:r}=this.props,o=(0,u.Z)("input",{autoFocus:!0,onFocus:this._handleOnFocus,readOnly:!0,style:y.linkInput,value:s});return n.createElement(h.Z,{onMaskClick:r,style:y.container,type:"center",withMask:!0},i&&n.createElement(a.ZP,{align:"center",style:y.headerText,weight:"bold"},i),t&&n.createElement(a.ZP,{align:"center",color:"gray700",style:y.labelText},t),
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3146)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3315
                                                                                                                                                                                        Entropy (8bit):5.3232534260012985
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKhl0bWAEmhFmffEKoBUmhIVMydjjXHBJApsyOsv9mkZ+ByYlNlrmWms6:Ohl0bWAEmhAEKoZIVHjjXHnATv7ZFa6
                                                                                                                                                                                        MD5:6F5FC53D4BD298A6A5EDA92EAC01FC01
                                                                                                                                                                                        SHA1:F43BBC3AD4B4E3B53B401318696B1BC5F3FA9965
                                                                                                                                                                                        SHA-256:91E430E229CC45CC019E38A48BB0FBA516C0815A28007D26ECB2B38978377583
                                                                                                                                                                                        SHA-512:E6C857F99BD22ED90277A4A7AC0C8A964109966F2FBDF7D5EB996C16811A448E287D02DB0CD35FAFA90730B9B98A17BF7D6F6AA08B1C530FFEA81A20273C246C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.Ocf~bundle.RichTextCompose"],{248734:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(325686),a=r(473228),l=r.n(a),c=r(911711),i=r(418958),s=r(35953),p=r(882392),d=r(744329),u=r(229496),m=r(430318),w=r(354484),f=r(973186);const y=f.default.create((e=>({root:{borderRadius:e.borderRadii.medium,display:"flex",flexDirection:"row",alignItems:"center",width:"100%",paddingHorizontal:e.spaces.space16,paddingVertical:e.spaces.space12},contentContainer:{display:"flex",flexDirection:"row",flex:1},contentTextContainer:{flex:1,alignItems:"flex-start",justifyContent:"center"},dismissButton:{paddingStart:e.spaces.space12},icon:{color:e.colors.text,marginEnd:e.spaces.space8},illustration:{marginEnd:e.spaces.space8,height:e.spaces.space28,width:e.spaces.space28},arrow:{borderStyle:"none"},arrowContainer:{display:"flex",width:"100%",alignItems:"center"},arrowDirectionUp
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6588
                                                                                                                                                                                        Entropy (8bit):5.53545594237999
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                        MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                        SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                        SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                        SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player.2747f8ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16908
                                                                                                                                                                                        Entropy (8bit):5.14589531427282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:cF31wPX+Vqn3wj2pC33qr3h3x7p04519u2/8wd7kuFgceu0tgTU6szFrHrmFIN1G:63yPOVqnACpK3o3hht0OU2/8ElazaQ69
                                                                                                                                                                                        MD5:ADC61431C50D2AF20963304CF4151E94
                                                                                                                                                                                        SHA1:EFA63B008C6B6C32DCF862E2669A6B268BEE4672
                                                                                                                                                                                        SHA-256:7C6A2FEF0693C1B74A7416E19A32EB81F7B1E4F7280A203A004216687C06A2F8
                                                                                                                                                                                        SHA-512:C0B3C1CFDC207CD9CB054E521A3B2D6EA9DB5183B61B8914661461F9E965DCFE17DE5757F9E42EC6A9CF64D3BA6CEB06E83BFF51680FA17F4D566517BC370514
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8537
                                                                                                                                                                                        Entropy (8bit):5.499622484701086
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                        MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                        SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                        SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                        SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun.437b691a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):207771
                                                                                                                                                                                        Entropy (8bit):5.4194316845132855
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:hAuzoOXZhSHYBdBthJd3CUMD5P55MekvFjPrYFc1Tb:h/zoV4zfqxXMeCFnYcTb
                                                                                                                                                                                        MD5:9F127FCE3746D2B744C944488BB2F2DD
                                                                                                                                                                                        SHA1:8EF39E285C9BE04D3A26735A7C738EFABF9E17F0
                                                                                                                                                                                        SHA-256:BBFDC9BEFB184EF4CB2ABD0360C09D1181AEED5CFAF9C451196AFC07C56A880D
                                                                                                                                                                                        SHA-512:4CB2340901366079C90B53FAE25E706375193717363BFC792840217FDB0C16279D0A7478E5C4EB6A595E30F3FF847235B9940ED62BE817A1EFCD3AE047B8F7BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                        Preview:/*!. * 1DS JSLL SKU, 4.3.2. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_2={},s="4.3.2",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",Ce="prototype",g=Object,h=g[Ce];function m(e,t){return e||t}var y,be=undefined,C=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",Te="call",k="toString",P=m(Object),O=P[E]
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7190
                                                                                                                                                                                        Entropy (8bit):5.482975486647655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                        MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                        SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                        SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                        SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer.02b22fca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:HesuCkYn:+s2Y
                                                                                                                                                                                        MD5:8666ACCA900248B6FF53EF1A2F7D34DB
                                                                                                                                                                                        SHA1:9A06EB704EC97A663D9B7AB81586E9B65C7E8F87
                                                                                                                                                                                        SHA-256:FE72C61E5E9D6F17591666FEEBFBDC9D782C1724887401A1EDD1237BEE7D5190
                                                                                                                                                                                        SHA-512:5EA6AC377210A131293A52C48CF843FDEAB3E32FD1E29D6701D479CB78685E4C95962ABF2DFA5FB5EF5F4DBC79BF832C1947F9B551C4F53C081D4A556CBE2792
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkNAwtLDxRgARIFDasRA68=?alt=proto
                                                                                                                                                                                        Preview:CgkKBw2rEQOvGgA=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3735
                                                                                                                                                                                        Entropy (8bit):5.323001732397963
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                        MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                        SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                        SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                        SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa.73fc8aaa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):313497
                                                                                                                                                                                        Entropy (8bit):5.430595437567743
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:4bcFOubMG0OJePUyvaBD8hQuRTvTWTcTEDM2HD6TcTEDM2ozdXdt177CWpiDJ/yM:4bcbbMLOJeqD+TKL7C+BBf8F
                                                                                                                                                                                        MD5:F3932EF5DC0C84C1B05609E9E04A2582
                                                                                                                                                                                        SHA1:AFFF58A89EC059E42DFD78C84914514550F6BB83
                                                                                                                                                                                        SHA-256:491E83D184DB1BADBFBB0C2BF2513E4553E492D0B9A8F480F19795DF383B6E5E
                                                                                                                                                                                        SHA-512:4DB548380A2F4E5DB548680045094A21E0AD0C7C536C3CFC34294EA652EC452F5467D104A65E98C27683D87E7E146D6110133881674FDDB6336DF25FB34299BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=116)}({0:function(e,t,n){"use strict";n.d(t,"k",(function(){return u})),n.d(t,"C",(function()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1045
                                                                                                                                                                                        Entropy (8bit):5.252035083611126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                        MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                        SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                        SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                        SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.richScribeAction.c717e89a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):242838
                                                                                                                                                                                        Entropy (8bit):5.3972574028205225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                                        MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                                        SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                                        SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                                        SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65307), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):472141
                                                                                                                                                                                        Entropy (8bit):5.184749739395306
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:aAr1CvIhsxp/dl/qnhYbjNIw/8yxntmIQ27jGMBvZ+Q/WHoBGqwxSUh28oMWcNUn:9SnV9xntm927jGMxBSZrWcNHB9jeMCD
                                                                                                                                                                                        MD5:D1FF59E0BED177E0A0574950C6FA2340
                                                                                                                                                                                        SHA1:2493144A9CF415B2C9C8CCD3388874DF23A9C221
                                                                                                                                                                                        SHA-256:160E0FE610A2285CAC5AD261A1104082204854C110E517FD441D50229A3E7A95
                                                                                                                                                                                        SHA-512:CAC829CF5CFAA9578887FB49E9D2DB0CDA70B1D786234ECB3ADB747F5CC31E29A0372F5CED28EEF0916C436405FC72D9ECD46EFC2B597C8AC3415829002E0784
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/i18n/en.246d31ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/en"],{417346:(e,t,o)=>{var a=o(379404)._register("en",{get emoji(){return o.e("i18n/emoji-en").then(o.t.bind(o,920747,23))}});function n(e,t,o){return"one"==(a=e,n=!String(a).split(".")[1],1==a&&n?"one":"other")?t:o;var a,n}a("c39b0e24","X"),a("ac0d27be","Sorry, this account has been suspended."),a("bcee7444","Account update failed."),a("e0cbf77a","Add phone"),a("f377195c","X is over capacity. Please wait a few moments then try again."),a("d67f9456","You have been blocked from performing this action."),a("e0ece1b6","Cannot attach media, try re-uploading."),a("i82e8f04","To protect our users from spam and other malicious activity, this account is temporarily blocked from following additional accounts. Please make sure you understand the X Rules."),a("jf7be47a","To protect our users from spam and other malicious activity, this account is temporarily blocked from sending posts
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 171 x 56, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3826
                                                                                                                                                                                        Entropy (8bit):7.529207723697091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:1oT3xv18g+yMszW2bvFzTzwvIbzLi8a7aAI8:uyvszW2bNLmIe8a77T
                                                                                                                                                                                        MD5:B9FA6BD63B9BDE358FD2793CB46DB682
                                                                                                                                                                                        SHA1:09727814424EEF084B724FF06A03838911110402
                                                                                                                                                                                        SHA-256:1A0C54D2286C6980C30EF2CAB46942FD58DDE16E8E225A35D89BCAE437863A40
                                                                                                                                                                                        SHA-512:C51D4F4140D4EC075209DB2916F6013625FA3179C1F7333AFC5EAEC05A651AC28432D7C629AD13E118B01CE94C09A310EC473A91BDC078D4567297C7532D714A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yj/r/uxkR2CEYmJq.png
                                                                                                                                                                                        Preview:.PNG........IHDR.......8.............PLTEGpL.................................................................................................................................................................................................................................................................................1P.............................................................:X.........................9X...............................&E.:X................:Y.:X.:X.9X.:X.7T.6W.......:X.:X.+U.:X.5S.......:X.:X.......:Y.;Y.:X.:X.7Y.;X.;X.;X.:X.:W.3D.9S.9X.9W.............;Y..h.nA....WWWbixdkzPPPT[j^etgn}V]l.~2..H........M.q"..{0.x,Zap.........h.....F..Z..........>.....................P.....n.....x.....w..............p `.....N...r......t.q.......U....k.[................C.......q........tRNS...F..2.....&....2.....H.<h...,^.....*0$f....`"(...\..:P..r..@4.j.T.R..L.. .Zz../.n.V..b..6p8.......N..J.>..dt..B.l....x.|....D..X~.v...m.#*..p.......`........z.r.(0^p....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4608)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4831
                                                                                                                                                                                        Entropy (8bit):5.330837604532808
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OJndUGoWZuWXvn+Idm6lfANJ/m0otxonAn/bt8FsYUaJn+:mo+nxEtNlbkxonATt8Fbc
                                                                                                                                                                                        MD5:9B78AA0C104587BEE88DAFEC61A2E045
                                                                                                                                                                                        SHA1:1A5E8CB7F64B30AF18F641E6A33E119FD10B7776
                                                                                                                                                                                        SHA-256:CDE47C0701738D54A0F585C827ADB899400D8D113C9E184DA7E21869C8B12CF2
                                                                                                                                                                                        SHA-512:8763408E8972B33ACA381AF28141F58BC86D0CD38ADF953EE89AFED24E52813B570B8D6259B253279D09A0777627A59DFCD34852D5B52E79317BCB3F9ACC98AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AccountAnalytics~bundle.AudioSpaceStart~bundle.TwitterArticles~bundle.Compose~ondemand.ComposeS","icons/IconChevronDown-js"],{585204:(e,t,r)=>{r.d(t,{ZP:()=>g});var s=r(202784),o=r(325686),i=r(435131),a=r(640190),n=r(351384),l=r(882392),d=r(940080),c=r(715686),p=r(973186);const h=s.forwardRef(((e,t)=>(0,d.Z)("select",{...e,ref:t}))),u=e=>(0,d.Z)("option",e);let b=1;class m extends s.PureComponent{constructor(e){super(e),this._selectRef=s.createRef(),this.state={isFocused:!1},this._handleChange=e=>{const{onChange:t,withEmptyOption:r}=this.props,{selectedIndex:s,value:o}=e.target;t&&t(o,s-(r?1:0))},this._handleBlur=e=>{const{onBlur:t}=this.props;this.setState({isFocused:!1}),t&&t()},this._handleFocus=e=>{const{onFocus:t}=this.props;this.setState({isFocused:!0}),t&&t()},this._id=`SELECTOR_${b}`,this._errorID=`${this._id}_ERROR`,this._helperID=`${this._id}_HELP`,this._
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):242838
                                                                                                                                                                                        Entropy (8bit):5.3972574028205225
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:g/Tl7l0vcTsnh9cBrBrY1YMUdvhNOlwUsW+5:g/QUTsngrBrY1YFdvhTW+5
                                                                                                                                                                                        MD5:5174A0776B0091DE5E8C78918202D99E
                                                                                                                                                                                        SHA1:5D00056FA013E1DE41F54E822CD582D3342F8878
                                                                                                                                                                                        SHA-256:F1EFCD9BE4026E95DE2019F418FA32EA0CFDF3F82763ABBFA7745F8F95EE235A
                                                                                                                                                                                        SHA-512:C94CE9C05E27700B88F67D95498E66278E9E5343FEB44657E2A215730732E8C2582792B6C9BAF1E7E95275FEA1BCCC0D201B6B659D04795D70F1F746935316E9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp.e8e5825a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.AudioSp","icons/IconCloseCircleFill-js","icons/IconCloseNoMargin-js","icons/IconFlagFill-js","icons/IconHeartPlusStroke-js","icons/IconMediaUndock-js","icons/IconPeople-js","icons/IconPlus-js","icons/IconReplyStroke-js","icons/IconShareStrokeBold-js","icons/IconSortUp-js"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},389150:(e,t,n)=>{"use st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):68312
                                                                                                                                                                                        Entropy (8bit):5.5032856572635644
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:sKxt51t+bAtIdAk6K6zUYWl0PbUCfSwCdFfQef3W9S8XhjlNAtcXSnxNFYUL7hw7:soj/+bAIWUz0RXhaYwxRr4+RPusYdb
                                                                                                                                                                                        MD5:3D8DD1DFB425D9E1887B1C65A70FB4CB
                                                                                                                                                                                        SHA1:ED2FCAED34B1FEB8636CB86B3459A645B33F3E62
                                                                                                                                                                                        SHA-256:43C398DDFF171893EDA9CA2C91FCE203FE58144FA04327BDCFD3ED20F4C5BDB1
                                                                                                                                                                                        SHA-512:9EF8DB7B8A59B68B539496A610AE4EF3B380E6AD08DE51A983C6F7536A7A48CEF2B23E29FE399A61586572A9DFD7D5C9EA22A3C590ECBFC6476CDEDD2A7E4E75
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.","icons/IconAward-js"],{158804:(e,t,a)=>{a.d(t,{Z:()=>m});var i=a(807896),n=a(202784),o=a(377089),r=a(830700),s=a(824797),d=a(246110),_=a(460673),l=a(348501),c=a(923335),p=a(392160),u=a(99072),I=a(362854);const T=(e,t)=>t.tweetId,E=(e,t)=>{const a=t.tweetId,i=a&&I.Z.select(e,a);return i?(0,u.z0)(e,i):void 0},m=(0,p.Z)().propsFromState((()=>({community:E,hydratedTweet:I.Z.createHydratedTweetSelector(T)}))).propsFromActions((()=>({createLocalApiErrorHandler:(0,c.zr)("QUOTE_TWEET_CONTAINER"),fetchCommunityIfNeeded:u.ZP.fetchOneIfNeeded})))((({community:e,createLocalApiErrorHandler:t,fetchCommunityIfNeeded:a,hydratedTweet:c,onPress:p,tweetId:u,withBirdwatchPivot:I=!0,...T})=>{const{featureSwitches:E,viewerUserId:m}=n.useContext(l.rC),A=(0,_.z)(),D=c?.community_id_str;n.useEf
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16908
                                                                                                                                                                                        Entropy (8bit):5.14589531427282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:cF31wPX+Vqn3wj2pC33qr3h3x7p04519u2/8wd7kuFgceu0tgTU6szFrHrmFIN1G:63yPOVqnACpK3o3hht0OU2/8ElazaQ69
                                                                                                                                                                                        MD5:ADC61431C50D2AF20963304CF4151E94
                                                                                                                                                                                        SHA1:EFA63B008C6B6C32DCF862E2669A6B268BEE4672
                                                                                                                                                                                        SHA-256:7C6A2FEF0693C1B74A7416E19A32EB81F7B1E4F7280A203A004216687C06A2F8
                                                                                                                                                                                        SHA-512:C0B3C1CFDC207CD9CB054E521A3B2D6EA9DB5183B61B8914661461F9E965DCFE17DE5757F9E42EC6A9CF64D3BA6CEB06E83BFF51680FA17F4D566517BC370514
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                        Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3583)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3806
                                                                                                                                                                                        Entropy (8bit):5.289999606058048
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OGGxB/YVEwYLihODxGZHbeG9eCYQjweXc9qcMgqSbkg/Fd0aF:pUB/YVEwI1DxGZC+bjwkc9q1gqSIg/Lt
                                                                                                                                                                                        MD5:E8DBBE0B06C676912488C28FEE353434
                                                                                                                                                                                        SHA1:4587162AC7D61444AFB273566A449C582C83AE0B
                                                                                                                                                                                        SHA-256:6D5B7414914DE5D86F45E9ADBF51DE8C8D2CC6779BE9F45D0A1E51ED7FCF286A
                                                                                                                                                                                        SHA-512:1AD4DD69D52EC09FAC3DE787052B9D2C2B6F16B59FC51BDB6777DF8D0216E7E537E42D6A97B8E103058DFEA73D43258F1054EC2424812DD967531B79C3ACB372
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose.44f12dea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose"],{480833:(e,t,n)=>{n.d(t,{L:()=>R,Z:()=>_});var r=n(202784),a=n(325686),i=n(882392),l=n(949758),o=n(973186),s=n(539274),c=n(669263),d=n(473228),m=n.n(d);const u=(0,c.ju)("https://help.x.com/rules-and-policies/twitter-rules"),p=r.createElement(m().I18NFormatMessage,{$i18n:"j33cc663"},r.createElement(i.ZP,{link:u,withInteractiveStyling:!1},m().h9526e03)),g=({containerStyle:e,explanation:t,explanationStyle:n,heading:l})=>r.createElement(a.Z,{style:e},l,r.createElement(i.ZP,{color:"gray700",style:n},t||p));var b=n(510364);const h=({getPivotLink:e,renderBadge:t,rules:n})=>r.createElement(r.Fragment,null,n.map(((n,a)=>{const{description:l,name:o,rest_id:s}=n,c=e(n),d=t(a+1),m=r.createElement(i.ZP,{weight:"bold"},o);return r.createElement(b.Z,{description:l,key:s,label:m,link:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x300, components 3
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32805
                                                                                                                                                                                        Entropy (8bit):7.082331056664266
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ae0XJjwLfLdfp95MEaAWkCMHV8aDYYmZHk94sOWricY6AGnS74EV3rExl5SJT5hk:ae0Wlztd8h5Tc3P2Cl5SPhjakA
                                                                                                                                                                                        MD5:64D3BE46EB793F6FE19BEE805638CB80
                                                                                                                                                                                        SHA1:93BD75CF654214F8A76AF8E1290499147D971C5C
                                                                                                                                                                                        SHA-256:74C048FD2C6C9516438DB1F627419A783622ABCDC0522A5C4A1A568317A3D13C
                                                                                                                                                                                        SHA-512:4646AC163DCC465669A868003B2667752EEF8CAD1F40DBFF48C7F5D4C5F2120637F2514A0202F2008D52EDFB377D1341D1B0411E556011CE9E2DE194EE405908
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ai-skills-challenge-fall-2024.jpg
                                                                                                                                                                                        Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100..................................,............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8815
                                                                                                                                                                                        Entropy (8bit):5.317487779410064
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                        MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                        SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                        SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                        SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2015
                                                                                                                                                                                        Entropy (8bit):5.284698058428387
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKR/3tbjeOovM1cS62+D++bbRQMNrara7yWmsR/VD:O9ljePMB62+D+6bFZOaf
                                                                                                                                                                                        MD5:1FE214713C8048EF31F75A824ED23032
                                                                                                                                                                                        SHA1:8F9C5C53B9790656DC839365CA553D955DE23035
                                                                                                                                                                                        SHA-256:BAC565CEC910E6C89AD517A161C0F42ACA9A869C3219850C3E61B83998F11B30
                                                                                                                                                                                        SHA-512:E1405CB918B153D0F841116B4EFC8DC7DF0DFEF428A7604F05A8DFC12F1DC1EF1078B9CE6264607BB0E2A7886C8F82F834F40C25833FD0D48A0528F5C67BDB82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl.ca87056a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.AudioSpacePeek~bundl"],{526176:(t,e,i)=>{i.d(e,{ZP:()=>h});var n=i(202784),o=i(614983),l=i.n(o),r=i(325686),s=i(431165),c=i(378705),d=i(127968),a=i(870451);function u(t,e,i){return t||(!e&&i?"fixed":void 0)}class h extends n.Component{constructor(...t){super(...t),this._handleBackClick=()=>{const{history:t,onBackClick:e}=this.props;l()(e||t,"Either onBackClick must be specified, or history should be supplied"),e?e(this.goBack):this.goBack()},this.goBack=()=>{const{backLocation:t,history:e}=this.props;e&&e.goBack({backLocation:t})}}_renderContent(){const{backButtonType:t,centerTitle:e,centeredLogo:i,fixed:o,hideBackButton:l,isFullWidth:r,isLarge:d,leftControl:a,middleControl:h,position:k,rightControl:p,secondaryBar:C,style:b,subtitle:B,title:g,titleDomId:y,titleIconCell:f,titleIconCellSize:m,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):136406
                                                                                                                                                                                        Entropy (8bit):4.939333864977645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:fGYY2/d6ZnQ7xGYSBYHVKs7Gd5vzrJ8MlZOr:eZ216ZnQdhSu1NcC
                                                                                                                                                                                        MD5:D162D9FBFDA6BAF1B9412379A3051B69
                                                                                                                                                                                        SHA1:49BC873FE04132D68A7FB7EC19160F699DF7E57B
                                                                                                                                                                                        SHA-256:D784604A47DF80174B19E0A0C8F61575885A31C2CA69CFCF749E3F1989B3A8A3
                                                                                                                                                                                        SHA-512:73A315B53B3173BBF60E70AF450E15A90B175DA5C2A4532E402DE905C35391503B588CD30D0562A95AFEA626B2620E0DF7B39DFE0498C1113AD52CA23561C927
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/i18n/emoji-en.3afd1e4a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["i18n/emoji-en"],{920747:(e,a,c)=>{var i=c(379404)._register("en");i("i506b710","Smileys & people"),i("f457f732","Animals & nature"),i("ce9bf9a4","Food & drink"),i("da1e1fd2","Activity"),i("g280553c","Travel & places"),i("b2f95aa6","Objects"),i("ac91750e","Symbols"),i("j56c4be0","Flags"),i("ef15e12a","Grinning face"),i("g9d0571a","face,grin,happy"),i("db5cfab4","Smiling face with open mouth"),i("aead588c","face,mouth,open,smile,happy"),i("c29cc866","Smiling face with open mouth and smiling eyes"),i("db0d8f24","eye,face,mouth,open,smile,happy"),i("i2f5a850","Grinning face with smiling eyes"),i("af2d51c8","eye,face,grin,smile"),i("f61c01c8","Smiling face with open mouth and tightly-closed eyes"),i("c64c70ce","face,laugh,mouth,open,satisfied,smile"),i("c6db198e","Smiling face with open mouth and cold sweat"),i("c36e8a34","cold,face,open,smile,sweat"),i("g03ce604","Face with tears of
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1634
                                                                                                                                                                                        Entropy (8bit):5.410375910049277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                        MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                        SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                        SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                        SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV.d10fe44a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):452610
                                                                                                                                                                                        Entropy (8bit):5.076395673797935
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:mezPrRKCesH5dFUZVYh6BFPDxZYX04GK7Md:HKCesXFU9
                                                                                                                                                                                        MD5:2A2251454BEF1BEB7D6EC747F34D3749
                                                                                                                                                                                        SHA1:43D80E3FB4EBAAD3F7F2D237337D2E023F772AE2
                                                                                                                                                                                        SHA-256:BEEB07BF686ECFDCD14D9AFF8844F2C87B3C7748675B6C585728F479C0AB520E
                                                                                                                                                                                        SHA-512:4F147FF87A6ECD33D4A48293F6478D2967687D780B17909FED387816B1EE62BFB66B898E33301A73DF101ABA0D6418CAFE8079976A5B72AF5CBB8F9EE9182096
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028265923/styles/site-ltr.css
                                                                                                                                                                                        Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                        Entropy (8bit):4.491449079242087
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                        MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                        SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                        SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                        SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs-0.twimg.com/emoji/v2/svg/26a0.svg
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2249
                                                                                                                                                                                        Entropy (8bit):5.487966905992417
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                        MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                        SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                        SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                        SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28815
                                                                                                                                                                                        Entropy (8bit):5.582969537394197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                        MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                        SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                        SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                        SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):42952
                                                                                                                                                                                        Entropy (8bit):5.516076028969948
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                        MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                        SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                        SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                        SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.SideNav.e8d0899a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (29520)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):48625
                                                                                                                                                                                        Entropy (8bit):5.342352430317822
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:QT3Cl3UR5FlxRBsVZv2r4vlroHKay9/KUbBfNfGg2TnDdQs5CNthxTB3e3RGTB:CBbFlxRRrPAYfWs5sB3z
                                                                                                                                                                                        MD5:2BC22DCBA9BF0FD1BF42D3817734972F
                                                                                                                                                                                        SHA1:950B437F2E9B9CE36D46D5EE85338C87F547F2DA
                                                                                                                                                                                        SHA-256:2F667DF478E6351435A095DFF9BF4BB32A0012D90DF538B712A4CEE5DD9A4AC0
                                                                                                                                                                                        SHA-512:0DAC44B8C769CE0E857C5FF7E64FE1BF15CC983F70661C7F8B56BAE11DC48EE21E3FAC9E8F3CB2B41356C420AC1E8AE43A905960AED74C4BF47DC92937360786
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3ij9m4/yo/l/en_GB/lyogBKTsQ7O.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1532
                                                                                                                                                                                        Entropy (8bit):5.31580361140486
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                        MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                        SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                        SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                        SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co.a5d0ffaa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5651
                                                                                                                                                                                        Entropy (8bit):5.459333034736282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                        MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                        SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                        SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                        SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 692 x 274, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):45492
                                                                                                                                                                                        Entropy (8bit):7.976273317939876
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jpj0s6XXTkH7KOkIuqPVJoOr+SddTb7H3df01u/asRGa96DD5dlrxHvlIUo0rcex:ms6nYHBkcXddTbDdP7oa9yD5dl9lIUoy
                                                                                                                                                                                        MD5:4E40BCC74B56682EFB5D108BB86B8186
                                                                                                                                                                                        SHA1:D5A757BADB00E32DE2E1196CF92DD9CB5E204EAF
                                                                                                                                                                                        SHA-256:3C3E3A61C45C99996B49C5132B9CBE255C2B16414897BEFD4CABC493A0A3A6C8
                                                                                                                                                                                        SHA-512:52F6BEE9689CF9176623AAF4F61EF141E803B87C7C96F66FD0011A82D7C2840715748FD6B2F5234670B613647E13888C0878AC91DAC025564DD98CD7BCD5A8A2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR...............F.....sRGB.........gAMA......a.....pHYs...........k....IIDATx^..`.G...s.... .....Z.....b..B.B..P..H....w..B<.w.......i..~.Lnw......wfgge.......W.1..t.7.w...?.d...d...p...A....#w...A..A.D...-A..A....!AK..A..A.kH...A..A......A..A.D...-A..A....!AK..A..A.kH...A..A......A..A.D.&U...oDbt...V;.6..uc..6.A..A...*yiA.j.)...o......'..rd..._.Y..}+..&w..]6...I...A..A.........Y.fE..Y..=.*..J.R\.~...a5Y........5...;.W.2s>...B.2eP.Li..+.`..;.mC.L!.YyyY.+]....A.....|k.p..{.. ...F.. .y...H-^..D.l.....1;.....zr..G.l..5. .. ^D....uj......NB.w.I.....A.......5v.&O...'.......6x.....=.0v......'.^...C....HNz..X.h.".a.1.G]d.r{0......PF..6...%R..?...V.'u......1qI..3.............|.r..... ......S...30..h.i:...#.}#.c>.#.M.0....1....;g.@.~....q...3s$../..2%.9cCl..b.....o.6X.N..Y...G..yQ.rC.Z..........5....k.,.....@@N.=....p..?.X.i.v@.P+,.!.Y......{......E.A.....v....P.$.Z. .....Pe..b..l...isg3.`5[......"2..v&..`.!!./4....+.Ae...A.P......T.B..r.n.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2366
                                                                                                                                                                                        Entropy (8bit):5.08475669325933
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                        MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                        SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                        SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                        SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12856
                                                                                                                                                                                        Entropy (8bit):5.392150431998874
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                        MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                        SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                        SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                        SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1832
                                                                                                                                                                                        Entropy (8bit):5.49089071043638
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKWT6guqa8ca8Hta8e8ajBaj0tajIvSZzrbGyVUCpv2K4GWmsWv:Opguv898H08edj4j00jIvSZzrbGyKgvD
                                                                                                                                                                                        MD5:33AB8467A6C7D62E4A758549A034DEDF
                                                                                                                                                                                        SHA1:F0821CC7A582CE6B0EB09A3172BC4F5652005618
                                                                                                                                                                                        SHA-256:031AA469FDC849B8895E3DFB491F2CF1374653A8416AE6C3F5D7AABB78B0737A
                                                                                                                                                                                        SHA-512:890B90E5B5B9E23664DABAA8964A4F7A008B7525A40D5680CF70019C2680698B2288A7F23B123BDC9294AF1EEF213EE91EF6AE47019A0BF09E83E616C4EB5D45
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling.96bc495a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling"],{146202:(e,t,E)=>{E.d(t,{FP:()=>C,Hf:()=>r,Q$:()=>D,UD:()=>n,V2:()=>w,yD:()=>l});var s=E(403754),d=E(526853),T=E(753392),S=E(823803);const c="scheduledTweets",u={fetchStatus:S.ZP.NONE,scheduledTweets:[]},r="FETCH_SCHEDULED_TWEETS",h=Object.freeze({REQUEST:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_REQUEST",SUCCESS:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_SUCCESS",FAILURE:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_FAILURE"}),w="DELETE_SCHEDULED_TWEET",_=Object.freeze({REQUEST:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_REQUEST",SUCCESS:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_SUCCESS",FAILURE:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_FAILURE"});function a(e=u,t){if(!t)return e;switch(t.type){case h.SUCCESS:if(t.payload)return{...e,fetchStatus:S.ZP.LOADED,scheduledTweets:t.payload};break;case h.FAILURE:return{...e,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3787)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4010
                                                                                                                                                                                        Entropy (8bit):5.417737354852087
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mvWMQUxT1zMioMAiYyhOQMPtxmY1pMuSyCvD:0QUxpQiFXYyk9PtcY16H9
                                                                                                                                                                                        MD5:31E359B4322CB27BF0FAB93BF100E645
                                                                                                                                                                                        SHA1:E1FB795B18994D4C88407AD2A0D9E2C5C1B936E3
                                                                                                                                                                                        SHA-256:78955CA3A253C851881F6649D615FACCE529DE723C7CAFC605E6FA725D5A49AD
                                                                                                                                                                                        SHA-512:52EA5C0FCA2CA042BED8541D44543CABA4A8E9294F09BDE7773112C0032B6E1A167C038587B8035598660E52E7D7EF11D08A889F2FABEA293C39D56C31E4D08C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~loader."],{271569:(e,t,i)=>{i.r(t),i.d(t,{default:()=>c});var r=i(202784),a=i(208543),l=i(783427),n=i(473569);const o=(e={})=>{const{direction:t}=(0,l.Z)();return(0,a.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M19.518 7.57C17.542 6.582 14.883 6 12 6s-5.543.582-7.518 1.57C2.566 8.528 1 10.036 1 12c0 1.393.803 2.565 1.913 3.446 1.054.836 2.473 1.488 4.087 1.923v-2.082c-1.19-.372-2.158-.863-2.844-1.408C3.322 13.218 3 12.564 3 12c0-.798.673-1.789 2.376-2.641C7.019 8.537 9.36 8 12 8s4.98.537 6.624 1.359C20.327 10.211 21 11.202 21 12s-.673 1.789-2.376 2.641c-1.299.65-3.038 1.116-5.012 1.286l1.353-1.459-1.467-1.359-3.564 3.845 3.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2022)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2249
                                                                                                                                                                                        Entropy (8bit):5.487966905992417
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6iVlx03qVLAyGhOGoS3hV0GpSGJ4W1XHvOzJ5OWOLL0blKJjZrbsoupTWmQh:m043qVLAyQOkhi+neQXHvob0gbliZrbT
                                                                                                                                                                                        MD5:0700BCBB6DBAA5F9763BA0DC0B4F047E
                                                                                                                                                                                        SHA1:E78A373405069D74EF36B4CF32423EDB82503DC3
                                                                                                                                                                                        SHA-256:13E4957A2547E80B2FD66AB1A8A69348D5B9FAF712DCE9B94067C57EA34BBFF0
                                                                                                                                                                                        SHA-512:226C6B10C0A617D6C282ADC49D334D225EB49B533DBF30F9AAD445FB488982A61AD240D74D9AFE23978EEE7F0B69C21735E6DE4E450D812B977225BF7FD8BDF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti.7b254caa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.Setti"],{137378:(e,t,s)=>{s.d(t,{V:()=>n,n:()=>o});var r=s(427666);const o=750,n={scoper:[{type:"dmUserSearch",regexp:/^[@.]?(.*)|^$/,srcInputs:["compose_message"],scope:{result_type:"users",count:20}},{type:"username",regexp:/^[@.](\w{1,20})/,srcInputs:["compose"],scope:{result_type:"users",count:20}},{type:"hashtag",regexp:r.Z,srcInputs:["compose"],scope:{result_type:"topics",count:20}},{type:"topic",regexp:/(.+)/,srcInputs:["search_box"],scope:{result_type:"all"}},{type:"ttt",regexp:/(.+)/,srcInputs:["welcome_flow"],scope:{count:10,result_type:"topics,ttt"}}],WordBoundary:/[!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]|$/,WordEnd:/[^!'%&'()*+,\\\-./:;<=>?[\]^{|}~\s]+$/}},32941:(e,t,s)=>{s.d(t,{A1:()=>a,D5:()=>h,bR:()=>c,kE:()=>u,sY:()=>d,si:()=>p,xX:()=>i});s(136728);var r=s(973186
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4553
                                                                                                                                                                                        Entropy (8bit):5.579943675712437
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                        MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                        SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                        SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                        SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2178
                                                                                                                                                                                        Entropy (8bit):5.372215275682043
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy+Dt91fj3H0NCePEdXajuvxAdh1WMhiT9R6ECrpgnWmE+DY:m+Z/jHi1huvxsvUwAC+0
                                                                                                                                                                                        MD5:95A54E29ACF534493E607C4393301963
                                                                                                                                                                                        SHA1:D39D68D48CC25C239954EBE2CEA0751DC89DEA50
                                                                                                                                                                                        SHA-256:7E81495D4E7307D741899CFB2E22C9ADA3291442DE8BC9820B9C113B1B26F8BD
                                                                                                                                                                                        SHA-512:3A4F969FFFA918F745BAD248BB5FC11010AC154A8846D7F33D9B817492977EA9C99221ECC9FB9D073A350DDC2E9422B5EBE942181DC8016F3DFA8A57E71A91CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose.e5c11a9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});var a=i(202784),s=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),m=i(212408),d=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:x,text:b,withMask:Z=!0})=>{const[E,C]=a.useState(!1),M=e=>a.createElement(m.Z,{onDismiss:T,renderContent:()=>v(T),swit
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10401)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10589
                                                                                                                                                                                        Entropy (8bit):5.326962477636237
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ztCoq+nnQOF1foq+nchcpMlP8hOBHbNKWwPr4jK3OBjRFT4wrIJKL4k0I2:zEoq+nnLfoq+nchcpMSsBHpKWNWsRFTc
                                                                                                                                                                                        MD5:1B944045EED4758F23527174DEDB2BF0
                                                                                                                                                                                        SHA1:59CA208695707254FEC0D2EAB1349B1CF1C74348
                                                                                                                                                                                        SHA-256:3186796DFCAC4CB553632D114BC4754B48F8752CA552629F131A99E6ABD5634A
                                                                                                                                                                                        SHA-512:B6065ADE0835EF9B10F179AB4D6D43E99B20366FE7895D643A62098DDCB1335F0CE9C822DABE8ECB7CE8B01F21F2EE482A8C564C1292396973473670F4D9117E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.96367eea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.JobSearch","icons/IconChevronDown-js","icons/IconChevronUp-js"],{744910:(e,l,a)=>{a.d(l,{ZP:()=>B,V7:()=>W});a(136728);var n,t,i,s,r,o,d,u,c,g,p={fragment:{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"DelegatedAccountListQuery",selections:[{alias:null,args:n=[{kind:"Literal",name:"s",value:"4bf0"}],concreteType:"Viewer",kind:"LinkedField",name:"viewer_v2",plural:!1,selections:[{alias:null,args:t=[{kind:"Literal",name:"status",value:"Accepted"}],concreteType:"DelegationGroup",kind:"LinkedField",name:"list_delegation_groups",plural:!0,selections:[{alias:"handle",args:null,concreteType:"UserResults",kind:"LinkedField",name:"handle_results",plural:!1,selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"result",plural:!1,selections:[i={alias:null,args:null,kind:"ScalarField",name:"_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (49786), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):49786
                                                                                                                                                                                        Entropy (8bit):4.745273298903901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:2JgC7h5XRnVI0R7uD0l9Vd0zeZEo683yLNq2Ux/6WSb4C2Jm7fttk7y:2/1equD8fao683yLU2Ux/6WI7vk7y
                                                                                                                                                                                        MD5:23099E9199277E673874521E436B4BB2
                                                                                                                                                                                        SHA1:2C90F23500210236523982E0BE9F5BAA5F4314BB
                                                                                                                                                                                        SHA-256:3505A581C513F016A925EA5D7EFB94257BA08617EEF6D92170D9FCFBBB03D961
                                                                                                                                                                                        SHA-512:BA220F6CF80487CA093A7B849D5BB550BE96D893C40A3719192BD21A77DF6FEC548BBC08AFE08EA2F67BB3F16826196A6A1F9F447BEE1D46797B97CCEC3D3E38
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"href":"./","toc_title":"Admin documentation"},{"href":"admin-documentation","toc_title":"Overview"},{"href":"wp-work-with-admin-portals","toc_title":"Work with various admin portals"},{"children":[{"href":"overview-role-powerapps-admin","toc_title":"Role of a Power Platform administrator"},{"href":"wp-management-monitoring","toc_title":"Management and monitoring"},{"href":"try-powerapps-dynamics-365","toc_title":"Try Power Platform apps for free"},{"href":"quickly-navigate-office-365-app-launcher","toc_title":"Move between your apps"},{"href":"sign-in-office-365-apps","toc_title":"Sign in to your apps"},{"href":"use-office-365-admin-center-manage-subscription","toc_title":"Manage subscription with Microsoft 365 admin center"},{"href":"check-online-service-health","toc_title":"How do I check my online service health?"},{"href":"what-are-preview-features-how-do-i-enable-them","toc_title":"Enabling preview features"},{"children":[{"href":"online-requi
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2143)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2366
                                                                                                                                                                                        Entropy (8bit):5.08475669325933
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:fIyOiDkunnlOKUiTzZ5b/s0TOYMdloFaxrYj9wrP6YYMgAgxq6R8ELRZuWmEOiDw:5ngulOKPvzU0w7Ma5YRwL6YpgAmqc8E2
                                                                                                                                                                                        MD5:A26D555F62BB0F547B59A9BEE55E30F1
                                                                                                                                                                                        SHA1:25D7C20CBA6CFCC4D94D5E5732D916C224FAC776
                                                                                                                                                                                        SHA-256:BD2ADEBE6A949F04CF79E632BD9675ACB3DB39ADB4D0D7F32D1338C08E6091AA
                                                                                                                                                                                        SHA-512:F834D18DD999118DF61CFFAAA607B00F1C3F46AFC263FC7375F3A84D37E3BE7E9F43C932DBDFFAD1CC7D321A0C312162B33F072DB38375EE4C342B6146897CBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle..5b89ca6a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.LiveEvent~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~bundle."],{207140:e=>{e.exports={queryId:"0OXr_q7RqrrTgipji_F5Tg",operationName:"BroadcastQuery",operationType:"query",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_ena
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2810
                                                                                                                                                                                        Entropy (8bit):5.416519114833849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEw:m7kUq4r8kB30ggYCn8CMiqCw
                                                                                                                                                                                        MD5:2FFA4070EE9ACCB48150B8A32DFAAD0F
                                                                                                                                                                                        SHA1:F2E2CF8E1B36D828DA63044AAE510A906ECD9B6A
                                                                                                                                                                                        SHA-256:72C17172E2377B6EA8E6E86EE12C3BE4477DFA00DB6CB2DFDD8130A49A0E98FE
                                                                                                                                                                                        SHA-512:8FBD09C53709186428401D5EEF48D0BE118B17E81CEE98534AB71F61D938988F9D6862A68CF96E8326D21C5F4651C036BABB70D40A6BE5B681B15E69ED403A58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1670)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1832
                                                                                                                                                                                        Entropy (8bit):5.49089071043638
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKWT6guqa8ca8Hta8e8ajBaj0tajIvSZzrbGyVUCpv2K4GWmsWv:Opguv898H08edj4j00jIvSZzrbGyKgvD
                                                                                                                                                                                        MD5:33AB8467A6C7D62E4A758549A034DEDF
                                                                                                                                                                                        SHA1:F0821CC7A582CE6B0EB09A3172BC4F5652005618
                                                                                                                                                                                        SHA-256:031AA469FDC849B8895E3DFB491F2CF1374653A8416AE6C3F5D7AABB78B0737A
                                                                                                                                                                                        SHA-512:890B90E5B5B9E23664DABAA8964A4F7A008B7525A40D5680CF70019C2680698B2288A7F23B123BDC9294AF1EEF213EE91EF6AE47019A0BF09E83E616C4EB5D45
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling"],{146202:(e,t,E)=>{E.d(t,{FP:()=>C,Hf:()=>r,Q$:()=>D,UD:()=>n,V2:()=>w,yD:()=>l});var s=E(403754),d=E(526853),T=E(753392),S=E(823803);const c="scheduledTweets",u={fetchStatus:S.ZP.NONE,scheduledTweets:[]},r="FETCH_SCHEDULED_TWEETS",h=Object.freeze({REQUEST:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_REQUEST",SUCCESS:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_SUCCESS",FAILURE:"rweb/scheduledTweets/FETCH_SCHEDULED_TWEETS_FAILURE"}),w="DELETE_SCHEDULED_TWEET",_=Object.freeze({REQUEST:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_REQUEST",SUCCESS:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_SUCCESS",FAILURE:"rweb/scheduledTweets/DELETE_SCHEDULED_TWEET_FAILURE"});function a(e=u,t){if(!t)return e;switch(t.type){case h.SUCCESS:if(t.payload)return{...e,fetchStatus:S.ZP.LOADED,scheduledTweets:t.payload};break;case h.FAILURE:return{...e,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1854
                                                                                                                                                                                        Entropy (8bit):5.311393905103868
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                        MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                        SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                        SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                        SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yr/r/jJPH6iCu1HH.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1239)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1927
                                                                                                                                                                                        Entropy (8bit):5.33711848379616
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:HP2iljdsr7H+CmLngJR9c9D5fo5rZOQP5hd519Lco:+iljdsnzmqI5w51H5j51Rco
                                                                                                                                                                                        MD5:705E5F007F0F5484E55A3A9C44A41D43
                                                                                                                                                                                        SHA1:9F0D0AD6E12F40AF53A521F26868ADEAE52D6FF1
                                                                                                                                                                                        SHA-256:E77A3ADD982FB1C2064FE1452453EEA2F5EDEB8550EA7EAFA9C5CAE1C6060710
                                                                                                                                                                                        SHA-512:9721E0509D615FF0A7BC34B5817C76EE6F7F0A0F4B398DFBE19CC23AAE0A827E0F3EF14A139F8EE0664850B7892E49A9F6B7AAA5453815FDF1E2D820FB586AC0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yf/l/0,cross/wdRhIxBJjeZ.css"
                                                                                                                                                                                        Preview:.uiStickyPlaceholderInput{display:inline-block;position:relative}.uiStickyPlaceholderInput input,.uiStickyPlaceholderInput textarea{background-color:transparent;position:relative}.uiStickyPlaceholderInput .placeholder{color:#999;cursor:text;display:none;height:100%;left:0;padding:4px 0 0 5px;position:absolute;top:0;width:100%}.uiTypeahead .uiStickyPlaceholderInput .placeholder{padding:3px 0 0 4px}div.uiStickyPlaceholderTextarea .placeholder{padding:6px 0 0 6px}div.uiStickyPlaceholderEmptyInput .placeholder{display:block}.uiTypeahead .uiStickyPlaceholderInput{width:100%}.uiClearableTypeahead .selected .uiStickyPlaceholderInput{margin-right:16px}.._572t ._53iv{padding:12px}._572t ._53ij{background-color:#be4b49;border:0;border-radius:2px;box-shadow:0 0 0 1px rgba(139, 3, 0, .75), 0 1px 10px rgba(0, 0, 0, .35);color:#fff}._572t ._53ij a{color:#fff;font-weight:bold}._572t ._572u{background-color:#be4b49;border-color:#dddfe2;margin:0 12px;padding:8px 0}._572t ._5v-0{padding-bottom:18px}._57
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3987)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4210
                                                                                                                                                                                        Entropy (8bit):5.621909290484765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mknlanocm8EUFPul2ulCjCioZrPW7WyMCkr:/nAnDdFPu4uEjCioZsWyQr
                                                                                                                                                                                        MD5:7F83EE2217BDC4AF8C2737F842256908
                                                                                                                                                                                        SHA1:F75625DB581056C0F53AF8E05A2A15011D09FE51
                                                                                                                                                                                        SHA-256:3E6C43E267DEA593D16418E7AC5CB66109046CC4BFC8E2C022C4D9A793821537
                                                                                                                                                                                        SHA-512:3D25CE82403A3C7F0148305F5016DB2D506C1376B50A3631D449DDBC33C55216E2A498622B651192CC5AA319A959E123991D01EB5D1CECFA76B4A9D1AADE08FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>k,LI:()=>y,Nn:()=>m,SC:()=>p,Vt:()=>T,X_:()=>C,Xs:()=>f,c4:()=>A,ed:()=>U,fX:()=>_,op:()=>x});var r=n(202784),a=n(484292),c=n(473228),l=n.n(c),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,_=l().g353ad73,k=l().a9fd20be,h=l().j546fb79,g=l().c9623eeb,T=l().e133be4e,E=l().he43bca4,C=l().ae3e9c81,v=l().e68b09b4,w=l().dacb5cc6,p=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=e=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:_({screenName:e})}),x=({blockAction:e,blockSubtext:t,source:n,testID:r,unblockAction:a,unblo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):48142
                                                                                                                                                                                        Entropy (8bit):5.383109173345393
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                                        MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                                        SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                                        SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                                        SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):82019
                                                                                                                                                                                        Entropy (8bit):5.75815842860286
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                        MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                        SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                        SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                        SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/DHWoESmf_2P.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2115)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2300
                                                                                                                                                                                        Entropy (8bit):5.54008472144708
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIK57VUa7YQSi3z4r1lXmTLbZfPApoHObcRo7JFMWmsV:O57SacazYnXKL1gncRofMaV
                                                                                                                                                                                        MD5:D0049804466480EA358963EA46EB515C
                                                                                                                                                                                        SHA1:296D17D08AAD4FE7FBEC4FB55AE035D7ABF2106A
                                                                                                                                                                                        SHA-256:B6D1C42DACF3A0EC498AA49B2148A729481ADD29ABC605728138A0F1BA11654D
                                                                                                                                                                                        SHA-512:0874E383BE2C366385ECEC68FF5B359ACC9E3909D90B2FD3F6A173CB0DBB14E3D9DABE4C467C179DDBE6CE7DB2A2504837D2561C993E0BFED816E7F9086AFB74
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose.36acf5da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~ondemand.ComposeScheduling~bundle.RichTextCompose","icons/IconSchedule-js"],{35539:(e,t,n)=>{n.d(t,{Z:()=>v});var o=n(202784),s=n(882392),r=n(973186),a=n(473228),i=n.n(a),c=n(707038),d=n(481371),l=n(781768);const h=i().bfb895b1,u=r.default.create((e=>({icon:{fontSize:e.fontSizes.body,paddingEnd:e.spaces.space12,verticalAlign:"middle"}}))),v=({onPress:e,scheduledFor:t,testID:n})=>{const r=(0,d.R)()(),a=(0,l.o3)(t),i=!!a&&((0,l.TO)(t)&&!(0,l.Ul)(a,r)&&!(0,l.bJ)(a,r)),v=Boolean(e);return a&&i?o.createElement(s.ZP,{color:"gray700",onPress:e,size:"subtext2",testID:n,withInteractiveStyling:v},o.createElement(c.default,{style:u.icon}),h({date:(0,l.vh)(a),time:(0,l.g6)(a)})):null}},481371:(e,t,n)=>{n.d(t,{R:()=>a});var o=n(202784);const s=()=>new Date,r=o.createContext(s),a=()=>o.useContext(r)},619405:(e,t,n)=>{n.d(t,{f:()=>o});n(571372);const o=e=>new Promise(((t,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):232061
                                                                                                                                                                                        Entropy (8bit):5.550572350659281
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:6hGRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:6VvA5QyqccyhiWCvbv3x
                                                                                                                                                                                        MD5:5D710C7D448C17C001C862BB0CEFC757
                                                                                                                                                                                        SHA1:40C2AE7A8BBB24BC9BE44C3F3378216A1EB65169
                                                                                                                                                                                        SHA-256:1739FF7466287335BFFA9CAEAFC5B871B152A4D27339C44E9756AAA0984FA995
                                                                                                                                                                                        SHA-512:A1E4EA1F4EFFA2973ADE5D3DEEA52A92DBB94A40557573EF638345F870D96C3F4BD7FA553E5960A5BEAB87E4A8345C865844F9F265B78358A4F4620AA5BE01A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x31220000, 0xc05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (17932)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18154
                                                                                                                                                                                        Entropy (8bit):4.913619694300307
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2RR:yhNzrXNAtU9ArbM+AR
                                                                                                                                                                                        MD5:73111912F4B4F7A5B5501DC74D50025B
                                                                                                                                                                                        SHA1:94BAE7BE09CAE37C16321425B151EB0DE4592F0D
                                                                                                                                                                                        SHA-256:AB6777F622DCE53EFA7D6A93432292AFBA7757445EB4CC111B25810882375B98
                                                                                                                                                                                        SHA-512:DB7A6BF34BD0E3C739917EAD6BC24D31B63420498476756E99AAB232F7D14A9D0A86DD90764440089B66B2D544A327884F17B566DD02EB783360DA749789B738
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):402847
                                                                                                                                                                                        Entropy (8bit):5.475786947589748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:jZSKL8qgh2OrauHwAXZ5wAtkeFcFGcVsNNMNhIGNSYpmaZ8p34jbM5fjw7gi+rZp:jIqg6+wKkeFc5PNuWSYdZq34jId8soNO
                                                                                                                                                                                        MD5:FA7E387DCB7F517D249B49D0DEA29BF9
                                                                                                                                                                                        SHA1:1870368B2E1CFDFB6DE4A8ABCC20DA62F2226FC6
                                                                                                                                                                                        SHA-256:6C51364FC3E242551675EF2DC664D4EA773745BCA1C01594F63FA4B0CEED7B21
                                                                                                                                                                                        SHA-512:642FE25B58B14AC964446EBF9FBFEFB8DBABF7892D5701F5570C6D7C7FBC4C2E2392D24705E6FA120E338782455ACE548435860DF9815397CD1304162D3D5AD0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa","loaders.video.PlayerBase","icons/IconAtBold-js","icons/IconBoldCompact-js","icons/IconBookmarkCollectionsPlusStroke-js","icons/IconBookmarkPlusStroke-js","icons/IconBulletedList-js","icons/IconDrafts-js","icons/IconErrorCircle-js","icons/IconEye-js","icons/IconHeartStroke-js","icons/IconItalic-js","icons/IconNumberedList-js","icons/IconPersonCheckmark-js","icons/IconPersonHeart-js","icons/IconQuoteStroke-js","icons/IconReplyOff-js","icons/IconStrikethrough-js"],{795234:e=>{e.exports={queryId:"88Bu08U2ddaVVjKmmXjVYg",operationName:"articleNudgeDomains",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},912776:e=>{e.exports={queryId:"QIAO6UO-OJmeyDmIj710MA",operationName:"BookmarkFolderTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumpt
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23810
                                                                                                                                                                                        Entropy (8bit):5.287989110741619
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                        MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                        SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                        SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                        SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu.0bfa6c2a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3654
                                                                                                                                                                                        Entropy (8bit):7.929794863313375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                        MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                        SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                        SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                        SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):354326
                                                                                                                                                                                        Entropy (8bit):5.402542515680638
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                        MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                        SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                        SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                        SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/s1oFVSwofs5.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):109660
                                                                                                                                                                                        Entropy (8bit):5.314667513422785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                        MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                        SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                        SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                        SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim.ca64512a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (47992)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):48142
                                                                                                                                                                                        Entropy (8bit):5.383109173345393
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:NDmjnqltahaWo0K2pgF7zCvs6LE1g6r4gCJRkoGzL3VpjL9t0EJAMYNuiKMsO+MF:ZFR2pgF7zCvs6LE1g6r45JRkoGzL3Vp8
                                                                                                                                                                                        MD5:114BCB7290FA1B2608A04D820BEC85B5
                                                                                                                                                                                        SHA1:05D507472ACC61B13BA302ED5BB2C94C461DB5F0
                                                                                                                                                                                        SHA-256:EC22D7E548B1F24177F5489DF70C8424573D36A8096EA47617ED1D13EB73AFEF
                                                                                                                                                                                        SHA-512:1B0605E7EA8D813A5B55997B73010AF6D851B19DE42CE27483236A937F47452FBF5AE299BDBF12D1F0DA106377CC3C860BE16A83DEA263A2DEE7FFD90C6EBD46
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AppModules.8e49609a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AppModules"],{489276:e=>{e.exports={queryId:"TYpVV9QioZfViHqEqRZxJA",operationName:"BrowseSpaceTopics",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},559179:e=>{e.exports={queryId:"Sxn4YOlaAwEKjnjWV0h7Mw",operationName:"SubscribeToScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},222192:e=>{e.exports={queryId:"Zevhh76Msw574ZSs2NQHGQ",operationName:"UnsubscribeFromScheduledSpace",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},715060:(e,t,s)=>{"use strict";s.d(t,{$:()=>n,e:()=>r});s(571372);var i=s(64450);class n extends Error{constructor(e,t,s){super(`${e} HTTP-${t} message: ${s}`),this.name="ProxseeApiError",this.url=e,this.status=t}}function r(e,t){const{uri:s}=e,{status:r}=t,o=(0,i.Z)(t);let a;return a=o&&"object"==typeof o?o.msg:`ProxseeError could not be parsed [${String(t.body)}]`,new n(s,r,a)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (3963)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4188
                                                                                                                                                                                        Entropy (8bit):5.329280906608603
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:P3x/xU9Rx6ss4FRxN0NTI7SM+NIeBnGevTc:Jcx6WFRmTIAh4eI
                                                                                                                                                                                        MD5:872E339ADDF8916D47D4D5F0595D543F
                                                                                                                                                                                        SHA1:297129FB499D04BE80C5194727B7259CAD97E139
                                                                                                                                                                                        SHA-256:E23C6AC5F19EBD28B02977562C930FF5BE6E7EDDE474A766A2C26EC936BBB7B8
                                                                                                                                                                                        SHA-512:BDC812C5AEE4F3D0407F860127A669B1DAFBDFB02DE0D1407DA2D529FEF70B1B6348B8A1A7D4B0796C40B37AD2F0031147CFD122B38C7F9518610C8B7392DCCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"],{766961:(e,s,i)=>{i.d(s,{OX:()=>u,Od:()=>d,PN:()=>p,uq:()=>c,wR:()=>g});var o=i(909933),r=i(473228),n=i.n(r),a=i(16587),t=i(206149);const c=Object.freeze({openKeyboardShortcuts:"?",swipeLeft:"left",swipeRight:"right",nextItem:"j",previousItem:"k",refresh:".",nightMode:"z",bookmark:"b",block:"x",mute:"u",newTweet:"n",newMessage:"m",toggleDMDrawer:"i",goHome:"g h",goExplore:"g e",goNotifications:"g n",goMentions:"g r",goProfile:"g p",goLikes:"g l",goLists:"g i",goMessages:"g m",goToDrafts:"g f",goToScheduled:"g t",goSettings:"g s",goToUser:"g u",goBookmarks:"g b",goTopArticles:"g a",goDisplay:"g d",search:"/",audio:{dock:"a d",play:"a space",mute:"a m"},video:{play1:"k",play2:"space",mute:"m"},columns:{createNewColumn:"c n",duplicateColumn:"c d",focusOnReorderButton:"c r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):52717
                                                                                                                                                                                        Entropy (8bit):5.462668685745912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                        MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                        SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                        SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                        SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                        Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):66315
                                                                                                                                                                                        Entropy (8bit):5.309588615593055
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:y8xXdsuybFlfjZ+EgfyCvm/Yu+Oy9VPLfsljjLAjx:fdybFR3j/J6VzfslPLyx
                                                                                                                                                                                        MD5:8DB4088B52AC89A0FFDECDCBC22DA1A7
                                                                                                                                                                                        SHA1:0F5B5B5D13223963963469B736AFFDB4CDB2C5CB
                                                                                                                                                                                        SHA-256:E09AF3725B2450F712A0EFEB9926454C6B5BD91AA42CF33B982CC7F62EAF6DE4
                                                                                                                                                                                        SHA-512:8D84179C266C902A9D5CB5DBBC74B400B973864C44A8E542059C2BC215F7161136D61FD347FCE1D8488748629D7DE53D7490E8FEAFCA71E765A95B91E0B77B02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23069)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):23292
                                                                                                                                                                                        Entropy (8bit):5.405449357197483
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ArFsqSyMASamYjEBYECpRgMIsdz2oVxBrnP+O7rV8TikzV:ArWqSyMASamYwBWgMIsdBrnP+O7p8ukJ
                                                                                                                                                                                        MD5:71222B95557E7D14E861658A0C5138AA
                                                                                                                                                                                        SHA1:5E80E215AFF4F46FA7F3066A215C679C8728160F
                                                                                                                                                                                        SHA-256:379390E719439E9267F611351DA03C2FF1FC3D3BF6C01162F8C12ADEAC05397C
                                                                                                                                                                                        SHA-512:A8A5CFF4CD97A49A17FC425C073DC078BEA956D343ACD13FDAFCD8E17F0243FD5F4C7451CC73FAC3D4DD66E1B9644F2C0BE34FC7C6EEB0CFE400849B24CADF54
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE.13821e3a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),m=t(190112),p=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,B=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):92
                                                                                                                                                                                        Entropy (8bit):5.04228009763489
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:+u0T3+Dr7ScTQPvmV1K8RAsvWrY:RMe/bakKAAsuM
                                                                                                                                                                                        MD5:D2CCF9A159BFFCD67497EE05C703FE8C
                                                                                                                                                                                        SHA1:4283C89BE6EA6A4BDC711A46498DA5756B409190
                                                                                                                                                                                        SHA-256:393968BA50EFD2DF35B0041F8491A8B371027C637EA56D1610F2BF09CD5F0D09
                                                                                                                                                                                        SHA-512:258ACFE2F8B9B461CA8AB9ED80BF8A43D079E55D2EDCDC4512B883663DA9D58C71E03A25C698FD72C81147B3E24FAFA3F50FF922963BA05E4A9C93CFDB84D522
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8Qk?alt=proto
                                                                                                                                                                                        Preview:CkEKDQ2DqFs9GgQIVhgCIAEKMA3Fk8QkGgQISxgCKiMIClIfChVAIS4jJCpfLSY/KyUvLF4pOj18figQARj/////Dw==
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12633)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12856
                                                                                                                                                                                        Entropy (8bit):5.392150431998874
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:+gIJgms/DbINtcNYDc6W+flzmAaoNK4EtTj/8qJQJP/UcA:+gIJgmGYNtcWDc0fhRcltv/fMVA
                                                                                                                                                                                        MD5:BDD8C269AA191CF2DE90F181739992B0
                                                                                                                                                                                        SHA1:DD98A855341652671C6D40F3470404BD52BFF1C3
                                                                                                                                                                                        SHA-256:9911B25B9CBEF9FF128BDBD3B3FB89097BA09532B0066D8C411D21663A023860
                                                                                                                                                                                        SHA-512:4AD796A92D5174216FCBD0311B967E7633A66C1B0CB5E4C7282255C09F2C4DBCA0C660FBEA0D37821D2632AAC92008C0ABDD7EFD4F1880E7BA86E12500A0231C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil.0aac3a1a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.AccountVerification~bundle.SettingsProfil","icons/IconPaintbrushStroke-js"],{25440:(e,t,i)=>{i.d(t,{Z:()=>g,h:()=>f});var a=i(807896),r=i(202784),o=i(534788),s=i(973186),l=i(473228),n=i.n(l),d=i(974581),c=i(951171),u=i(900455);const h="fileInput",p=n().b9960f32,m=r.createElement(d.default,null),f=({acceptGifs:e,acceptImages:t=!0,acceptVideo:i})=>(t?c.v5:[]).concat(e?[c.Re]:[]).concat(i?u.jn:[]);class v extends r.PureComponent{render(){const{acceptGifs:e,acceptImages:t,acceptVideo:i,customMimeTypes:s,icon:l,style:n,withIcon:d,...c}=this.props,u=f({acceptGifs:e,acceptImages:t,acceptVideo:i}).concat(s).join(",");return r.createElement(o.Z,(0,a.Z)({},c,{accept:u,icon:d?l:void 0,style:[b.root,n],testID:h}))}}v.defaultProps={acceptGifs:!0,acceptImages:!0,acceptVideo:!0,customMimeTypes:[],"aria-label":p,icon:m,size:"me
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):109660
                                                                                                                                                                                        Entropy (8bit):5.314667513422785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:GOBaXvkM87hN8W6+Cd8T3oXYBA07UBPRNINfezjSARC/V7hcJtb/4ZUafRga7clv:cfXd8TYIBA07WPRNgfsjtz3Sga77k
                                                                                                                                                                                        MD5:3B5DDEDD72ABCBBEABA7110126125943
                                                                                                                                                                                        SHA1:BAB72D11E10DE6D9CE5F183CD5BFC51170C34A77
                                                                                                                                                                                        SHA-256:3721503B93F80635A16B7F82393E00DFD455EAEABE2C4A1B1393362CC92D7EE9
                                                                                                                                                                                        SHA-512:38D41498CB7EDB24B2B751769C13A2775090A173E5471F2770316968D22D4F7673413AAEC2A891846C539A7E0E44DA238145B1DF67FBED9E12152B3667A3F381
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~loader.Tim","icons/IconBadgeStroke-js","icons/IconNewsStroke-js"],{186339:(e,t,a)=>{a.r(t),a.d(t,{HWCard:()=>Yi,default:()=>Ji});var r=a(807896),i=a(202784),n=a(948086),o=a(525494),s=a(22398),l=a(758544),d=a(140027),c=a(377089),u=a(770151),p=a(82481),m=a(33988),h=a(896650);const _=i.createContext(Object.freeze({})),g=({buttonData:e,card:t,componentType:a,destinationData:r,destinationKey:i,isInteractive:n=!0,media:o,onCardLinkClick:d,onEventReminderClick:c,onPollVote:u,onPromotedLogEvent:_,promotedContent:g,scribeCardAction:y,transformUrl:b,updateCardState:f})=>{if(!t||!n)return{};const v=(e,t)=>[t&&void 0!==t.data.index?t.data.index:void 0,e.type===p._g.ACTION&&e.data.auth_required],E=(e,t,a,r)=>{const[i,n]=v(e,a);y&&y({action:e.data.scribe,componentType:t,ctaIndex:i,isAuthRequired
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8663)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8815
                                                                                                                                                                                        Entropy (8bit):5.317487779410064
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:dyALDAWWD0Y313lyHZt27MS7inebYAvR+hbT:dTL+lZlqfS7Lv+bT
                                                                                                                                                                                        MD5:5C6C0D5BDA3CBD725F8179D7E7AB969B
                                                                                                                                                                                        SHA1:14E7E7FA02401CBF98F12E455959426639ABBAF6
                                                                                                                                                                                        SHA-256:EBF5CC723F4992AB48247FAADE658CB61B4DAF745FB3FF2BDB8F11667322AB3C
                                                                                                                                                                                        SHA-512:76AC62E6BA04C8ECC8552B79CD02FBDEC10E07BABAC84E6465321878B7156F6BF2E6B8116F3F6C3F234774C9E43FF8D151521BD59DCFDA455F2C7F2FCC5B041C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.JobSearch.47c4804a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.JobSearch"],{257668:(e,t,n)=>{n.d(t,{Z:()=>le});n(136728);var c=n(202784),a=n(400752),s=n(473228),r=n.n(s),l=n(325686),o=n(379866),i=n(973186),u=n(304642),d=n(411839),h=n(427971),p=n(627036),g=n(614983),m=n.n(g),A=n(126741),f=n(695995),_=n(903188),b=n(484793),E=n(437796),C=n(216657);const w=r().d86bbf0f,S=r().h6beb5fb;function y(e){const{isExpanded:t}=e,n=(0,E.v9)(C.ZP.selectViewerUser);m()(n,"user must be defined");const{highlightedLabel:a,is_blue_verified:s,name:r,profile_image_url_https:o,protected:i,screen_name:u,verified:d,verified_type:h}=n;return c.createElement(c.Fragment,null,c.createElement(l.Z,null,c.createElement(A.Z,{"aria-label":r,screenName:u,size:"xLarge",uri:o}),t?null:U(e)),t?c.createElement(c.Fragment,null,c.createElement(f.Z,{affiliateBadgeInfo:a,badgeContext:"account",isBlueVerified:s,isProtected:i,isVerified:d,name:r,screenName:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (55183)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):55406
                                                                                                                                                                                        Entropy (8bit):5.483016831731444
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:fpnXM2tbMwqlZkVN8lUkd8lzbRi5GhLz4tNHsBapiqZClPwhEAeb3i8lPA8l64xs:1J1tDapetbZdZDAXGY
                                                                                                                                                                                        MD5:263F1A71F5989E356AB2E7BF05214C60
                                                                                                                                                                                        SHA1:BC4B5E8559F88D922972D47A43C285601D647CE5
                                                                                                                                                                                        SHA-256:66402DE2632F3630A5EF5BE524D9D11627035C46B80E1E471CCD447C549AD5D8
                                                                                                                                                                                        SHA-512:67C20636822C7727EFC20DF1F198836F95A981F084E2D357D7917B0C82A43CD5CF24F080E3995AB155D2F1829ACD1691EE563CB19286F329B6B600B85FDAB9E5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD.f450457a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"],{208893:(e,t,i)=>{"use strict";i.d(t,{s:()=>n});var a=i(10622),s=i.n(a);function n(e,t,i,a){return s()(e,t,i,a?{networkCacheConfig:{metadata:{isFatalError:a}}}:void 0).toPromise()}},817492:(e,t,i)=>{"use strict";i.d(t,{k:()=>s,Q:()=>n});const a=(e,t,i)=>{const a=new Date;let s=a.getFullYear()-e;const n=a.getMonth()+1-t;if(n<0)s-=1;else if(0===n){a.getDate()-i<0&&(s-=1)}return s},s=(e,t,i,s=!1)=>e&&t&&i?a(e,t,i)<18:s,n=()=>(new Date).getFullYear()-120},745610:(e,t,i)=>{"use strict";i.d(t,{$r:()=>Q,O9:()=>X,ZP:()=>W,vK:()=>Y});var a=i(669263),s=i(473228),n=i.n(s),r=i(600521),o=i(517824),l=i(31862),d=i(254996),u=i(5255),c=i(900455);const m=n().b8098028,h=n().b36f4170,p=n().hab3781e,g=n().f6c4fb02,_=n().g0af3dd2,f=n().b8c8b0be,y=n().ica6d718,w=n().b28d44f7({limit:15}),S=n().i1db7d13,I=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51440
                                                                                                                                                                                        Entropy (8bit):5.666299443035015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                        MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                        SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                        SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                        SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc.68b9944a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8314)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8537
                                                                                                                                                                                        Entropy (8bit):5.499622484701086
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:C483zGGlA6s3pCT+mNfSnmM3AwfOZuvyRmynm5bRwCl17cwh8v7kDIAkhgdD:C483hzsIT+mNHdjxe5/v7khM
                                                                                                                                                                                        MD5:37842087963E2592427C7EF6A2CAAD21
                                                                                                                                                                                        SHA1:DA1AA044FA18A3DAFA81392EFC24B5AB16B2CEAC
                                                                                                                                                                                        SHA-256:DB89F0AB3871796BB8B0EB16F6B64E0903EDEED46598809336999FC5B2DE7878
                                                                                                                                                                                        SHA-512:6BDE432693E10DB03E25D59A41FC6CCC730A99BC4AD7DF9D04E551762DCAA34FEE5C8D872E229EF99B9575BACA214D03291FDB0B36B99CD8C416146C97F8BB2C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"],{222167:(e,t,s)=>{s.d(t,{BU:()=>_,Cr:()=>r,To:()=>n,UN:()=>o,eD:()=>a,td:()=>d,v1:()=>i});const a=Object.freeze({ONE_TO_ONE:"ONE_TO_ONE",GROUP:"GROUP_DM",SECRET_ONE_TO_ONE:"SECRET_ONE_TO_ONE"}),n=Object.freeze({AT_END:"AT_END",HAS_MORE:"HAS_MORE"}),r=Object.freeze({CONVERSATION_AVATAR_UPDATE:"conversation_avatar_update",CONVERSATION_NAME_UPDATE:"conversation_name_update",CONVERSATION_PROFILE_INFO_HEADER:"conversation_profile_info_header",CONVERSATION_READ:"conversation_read",CONVO_METADATA_UPDATE:"convo_metadata_update",DELEGATE_ALERT_BANNER:"delegate_alert_banner",DISABLE_NOTIFICATIONS:"disable_notifications",ENABLE_NOTIFICATIONS:"enable_notifications",END_AV_BROADCAST:"end_av_broadcast",ENCRYPTED_CONVERSATION:"encrypted_conversation",JOIN_CONVERSATION:"join_conversat
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (24926)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):25149
                                                                                                                                                                                        Entropy (8bit):5.474452565219108
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:yY6OsFkfnWyNtaFyMhcMoxQrpv84Dss/gIlym1hqspVjZT:yY1e3r7gZmiaP
                                                                                                                                                                                        MD5:CD69F46A1F7E2B4305759295F93865E9
                                                                                                                                                                                        SHA1:C844E1AD5F657F1EF752177369E3E1BDFB6CC4E6
                                                                                                                                                                                        SHA-256:103112CC61A659FF65E7D908C031803FA1268391EE04D02797D7CF32D798ABDE
                                                                                                                                                                                        SHA-512:4F3BA5F93DB0D5CBB90973CED0D759B65B313B482C9529D0326003E1962FF1D7BDBC8AC9630FCA9A011AE685BFCD8F38A9D413C28EAC6321E13A3191A8A548E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b.a6569bfa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~b"],{943346:(e,t,n)=>{n.d(t,{Z:()=>i,l:()=>r});var s=n(734562),a=n(142938);const r=(e,t)=>{const n=e.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp,a=t.data?.labels?.find((e=>e.label_type===s.w1.PINNED))?.timestamp;return n?a?n-a:-1:1},i=({sort_event_id:e},{sort_event_id:t})=>e?t?(0,a.ZP)(t,e):1:-1},618397:(e,t,n)=>{n.d(t,{$S:()=>Me,Ae:()=>be,Ap:()=>Ze,BW:()=>xe,Be:()=>Ae,Ek:()=>Be,FI:()=>Fe,FS:()=>te,GP:()=>Oe,Ke:()=>Ye,OF:()=>ie,OW:()=>Ie,PZ:()=>Le,Pr:()=>J,Qe:()=>Je,S9:()=>Re,SF:()=>fe,UA:()=>ce,Um:()=>ue,W:()=>de,X5:()=>Xe,Xw:()=>ke,ZP:()=>K,Zg:()=>se,_D:()=>He,aG:()=>oe,ax:()=>ne,ck:()=>_e,d0:()=>De,dq:()=>ge,gQ:()=>$,gq:()=>ae,jT:()=>re,lT:()=>Ve,nI:()=>Ke,qH:()=>Ne,qg:()=>Te,sA:()=>le,sS:()=>Ee,sj:()=>ve,tF:()=>pe,tw:()=>he,v3:()=>Pe,wm:()=>Se,xu:()=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3583)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3806
                                                                                                                                                                                        Entropy (8bit):5.289999606058048
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OGGxB/YVEwYLihODxGZHbeG9eCYQjweXc9qcMgqSbkg/Fd0aF:pUB/YVEwI1DxGZC+bjwkc9q1gqSIg/Lt
                                                                                                                                                                                        MD5:E8DBBE0B06C676912488C28FEE353434
                                                                                                                                                                                        SHA1:4587162AC7D61444AFB273566A449C582C83AE0B
                                                                                                                                                                                        SHA-256:6D5B7414914DE5D86F45E9ADBF51DE8C8D2CC6779BE9F45D0A1E51ED7FCF286A
                                                                                                                                                                                        SHA-512:1AD4DD69D52EC09FAC3DE787052B9D2C2B6F16B59FC51BDB6777DF8D0216E7E537E42D6A97B8E103058DFEA73D43258F1054EC2424812DD967531B79C3ACB372
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.Compose~loader.CommunityHandler~bundle.RichTextCompose"],{480833:(e,t,n)=>{n.d(t,{L:()=>R,Z:()=>_});var r=n(202784),a=n(325686),i=n(882392),l=n(949758),o=n(973186),s=n(539274),c=n(669263),d=n(473228),m=n.n(d);const u=(0,c.ju)("https://help.x.com/rules-and-policies/twitter-rules"),p=r.createElement(m().I18NFormatMessage,{$i18n:"j33cc663"},r.createElement(i.ZP,{link:u,withInteractiveStyling:!1},m().h9526e03)),g=({containerStyle:e,explanation:t,explanationStyle:n,heading:l})=>r.createElement(a.Z,{style:e},l,r.createElement(i.ZP,{color:"gray700",style:n},t||p));var b=n(510364);const h=({getPivotLink:e,renderBadge:t,rules:n})=>r.createElement(r.Fragment,null,n.map(((n,a)=>{const{description:l,name:o,rest_id:s}=n,c=e(n),d=t(a+1),m=r.createElement(i.ZP,{weight:"bold"},o);return r.createElement(b.Z,{description:l,key:s,label:m,link:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23587)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23810
                                                                                                                                                                                        Entropy (8bit):5.287989110741619
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:FhA9qMp4lct7SNLc0ZIHTT801C07iIxJQLSaxg0/XhjlI95QLQHFPToc3VeN05Lu:FhA9qMp4lmkLc0ZIHTT801C07tQLcwco
                                                                                                                                                                                        MD5:BB1BCAAAFDE2A29A70B58EF173FE2A23
                                                                                                                                                                                        SHA1:5EA8089228930830799E6DB1D1CE8648FCFF7505
                                                                                                                                                                                        SHA-256:FA874E5B5FE8345123440D758E9233AF7FA3DA384AE75C1334897F873B4D1BF9
                                                                                                                                                                                        SHA-512:C94CF6F925A1498355F6869BED7FBD0EBAFE9A20021BF7479EC64D386E7E6A71A0604E29440B8BD061A73725756A69F654C554383F1261CCF97B4AABE87E9E0D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.AccountAnalytics~bu"],{468139:(e,t,o)=>{o.d(t,{Z:()=>C});var n=o(202784),s=o(325686),i=o(473228),l=o.n(i),r=o(215019),a=o(703655),d=o(990867),c=o(235193),h=o(206149),p=o(463142),u=o(229496),f=o(411839),g=o(715686),S=o(973186),m=o(246737);let v;const b=l().gea7aa3c,R=l().b6462b32,w=e=>function(){if(void 0!==v)return v;const e=document.createElement("template");e.innerHTML='<div dir="rtl" style="width: 1px; height: 1px; position: fixed; top: 0px; left: 0px; overflow: hidden"><div style="width: 2px"><span style="display: inline-block; width: 1px"></span><span style="display: inline-block; width: 1px"></span></div></div>';const t=e.content.firstChild;if(!(t&&t instanceof window.HTMLElement))return v;document.body&&document.body.appendChild(t);const o=t.scrollLeft;return t.remove(),v=0===o,v}()|
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5915
                                                                                                                                                                                        Entropy (8bit):5.550840363290575
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                        MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                        SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                        SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                        SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10849
                                                                                                                                                                                        Entropy (8bit):5.551671316058498
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                        MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                        SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                        SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                        SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32988
                                                                                                                                                                                        Entropy (8bit):2.0287505263352568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:N+rhBJGfnnXXXXXXXxbD3Sack0nYmbYGYGbYmnbWozHGGGGGcdUWLWHt6uKuGcGj:NwhBJKBZznTMdcGwGD
                                                                                                                                                                                        MD5:3D0E5C05903CEC0BC8E3FE0CDA552745
                                                                                                                                                                                        SHA1:1B513503C65572F0787A14CC71018BD34F11B661
                                                                                                                                                                                        SHA-256:42A498DC5F62D81801F8E753FC9A50AF5BC1AABDA8AB8B2960DCE48211D7C023
                                                                                                                                                                                        SHA-512:3D95663AC130116961F53CDCA380FFC34E4814C52F801DF59629EC999DB79661B1D1F8B2E35D90F1A5F68CE22CC07E03F8069BD6E593C7614F7A8B0B0C09FA9E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ..............................v...v...v..w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...v..v...v.......v...v..w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...v..v...v...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...v...v..w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5076)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5244
                                                                                                                                                                                        Entropy (8bit):5.532504421231786
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Iyv5IVidW1inuQhv1C+CKfDV09cORUluzxPbrbdrbEFYs9FNDyakLqm:Iyv5IsWgB1C+CEVNORUluFP+182m
                                                                                                                                                                                        MD5:1F56904520025F945445B487196EBF13
                                                                                                                                                                                        SHA1:504DB7D7CC2ABA5C92CF487E3BA4EA04066BE2BB
                                                                                                                                                                                        SHA-256:97B96C0797BBFFB66E99D4F0368BB90340B6A3955FE9FBA6A8596E0F7318D943
                                                                                                                                                                                        SHA-512:EBD89065DEA992EDE2E3EF5B5A22D4E346127D4D0AAE25B4F1A5150B36C928E0F80ED136C1D703DA16CF398EF0EA22E828F31C9C4600202DCD3052E4752DD350
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~loader.LoggedOutNotifications.94c3e97a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~loader.LoggedOutNotifications"],{527021:e=>{e.exports={queryId:"BqIHKmwZKtiUBPi07jKctg",operationName:"EnableLoggedOutWebNotifications",operationType:"mutation",metadata:{featureSwitches:[],fieldToggles:[]}}},288625:(e,t,o)=>{"use strict";o.r(t),o.d(t,{PromptStatus:()=>y,SET_PROMPT_STATUS:()=>_,default:()=>k,fetchLoggedOutNotificationsDataTypes:()=>O,loadLoggedOutNotificationData:()=>F,pushSubscribeLoggedOut:()=>H,resetLoggedOutNotificationState:()=>V,selectArkosePromptStatus:()=>v,selectBrowserPromptStatus:()=>I,selectFetchStatus:()=>K,selectInAppPromptStatus:()=>U,selectIsEligibleForPushPrompt:()=>D,selectLastSeenTimeStamp:()=>C,selectPushNotificationsPromptIsSeen:()=>R,setLastSeenTimeStamp:()=>w,setPromptStatus:()=>h,updatePromptStatus:()=>j,verifyArkoseTokenAndSavePushToken:()=>Q,verifyArkoseTokenAndSavePushTokenActionTypes:()=>N});o(571372);var s=o(472599),r=o(1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2569
                                                                                                                                                                                        Entropy (8bit):5.240148751254991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                        MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                        SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                        SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                        SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio.3e84ca9a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5962)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6185
                                                                                                                                                                                        Entropy (8bit):5.498629030361038
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mfotjL7LI6C8yJ1/Ob44EiwYmslE5OMDsbhlPc0iBRolSe2b14lk1oLNFOnYfMVV:rt4pP1WDwYmseG3c0iBRgyIk2LXOvyy
                                                                                                                                                                                        MD5:45F33B0450C75EC066E81FCC6E30D7D8
                                                                                                                                                                                        SHA1:62EBC4B16C954AEA4B8273301BF07E361EF21054
                                                                                                                                                                                        SHA-256:6F16CD8D86DC4CD7F29057A0C9577D1E41681BC9D1B5D856E2FE165AF9375442
                                                                                                                                                                                        SHA-512:7F8883F25C491A85F9720C149C9AA4768B30D247FB542A461541183BB19CD95835CBA3176577CF1C956E45B7E16C21067C5E1C973FCC745C8061C1722C27E68A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundle.WorkH"],{178780:(e,t,i)=>{i.d(t,{s:()=>s});var r=i(963752);const s=e=>e===r.p_},454352:(e,t,i)=>{i.d(t,{Ah:()=>Z,Bw:()=>U,De:()=>j,E4:()=>f,G6:()=>x,Hd:()=>g,Tu:()=>R,W8:()=>T,bG:()=>E,m1:()=>k,q9:()=>P,qK:()=>A,rA:()=>q,vb:()=>C});i(136728);var r=i(468811),s=i.n(r),n=i(728213),o=i(53223),d=i(456992),a=i(808871),l=i(178780),c=i(526853),_=i(753392),m=i(455699),p=i(76431),u=i(397654),w=i(34556);const h="dmComposer",I={};const v=e=>{const{conversation_id:t,id:i,localMediaId:r,recipient_ids:s,sender_id:n,text:o,attachment:d={},error:a}=e,l=Date.now().toString();return{conversation_id:t,recipient_ids:s,error:a,id:i,is_draft:!0,message_data:{attachment:d,localMediaId:r,sender_id:n,text:o,time:l},type:"message",time:l}},g=e=>(t,i,{api:r})=>{const{conversationId:n,requestId:d=s().v1()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 1000x300, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32805
                                                                                                                                                                                        Entropy (8bit):7.082331056664266
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ae0XJjwLfLdfp95MEaAWkCMHV8aDYYmZHk94sOWricY6AGnS74EV3rExl5SJT5hk:ae0Wlztd8h5Tc3P2Cl5SPhjakA
                                                                                                                                                                                        MD5:64D3BE46EB793F6FE19BEE805638CB80
                                                                                                                                                                                        SHA1:93BD75CF654214F8A76AF8E1290499147D971C5C
                                                                                                                                                                                        SHA-256:74C048FD2C6C9516438DB1F627419A783622ABCDC0522A5C4A1A568317A3D13C
                                                                                                                                                                                        SHA-512:4646AC163DCC465669A868003B2667752EEF8CAD1F40DBFF48C7F5D4C5F2120637F2514A0202F2008D52EDFB377D1341D1B0411E556011CE9E2DE194EE405908
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100..................................,............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4507
                                                                                                                                                                                        Entropy (8bit):5.166067755275541
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                        MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                        SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                        SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                        SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24223
                                                                                                                                                                                        Entropy (8bit):5.429094862367194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wY4WrsTBXoWi8zyzso+nyQNZF13js4WHidus8XJqFWVzlP9wQ:f4WITB4WB4+/j1c7X4WVzlP99
                                                                                                                                                                                        MD5:4921AD7DB0310614641D131B883C33E5
                                                                                                                                                                                        SHA1:0126DE249CBA43DA8FA067523F4F21A71E5A3422
                                                                                                                                                                                        SHA-256:1F5E1C160B83087F12390614A70918A5518E634A39DB64FE9AF47E4E487A358B
                                                                                                                                                                                        SHA-512:1DEFA4012FE8C722FD76E7AEF8B13D54B45FEFC7A5A25EDC02E210A04957F3C387DC5BFBE99FE2F911DE797497E789FD8C0D0C8ACDE812A7EE7E558BF60224EF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/BTuEBPL3Mnd.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):209234
                                                                                                                                                                                        Entropy (8bit):5.546067266635518
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                        MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                        SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                        SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                        SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker.4d3f7f7a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9148
                                                                                                                                                                                        Entropy (8bit):5.322171046733888
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                        MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                        SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                        SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                        SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21121)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):21245
                                                                                                                                                                                        Entropy (8bit):5.635131384866445
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:i9soDEmcv32zbIo/W6dFHMhBb/q26T1Zm/qiFJVuspKfhXnB9/5H9jyw7aC:iWoDEryJWthw1ZZViRpKfB59jyZC
                                                                                                                                                                                        MD5:A08F5D04C35DD1F295B063CE75595A9E
                                                                                                                                                                                        SHA1:9F29AEB1AD6A85843DCC5C75055B5EA363F562B9
                                                                                                                                                                                        SHA-256:F49B8CAB5D7671A6ECB5169F9ED4C712C818E3327DB6F1EAF68B3F5F62A9BA8B
                                                                                                                                                                                        SHA-512:4DDBF42129E7F47525F5D73C8692923843B401863E4616D8347D86E94D25BFE379CE81C38CB96B65E697622480ABF157A2F2F872F2A42B0DDD2EE36506B0E00B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.s.7346fe0a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(n,t){const W=o();return r=function(t,o){let c=W[t-=403];if(void 0===r.yLmuWL){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(c++);~r&&(W=o%4?64*W+r:r,o++%4)?t+=String.fromCharCode(255&W>>(-2*o&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=t.length;n<r;n++)W+="%"+("00"+t.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(W)}(n),r=0;r<256;r++)o[r]=r;for(r=0;r<256;r++)c=(c+o[r]+t.charCodeAt(r%t.length))%256,W=o[r],o[r]=o[c],o[c]=W;r=0,c=0;for(let t=0;t<n.length;t++)r=(r+1)%256,c=(c+o[r])%256,W=o[r],o[r]=o[c],o[c]=W,u+=String.fromCharCode(n.charCodeAt(t)^o[(o[r]+o[c])%256]);return u};r.OFvmkn=t,n=arguments,r.yLmuWL=!0}const u=t+W[0],e=n[u];return e?c=e:(void 0===r.Wc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):7086
                                                                                                                                                                                        Entropy (8bit):5.140924746918017
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                        MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                        SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                        SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                        SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye.6162375a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8477)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):51589
                                                                                                                                                                                        Entropy (8bit):5.384712804809677
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OLYXGST0ki7JD5x0KDKDJcrjrMwmvsPD3RcG1K3pWT:OLYXGHkiDx0KDCJcrjrMwmvsPD3o4T
                                                                                                                                                                                        MD5:3608E76FBDA351ADDB0E78EEAA73AFD1
                                                                                                                                                                                        SHA1:31655B8076AFFD1A292A133392F353A3EDAC2BDB
                                                                                                                                                                                        SHA-256:651A7CADCEAFB12DF8E6D5B923F1DF00D33B632B1E4BD9BD3F1C01A92450B4F7
                                                                                                                                                                                        SHA-512:5E99BACE7EBDC97AC89C92DDBC8D608737F11646EABAAFBE70520B6F5A1EAE421508465F4F2A6C17840CF8A30B21778819E907BEB8717D7292A506F99384A7CF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=function(){return this.cn};return a}();f["default"]=a}),66);.__d("BDSignalCollectorBase",["BDSignalBufferData","SignalValueContext","regeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";a=function(){function a(a){this.signalType=a}var d=a.prototype;d.executeSignalCollection=function(){throw new Error("Child class responsibility to implement executeSignalCollection")};d.executeAsyncSignalCollection=function(){var a;return b("regeneratorRuntime").async(function(c){while(1)switch(c.prev=c.next){case 0:c.next=2;return b("regeneratorRuntime").awrap(this.executeSignalCollection());case 2:a=c.sent;return c.abrupt("return",a);case 4:case"end":return c.stop()}},null,this)};a.getSanitizedURI=function(){var a=window.location.href,b=a.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):403203
                                                                                                                                                                                        Entropy (8bit):5.430123352047554
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:AD9hh9YcrO8xLSlGIUAUGi+9vC258oMu3GqLHQtf/77WAhtLaVoeu:Ghh9YcrOuFtufAv
                                                                                                                                                                                        MD5:E29532107C474A5663D5B7A761B7F7B3
                                                                                                                                                                                        SHA1:4D45525B3012B6CC6962BC095E9421D2B5BFE96E
                                                                                                                                                                                        SHA-256:890EC73C6E5023263C53834FB112461B7134A6C148C91111151B185519B8A3F3
                                                                                                                                                                                        SHA-512:B3EE4EA14F4DA5137108B09B6CBF738377CE47E0CED7882C2FDAB37295A95633978EEC5A2CCBC2EBD542F3338ADAE91C551D116229D33F222B30532673BAA245
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode.eb6447da.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):313497
                                                                                                                                                                                        Entropy (8bit):5.430595437567743
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:4bcFOubMG0OJePUyvaBD8hQuRTvTWTcTEDM2HD6TcTEDM2ozdXdt177CWpiDJ/yM:4bcbbMLOJeqD+TKL7C+BBf8F
                                                                                                                                                                                        MD5:F3932EF5DC0C84C1B05609E9E04A2582
                                                                                                                                                                                        SHA1:AFFF58A89EC059E42DFD78C84914514550F6BB83
                                                                                                                                                                                        SHA-256:491E83D184DB1BADBFBB0C2BF2513E4553E492D0B9A8F480F19795DF383B6E5E
                                                                                                                                                                                        SHA-512:4DB548380A2F4E5DB548680045094A21E0AD0C7C536C3CFC34294EA652EC452F5467D104A65E98C27683D87E7E146D6110133881674FDDB6336DF25FB34299BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/ctntk0b8ggv3nheym3hg9smyw
                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=116)}({0:function(e,t,n){"use strict";n.d(t,"k",(function(){return u})),n.d(t,"C",(function()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2106
                                                                                                                                                                                        Entropy (8bit):7.554456957317547
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                        MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                        SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                        SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                        SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/y0/r/eFZD1KABzRA.png
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (55964)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):651104
                                                                                                                                                                                        Entropy (8bit):5.458707091348862
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:Nys6teWEBif1p5FiT1mQriWeTYN0zaJaRoOX/RpDxBqJAWcyzif2wMn:Nys6EWw8n81sWx2AaRoE/i2Py9n
                                                                                                                                                                                        MD5:3788E34CA5E3686700DD6EB9D714FB9D
                                                                                                                                                                                        SHA1:CF94B1C8975AC8F2741B70F665BF11DF513048E9
                                                                                                                                                                                        SHA-256:11E90530B6B27F115B68380A7565EC2F803BD8FEB9E3B4D1688D4D07FCEB43D3
                                                                                                                                                                                        SHA-512:2ADFEA787B68A882C02C0B4F1E63E6D52704B782A525836F66C47D596668179A94988E4DAE2FB9685751D55F0032929BDD47F94B16737C0EA56EB1F14286ADB6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:window.__SCRIPTS_LOADED__.runtime&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["vendor"],{186706:(e,t,r)=>{"use strict";r.d(t,{zt:()=>Z,$j:()=>V,I0:()=>Y,v9:()=>b,oR:()=>W});var n=r(743100),a=r(341110),i=r(928316);let o=function(e){e()};const u=()=>o;var s=r(202784);const l=Symbol.for("react-redux-context"),c="undefined"!=typeof globalThis?globalThis:{};function d(){var e;if(!s.createContext)return{};const t=null!=(e=c[l])?e:c[l]=new Map;let r=t.get(s.createContext);return r||(r=s.createContext(null),t.set(s.createContext,r)),r}const f=d();function p(e=f){return function(){return(0,s.useContext)(e)}}const h=p(),v=()=>{throw new Error("uSES not initialized!")};let g=v;const m=(e,t)=>e===t;function y(e=f){const t=e===f?h:p(e);return function(e,r={}){const{equalityFn:n=m,stabilityCheck:a,noopCheck:i}="function"==typeof r?{equalityFn:r}:r;const{store:o,subscription:u,getServerState:l,stabilityCheck:c,noopCheck:d}=t(),f=((0,s.useRef)(!0),(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5412)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24549
                                                                                                                                                                                        Entropy (8bit):5.290221851772023
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:0TYQYedjpgxos5vhfdfZKJx9gZpPT0u8EIV5FBrdJ+K28Vh4JMSh2EAYsj9fuF6+:1oNrLuUnQIWUY/rSVTXYfWBd8
                                                                                                                                                                                        MD5:4CABCB1D95ED92B5F0CDAEF5EFFE6EE0
                                                                                                                                                                                        SHA1:041B078BCED8A9D7D62867545EC6840C8BF33E7C
                                                                                                                                                                                        SHA-256:1796D03DC80A1F7435F962FB411134EE524668B5A8F231C2C4D6506A7F8B6C36
                                                                                                                                                                                        SHA-512:9AC8E570B46A0D537667A368D56530C6633C0AA5BAA86D3671999FCF06DF7D96A56BB7BF8A73AA6F434B05E5406E590C76D406BCFAC284AAFD9EB0FF774695BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yr/l/0,cross/rrmD8EOCx27.css"
                                                                                                                                                                                        Preview:._2e42{box-sizing:border-box}.._al7c{align-items:center;display:flex;inset:0;justify-content:center;position:absolute;z-index:101}._am3h{inset:0;position:fixed}._al7d{background-color:#fff;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px;z-index:10}._am89{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._ao4p{background-color:var(--card-background);border-radius:3px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;position:relative;width:548px}._algs{background-color:#fff;border-radius:12px;box-shadow:0 2px 26px rgba(0, 0, 0, .3), 0 0 0 1px rgba(0, 0, 0, .1);display:flex;flex-direction:column;overflow:hidden;padding:1.5rem;position:relative;width:548px}._albn{
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2166), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2166
                                                                                                                                                                                        Entropy (8bit):5.008923280048675
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:/CpDuMY6wRQAQl07kpeFxDKNpK9xvj+Zy3t:/snIQYFhRl
                                                                                                                                                                                        MD5:878B9F4A39D75B18C82252DD128C2A92
                                                                                                                                                                                        SHA1:DA159683E54F0794788E834B2BEDFAD812A9E2FF
                                                                                                                                                                                        SHA-256:B9F44E18A21D7D6BB748B7A89C755B7E67D8D3BD207E6DE983A33A6BFBC8BB23
                                                                                                                                                                                        SHA-512:3BE6451FFE4454E7FCEF5854C943838167C27580A76174DD8FF0D644762668FDFDB8A9372BAFA6C7B64B5B26AB46ADB580390C0C68812429E4C1C986DED9E20C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/ampzitlbbpoz57jxnfdtc90o8
                                                                                                                                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=102)}({102:function(e,t){var n=document.querySelector(".language-selector"),o=document.queryS
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1457)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1673
                                                                                                                                                                                        Entropy (8bit):5.437471225176346
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKB4ProHGVev7SQ2SmoZcQnclRgy8WmsB/:OB4roHv2+F1kRgnaB/
                                                                                                                                                                                        MD5:08572FDA78EB15A45DC237B503FACAC6
                                                                                                                                                                                        SHA1:DD206B80A4F611F4C23A809141C86798C567A833
                                                                                                                                                                                        SHA-256:4C4C329B73F99BA2352D03300DDE59A3D62268D4C6FA62423637CDC5ED07AE5B
                                                                                                                                                                                        SHA-512:B2241DCDD93A61B1E7D259AB8905734222DD1540055FF148E5DE6B16CA6F396D9A256753CC64002ABC73A76B7D194C9E198F86E1694D559D01445475C9CFC74C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose.bcf38aba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Communities~bundle.Compose~bundle.Delegate~bundle.GraduatedAccess~bundle.RichTextCompose"],{551598:(e,n,o)=>{o.d(n,{Z:()=>r});var l=o(202784),t=o(888990),s=o(473228),a=o.n(s),i=o(325559),c=o(348501);const u=a().j24c37b2,d=({Content:e,contentStyle:n,actionLabel:o=u,flag:s,graphic:a,graphicDisplayMode:d,headline:r,isFullHeightOnMobile:b,enableMaskForDismiss:h,onAction:g,onClose:p,onSecondaryAction:C,secondaryActionLabel:m,supportUrl:A,subtext:k,withCloseButton:y,shouldShowForLoggedOut:w=!1,shouldAddEducationFlagOnClose:F=!0,shouldAddEducationFlagOnSecondary:f=!0,shouldAddEducationFlagOnPrimary:M=!0})=>{const{loggedInUserId:O}=l.useContext(c.rC),[S,_]=(0,i.m)(s),D=l.useCallback((e=>{M&&_(),g&&g(e)}),[_,g,M]),E=l.useCallback((()=>{F&&_(),p&&p()}),[_,F,p]),L=l.useCallback((e=>{f&&_(),C&&C(e)}),[_,C,f]);if(!S||!O&&!w)return null;return l.createElement(t.Z,{actionLabel:o,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):311728
                                                                                                                                                                                        Entropy (8bit):5.413779904223079
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:wz+cb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIk:qa0LqqNaJXPMkn0M53xIk
                                                                                                                                                                                        MD5:360B6D1C98B3E1F34FA31B90077C65CC
                                                                                                                                                                                        SHA1:D0FA0D85676333DA2A3F665FB981C218B6F7CD8E
                                                                                                                                                                                        SHA-256:7EBA225C0EFEDCA0346371E8D69BA207BEC5F56A3BED9335CBDD0144619ABAF5
                                                                                                                                                                                        SHA-512:1CE51AB1AA8B818EEBD07629F2900788EB769FE65B319DF49B08C162F8D04E7E7FE3DC5D4FE32CE50E4801811443F1B2E1E6AF2897E4ACACA1BDA79E396F3A97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A.b907260a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1160)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9966
                                                                                                                                                                                        Entropy (8bit):5.30747677559872
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:Agj1KySQPgUbvhZ6Jv6zH+DcF5TXdPkHyFHeFtnnHTkK1Fr7c5JYORZwffrPoMQ4:ZjJdbvivgHxlPJ0Tkm6YRapm
                                                                                                                                                                                        MD5:EBB16F17F760F006A765046464EE34C4
                                                                                                                                                                                        SHA1:52A134E45B625B1358EFB723FDBC9B32743E0AE4
                                                                                                                                                                                        SHA-256:0997E318D91325B4138739063156DEE24304BCF163062C100D27DA8AB49ED48A
                                                                                                                                                                                        SHA-512:CE3EB84AB5D0CB3C906074ED5F2860290B030635F98AB04440D3D59079621EABC813F9C6390E5DAB2F98FD6C4B11D0369D2D0446AEEFEFB8EC6220EE36171527
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yJ/l/0,cross/T8i53G_8U4H.css"
                                                                                                                                                                                        Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):79791
                                                                                                                                                                                        Entropy (8bit):5.375645923685381
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:kr6zpqWw+xAPKBs7jHcjuED48w3qI+5w5J92LH7Gwu3WseTD/BuGop0:Y6zMXABBs7Tcju8wi5wAVoewi
                                                                                                                                                                                        MD5:8FF6B228DB5186479D89E1FB2927E685
                                                                                                                                                                                        SHA1:EF9ADFC7C52EEC2757C005D4115938A17EC0BBD5
                                                                                                                                                                                        SHA-256:F42B7A2CBB2607296976B3374653138109D4B2F05070C52820860ED1A83A98DA
                                                                                                                                                                                        SHA-512:9D2066ABD7E32D37800D19F117DB7EF958B7ADCC95489D9E9B44AD96462AA83910E9EC04547F3C59FF6742CE8D10E407EC478F53C7BC92B9330ED759F8C621CA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform.linkedin.com/litms/vendor/google//gtag-adwords.js?id=AW-979305453
                                                                                                                                                                                        Preview:(function(){var e="function"==typeof Object.defineProperties?Object.defineProperty:function(e,n,t){e!=Array.prototype&&e!=Object.prototype&&(e[n]=t.value)},n="undefined"!=typeof window&&window===this?this:"undefined"!=typeof global&&null!=global?global:this;!function(t,r){if(r){var o=n;t=t.split(".");for(var a=0;a<t.length-1;a++){var i=t[a];i in o||(o[i]={}),o=o[i]}(r=r(a=o[t=t[t.length-1]]))!=a&&null!=r&&e(o,t,{configurable:!0,writable:!0,value:r})}}("Object.values",(function(e){return e||function(e){var n,t=[];for(n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(e[n]);return t}}));var t=this,r=/^[\w+/_-]+[=]{0,2}$/,o=null;function a(e){return e=parseFloat(e),isNaN(e)||1<e||0>e?0:e}var i,c=a("0.20"),l=a("0.002"),u=a("0.00"),g=a("0.00");function s(e){return s[" "](e),e}s[" "]=function(){};e:{var f=t.navigator;if(f){var v=f.userAgent;if(v){i=v;break e}}i=""}function _(e){var n,t=!1;return function(){return t||(n=e(),t=!0),n}}function d(){this.a="",this.b=h}var h={};function p(e,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):278527
                                                                                                                                                                                        Entropy (8bit):5.408898021083418
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:vVYqAdCvjvFaAhr2YzQRadfkYUtRvKrViBPKqRD7jlVYZVwy:+CvjvDzGbPKqRD7j+
                                                                                                                                                                                        MD5:8A4EDE223B8EFF27590048EC88187F7C
                                                                                                                                                                                        SHA1:3DCDDC6BF695E0CEEE4A93C406945C78040C3E16
                                                                                                                                                                                        SHA-256:8FB13BA0335D37780D475F9D5B1DAA2FB78AE65D94238DAAA39613DF8F59DC6C
                                                                                                                                                                                        SHA-512:A92241202DB755AE5AFD33013212446A7E5A0A1C475963320DA35AEDD136112CEC0F3E19B229ABCD1472913036CED6EEE989AFDBCAE373BC9A2F7959D9C6D421
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=103)}([function(e,t,n){"use strict";n.d(t,"k",(function(){return l})),n.d(t,"C",(function(){r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1725614
                                                                                                                                                                                        Entropy (8bit):5.505960519755782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:e50d4MHENN/sbjeaQzyMkinVg8qjC1JcYyOWCzE+0RlaLSB1DkCXWACstZExQdNT:e5oHED/sKLSB1DkCXWACsnExQdNfdDB
                                                                                                                                                                                        MD5:5A49199D8DF3A1872CE9D9DFEE249A17
                                                                                                                                                                                        SHA1:8A8BDDC68BB00F826271045825C84D79C052D061
                                                                                                                                                                                        SHA-256:3F5AA9547EF465284E11BDEBF20C237BD7D7A24AF699C978667B28C6324403C3
                                                                                                                                                                                        SHA-512:F158C14E0D9C19169F0EC2ADEA68854AD5D26EDF3D1C40420E73F0A6CDF78FD91476DD3E229CC87DD46518C81025F18751FE7ABC94BF75E28362CB58ECC2FE39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(()=>{var tfe=Object.create;var Dx=Object.defineProperty;var XU=Object.getOwnPropertyDescriptor;var ofe=Object.getOwnPropertyNames;var nfe=Object.getPrototypeOf,rfe=Object.prototype.hasOwnProperty;var sfe=(e,t,o)=>t in e?Dx(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var ife=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of ofe(t))!rfe.call(e,r)&&r!==o&&Dx(e,r,{get:()=>t[r],enumerable:!(n=XU(t,r))||n.enumerable});return e};var Ra=(e,t,o)=>(o=e!=null?tfe(nfe(e)):{},ife(t||!e||!e.__esModule?Dx(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?XU(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&Dx(t,o,r),r};var Ui=(e,t,o)=>(sfe(e,typeof t!="symbol"?t+"":t,o),o),mL=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var St=(e,t,o)=>(mL(e,t,"read from private field"),o?o.call(e):t.get(e)),Uo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5655
                                                                                                                                                                                        Entropy (8bit):4.790648170893192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ogVOjPWccI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSeZV1:og2cUaDNjESLWQN0dpwm99qllVR7pUZF
                                                                                                                                                                                        MD5:D3383426D3B6D3B34CFE726209647339
                                                                                                                                                                                        SHA1:E656FAA1B2A5235C9E745C534BC7FB10396484D7
                                                                                                                                                                                        SHA-256:6B7B929D611665A1F5EC015EB590FC70BA1F2C6D0D131F5796A53874C0ADFDE2
                                                                                                                                                                                        SHA-512:F39A67F02165DB08D31B50FDB21667A286C15B774D3E31FA0ED727DA29BFE7C5C50F691367AC19511660BB38EA9B9F3395C27865AF9A1FB3EA8DD90C15004669
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"fc6a701829ff5069dcb2f756662cd778bf45c3a3"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):66315
                                                                                                                                                                                        Entropy (8bit):5.309588615593055
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:y8xXdsuybFlfjZ+EgfyCvm/Yu+Oy9VPLfsljjLAjx:fdybFR3j/J6VzfslPLyx
                                                                                                                                                                                        MD5:8DB4088B52AC89A0FFDECDCBC22DA1A7
                                                                                                                                                                                        SHA1:0F5B5B5D13223963963469B736AFFDB4CDB2C5CB
                                                                                                                                                                                        SHA-256:E09AF3725B2450F712A0EFEB9926454C6B5BD91AA42CF33B982CC7F62EAF6DE4
                                                                                                                                                                                        SHA-512:8D84179C266C902A9D5CB5DBBC74B400B973864C44A8E542059C2BC215F7161136D61FD347FCE1D8488748629D7DE53D7490E8FEAFCA71E765A95B91E0B77B02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/modules.common.0481c12a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.common"],{49898:(e,t,n)=>{n.d(t,{Z:()=>y});var o=n(202784),r=n(706555),s=n(882392),i=n(700400),a=n(973186),l=n(488809),c=n(24949),d=n(392160),h=n(216657);const u=(e,t)=>t.entityId&&h.ZP.select(e,t.entityId)||void 0,p=e=>`/${e.screen_name}`,m=e=>e.name,g=(0,d.Z)().propsFromState((()=>({user:u,badging:(0,c.P1)(u,(e=>e?{displayContext:"content",isBlueVerified:e.is_blue_verified,isProtected:e.protected,isVerified:e.verified,verifiedType:e.verified_type,translatorType:e.translator_type,affiliateBadgeInfo:e.highlightedLabel}:void 0))}))).adjustStateProps((({badging:e,user:t})=>({badging:e,link:t&&p(t),screenName:t&&t.screen_name,text:t&&m(t)||""})));class b extends o.PureComponent{render(){const{color:e,link:t,onClick:n,screenName:s,text:i,weight:a,withHashflags:c}=this.props,d=o.createElement(r.Z.TextFragment,{color:e,link:t,onClick:n,style:_.wordBreak,weight:a,withHashflags:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                        Entropy (8bit):4.933290584110762
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:5+8ItBBBuxc+6QQQQQiRRRRRRRRRRJJO9P111118B:1cjRRRRRRRRRRi90
                                                                                                                                                                                        MD5:8CDDCA427DAE9B925E73432F8733E05A
                                                                                                                                                                                        SHA1:1999A6F624A25CFD938EEF6492D34FDC4F55DEDC
                                                                                                                                                                                        SHA-256:89676A3FB8639D6531C525E5800FF4CC44D06D27FF5607922D27E390EB5B6E62
                                                                                                                                                                                        SHA-512:20FBEE2886995C253E762F2BB814AD16890B0989DEAB4D92394363EF0060B96A634D87C380C7BA1B787A8AB312BE968FED9329A729B4E0D64235A09E397DB740
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/yb/r/hLRJ1GG_y0J.ico
                                                                                                                                                                                        Preview:...... .... .........(... ...@..... ......................................................................e.G.c.......................d...c...e.G.............................................................................j...f...f...f...e.......................f...f...f...g...f...j...........................................................m$..j...i...h...h...h...h.......................h...h...h...h...h...i...j...m$..............................................j...j...j...j...j...j...k...j.......................j...k...j...k...k...k...k...l...u.......................................q.-.n...m...l...m...l...l...m...l.......................l...m...l...m...m...m...m...m...n...q.-.............................u...p...o...o...o...o...o...o...o...o.......................o...p...o...p...p...o...p...o...o...p...u........................$..r...r...q...q...q...q...q...q...r...q.......................r...q...r...q...q...r...q...r...r...q...r....$..................v...t...t...t...t...t...t...t...t
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2850868
                                                                                                                                                                                        Entropy (8bit):5.227464714861871
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:JET1v557ifnoQUTqk+4TkkHtuB9CHgepjD:K8et
                                                                                                                                                                                        MD5:778F67783F691089EBA487B7CDE9D546
                                                                                                                                                                                        SHA1:05287568C2A84CD1772FE5E132924EDC6BEE35C1
                                                                                                                                                                                        SHA-256:1B76824EA0B757FF9725A9A672B3DEE914C96A2E9A90D0748C9D12AEC9DB01EB
                                                                                                                                                                                        SHA-512:82552DE4888F0B59EA5051503753E28E364332A1B85D379CDC470F488A48BFF8B1A756D230C49AB1B5DFA6554826B026EAC16A3F8EF3725BE9436AF41D054042
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/main.8912eaaa.js
                                                                                                                                                                                        Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2106
                                                                                                                                                                                        Entropy (8bit):7.554456957317547
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:EWP8JUaPVKWwCtcHB3sXXRBJ3v8qkZ/aWr/3KZerMLvSOxJ3Df8sfqV1:lkJVKWw03XXZ4Meo931fq
                                                                                                                                                                                        MD5:6452ED75C53E1A8E90A664DF18959A90
                                                                                                                                                                                        SHA1:AC01FC2F40F0E4808E22A9C569F3775F0F15A5E2
                                                                                                                                                                                        SHA-256:C7BAC3E7016DFC7EB5787579BAC6B975B433FC1A9C279DAFC35649D4782F2061
                                                                                                                                                                                        SHA-512:4B23F7FB31826943CBA6496BD74DC620C8EC3B8F0525497E825F1F1F87486335D4374F85417458C3C3E018C2215B9B419D7DE77CB67AAE9EA619038432E1EB10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:.PNG........IHDR.............e..5...YPLTEGpL.e..e..e..p..e..f..f..h..f..f..`..`.....g..f..f..g..g..f..f..f..g..f..h..e..f..d..g..e..e..c..f..f..e..f..g..g..e..f..f........i..h..e..f..f.....e........e..g..f..f..f..f..f..f..g........f..e..e.......F........................f....F.....d........'y.....p....E.....U..7..t.................6..t...........U.................................p......uy...LtRNS.0`..... ......p..._....@..@..oPP...O.^..__....0.o.o.oO..p.P.P_n. ..@0..P........DIDATx..YS.G..G.]..N...t.6&.$..8v|.>{.."....m.3...../...X...*./.....z..Z...^-."|GT(T.K..Z..n..z.3..BT..Z....\.)..Y.....)..\XZs%..e../...........:....Z.R...,X...B....VCL......".~)P...@..P..8......YG..<...=..BLs..CX........0..J...I....Z..,....0g...i...B..}6.Eh.$.g.D1.k......... ..WYD....O..b~.~......U..s4..?...d0........x.g7.zF...........9..G*.A...~...=#.w0.1Z......K..BV..>....x.p...<LS...ft..(|...2XDE.Q...yc..$Mu.@.L...R=.X,.H....!.X).j../.-q2.....09.........\...&.bYk........j.o......../.u}..(5!.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23069)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23292
                                                                                                                                                                                        Entropy (8bit):5.405449357197483
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ArFsqSyMASamYjEBYECpRgMIsdz2oVxBrnP+O7rV8TikzV:ArWqSyMASamYwBWgMIsdBrnP+O7p8ukJ
                                                                                                                                                                                        MD5:71222B95557E7D14E861658A0C5138AA
                                                                                                                                                                                        SHA1:5E80E215AFF4F46FA7F3066A215C679C8728160F
                                                                                                                                                                                        SHA-256:379390E719439E9267F611351DA03C2FF1FC3D3BF6C01162F8C12ADEAC05397C
                                                                                                                                                                                        SHA-512:A8A5CFF4CD97A49A17FC425C073DC078BEA956D343ACD13FDAFCD8E17F0243FD5F4C7451CC73FAC3D4DD66E1B9644F2C0BE34FC7C6EEB0CFE400849B24CADF54
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.LiveE"],{702847:(e,o,t)=>{t.d(o,{C:()=>O});t(136728);var n=t(202784),i=t(484292),l=t(698954),s=t(473228),r=t.n(s),a=t(663140),c=t(819565),d=t(267619),u=t(599628),h=t(517772),m=t(190112),p=t(615579),b=t(676275),f=t(76687),w=t(663143),g=t(266298),C=t(923335),_=t(392160),y=t(467935),F=t(799629),S=t(216657);const k=(e,o)=>o.user||S.ZP.select(e,o.userId),v=(0,_.Z)().propsFromState((()=>({isLoggedIn:y.Qb,user:k}))).propsFromActions((()=>({addToast:F.fz,cancelPendingFollow:S.ZP.cancelPendingFollow,createLocalApiErrorHandler:(0,C.zr)("FOLLOW_USER_BUTTON"),fetchOneUserIfNeeded:S.ZP.fetchOneIfNeeded,follow:S.ZP.follow,block:S.ZP.block,unblock:S.ZP.unblock,unfollow:S.ZP.unfollow}))).withAnalytics(),T=e=>`${e}-follow`,B=e=>`${e}-unfollow`,x=e=>`${e}-block`,L=e=>`${e}-unblock`,E=e=>`${e}-c
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2166), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2166
                                                                                                                                                                                        Entropy (8bit):5.008923280048675
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:/CpDuMY6wRQAQl07kpeFxDKNpK9xvj+Zy3t:/snIQYFhRl
                                                                                                                                                                                        MD5:878B9F4A39D75B18C82252DD128C2A92
                                                                                                                                                                                        SHA1:DA159683E54F0794788E834B2BEDFAD812A9E2FF
                                                                                                                                                                                        SHA-256:B9F44E18A21D7D6BB748B7A89C755B7E67D8D3BD207E6DE983A33A6BFBC8BB23
                                                                                                                                                                                        SHA-512:3BE6451FFE4454E7FCEF5854C943838167C27580A76174DD8FF0D644762668FDFDB8A9372BAFA6C7B64B5B26AB46ADB580390C0C68812429E4C1C986DED9E20C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=102)}({102:function(e,t){var n=document.querySelector(".language-selector"),o=document.queryS
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4404)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):33750
                                                                                                                                                                                        Entropy (8bit):5.299181515256725
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:oIoGE4cvgEDyApHkiumzRJAvofgyOFveG/+aMijhmv:oIoN4cvryXZmFiv8gyk/+aMiVmv
                                                                                                                                                                                        MD5:665301A891B6DB8C0619F1BCA1C15038
                                                                                                                                                                                        SHA1:B89E083C3E6AFD1ACFB91757223E700DC29C8A13
                                                                                                                                                                                        SHA-256:23700961604827A91E94B1FB86F33777386747DEBB8F07A4A55659D35BC032D1
                                                                                                                                                                                        SHA-512:6FCAA9E4525D3CF924296CD17644D3F3D93EA4FF48B75826FFC3E0FD5F5FD653612E3E48C7901FB977EA5322C72F88ED8BFE47E9FB3DF4E558FEAAB8179E272F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:"https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0,cross/etj3cd4i_Pv.css"
                                                                                                                                                                                        Preview:#navLogin ._yl4{z-index:4}._yl4{position:relative;top:22px}._yl8{background-color:#f5f6f7;border:0 solid white;border-radius:3px;box-shadow:0 3px 8px rgba(0, 0, 0, .3);height:266px;padding-bottom:6px;text-align:center}._yl9{color:#7f7f7f;font-size:12px;line-height:14px;margin-bottom:10px;margin-top:16px}._yl8 ._yla{font-size:12px;height:28px;line-height:28px;min-width:68px}._yl4 ._yl7 .beeperNub{left:230px}._yl7._ylb{border:0 solid white;border-radius:3px;height:266px;right:-16px;top:35px;width:260px;z-index:1000}.._51u6{margin-bottom:-4px}._41uf,._41ug{display:inline-block;padding-right:14px;position:relative}._41uf .img{margin-left:1px;position:absolute;vertical-align:middle}._41ug .img{position:absolute;top:1px;vertical-align:middle}.#facebook ._-kb.mac{font-family:Helvetica Neue, Helvetica, Arial, sans-serif;-webkit-font-smoothing:subpixel-antialiased}#facebook ._-kb.sf{font-family:system-ui, -apple-system, BlinkMacSystemFont, '.SFNSText-Regular', sans-serif}@font-face{font-family:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2830
                                                                                                                                                                                        Entropy (8bit):4.9572882031939285
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                        MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                        SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                        SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                        SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu.4fd68dca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6156
                                                                                                                                                                                        Entropy (8bit):5.35625511599146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                        MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                        SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                        SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                        SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (36775)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):140011
                                                                                                                                                                                        Entropy (8bit):5.408543567568559
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:erEarAE8EkFanSN/mFaB/mltKmLdEIwQGNGra3mRuh/sFhFHNreDog0akXkQhWt+:eWIxPENJ3mRu/sj9NrTZakWt6eA2+H
                                                                                                                                                                                        MD5:8C57B34F918F85D848C14B4E9C12BE93
                                                                                                                                                                                        SHA1:EC20F38235673E825403668D386B0BF2BE3C52BF
                                                                                                                                                                                        SHA-256:FA59DD4A27E1828A5B18A8AB04F6C8FA8A090504F0A554F92ABD6B763E787681
                                                                                                                                                                                        SHA-512:AA65A9C6993AA9D70F0E71A357FF3C695408C228145A90304BD0A75F67C96D9CE201AA34CFE64491C27B10CC9C89936834AAD6CD16B1F2BD1EFD75D4E0C1B815
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:var tealiumDil,utag_condload=!1;window.__tealium_twc_switch=!1;try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(e){console.log(e)}}catch(e){console.log(e)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.checkpoint-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0},run_ready_q:function(){for(var e=0;e<utag.loader.ready_q.length;e++){utag.DB("READY_Q:"+e);try{utag.loader.ready_q[e]()}catch(e){utag.DB(e)}}},lh:function(e,t,n){return t=(e=""+location.hostname).split("."),n=/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(e)?3:2,t.splice(t.length-n,n).join(".")},WQ:function(e,t,n,a,i){utag.DB("WQ:"+utag.loader.wq.length);try{utag.udoname&&utag.udoname.indexOf(".")<0&&utag.ut.merge(utag.data,window[utag.udoname],0),utag.cfg.load_rules_at_wait&&utag.handler.L
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):143905
                                                                                                                                                                                        Entropy (8bit):5.313053855299403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Cpri11fzmTTFfxdGcQ0704bn4HKYuUffihlPDAEpxDn+hytzPqn6+:Kq17mT71Q070An4ppffihlP0yn+cCnZ
                                                                                                                                                                                        MD5:BBC67ECEF7DE671A094AD04BD3C0B905
                                                                                                                                                                                        SHA1:7A0F0517E7C2AFEC838A8067729DC9FC4FB7DC5F
                                                                                                                                                                                        SHA-256:2FF8798AD32F4EEAEDFA6BE2D2D7E6843C3D5F35F4CA2632EEF33CA0B382D1CD
                                                                                                                                                                                        SHA-512:378ECC4D8BDA62C037B77ED957095AD7FDB94AD84ED69E79CFDB9F8C47358E27A82D1FACDEDAF8917677EFCEE3EA71BABA70DA6FDE536B72BF9CD46EB2858951
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js","icons/IconPhoto-js"],{769357:(e,t,i)=>{"use strict";i.d(t,{Z:()=>me});var s={};i.r(s),i.d(s,{anchorOffsetContextText:()=>M,composerEditorContent:()=>D,editorStateJson:()=>I.G,editorState_2_json:()=>I.c,parseTwitterText:()=>P});var n={};i.r(n),i.d(n,{ConvertEmojiEffect:()=>O,DeveloperDebug:()=>B,InlineStyleButton:()=>G,OverflowHighlightEffect:()=>Y,PreserveUnstyledEntitiesEffect:()=>le,TextChangeEffect:()=>ue,TrackFocusView:()=>ie});var a={};i.r(a),i.d(a,{useRichEnabled:()=>re,useTransform:()=>N});var r=i(202784),o=i(335049),l=i(958955),d=i(424869),c=i.n(d),u=i(715729),h=i(118717),m=i(28412),p=i(33988),_=i(801206);const g=Object.freeze({reset:{_type:"reset",type:"reset"},set:{_type:"set",type:"set"}});var f=i(341110);(0,u.GP)();const w=!0;i(571372);class b extends Error{co
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6221)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6410
                                                                                                                                                                                        Entropy (8bit):5.479370847764457
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:O9z6qk1vs0xnW8cWiHnRn0mPrbym0zu1rvULsLaWKP+sLauPRSaJad:yz6np3gHWiHR0Dbz2Y1+0Fa
                                                                                                                                                                                        MD5:789110255EBF78CB88D0614AD8F5A7AF
                                                                                                                                                                                        SHA1:2A0E2343935C746A990DC8AD435D08DF81038BDC
                                                                                                                                                                                        SHA-256:10A24D8DFB3E75437C92A3AE1A4EA5D2352F4F73DEFF3D3872237C1EABBC80AA
                                                                                                                                                                                        SHA-512:D1C13AD96203D4F34C7A048F9C5D546F87A93F552E644556E7944C11121CB9740D749694C6C0AD0DB9386A82E878863DC99AC6A28F53843079B5E44FF13A28FB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~loader.TweetCurationActionMenu~bundle.RichTextCompose","icons/IconPersonCheckmarkStroke-js","icons/IconVerifiedStroke-js"],{558355:(e,t,l)=>{l.d(t,{Z:()=>D});var i=l(807896),s=l(202784),o=l(304642),a=l(212408),n=l(325686),c=l(882392),r=l(527519),d=l(796818),m=l(229496),u=l(973186),p=l(473228),b=l.n(p),h=l(268117),w=l(840685),y=l(764929),k=l(608501),v=l(535102),f=l(801815),C=l(348501),g=l(796014);const I=b().g6185a9e,R=b().i00051cc,Z=b().baffe39a,E=b().i9000126,T=b().dcaede8a,_=b().ad85cd2e,x=b().f19e4bfc,z=b().bf994ab2,B=b().e7b4b30a,S=b().cfd2f35e,A=u.default.create((e=>({root:{flexDirection:"column",paddingTop:e.spaces.space16,paddingBottom:e.spaces.space4,borderRadius:e.borderRadii.xLarge},popover:{maxWidth:5*e.spacesPx.space64},modal:{borderRadius:e.borderRadii.none},title:{flexDirection:"column",paddingHorizontal:e.spaces.space16,marginBottom:e.spaces.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (28914)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):51440
                                                                                                                                                                                        Entropy (8bit):5.666299443035015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:p6fP0iv82eYnfnZn9zOlKrj9npoe5RM2Nl+kG4d44MF3DiYpNMomVb5Cy2FhHQnU:8aErxpzWF8/LokNBmUO
                                                                                                                                                                                        MD5:65DD7CE246787BFF1380775110B644DA
                                                                                                                                                                                        SHA1:F0593978B3740613E5A18FB3BA2774095E39FA97
                                                                                                                                                                                        SHA-256:EE274AA4379DB7D7869A157EDD79C24CB52AEBA401528BE970E0E33DA9617EA7
                                                                                                                                                                                        SHA-512:1538A979FA6913F95611B3E1894AFB6C71AD050CBFCC2AD4346160292C0BC93AED5B8B2450850B83AA83FC842204A0DBBA19F9584E32FFF8A7B5B49532FBAD5B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~ondemand.NotFound~bundle.AboutThisAd~bundle.NotMyAc"],{288335:(e,t,r)=>{"use strict";r.d(t,{$T:()=>B,$b:()=>G,AA:()=>A,Ae:()=>Y,CE:()=>W,C_:()=>L,D7:()=>P,Dk:()=>V,GN:()=>J,Hm:()=>U,IN:()=>H,Iq:()=>E,J$:()=>N,QS:()=>v,R8:()=>w,RA:()=>z,TT:()=>M,Ti:()=>R,WZ:()=>C,XD:()=>D,Xb:()=>I,YI:()=>j,ZF:()=>k,ZJ:()=>b,__:()=>S,aD:()=>T,bc:()=>m,h0:()=>O,ho:()=>q,lS:()=>x,q0:()=>Q,qE:()=>y,qJ:()=>F,vY:()=>Z});var n=r(700446),i=r(952268),o=r(529219),a=r(809525),s=r(873624),u=r(404077),c=r(216866),l=r(189772),f=r(102669),h=r(92748),d=r(584332),p=r(706658),_=r(801815),g=r(958955);const E=Object.freeze({Abort:"abort",ChromelessWeb:"chromeless_web_link",Deeplink:"deep_link",DeeplinkAndAbort:"deep_link_and_abort",DeeplinkInPlace:"deep_link_in_place",Finish:"finish",Subtask:"subtask",Task:"task",Web:"web_link",WeblinkAndAbort:"web_link_and_abort"}),m=Obj
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):12738
                                                                                                                                                                                        Entropy (8bit):5.531810029405059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                        MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                        SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                        SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                        SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird.333c30ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7566)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):38752
                                                                                                                                                                                        Entropy (8bit):6.109886396926918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:VGnVCFqwivkN5LabUnoX2lVCFqwivk2JibRlU75mMhq:gniqaLeUoYiqGbomMk
                                                                                                                                                                                        MD5:F5629C31BCA5301AB5980247EFFEF360
                                                                                                                                                                                        SHA1:F61DB978AA8C26A7001DF3F7600515B9F07F5231
                                                                                                                                                                                        SHA-256:C852B1105EB000028E9B27677996F8D4773DAA31FA1AAF663CB6AE3A6857A50A
                                                                                                                                                                                        SHA-512:FC5C31A413C1A48664E3501725AF3B94965C44FD71D0763EE78D57ABA9216FF9D45A0AD279BB9695A25BDCAAD2AFEE7B627BB0FB83801EE85A2FC100B966CA02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(y,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((y=y||self).AppleID={})}(this,function(y){function t(a,b,c){return b in a?Object.defineProperty(a,b,{value:c,enumerable:!0,configurable:!0,writable:!0}):a[b]=c,a}var M,N=function(a,b){var c="string"==typeof a?document.getElementById(a):a;if(null!==c)return c.innerHTML=b,c},p=function(a,b){var c=2<arguments.length&&void 0!==arguments[2]?arguments[2]:"";("string"==.typeof b||"[object Array]"===Object.prototype.toString.call(b))&&(c=b,b={});c||(c="");var d="",f;for(f in b)void 0!==b[f]&&b.hasOwnProperty(f)&&(d+=" "+f+'\x3d"'+b[f]+'"');return"[object Array]"===Object.prototype.toString.call(c)&&(c=c.join("")),"\x3c"+a+d+"\x3e"+c+"\x3c/"+a+"\x3e"},q=function(a){var b="",c;for(c in a)a[c]&&a.hasOwnProperty(c)&&(b+=" "+c+": "+a[c]+";");return b},h=function(a){return"number"!=typeof a||isNaN(a)?"100%":Math.floor(a)+"px"},O=function(a){var b=a.color,c=a.bo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6073
                                                                                                                                                                                        Entropy (8bit):4.415101519973059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OoGeoIYeWKgbt9ptiVQpfJ5iJGjqpt1I7yglM/hGiwV8aXRhub77lE1+/8t1wVfV:pEFnKgjprBwJPgyCM/y6aXRIP7u18u1e
                                                                                                                                                                                        MD5:582AF1D4ADCC0B2143DFB5AE885F2044
                                                                                                                                                                                        SHA1:6F9FBE629C3C0054DD7E83BB9C1DCAEC42D04FEB
                                                                                                                                                                                        SHA-256:1DCFC25A18380EBAB1EDE059865594CED0219A6645CD7A1F907250140C3F4558
                                                                                                                                                                                        SHA-512:87B48174D562D991C62D7D33AAC600BA90BDB532B4F4CFCF8A17719BB6DEFE2050AE9EBFEDE1392071CC9CFFE2B114D8704BC53368B9FE04D082306059967691
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js.df2c641a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js"],{711712:(c,h,e)=>{e.r(h),e.d(h,{default:()=>r});var v=e(202784),l=e(208543),m=e(783427),t=e(473569);const i=(c={})=>{const{direction:h}=(0,m.Z)();return(0,l.Z)("svg",{...c,role:c["aria-label"]?c.role||"img":void 0,"aria-hidden":void 0===c["aria-label"],style:[t.Z.root,c.style],viewBox:"0 0 158 20",children:v.createElement("g",null,v.createElement("path",{d:"M1.29 9.333v3.992H0V4.31h3.412c.876 0 1.443.22 1.88.593.54.464.89 1.147.89 1.92 0 .772-.35 1.454-.89 1.918-.437.375-1.004.593-1.88.593H1.29M3.35 8.11c.618 0 .953-.155 1.185-.4.22-.23.36-.54.36-.888s-.142-.657-.36-.888c-.232-.245-.567-.4-1.185-.4H1.29V8.11h2.06zm6.155-.966c1.79 0 3.13 1.352 3.13 3.155 0 1.802-1.34 3.154-3.13 3.154-1.79 0-3.13-1.352-3.13-3.155 0-1.803 1.34-3.156 3.13-3.156m0 5.152c1.12 0 1.906-.89 1.906-1.996 0-1.108-.785-1.99
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5655
                                                                                                                                                                                        Entropy (8bit):4.790648170893192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:ogVOjPWccI3aDNjExAjfWQpL0dpwmWMv7BRevy8RJNjvZPyJ2tlh7RewZUZSeZV1:og2cUaDNjESLWQN0dpwm99qllVR7pUZF
                                                                                                                                                                                        MD5:D3383426D3B6D3B34CFE726209647339
                                                                                                                                                                                        SHA1:E656FAA1B2A5235C9E745C534BC7FB10396484D7
                                                                                                                                                                                        SHA-256:6B7B929D611665A1F5EC015EB590FC70BA1F2C6D0D131F5796A53874C0ADFDE2
                                                                                                                                                                                        SHA-512:F39A67F02165DB08D31B50FDB21667A286C15B774D3E31FA0ED727DA29BFE7C5C50F691367AC19511660BB38EA9B9F3395C27865AF9A1FB3EA8DD90C15004669
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                        Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"fc6a701829ff5069dcb2f756662cd778bf45c3a3"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2607)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2830
                                                                                                                                                                                        Entropy (8bit):4.9572882031939285
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI+N6XF+fpg5+ftfHXWvif/WifwWPfYWBf1feW9fiWhrGSG/yTI0fuS+gaE+fBSI:mWwBtlfQi9T9dXlpM0n6hwyB+8RrCWx
                                                                                                                                                                                        MD5:89BE07173D1A46A0353C0BE90557F9BA
                                                                                                                                                                                        SHA1:0BD856E8B4FC79E6A45C419CF50833F22A0A509A
                                                                                                                                                                                        SHA-256:666D4CD78568B95C3534D8836A55AC22FDD0AA96FA03BB575BCD241B57DA7F96
                                                                                                                                                                                        SHA-512:BF2416D431D438343892D204C4637188BE44C8E0E2C4443AD833734D5FF4E099B450A29281DDA88E15B8F9612464E22E6BAC85C494C802D3DA754556E082367F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~bundle.MultiAccount~bundle.Communities~ondemand.SettingsMonetization~bu"],{220871:(l,e,a)=>{a.d(e,{Z:()=>i});var n={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"UserCell_user",selections:[{alias:null,args:null,kind:"ScalarField",name:"is_blue_verified",storageKey:null},{alias:null,args:null,concreteType:"ApiUser",kind:"LinkedField",name:"legacy",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"id_str",storageKey:null},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"profile_image_url_https",storageKey:null},action:"THROW",path:"legacy.profile_image_url_https"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},action:"THROW",path:"legacy.name"},{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"screen_name",stora
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9204
                                                                                                                                                                                        Entropy (8bit):5.329185491092467
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                        MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                        SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                        SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                        SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/4zS6aBDBtHT.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1807
                                                                                                                                                                                        Entropy (8bit):5.297799813417278
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKTpcuL8MNc0v3bE51juyVsz1pMxRyZRLzRbWms8:OTcMlv3or56PMxkZNz1a8
                                                                                                                                                                                        MD5:9EF98A703DA5426444E8C59E8E74E631
                                                                                                                                                                                        SHA1:784C0B26AF8D998442B51F3F74D71C93AE8B627B
                                                                                                                                                                                        SHA-256:6D1E2C78B3962FB4981D2587C03C6066A5B8B3AFE08360B3D64BF5C32DE2EB71
                                                                                                                                                                                        SHA-512:765C84DF80520187BA8B0DC8C2E6FBB8AAF8C774BCC30740058A2565387EC31A48E051C7F5B9C4AE31E0B19B359B5F4372DF57B12D01DCDE84C8908492DE42D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler"],{335287:(e,r,n)=>{n.d(r,{ZP:()=>s});var t=n(807896),a=n(202784),d=n(325686),l=n(973186),i=n(865625);const o=l.default.create((()=>({hidden:{opacity:0}}))),s=e=>{const{children:r,disableInteractiveElementBlocking:n,draggableId:l,fromVirtualList:s,index:c,isBeingDragged:u,isDragDisabled:m,lockYAxis:b}=e;return s&&u?a.createElement(d.Z,{style:o.hidden},r):a.createElement(i.lL,{disableInteractiveElementBlocking:n,draggableId:l,index:c,isDragDisabled:m},(e=>{const n=e.draggableProps.style,d=b?(e=>{if(e.transform){const r=`translate(0px${e.transform.slice(e.transform.indexOf(","),e.transform.length)}`;return{...e,transform:r}}return e})(n):n;return a.createElement("div",(0,t.Z)({ref:e.innerRef},e.draggableProps,e.dragHandleProps,{style:d}),r)}))}},865625:(e,r,n)=>{n.d(r,{$p:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):71365
                                                                                                                                                                                        Entropy (8bit):5.434388742232653
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:DlZAbLK//S5aumwWYAsmXYzlMxbOL150NBbCZVp:DLa5VmOOWH
                                                                                                                                                                                        MD5:8C56DEA6998A620D92EE3EC1B029F36E
                                                                                                                                                                                        SHA1:73CD99B5893E5FD1DAF2256BF75EB37E115EC88E
                                                                                                                                                                                        SHA-256:CBE571FA451678B6BC298265E050B2C77C73D3C70DF042F801C9FAFDC4B351BF
                                                                                                                                                                                        SHA-512:08D463FE4356C2DC5AC10BF2349188E740639E132BE69814CF52CB83493E9DFF53F06D0181C4FD733F45F891BF71D936B9E5BEC29F81F0653919AC6B5EDA2C64
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer~loader.immersiveTweetHandler~bundle.TV~bundle.Accoun"],{907187:(t,e,i)=>{i.d(e,{Z:()=>De});i(334115),i(200634),i(320796),i(449228),i(438695),i(827233),i(374083),i(418145),i(315735),i(543450),i(743108),i(332501),i(24895),i(499120),i(865584),i(326936),i(271245),i(414586),i(458143),i(43105),i(334769),i(358188),i(73439),i(477950),i(888233),i(428673),i(201939),i(906886),i(154226);var n,r,a,o,s=i(580753),c=i(981665),u=i(256666),l=i(22699),d=i.n(l);function h(t,e){var i;if("undefined"==typeof Symbol||null==t[Symbol.iterator]){if(Array.isArray(t)||(i=function(t,e){if(!t)return;if("string"==typeof t)return f(t,e);var i=Object.prototype.toString.call(t).slice(8,-1);"Object"===i&&t.constructor&&(i=t.constructor.name);if("Map"===i||"Set"===i)return Array.from(t);if("Arguments"===i||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(i))re
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4775)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4998
                                                                                                                                                                                        Entropy (8bit):5.514921469790922
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mMiTlFFY/Xpzu1lnMg9RK3YYbNx11T4RtUPskY6a6H9lpqiMObs2mbs2I2TsxqSR:EbY/XpzuvR9Q3YANf1FNTp33MrIa0D9z
                                                                                                                                                                                        MD5:6F6B39E6E798952609CEF22561E105F5
                                                                                                                                                                                        SHA1:33EAFD44C7172FA5542C69B75682CC7A06B4BBF0
                                                                                                                                                                                        SHA-256:29B38B0EC9AABCF4AAC08C8577021A5AC95B82AED430213E6FBBFE1A5ED7F8FD
                                                                                                                                                                                        SHA-512:7BE441DEBC38C01B34824BA4CBF55E68AB45019A70E040AACCB6AD22FAD9B6EE1E645FA9ACD7F323DC3213B02F28E65F6F40119B7EBB124A6E173EDCAC954AF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor","icons/IconPhotoStroke-js"],{474211:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(202784),a=r(172016),o=r(325686),i=r(273487),d=r(973186);const l=r.p+"twemoji_sprite.5e8ec19a.png",c=r.p+"twemoji_sprite_high_res.0eb9421a.png";var s=r(489141);const u=d.default.create((e=>({content:{backgroundColor:e.colors.cellBackground},dimensions:{height:"400px",borderRadius:e.borderRadii.xLarge,width:10*e.spacesPx.space32,overflow:"hidden"},hidden:{display:"none"}}))),h=e=>{const{onSelect:t,partialRender:r,style:d}=e,h=a.Z.get()>1?c:l;return n.createElement(n.Fragment,null,n.createElement(o.Z,{style:[u.content,u.dimensions,d]},n.createElement(s.Z,{onSelect:t,partialRender:r,rowSize:9,spriteUrl:h})),n.createElement(i.Z,{source:h,style:u.hidden}))}},784652:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(202784
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4284)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4507
                                                                                                                                                                                        Entropy (8bit):5.166067755275541
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mVRsXCQpZjn47VTO40Ki9G7X30CBogB9LCp4:URsRpZjn47MKi9G7n0CBogB9k4
                                                                                                                                                                                        MD5:10CBBF9A89D534246E1E1ABF9DF14864
                                                                                                                                                                                        SHA1:7865730C3BE2A6E2360634EAB406F3EE03431A66
                                                                                                                                                                                        SHA-256:3542CD078BC9DE219D7166CC34F8F9B82398D97D97023FA949E161C7E4F47E2C
                                                                                                                                                                                        SHA-512:B4763A9FB672A74D41431541F12718CFFDA4E2B176172DE68122F3CA024F3E84985E5B27506B0249D6FEE356FB17161CB72EBC376592161CD5A5D111FC4611CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi.c2ff71da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.Articles~bundle.Audi"],{176372:(e,t,s)=>{s.d(t,{Z:()=>_});var o=s(807896),i=s(202784),r=s(325686),n=s(401477),h=s(16587),d=s(348501),l=s(528377),c=s(75202),a=s(527745);class _ extends i.Component{constructor(e,t){super(e,t),this._unmounted=!1,this._handleResize=()=>{const{viewport:e}=this.state;e&&e instanceof a.Z&&e.notifyRectChanged()},this._handleViewRef=e=>{const{onViewportSet:t}=this.props;e&&this._lastRef!==e&&window.requestAnimationFrame((()=>{if(!this._unmounted){n.Z.unobserveAll(this._lastRef),this._lastRef=e,n.Z.observe(e,this._handleResize);const s=this._getViewport(e);this.setState({viewport:s}),t&&t(s)}}))},this._getDataSet=(0,h.Z)(((e={})=>({...e,viewportview:"true"}))),this.state={viewport:void 0}}render(){const{children:e,dataSet:t,onViewportSet:s,...n}=this.props,{viewport:h
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):294902
                                                                                                                                                                                        Entropy (8bit):5.151656070667053
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:c2hPacZGzlBAgyxOmwn135UAcRCHgK0icNaQeUTU1MMfzboryHgjKt2sV3acsaDQ:NYFb2y2sJacsaDF2
                                                                                                                                                                                        MD5:B65614C4C7E5BDB80CAD07B738EE3F1A
                                                                                                                                                                                        SHA1:75A088836A4C055FA1D8D7A31EB7AA6900CFB083
                                                                                                                                                                                        SHA-256:C80BB5C8C8433783CF76E581F865ACE4219D58063854885782E2A32286144948
                                                                                                                                                                                        SHA-512:AFABB240723DBD279532C565F3160BA4043F8FB50EFCDE86311BC1CD4B57E444B6E59B48729C96FC5726DA6D2A607CA40D1EC3C4E9DF9A72334755452DA8692B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/5q1dmzqyglorgv7dlx0kkz9tg
                                                                                                                                                                                        Preview:li-icon[type="linkedin-bug"] .background{fill:#000000}li-icon[type="linkedin-bug"][color="brand"] .background{fill:#0077B5}li-icon[type="linkedin-bug"][color="inverse"] .background{fill:#ffffff}li-icon[type="linkedin-bug"][color="premium"] .background{fill:#AF9B62}.artdeco-premium-bug-variant li-icon[type="linkedin-bug"][color="premium"] .background{fill:#EFB920}li-icon[type="linkedin-bug"] .bug-text-color{display:none}li-icon[type="linkedin-bug"][color] .bug-text-color{display:block}li-icon[type="linkedin-bug"][color="inverse"] .bug-text-color{display:none}li-icon[type="linkedin-bug"][size="14dp"]{width:14px;height:14px}li-icon[type="linkedin-bug"][size="21dp"]{width:21px;height:21px}li-icon[type="linkedin-bug"][size="28dp"]{width:28px;height:28px}li-icon[type="linkedin-bug"][size="34dp"]{width:34px;height:34px}li-icon[type="linkedin-bug"][size="40dp"]{width:40px;height:40px}li-icon[type="linkedin-bug"][size="48dp"]{width:48px;height:48px}li-icon[type="linkedin-bug"] svg{width:100%;he
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (42823)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):42952
                                                                                                                                                                                        Entropy (8bit):5.516076028969948
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:vzLP3OBQaQmm9lVeCsHX5bqiFSGF84RZR4hOEG/DUA9tfhAqpdTduXsMkMDrfYDf:X+BlWDVJmpbqx4R8h6/DlfzPMkMcdYOx
                                                                                                                                                                                        MD5:B9ABAC373E16D5D087DDBD125248CDED
                                                                                                                                                                                        SHA1:B302C641C37218D40F635C5C777130258C92E50A
                                                                                                                                                                                        SHA-256:33E1B3C2E73CD368096AF8937A99BDF40F9513AC13AD575BFDB12BCFCACD775F
                                                                                                                                                                                        SHA-512:7D000711BA27A3387E06A32736848CCBED13FA63912CAF07535362279CC2BD813991B621FCB42F4E50392CD102A8888997D3FC9F02BF81DE30DD4CC305C40F55
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.SideNav","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{604361:(e,t,r)=>{r.r(t),r.d(t,{default:()=>k});var a=r(202784),l=r(325686),n=r(854044),o=r(973186),i=r(257668),s=r(152577),c=r(473228),d=r.n(c),m=r(447636),u=r(229496),h=r(611731),p=r(882392);const g=({disabled:e,icon:t,isExpanded:r,label:l,link:n,onPress:o,testID:i})=>a.createElement(u.ZP,{"aria-label":l,disabled:e,hoverLabel:{label:l},icon:r?void 0:t,link:n,onPress:o,size:"xLarge",testID:i,type:"brandFilled"},r?a.createElement(h.Z,{animateMount:!0,duration:"long",show:!0,type:"fade"},a.createElement(p.ZP,null,l)):null);var f=r(460673);const y=d().ee69d769({verb:""});class w extends a.Component{constructor(...e){super(...e),this._handlePress=e=>{const{analytics:t}=this.props;t.scri
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (1984)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9204
                                                                                                                                                                                        Entropy (8bit):5.329185491092467
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:4RbGMN3dbr3/5kHIb+5VnNACeSLxxS5mwgWcawn/ADhuDVC5:4RFN3dbr3/5KNA6LxxPWkADh8VY
                                                                                                                                                                                        MD5:ED263CCBB5012FA8240EFFE80AAD5CC1
                                                                                                                                                                                        SHA1:89DFCBC546AC3F54BB54BEA9951FD58C14B37541
                                                                                                                                                                                        SHA-256:2281C32FEF109437CF131D03ED582531064D890496CD77A81E777169D5EB6168
                                                                                                                                                                                        SHA-512:AD771EF05A60CFB1270BCFAC4518FD870F66B3D55D320D6E9A031FFB85A20BD742BE9871CB087D87EC049EBB71FB3AAF912AFA064E4EBFF38E0875741E03AE2A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("JstlMigrationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1814852");b=d("FalcoLoggerInternal").create("jstl_migration",a);e=
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1854
                                                                                                                                                                                        Entropy (8bit):5.311393905103868
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:SKh3RakwAerXcySXPpQxpNpm1TsPSnryYml9:xh8kwA0Gb1TSork9
                                                                                                                                                                                        MD5:5025D5524D28AA6879A5F6504C6F1540
                                                                                                                                                                                        SHA1:D698AFAAE964F9EE09E3C9BAB04775367E1AAD12
                                                                                                                                                                                        SHA-256:C032E30CA71DBF354429DBA854AF78020A36BAC804397992C317A2667128AB47
                                                                                                                                                                                        SHA-512:AEAE9632C460D6E5850A3FAF1246EEA8AF0A88CA4A902ED4B2B3CE7D94AD5825D76B31B2372B6CEC3F2E33CDE216853B53FD8FC0203B6CFD01F7B8ED263EAF4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("SubscriptionsHandler",["invariant"],(function(a,b,c,d,e,f,g,h){"use strict";function i(a){return a.remove||a.reset||a.unsubscribe||a.cancel||a.dispose}function j(a){i(a).call(a)}a=function(){function a(){this.$1=[]}var b=a.prototype;b.addSubscriptions=function(){for(var a=arguments.length,b=new Array(a),c=0;c<a;c++)b[c]=arguments[c];b.every(i)||h(0,3659);this.$1!=null?this.$1=this.$1.concat(b):b.forEach(j)};b.engage=function(){this.$1==null&&(this.$1=[])};b.release=function(){this.$1!=null&&(this.$1.forEach(j),this.$1=null)};b.releaseOne=function(a){var b=this.$1;if(b==null)return;var c=b.indexOf(a);c!==-1&&(j(a),b.splice(c,1),b.length===0&&(this.$1=null))};return a}();g["default"]=a}),98);.__d("throttle",["TimeSlice","TimeSliceInteractionSV","setTimeout","setTimeoutAcrossTransitions"],(function(a,b,c,d,e,f,g){function a(a,b,d){return h(a,b,d,c("setTimeout"),!1)}Object.assign(a,{acrossTransitions:function(a,b,d){return h(a,b,d,c("setTimeoutAcrossTransitions"),!1
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4775)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4998
                                                                                                                                                                                        Entropy (8bit):5.514921469790922
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mMiTlFFY/Xpzu1lnMg9RK3YYbNx11T4RtUPskY6a6H9lpqiMObs2mbs2I2TsxqSR:EbY/XpzuvR9Q3YANf1FNTp33MrIa0D9z
                                                                                                                                                                                        MD5:6F6B39E6E798952609CEF22561E105F5
                                                                                                                                                                                        SHA1:33EAFD44C7172FA5542C69B75682CC7A06B4BBF0
                                                                                                                                                                                        SHA-256:29B38B0EC9AABCF4AAC08C8577021A5AC95B82AED430213E6FBBFE1A5ED7F8FD
                                                                                                                                                                                        SHA-512:7BE441DEBC38C01B34824BA4CBF55E68AB45019A70E040AACCB6AD22FAD9B6EE1E645FA9ACD7F323DC3213B02F28E65F6F40119B7EBB124A6E173EDCAC954AF3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor.e97ba7ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistor","icons/IconPhotoStroke-js"],{474211:(e,t,r)=>{r.d(t,{Z:()=>h});var n=r(202784),a=r(172016),o=r(325686),i=r(273487),d=r(973186);const l=r.p+"twemoji_sprite.5e8ec19a.png",c=r.p+"twemoji_sprite_high_res.0eb9421a.png";var s=r(489141);const u=d.default.create((e=>({content:{backgroundColor:e.colors.cellBackground},dimensions:{height:"400px",borderRadius:e.borderRadii.xLarge,width:10*e.spacesPx.space32,overflow:"hidden"},hidden:{display:"none"}}))),h=e=>{const{onSelect:t,partialRender:r,style:d}=e,h=a.Z.get()>1?c:l;return n.createElement(n.Fragment,null,n.createElement(o.Z,{style:[u.content,u.dimensions,d]},n.createElement(s.Z,{onSelect:t,partialRender:r,rowSize:9,spriteUrl:h})),n.createElement(i.Z,{source:h,style:u.hidden}))}},784652:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(202784
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11390
                                                                                                                                                                                        Entropy (8bit):5.575897547022879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                        MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                        SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                        SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                        SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10853), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10853
                                                                                                                                                                                        Entropy (8bit):5.082964179352752
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:1vIMVX9b9JQYjlTLFlpms+ARcT97Dp56INYT02zCMLX+Uhz2YsjoD:1vIMVX9JtTLF3mwRcN4zCMCysjoD
                                                                                                                                                                                        MD5:E67D1DCD51495345EEAB9E553DB04DD9
                                                                                                                                                                                        SHA1:5847F46044F12F420A00245654C3F884092F0D9A
                                                                                                                                                                                        SHA-256:BC08CE3041DA57F3AA1C5F55CE28ED3115606638B8FAC36CFA7D177D00A031C2
                                                                                                                                                                                        SHA-512:5DE113C028EA6FB590073BA31D0B995901BE7270DB4ED0F88DABDBFB88A58E90800D7826D55298E35EB6FD28CC01CA736BD0A5FC66F9DEAF166F5E524C4AF740
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform.linkedin.com/litms/utag/checkpoint-frontend/utag.117.js?utv=ut4.51.202403292241
                                                                                                                                                                                        Preview:try{!function(a,t){var e={id:"117"};utag.globals=utag.globals||{},utag.o[t].sender[117]=e,void 0===utag.ut&&(utag.ut={});var d=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);void 0===utag.ut.loader||!d||parseInt(d[1])<41?e.loader=function(a,t,e,d,r,n){for(r in utag.DB(a),t=document,"iframe"==a.type?(e=(n=t.getElementById(a.id))&&"IFRAME"==n.tagName?n:t.createElement("iframe"),a.attrs=a.attrs||{},utag.ut.merge(a.attrs,{height:"1",width:"1",style:"display:none"},0)):"img"==a.type?(utag.DB("Attach img: "+a.src),e=new Image):((e=t.createElement("script")).language="javascript",e.type="text/javascript",e.async=1,e.charset="utf-8"),a.id&&(e.id=a.id),utag.loader.GV(a.attrs))e.setAttribute(r,a.attrs[r]);e.setAttribute("src",a.src),"function"==typeof a.cb&&(e.addEventListener?e.addEventListener("load",(function(){a.cb()}),!1):e.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,a.cb())}),"img"==a.type||n||(r=a.loc||"head",(d=t.getElementsByTa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1823)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2209
                                                                                                                                                                                        Entropy (8bit):5.1883982869427046
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:x8kGwaGELji+XKP6QUk8+gmqhdb27hzY7ACMpCY8xXA7XArtANb/yPCP:lJ+XKS7fdbOFY7ACGWIlq6P
                                                                                                                                                                                        MD5:E7DF1A590F32ACE7D23E65F4D591D768
                                                                                                                                                                                        SHA1:99DFEEFFE6F096D54ABA20AAFAF3052117BEEB7C
                                                                                                                                                                                        SHA-256:AAA97945529534E7CF5BC075CAE36BF000AF1D109949D7C607C2B5A8D66DF6C7
                                                                                                                                                                                        SHA-512:32C16B5E60B2EE3CE85A771FE0E2C9FB6209A9D5D3450F7B6C246F9992CBC06963935DC505F74399B2113247B6CB2F3447C394CF945599D5C4C3B6E1471CCA2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("RequiredFormListener",["Event","Input"],(function(a,b,c,d,e,f,g){c("Event").listen(document.documentElement,"submit",function(a){a=a.getTarget();if(a.getAttribute("novalidate"))return!0;a=a.getElementsByTagName("*");for(var b=0;b<a.length;b++)if(a[b].getAttribute("required")&&d("Input").isEmpty(a[b])){a[b].focus();return!1}},c("Event").Priority.URGENT)}),34);.__d("StickyPlaceholderInput",["CSS","DOM","Event","Input","Parent","emptyFunction","getElementText"],(function(a,b,c,d,e,f){function g(a){return b("Parent").byClass(a,"uiStickyPlaceholderInput")}function h(a){return b("DOM").scry(a,".placeholder")[0]}function i(a){a=a||window.event;var c=a.target||a.srcElement;if(b("DOM").isNodeOfType(c,["input","textarea"])){var d=g(c);d&&setTimeout(function(){b("CSS").conditionClass(d,"uiStickyPlaceholderEmptyInput",!c.value.length)},0)}}var j={init:function(){j.init=b("emptyFunction"),b("Event").listen(document.documentElement,{keydown:i,keyup:i,paste:i,focusout:i})},reg
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (23876)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):24004
                                                                                                                                                                                        Entropy (8bit):5.369284003528477
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ZBVRqlJQp/EWacVFbBJXELpdDlNnJdOcv1XOohd2Z/fRWtNIfFrIyk3g31y2piJ1:ZBVRqlJQpBacVFkLbOc5pQ9RWtNiIykR
                                                                                                                                                                                        MD5:E16F12453502FCB743FA1727C852FB70
                                                                                                                                                                                        SHA1:98D1BF13D5060E51488A7334E9EF4627010698B1
                                                                                                                                                                                        SHA-256:ED1E4390B879A0919321B477F81DA670EF0CD6E322A080BBC33F8849AAC4A8DA
                                                                                                                                                                                        SHA-512:87C5FBD9D7604DF0BE01F74F71A6A522772F4B50090951FB3E6EC0A98114BF70CA3D2CA41DFDAEE727947BA9E6BFB79932823791D7BF8B8FD97281B3A978D2F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/bundle.Compose.7e998cea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.Compose"],{751507:(e,t,s)=>{s.d(t,{$6:()=>a,eY:()=>r,zt:()=>o});var i=s(202784);const n=i.createContext(!1);function o(e){return i.createElement(n.Provider,e)}const a=n.Consumer;function r(){return i.useContext(n)}},929279:(e,t,s)=>{s.d(t,{Z:()=>i});s(202784);const i=(0,s(656499).Z)({loader:()=>Promise.all([s.e("shared~bundle.ReaderMode~bundle.Birdwatch~bundle.TwitterArticles~bundle.Compose~bundle.Settings~bundle.Displa"),s.e("ondemand.IntentPrompt")]).then(s.bind(s,307402))})},506800:(e,t,s)=>{s.d(t,{o:()=>n});var i=s(316742);const n=(0,i.Z)([]);(0,i.Z)({})},38750:(e,t,s)=>{s.d(t,{BL:()=>n,tc:()=>o});var i=s(99072);const n=(e,t)=>{if(t.communityId)return i.ZP.select(e,t.communityId)},o=(e,t,s)=>{const n=s||t.communityId;if(n)return i.ZP.selectFetchStatus(e,n)}},173738:(e,t,s)=>{s.d(t,{Z:()=>h});var i=s(222836),n=s(829122),o=s(791191);const a=(0,n.ZP)({namespace:"topics"}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49298), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):209234
                                                                                                                                                                                        Entropy (8bit):5.546067266635518
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:3ShBB9AX3tRxrHoXXt/w2oolGna2d2bhr7+gkKHT56sloT0wb:3ShBB9AX3tRxLoXX1ZGa2d2xBzjoT3b
                                                                                                                                                                                        MD5:6A1C314F5A946A332EFE0D0C4ACC5224
                                                                                                                                                                                        SHA1:338C3BA522E888A399DF1FC7ECE324D5FB04EDD2
                                                                                                                                                                                        SHA-256:E8AACC7ACE4A73C78421708D985C75995D1AC878A35FE12D366A769D68E89642
                                                                                                                                                                                        SHA-512:EE38B4028308EF941F58EAB01C50BE8A3B3C0264B94EDEDF122D0161DC4AD2CA07AF04317D0E2F87E8F11198FF55163C14292EA2CF1610FDC0DDCE0ACAD0CA6F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~ondemand.EmojiPickerData~ondemand.ParticipantReaction~ondemand.EmojiPicker"],{971969:(f,k,e)=>{e.r(k),e.d(k,{default:()=>c});var a=e(473228),d=e.n(a);const c={compressed:!0,spriteSheetColumns:50,spriteSheetRows:72,categories:[{id:"people",name:d().i506b710,emojis:".. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):82019
                                                                                                                                                                                        Entropy (8bit):5.75815842860286
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:mtw5hvigCLIGBPIim0sKymy8W2Cu20u6SMiNckCuvw4Im+gSUQJywmO8SQ:AIYLI0PIim0sKymy8W2Cu20u6gCuvw4l
                                                                                                                                                                                        MD5:04EB01E703BC623D3F6E42D711DBD908
                                                                                                                                                                                        SHA1:DB5243F2BB2142983BD3794E36DAEE6D186C6EDE
                                                                                                                                                                                        SHA-256:029D5D5363C4A3A6D4175D60BE60CA6B58CDF71CB91D059B3AD16AE9C5B3CAC8
                                                                                                                                                                                        SHA-512:9668CFB29C176DA1BFF9DC66FEC700D5FF2FB33127D48CAD38EFA2070CD7CCA5AA1B9D55399FFD19604AA89F03B2A8D2882A7276E460EA5EF3AE094ABCD6CFF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLevenshtein",[],(function(a,b,c,d,e,f){function a(a,b){if(a.length===0)return b.length;if(b.length===0)return a.length;if(a===b)return 0;var c,d,e=[];e[0]=[];e[1]=[];e[2]=[];for(d=0;d<=b.length;d++)e[0][d]=d;for(c=1;c<=a.length;c++)for(d=1;d<=b.length;d++){e[c%3][0]=c;
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):104366
                                                                                                                                                                                        Entropy (8bit):5.41962406335773
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:8p+FBeT2/Zl9qVxdpYld7GiPdcCcT3h7zq2E:cQx/ZlMVb0OCcjxGX
                                                                                                                                                                                        MD5:0AACB936337B0B610E08853BB7FBFFC4
                                                                                                                                                                                        SHA1:ABEA71AC276CCEA0963A7F66C4D07078A88F2719
                                                                                                                                                                                        SHA-256:E868B9CB8496B50BB38BF103067EEFF7B98DF916804AF75EC9EB289BDFAFCA67
                                                                                                                                                                                        SHA-512:ED0EB6E3A677FEE577CF4EEE629364CE243A254E0910E37E6CCA002CED57DAA51DD6DEB54F8A2491ECC512012B8F6792D3C4B975CC730ADA4299F8CABCE6EBFB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=125)}({0:function(t,e,n){"use strict";n.d(e,"k",(function(){return c})),n.d(e,"C",(function()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (9961)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):45856
                                                                                                                                                                                        Entropy (8bit):5.377886737524556
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:JXXiX4/HZecX8WlUPWnRFXJbflLtmvbPRAS3mjAvxfdxYOVl/tS:JCrcX8WlU8tltgpAS3mjyV+ElS
                                                                                                                                                                                        MD5:476E8FABA1D7ADCD9E496FD9DC33B3C4
                                                                                                                                                                                        SHA1:F21B31317EB534E73E5BFDD72F0583E6D8A5B06D
                                                                                                                                                                                        SHA-256:716DB07ADC0E1F7318B14C1BE0EA61F84969E1B5A3562AE7366FB189383BF038
                                                                                                                                                                                        SHA-512:B8371737A4428D3DC81A3C600BC8468780E5586371F107FFB739E22BD1144EFC764090850D81543E963884B9AA19CB708ED130D1F3B0DF6BE1955E4CE388A27B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (4739)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):6156
                                                                                                                                                                                        Entropy (8bit):5.35625511599146
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:XmZ9kbptGzE4rTGqlBV5l5/IiNSZ1HPyy0KjEL2VcI:XmZ9kbGzEG5lBVL+iI2yljg6cI
                                                                                                                                                                                        MD5:C4CD29E090B8BB37F44EAE73DCFB0ABC
                                                                                                                                                                                        SHA1:6440CEF9A4CCD7198FCD669F775FAE65B52E63CD
                                                                                                                                                                                        SHA-256:1AF4A64548B3003042221EE0B21D889FD6420CCF1A981A1122DEE5FACE97E4B3
                                                                                                                                                                                        SHA-512:0363DAA966E9D41C9235C67C13C261BE41C3C5D513838CF328824F84385C1B5D3FEFCF54EA8E3FD9BAF9E1A48B671F15090D51089F6561E471B85549724ED446
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/BTdUGzsTGVy.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("DOMControl",["$","DataStore"],(function(a,b,c,d,e,f){a=function(){"use strict";function a(a){this.root=b("$").fromIDOrElement(a),this.updating=!1,b("DataStore").set(a,"DOMControl",this)}var c=a.prototype;c.getRoot=function(){return this.root};c.beginUpdate=function(){if(this.updating)return!1;this.updating=!0;return!0};c.endUpdate=function(){this.updating=!1};c.update=function(a){if(!this.beginUpdate())return this;this.onupdate(a);this.endUpdate()};c.onupdate=function(a){};a.getInstance=function(a){return b("DataStore").get(a,"DOMControl")};return a}();e.exports=a}),null);.__d("Input",["CSS","DOMControl","DOMQuery"],(function(a,b,c,d,e,f,g){function h(a){return!/\S/.test(a||"")}function i(a){return h(a.value)}function a(a){return i(a)?"":a.value}function b(a){return a.value}function e(a,b){a.value=b||"";b=c("DOMControl").getInstance(a);b&&b.resetHeight&&b.resetHeight()}function f(a,b){b||(b=""),a.setAttribute("aria-label",b),a.setAttribute("placeholder",b)}funct
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4473
                                                                                                                                                                                        Entropy (8bit):5.333845740119635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                        MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                        SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                        SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                        SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):231256
                                                                                                                                                                                        Entropy (8bit):5.383045693099166
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7ds:lSHH9jiZQd2A/6Jwv7LLWG1POs4Ru
                                                                                                                                                                                        MD5:1E771D3C2B9055C7C48327E773E18C8F
                                                                                                                                                                                        SHA1:D9367D94A07CE69B5E0C04E8930297DCFF8B9BC6
                                                                                                                                                                                        SHA-256:AB41E599EADFD2B0443D85C1DBD76E983EC9BB43ACC1752812CDCA514FE0F4CB
                                                                                                                                                                                        SHA-512:600E4BB1ACEC3E4FB172683D3712FD6185E62B84D4E712E238D01B05F38D9C63FC47CB15D50C12BA28DB2CC87D9B62E6892FC6F832F6D913A4AAA6B068196783
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 192 x 192, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):3654
                                                                                                                                                                                        Entropy (8bit):7.929794863313375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:m81wykoJW6gVZtxI0R7HsCKmtkdEWuohv5mB0MYOi:WyBW3ZNR7V1WjoWMYn
                                                                                                                                                                                        MD5:33BD87C2B4EF2AD0510E4B3A37D17814
                                                                                                                                                                                        SHA1:06615E15E9D25EE4A93201ACA763D36796E32B54
                                                                                                                                                                                        SHA-256:EEDA93F9B15F022D2BDEBC392425AB5A136CA49DDDBCDE4144D12E77F03EA7CE
                                                                                                                                                                                        SHA-512:D650B352DE05117AB2473B680D3AC5831CBF07CE17E8185FF74D3F080A6A7A69174F2DEBFB278562F26A78AB7262A107567F655A162882E428049B7BF6575552
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/icon-default.522d363a.png
                                                                                                                                                                                        Preview:.PNG........IHDR....................IDATx......w.....fFw.l...y1.-.X....5..Q..:.o........:^&..d2.L&...}....Vi..vk.. ..C..6Z..(.....s...9.Q...m.e.k.kX8..j..2S...ent.27y...[.N.p..Wg..~....D.....c.f.".l.1>q..C2y....;....~;..{...7....%n.....V).W.?.....^...\^.\.%.U....D/.J*\........,..N.].C.u...."..F"..a.n!....u%.....n..%..*T.1.J...^.'..1m.O......b\.q..KE_."$..P.3...KHH].].<k...VxV,...JH`U~V.q...GHh=F.E.=h...fyPD=a....yB..e....yK.|.ZHQ...9.k.RV...D@.Z....W.(..........Z....{.....;.@;........m..kl.m.......a.......Z.=.w}]_.n.....^......t~nB.....J...h...S.%...AQ?..S..m....B.J.Nk..d.s....T...n.t^.Y.........~..P..$.|.....Nz&.......}...>.B.7...O?...D-$[.I.d.......D.^.6.....(B).Q.d..I.....m.HT..<$A.b:.<F.....~.....J........6."...w.....U...ql.$b..$..i.D.:.........D... .[.W.g,.E.(.)...9!{;2..d..|$V.r.....$.....V...p...UtCb4..)!..t..1><.......|J..$.Eb.?.%.......q..<1..g5.Qo.kY......-./&.2......r.D..|*D.....qvg...'/....RI..:..$?.........<\.a...m...5...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11167)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):11390
                                                                                                                                                                                        Entropy (8bit):5.575897547022879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:6oxtrJ8rco049kE8NiYqQI1v4jT5nrVnQmEk/S6dGPkutcn9mb79X5CxRPUQTprS:7trSrgskjiYqR1v4jTNrVnQmEiS6d6cC
                                                                                                                                                                                        MD5:70398E33AC882D0688D6CF0CDC54EBE6
                                                                                                                                                                                        SHA1:18362D7A80986A70B3391D47C8AF63A25AD4E820
                                                                                                                                                                                        SHA-256:1251E832EA2A3FC9539BF40177734EB9413EC9528B5DDF29D3284F4AC78B1FA5
                                                                                                                                                                                        SHA-512:0FF0DBA28DE7C40B3B003B4177FF460D281B6EACFD8AA200D6D3D78DF78A424D0CCD63B04216D606D499E2EBEED40DEE5563906D07CF9566AB963C82C9CFF03E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba.672b26aa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.AudioSpaceDetail~bundle.AudioSpaceDiscovery~bundle.AudioSpaceba"],{620545:(e,t,r)=>{r.d(t,{Z:()=>h,C:()=>E});var a=r(807896),l=r(202784),i=r(348501),d=r(656499),o=r(181010);const n=(0,d.Z)({loader:()=>Promise.all([r.e("shared~loader.DashMenu~loader.directMessagesData~loader.SideNav~loader.Typeahead~loader.AppModules~loader.DMD"),r.e("shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpace"),r.e("shared~loader.directMessagesData~loader.Typeahead~loader.DMDrawer~ondemand.DirectMessagesCrypto~bundle.Commun"),r.e("shared~loader.DMDrawer~bundle.Articles~bundle.DirectMessages~bundle.DMRichTextCompose~bundle.LiveEvent~bundle"),r.e("loader.AbsolutePower")]).then(r.bind(r,272034)),renderPlaceholder:(e,t)=>l.createElement(o.Z,{hasError:e,onRetry:t})}),c=(0,d.Z)({loader:()=>Promise.all([r.e(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):311728
                                                                                                                                                                                        Entropy (8bit):5.413779904223079
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:wz+cb+XzlIfD/qqNaJeMM+1xPB8ksrG0aw5LnQj2wSTlK7q/M53xIk:qa0LqqNaJXPMkn0M53xIk
                                                                                                                                                                                        MD5:360B6D1C98B3E1F34FA31B90077C65CC
                                                                                                                                                                                        SHA1:D0FA0D85676333DA2A3F665FB981C218B6F7CD8E
                                                                                                                                                                                        SHA-256:7EBA225C0EFEDCA0346371E8D69BA207BEC5F56A3BED9335CBDD0144619ABAF5
                                                                                                                                                                                        SHA-512:1CE51AB1AA8B818EEBD07629F2900788EB769FE65B319DF49B08C162F8D04E7E7FE3DC5D4FE32CE50E4801811443F1B2E1E6AF2897E4ACACA1BDA79E396F3A97
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~loader.DMDrawer~bundle.Grok~bundle.Account~bundle.ReaderMode~bundle.A","icons/IconChevronRight-js","icons/IconCircleFill-js","icons/IconClockCircleFill-js","icons/IconEyeOff-js","icons/IconFeedback-js","icons/IconFollowArrowLeft-js","icons/IconFollowArrows-js","icons/IconPin-js","icons/IconSparkle-js"],{970828:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(115954).Z},931573:(e,t,r)=>{"use strict";r.d(t,{Z:()=>s});var i=r(202784),n=r(300679);function a(e){return i.createElement(n.ZP,e)}a.sensitiveMediaTombstoneConfig=n.xh,a.sensitiveMediaWarningTombstoneConfig=n.ui,a.sensitiveMediaVisibilityResultsTombstoneConfig=n.xg;const s=a},870628:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(262002).Z},573395:(e,t,r)=>{"use strict";r.d(t,{Z:()=>i});r(202784);const i=r(572002).Z},679135:(e,t,r)=>{"use strict";r.d(t,{Kx:()=>o,ZP:()=>d,ad:(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2587)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2810
                                                                                                                                                                                        Entropy (8bit):5.416519114833849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy7kVqq4qa0FkB30ngWf5YspSss4XDHkfOYqpV+P54XzQpE8DpDDpPWmEw:m7kUq4r8kB30ggYCn8CMiqCw
                                                                                                                                                                                        MD5:2FFA4070EE9ACCB48150B8A32DFAAD0F
                                                                                                                                                                                        SHA1:F2E2CF8E1B36D828DA63044AAE510A906ECD9B6A
                                                                                                                                                                                        SHA-256:72C17172E2377B6EA8E6E86EE12C3BE4477DFA00DB6CB2DFDD8130A49A0E98FE
                                                                                                                                                                                        SHA-512:8FBD09C53709186428401D5EEF48D0BE118B17E81CEE98534AB71F61D938988F9D6862A68CF96E8326D21C5F4651C036BABB70D40A6BE5B681B15E69ED403A58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund.e4a3863a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Compose~bundle.Conversation~bundle.DMRichTextCompose~bund"],{296688:(e,t,s)=>{s.d(t,{Z:()=>L});var r=s(807896),a=s(202784),n=s(476984),o=s.n(n),d=s(473228),l=s.n(d),c=s(663140),i=s(872983),h=s(325686),u=s(142569),p=s(123301),f=s(234590);const I=({displayMode:e,renderUserCell:t,userIds:s})=>a.createElement(h.Z,{role:"list"},s.map(((s,r)=>t?t(s):a.createElement(u.ZP,{decoration:u.ET,displayMode:e,isFakeButtonRoleWithListItem:!0,key:s,promotedItemType:p.bj.USER,userId:s,withFollowsYou:!0}))));I.defaultProps={displayMode:f.Z.UserDetailed};const U=I;var b=s(823803),Z=s(923335),m=s(58343),P=s(392160),D=s(216657);const E=(e,t)=>t.userIds,_=(e,t)=>{const{filterPredicate:s=(e=>!!e),userIds:r}=t;return r.filter((t=>{const r=D.ZP.select(e,t);return!!r&&s(r)}))},A=(e,t)=>{const{userIds:s}=t;return s.reduce(((t,s)=>{const r=D.ZP.selectFetch
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1309)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1532
                                                                                                                                                                                        Entropy (8bit):5.31580361140486
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5FsNzS66LIjL7FjtxZY1Ub8pMpcQwXGwk4PafKHWGDE05q+v74FT6jAF:iIysQvUBpx78S2tPx0Q0FejAUWmEsy
                                                                                                                                                                                        MD5:D4A900FB6047F3AFCDC51B0B5CD5011F
                                                                                                                                                                                        SHA1:35FDF501D0CFE0B45596D2160472718B49AB0B78
                                                                                                                                                                                        SHA-256:D1C7E219017AEAD673EAC98CA385D84F715068150F947F0B05B9042BAF6C31F4
                                                                                                                                                                                        SHA-512:9998CE8536220A94438697EED4005AF503B9FD6A927E963605DA7941C2CAEDB238CF8B6F7233C833D52AA91E036AD09C5711F9104B104D663C21BA47C8DCD500
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Grok~bundle.BrandedLikesPreview~bundle.TwitterArticles~bundle.Compose~bundle.Co"],{534788:(e,t,n)=>{n.d(t,{Z:()=>b});var s=n(807896),i=n(202784),l=n(473228),a=n.n(l),r=n(229496),d=n(940080),o=n(973186);const h=a().i5450bec,p=a().f7432494;class u extends i.Component{constructor(...e){super(...e),this._handlePress=e=>{const{onPress:t}=this.props;t&&t(e),this._fileInput&&this._fileInput.click()},this._handleChange=e=>{const{onChange:t}=this.props,n=e.target,s=n.files;s.length&&t&&t(s),n.value=""},this._handleFileInputButtonRef=e=>{this._fileInput=e}}render(){const{accept:e,disabled:t,multiple:n,onChange:l,testID:a,...o}=this.props,u=!(e?.includes("video")||e?.includes("gif"));return i.createElement(i.Fragment,null,i.createElement(r.ZP,(0,s.Z)({hoverLabel:e?{label:u?p:h}:void 0},o,{disabled:t,onPress:this._handlePress})),(0,d.Z)("input",{accept:e,disabl
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):933
                                                                                                                                                                                        Entropy (8bit):5.162455629385059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:RCzZDLM7yC3yJHPyCs2gWuxQWH3bVL+s1L2QuT:czFMNK5NvuxfXBxi/
                                                                                                                                                                                        MD5:905921CC7DBBAF2B07A817DAC10F20E8
                                                                                                                                                                                        SHA1:E19109FD825DB00E118CF06B20C874B66076B2C8
                                                                                                                                                                                        SHA-256:EF3D5556D9EA54659490CBAF200F1A4D3FF9A3F328723FDC8339EB6505CBB33D
                                                                                                                                                                                        SHA-512:BA1DFD590630297862614A402666DAFE39D1FFA958CB6C6258F9A16F27688B853676750B8F89822412A49756D822B1358D3052D382EE6D7C4BA6D8C7FA2D27F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("camelize",[],(function(a,b,c,d,e,f){var g=/-(.)/g;function a(a){return a.replace(g,function(a,b){return b.toUpperCase()})}f["default"]=a}),66);.__d("hyphenate",[],(function(a,b,c,d,e,f){var g=/([A-Z])/g;function a(a){return a.replace(g,"-$1").toLowerCase()}f["default"]=a}),66);.__d("getStyleProperty",["camelize","hyphenate"],(function(a,b,c,d,e,f,g){function h(a){return a==null?"":String(a)}function a(a,b){var d;if(window.getComputedStyle){d=window.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)))}if(document.defaultView&&document.defaultView.getComputedStyle){d=document.defaultView.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)));if(b==="display")return"none"}return a.currentStyle?b==="float"?h(a.currentStyle.cssFloat||a.currentStyle.styleFloat):h(a.currentStyle[c("camelize")(b)]):h(a.style&&a.style[c("camelize")(b)])}g["default"]=a}),98);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2640)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2863
                                                                                                                                                                                        Entropy (8bit):5.407702190923048
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyj5myo7wWo/OOL330pV+zDCw/b+DGfUySr5p37v4Js0Y7Fx8WmEj5Ks:msv7033jzOw/oG8Tr5VLDOC4s
                                                                                                                                                                                        MD5:71F9C1FF082E6B12D6C2615623D15472
                                                                                                                                                                                        SHA1:D814DB0D1B1088515DDF88938A9272D283AAF822
                                                                                                                                                                                        SHA-256:3F702A27B809470DCAD83413CDD673A074D6B6267CECC1CF6918BFC916612312
                                                                                                                                                                                        SHA-512:9B1904B486CA7AC358F4802D096C302EE0EB1FD13B81FC3270B3EA6962F83EE50C117F77D1D1FDCE4D2F6291877152F9D73DBB9DCCFA7C9F58B3EDE4907225FD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl.2e3488fa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundl","icons/IconArrowUpRight-js"],{510364:(e,t,n)=>{n.d(t,{Z:()=>d});var i=n(202784),a=n(325686),l=n(277920),r=n(433363),o=n(882392),s=n(174062),c=n(973186);const d=e=>{const{description:t,disabled:n=!1,isActive:d=!1,label:m,link:p,onPress:h,paddingHorizontal:b,renderRightContent:g,role:w="tab",styleOverride:f,testID:y="pivot",thumbnail:v,thumbnailSize:C,withoutArrow:Z=!1}=e,k=[u.thumbnailContainer,"medium"===C&&u.thumbnailContainerMedium],E="string"==typeof m?i.createElement(o.ZP,null,m):m,D="object"==typeof p&&p.external&&!p.openInSameFrame,x=t?"string"==typeof t?i.createElement(o.ZP,{color:"gray700",size:"subtext2",testID:`${y}-description`},t):t:null,I=i.useMemo((()=>"space0"===b?{paddingHorizontal:0}:{paddingHorizontal:b?c.default.theme.spaces[b]:c.default.theme.compone
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1906
                                                                                                                                                                                        Entropy (8bit):5.31295767554597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                        MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                        SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                        SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                        SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Conversation.378e315a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1647
                                                                                                                                                                                        Entropy (8bit):5.301464295567682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                        MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                        SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                        SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                        SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1641)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                        Entropy (8bit):5.45835706934707
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKNBs3eKocXEGW9yeTd4FHeKocXUsps4FDWmcNBsBy:6Bh1GOCKGDmBd
                                                                                                                                                                                        MD5:20C4C9E0565293D54E1B650401098DC3
                                                                                                                                                                                        SHA1:D4CD21DCACFD992D1278E9542FE79E662B198D4F
                                                                                                                                                                                        SHA-256:581245CE5C1F9D30BAFE2D21C373B2E1878D966AE0F603E217308B4B90F758AB
                                                                                                                                                                                        SHA-512:66511EDB15DE07F58C7E26B5B1CF369668F5349D6E43003FBBEA3099559CE3E3E34D43E4A4FA09288915207F969CB6C9E5FACB3C09A03FD5458C81630064FADC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AudioDock~loader.DashMenu~bundle.Account~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePee"],{973952:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});var i=l(202784),r=l(208543),a=l(783427),n=l(473569);const d=(e={})=>{const{direction:t}=(0,a.Z)();return(0,r.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[n.Z.root,e.style],viewBox:"0 0 24 24",children:i.createElement("g",null,i.createElement("path",{d:"M12 3.75c-4.55 0-8.25 3.69-8.25 8.25 0 1.92.66 3.68 1.75 5.08L17.09 5.5C15.68 4.4 13.92 3.75 12 3.75zm6.5 3.17L6.92 18.5c1.4 1.1 3.16 1.75 5.08 1.75 4.56 0 8.25-3.69 8.25-8.25 0-1.92-.65-3.68-1.75-5.08zM1.75 12C1.75 6.34 6.34 1.75 12 1.75S22.25 6.34 22.25 12 17.66 22.25 12 22.25 1.75 17.66 1.75 12z"}))},{writingDirection:t})};d.metadata={width:24,height:24};const o=d},449511:(e,t,l)=>{l.r(t),l.d(t,{default:()=>o});va
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2417
                                                                                                                                                                                        Entropy (8bit):5.372663063130938
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                        MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                        SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                        SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                        SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/loader.AudioDock.af72bcba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1354)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):179468
                                                                                                                                                                                        Entropy (8bit):5.506106758615382
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDmn0v8umA8Qi4UJ7UwOwdwv:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDR
                                                                                                                                                                                        MD5:AC021DCDF00C7857D95843F144ECF986
                                                                                                                                                                                        SHA1:C819A916659CD064B110633CBE67875229F4946E
                                                                                                                                                                                        SHA-256:8CCC49DED42031964BB67508EB9A4D0A5528C710788C4EDC94F844D7FFF033E5
                                                                                                                                                                                        SHA-512:600416FAE2A92710127AB8A9BB28C86BBFE2A1E3ED68A7D3F9E74D270D25941D2328D8A30F1AD837EE6EB279B8826866CC68CE1B35786B2B703FB347F839D167
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1354)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):131064
                                                                                                                                                                                        Entropy (8bit):5.49747844593625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDF:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDF
                                                                                                                                                                                        MD5:AAE098186F320723120D446FCA5097DF
                                                                                                                                                                                        SHA1:919BAA2E9B1ABD594A3345740131D0A3214FD005
                                                                                                                                                                                        SHA-256:383ACA42359F54AC87D14669007D442117BCF5C621CC3D894ED6F865CA5ACEAB
                                                                                                                                                                                        SHA-512:55E42444298C3523974AE2C6FC17C9DFDB086C1CA83A232FBF1F8CCCE9B08FDD38C0DEFABE0499211DD2AA0C0FDE56A5931941F50101902E50B8EA0C312E233D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/4k6diadsezedadhkq4uxfxss1
                                                                                                                                                                                        Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                        Entropy (8bit):4.491449079242087
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:t41Wff2P/wZ9LEEtF2NOtlx77G5TwWidgStLkBtYheF8:t414f2nUpEEtFIOtWTniy+ESht
                                                                                                                                                                                        MD5:289673858E06DFA2E0E3A7EE610C3A30
                                                                                                                                                                                        SHA1:8D54D46B87AB85A62CBB6CCC0E1A992D99A891D5
                                                                                                                                                                                        SHA-256:03382AC2FD7FE0D58AE2F81964B332BD34DFC9CC5145A10E61CB5E776AEF5E2B
                                                                                                                                                                                        SHA-512:E692D82EA26D706FF3C078D1FBBC8BE9B4045BD62A1DFC76B4FA92FD4FA37FC47309BD60E784D4B9DE82653B1F62EA8AF4196CFB2E94BF3F8654C5D33B08F63D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#FFCC4D" d="M2.653 35C.811 35-.001 33.662.847 32.027L16.456 1.972c.849-1.635 2.238-1.635 3.087 0l15.609 30.056c.85 1.634.037 2.972-1.805 2.972H2.653z"/><path fill="#231F20" d="M15.583 28.953c0-1.333 1.085-2.418 2.419-2.418 1.333 0 2.418 1.085 2.418 2.418 0 1.334-1.086 2.419-2.418 2.419-1.334 0-2.419-1.085-2.419-2.419zm.186-18.293c0-1.302.961-2.108 2.232-2.108 1.241 0 2.233.837 2.233 2.108v11.938c0 1.271-.992 2.108-2.233 2.108-1.271 0-2.232-.807-2.232-2.108V10.66z"/></svg>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10252)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10387
                                                                                                                                                                                        Entropy (8bit):5.294477974805077
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:PGjuuTy3OCXLVog65KSOf9MJi70Td5WEk0RnG+YsPT5Ts3JUMsry:k7mOUBoXK9f9MvBG+lb5smMs+
                                                                                                                                                                                        MD5:6406BEA0BDDFBEE0093E185F4BBE8F4D
                                                                                                                                                                                        SHA1:F7FD57D11065111428E8A2C427F440F591C3F9A1
                                                                                                                                                                                        SHA-256:CDD7B38E505EDA9677C02065DEF03E16EAFD754670B5658B9822B2883954C93A
                                                                                                                                                                                        SHA-512:7528B81DAF936E758A6F0EC56CEA2BD07CF2B1879CE13DD4970381CD6F23905559E56CC557F4D60D934BF85160E84A4B3470BFC988F76D61892B78229217E198
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/ondemand.IntentPrompt.6d043cca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.IntentPrompt"],{307402:(e,t,n)=>{n.r(t),n.d(t,{IntentPrompt:()=>me,default:()=>fe});n(136728);var o=n(202784),i=n(484292),r=n(473228),s=n.n(r),c=n(325686),a=n(882392),d=n(3613),l=n(669263),p=n(229496),h=n(73206),u=n(973186);const g="IntentLoginSheet_Login_Sheet",m=s().d1091f50,f=s().bec9cff8,_=s().hd50e064,y=s().e919c3bc;class w extends o.Component{constructor(...e){super(...e),this.state={autoSubmit:!1},this._renderHeader=()=>{const{Icon:e,description:t,heading:n,iconStyle:i}=this.props;return o.createElement(c.Z,null,o.createElement(c.Z,{style:b.contentHeader},e?o.createElement(e,{style:[b.icon,i]}):null,n?o.createElement(a.ZP,{size:"headline1",weight:"bold"},n):null),t?o.createElement(a.ZP,{color:"gray700",style:b.secondaryText},t):null)},this._renderLinks=()=>{const{showSignUpLink:e}=this.props;return e?o.createElement(d.Z,null,this._renderForgotPasswordLink(),this.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):231256
                                                                                                                                                                                        Entropy (8bit):5.383045693099166
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:lSHoAtHdA5oCqyZw5fOREdJV8TA/Vo2orX5wkzSxuww+LWG1POs46y8u7ds:lSHH9jiZQd2A/6Jwv7LLWG1POs4Ru
                                                                                                                                                                                        MD5:1E771D3C2B9055C7C48327E773E18C8F
                                                                                                                                                                                        SHA1:D9367D94A07CE69B5E0C04E8930297DCFF8B9BC6
                                                                                                                                                                                        SHA-256:AB41E599EADFD2B0443D85C1DBD76E983EC9BB43ACC1752812CDCA514FE0F4CB
                                                                                                                                                                                        SHA-512:600E4BB1ACEC3E4FB172683D3712FD6185E62B84D4E712E238D01B05F38D9C63FC47CB15D50C12BA28DB2CC87D9B62E6892FC6F832F6D913A4AAA6B068196783
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/modules.audio.8d83897a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["modules.audio"],{212143:e=>{e.exports={queryId:"Z6-ab-LbWKJX2m6GdEz0-w",operationName:"AudioSpaceAddSharing",operationType:"mutation",metadata:{featureSwitches:["creator_subscriptions_tweet_preview_api_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_rweb_tweet_is_translatable_enabled","view_counts_everywhere_api_enabled","longform_notetweets_consumption_enabled","responsive_web_twitter_article_tweet_consumption_enabled","tweet_awards_web_tipping_enabled","creator_subscriptions_quote_tweet_preview_enabled","freedom_of_speech_not_reach_fetch_enabled","standardized_nudges_misinfo","tweet_with_visibility_results_prefer_gql_limited_a
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1424)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1647
                                                                                                                                                                                        Entropy (8bit):5.301464295567682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE5USsGMEWzZmze7obFRFHN3bg4ETny773/dmF0o1BJimAAl3RmRMHGZA2:iI6sGXWN17WHi4Iajc0KJGAPWmQsG2q
                                                                                                                                                                                        MD5:9C66A4B469226574E0429BC3D6584AFE
                                                                                                                                                                                        SHA1:CB33EF2EBA924CBB3891A64E9425DC624F13AE8F
                                                                                                                                                                                        SHA-256:F78C9C683486D7C4002C3C2B4557A5BFA6243C19F34DE5B07D9581DD5C8D21ED
                                                                                                                                                                                        SHA-512:1D79D49FB3A3E7EDBAFC02FB5D49A5A5208E559CA2411F4346FFE48E58CD13D2319C361A9F23D4600F35F0B6ECF39F69A2587F48767E51999E69C67E9A18049A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun.f39400ca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.Grok~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bun"],{872983:(e,r,t)=>{t.d(r,{Z:()=>h});var a=t(807896),s=t(202784),n=t(977799),l=t(868472),o=t(973186),c=t(473228),u=t.n(c),d=t(651405);const i=u().aa6e3300,p=({retryMessage:e,...r},t)=>{const o=n.Z.isOnline();return s.createElement(l.Z,(0,a.Z)({},r,{icon:o?void 0:s.createElement(d.default,{style:f.icon}),retryMessage:o?e:i}))},f=o.default.create((e=>({icon:{color:e.colors.gray700,fontSize:e.spaces.space32}}))),h=s.forwardRef(p)},868472:(e,r,t)=>{t.d(r,{Z:()=>f});var a=t(202784),s=t(476984),n=t.n(s),l=t(107333),o=t(117779),c=t(913364);const u="failed",d="loaded",i="loading",p="none";class f extends a.Component{shouldComponentUpdate(e){const r=e.fetchStatus===d,t=this.props.fetchStatus!==e.fetchStatus;return!(!r&&!t)||!n()(e,this.props)}render(){const{"aria-label":e,failure
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3512)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3735
                                                                                                                                                                                        Entropy (8bit):5.323001732397963
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI6GoGEUdgpI7gGAAAoqMtVP8KPiJrPTUJG/N4KO6qGN4K1DaFf4jjZqmeFnWmQL:mB1Udgp2gc0PVU4Oz6O9ghqmeNKL
                                                                                                                                                                                        MD5:9BA137E1088AD39BF160AD31054534F9
                                                                                                                                                                                        SHA1:45BD1CF0FB27213AACA55A3F84C323DF2A30B4AD
                                                                                                                                                                                        SHA-256:D474DF6F958BB758DF73F34A3ADF27014F365E7E4E02BBC22EB62A0A91B75891
                                                                                                                                                                                        SHA-512:B1DCC51244FB2BED8898FD53574D66F5854571048817DFADDAEC06B35EECA9F5BCC7EE3C4F5DFC62AE63115DF0434A7C634901081CC5496F0DDAFB1E36E66CD7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode~bundle.Articles~bundle.AudioSpa"],{484292:(e,t,n)=>{n.d(t,{Z:()=>k});var a=n(202784),s=n(325686),o=n(473228),r=n.n(o),i=n(882392),l=n(229496),c=n(550829),d=n(354484),p=n(854044),m=n(871791),u=n(73206),h=n(973186);const f="confirmationSheetDialog",w=r().e23b20a0,b=r().bb5d8cd2;class B extends a.Component{constructor(...e){super(...e),this.sheetLabelledById=(0,d.F)(),this._handleConfirmPress=e=>t=>{const{onConfirm:n,withForwardFocusOnConfirm:a}=this.props;a&&e(),n(t)},this._handleButtonRefUpdate=e=>{e&&!this._wasFocused&&(e.focus(),this._wasFocused=!0)},this._renderLearnMoreLink=()=>{const{learnMoreLink:e,learnMoreText:t}=this.props;return e&&t?a.createElement(i.ZP,{link:e},t):null}}render(){const{Icon:e,allowBackNavigation:t,cancelButtonLabel:n,cancelButtonLink:o,confirmButtonDisabled:r,confirmButtonLab
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4314)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4473
                                                                                                                                                                                        Entropy (8bit):5.333845740119635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:VEeOhs4jwb4jOjpWVR/aE3hG3JmNGKAVeIuiypw8ksItTEDIA:VEeOGMAYVVNGKgeNiyk9U
                                                                                                                                                                                        MD5:5E1F2C1E5CC60F37BCB6A8601DB97B0E
                                                                                                                                                                                        SHA1:DA42D49B7DB05260B2526B75D948E602F85041B3
                                                                                                                                                                                        SHA-256:BD7DA3208710EECE7F6248A1ABDE49349E885A42A459A78BF78193E5C45EE23C
                                                                                                                                                                                        SHA-512:5DADA4C8088F96966D0E847E7FD1941F364398926DB6D0C84167151BE0A728F98ADA3A2E77E37F421DC6584AAF6055CD81115169C7681D7637DA53C127E018E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.LoggedOutHome.66aa7aaa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome"],{907604:(e,t,n)=>{n.d(t,{Z:()=>s});var o=n(202784),r=n(107267),a=n(354987),i=n(554882),c=n(567304);function l(e){return!["/i/flow/login"].includes(e)}const s=(0,i.Z)((function(e={hideCookieBannerPicker:!1}){const t=function(){const e=(0,r.useLocation)(),[t,n]=o.useState((()=>l(e.pathname)));return o.useEffect((()=>{n(l(e.pathname))}),[n,e]),t}();return!e.hideCookieBannerPicker&&t?o.createElement(a.Z,null,o.createElement(c.Z,null)):null}))},567304:(e,t,n)=>{n.d(t,{Z:()=>M});var o=n(202784),r=n(401477),a=n(539466),i=n(348501),c=n(325686),l=n(669263),s=n(882392),u=n(872973),d=n(229496),m=n(973186),p=n(473228),f=n.n(p),b=n(460673),g=n(503670),h=n(985665);const w=f().d8817e36,k=f().b9288ee6,E=f().i1390ec2,C=(0,l.ju)("https://help.x.com/rules-and-policies/twitter-cookies");function x(){const e=o.createElement(f().I18NFormatMessage,{$i18n
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2321
                                                                                                                                                                                        Entropy (8bit):4.749161430919016
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YA+4Ec3PIEY2EudE6ifthinWVm9mE5UEQIbWEV/oNwPEJipb4Ga+uX26wha1m1S5:VP3PIAfgthinWVimE50IE5cbXa+Q26wq
                                                                                                                                                                                        MD5:F3C11A9D16D30B87C858C580B838E846
                                                                                                                                                                                        SHA1:8015D12E85B40B3CD9B6E8D1D56A13EF29F79464
                                                                                                                                                                                        SHA-256:7CB74F8D267BF913527DFA8781E0CC21B7C13178FFB9FB63F3796184171603C9
                                                                                                                                                                                        SHA-512:9159B9256916EF4B6C58CA64A4B8633E97FE1CE5D6325A62F09B14123AF852B452CE5461439C2106D75E18A91D20DD016CB01E6E2CA2D28B12AFBCF4C201110B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"category":{"biName":"power-platform","href":"/power-platform/","kind":"link","title":"Power Platform"},"items":[{"biName":"1-get-started","items":[{"biName":"1-admin-guide","href":"/power-platform/admin/","kind":"link","title":"Admin guide"},{"biName":"2-alm-guide","href":"/power-platform/alm/","kind":"link","title":"ALM guide"},{"biName":"3-developer-guide","href":"/power-platform/developer/","kind":"link","title":"Developer guide"},{"biName":"4-training","href":"/training/powerplatform/","kind":"link","title":"Training"}],"kind":"menu","title":"Get started"},{"biName":"2-products","items":[{"biName":"1-power-apps","href":"/power-apps/","kind":"link","title":"Power Apps"},{"biName":"2-power-automate","href":"/power-automate/","kind":"link","title":"Power Automate"},{"biName":"3-power-bi","href":"/power-bi/","kind":"link","title":"Power BI"},{"biName":"4-power-pages","href":"/power-pages/","kind":"link","title":"Power Pages"},{"biName":"5-copilot-studio","href":"/microsoft-copilot-st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):549
                                                                                                                                                                                        Entropy (8bit):7.471916944420736
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:6v/7i/i1SlUUPqHhJYMablwuOa6vz5xtnSDnkXMYvJmJSt/6znV:AwbSBa8zXtnBZAJ9
                                                                                                                                                                                        MD5:9D99A2372BBD5B28EF4B2EAECAC8C805
                                                                                                                                                                                        SHA1:6503A35C95CDF2D08ED83E17AE81C8B0E58F49C2
                                                                                                                                                                                        SHA-256:CC4939AF5D16855F2BEA8322DBF33461EBC6BFD092FA3E2291D87D3D83EBD8ED
                                                                                                                                                                                        SHA-512:7EFBA58D391137EA50C0ED95025316E404CE8FED549C386F2D3316D91797CD39E5447DB9B0FFDB0EBADBAF1F38766743603C140B8DFB956ECCC144AA78CFF766
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/favicons/twitter.3.ico
                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....IDATx..W1..0..w.%t.<.:J.@I.%.......t..R.......L..fN....;.&....lbk.d. "C5...l.......1..F#....r....j...f..... u....c.|.^.........a2p.X..t:M.....|.Z.....7.M2A..K..n.!..|>O..t!.?`)...I..0{\)....Rb.. .=r......%fK..}..%.,c\J.).q0..D+!`.j'.0.@..v....1...c..G.....+.........`....w....=.O...f...aH..%...15.M:.N.k^...e.D..[....&.]...D.s.h]..*#..n.s......ppL.%)...........2..........}2....9...l.y...s:...e...vN.:.t....{....\..x<....wj..IG..S...<u:.d...._fw.WNZ........v.?.ZLm..]J....IEND.B`.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5185
                                                                                                                                                                                        Entropy (8bit):5.403199706049589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                        MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                        SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                        SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                        SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7664)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7802
                                                                                                                                                                                        Entropy (8bit):5.144749303679604
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:9Jv9St/88yrPeRwinoFSGx3xLB30Y/7is6BNeVN/6VC2QtsRcvJvrb9KCYusIkTZ:9J288ybeRwinoc8ziC/pnR9KCYfRC5SD
                                                                                                                                                                                        MD5:983521D966D6DC8156ADDFBEEBD55641
                                                                                                                                                                                        SHA1:2A02E616F87C63BF44AEEC4957742B8457B50561
                                                                                                                                                                                        SHA-256:31DF54A66127BD5773B56D9967EF75E51B0BECC95C022F045B74E1CD1113BBD9
                                                                                                                                                                                        SHA-512:554EA25C0215973A6F974EF01A7B2FE9BA65DED932FA26E80002586E0010A6AB22BB2329FCD2C0E9B75B5DD8481D9B7DD66D3605974447493BC22D782C0939BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["bundle.NetworkInstrument"],{188170:(e,t,n)=>{n.r(t),n.d(t,{default:()=>c});n(543673),n(240753),n(128399),n(136728);var r=n(977799),s=n(356776),i=n(959211),o=n(456992),a=n(463174),_=n(663140);const u=[_.ZP.BadOauthToken,_.ZP.OauthTimestampException,_.ZP.BadAuthenticationData,_.ZP.AccessDeniedByBouncer];class c{constructor(e,t){this.scribeRequest=e=>{let{response:t}=e;const{error:n,...r}=e,i=new window.URL(r.url);if(n||!t){const r=new window.URL(e.url);if(t={request:{host:r.origin,method:e.method,headers:e.headers,path:r.pathname,uri:e.url},headers:{},body:"",status:n?n.status:500},!(n instanceof a.Z))return}if(this._shouldFilter(i))return;this._flushResourceTimingBuffer();const o=(0,s.Z)(this._buffer,(e=>{const{request:t}=e;return i.protocol===t.uri_scheme&&i.hostname===t.uri_host_name&&i.pathname===t.uri_path&&i.searchParams.toString()===t.uri_query}));if(o){const e=this._buffer
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (21121)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21245
                                                                                                                                                                                        Entropy (8bit):5.635131384866445
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:i9soDEmcv32zbIo/W6dFHMhBb/q26T1Zm/qiFJVuspKfhXnB9/5H9jyw7aC:iWoDEryJWthw1ZZViRpKfB59jyZC
                                                                                                                                                                                        MD5:A08F5D04C35DD1F295B063CE75595A9E
                                                                                                                                                                                        SHA1:9F29AEB1AD6A85843DCC5C75055B5EA363F562B9
                                                                                                                                                                                        SHA-256:F49B8CAB5D7671A6ECB5169F9ED4C712C818E3327DB6F1EAF68B3F5F62A9BA8B
                                                                                                                                                                                        SHA-512:4DDBF42129E7F47525F5D73C8692923843B401863E4616D8347D86E94D25BFE379CE81C38CB96B65E697622480ABF157A2F2F872F2A42B0DDD2EE36506B0E00B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.s"],{471269:(n,t,W)=>{W.r(t),W.d(t,{default:()=>c});W(136728),W(875640);function r(n,t){const W=o();return r=function(t,o){let c=W[t-=403];if(void 0===r.yLmuWL){const t=function(n,t){let W,r,o=[],c=0,u="";for(n=function(n){let t="",W="";for(let W,r,o=0,c=0;r=n.charAt(c++);~r&&(W=o%4?64*W+r:r,o++%4)?t+=String.fromCharCode(255&W>>(-2*o&6)):0)r="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=".indexOf(r);for(let n=0,r=t.length;n<r;n++)W+="%"+("00"+t.charCodeAt(n).toString(16)).slice(-2);return decodeURIComponent(W)}(n),r=0;r<256;r++)o[r]=r;for(r=0;r<256;r++)c=(c+o[r]+t.charCodeAt(r%t.length))%256,W=o[r],o[r]=o[c],o[c]=W;r=0,c=0;for(let t=0;t<n.length;t++)r=(r+1)%256,c=(c+o[r])%256,W=o[r],o[r]=o[c],o[c]=W,u+=String.fromCharCode(n.charCodeAt(t)^o[(o[r]+o[c])%256]);return u};r.OFvmkn=t,n=arguments,r.yLmuWL=!0}const u=t+W[0],e=n[u];return e?c=e:(void 0===r.Wc
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2290), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2290
                                                                                                                                                                                        Entropy (8bit):4.65724606443587
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YWuxEREUEJE2uxEG0EGtEEGeEGrqEG/EGTnEGAEGvDEG7OEG7DEGiEGvxEGj6EG7:JKoUsXTPe77E7DQRkRzAVET+Ja
                                                                                                                                                                                        MD5:9895DB9D65569F4EE319FF9FB8A9BEDD
                                                                                                                                                                                        SHA1:F6EF8288C47CB10B8ED0B9A963EDE086AA95B18F
                                                                                                                                                                                        SHA-256:FDBA8A954014E70DF073586D6E2A0DB55CCF73D6302705DCB2C58911C8BBCACC
                                                                                                                                                                                        SHA-512:1A9A24B7A2A33F93F889DB7EC7F2E9F8F6FB79AC8AA02CABD0AFB8B55C05C940F6A7C3D2101F3F5BF220D251DCE6BF6105206000939F40EFB5F211FA13F03D17
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/power-platform/breadcrumb/toc.json
                                                                                                                                                                                        Preview:{"items":[{"children":[{"children":[{"homepage":"/power-platform/power-fx/overview/","href":"/power-platform/power-fx/","toc_title":"Power Fx"},{"homepage":"/power-platform/guidance/index","href":"/power-platform/guidance/","toc_title":"Guidance"},{"children":[{"children":[{"homepage":"/power-platform/well-architected/reliability/index","href":"/power-platform/well-architected/reliability/","toc_title":"Reliability"},{"homepage":"/power-platform/well-architected/security/index","href":"/power-platform/well-architected/security/","toc_title":"Security"},{"homepage":"/power-platform/well-architected/operational-excellence/index","href":"/power-platform/well-architected/operational-excellence/","toc_title":"Operational Excellence"},{"homepage":"/power-platform/well-architected/performance-efficiency/index","href":"/power-platform/well-architected/performance-efficiency/","toc_title":"Performance Efficiency"},{"homepage":"/power-platform/well-architected/experience-optimization/index","hre
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):232032
                                                                                                                                                                                        Entropy (8bit):5.550568294182374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:fhDRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:fyvA5QyqccyhiWCvbv3x
                                                                                                                                                                                        MD5:830AF184B72D69D9BCCE899E4F1D3F7D
                                                                                                                                                                                        SHA1:998D11A95ED6EC1F32CE7540354527911BF32112
                                                                                                                                                                                        SHA-256:97550B6D5AE7A9FCF4086787A79B43401D7EFEB78C3FF2E48B238D210DD67701
                                                                                                                                                                                        SHA-512:474A4305EFDE01F77E34D956293C7257040EB6DBDCCB40F5855E35C9D78C4991C765734C8EC4F5D4F2DD99177A9D15E4A1B0525F0086103DE65F0FCEC7BD6B1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11220000, 0x605, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1465)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1634
                                                                                                                                                                                        Entropy (8bit):5.410375910049277
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI9epM2f+ZJOWriWy+ap69zC3tWJWmDeY:h+M2fQJOW2WPa6VJtv
                                                                                                                                                                                        MD5:19D473AAB73E44464DBFA4B5FAE78A88
                                                                                                                                                                                        SHA1:2B0831B4A4125F378197A2612908F6D4C07045DD
                                                                                                                                                                                        SHA-256:36EA79723365297CC142017368E90C21E7C2C35A7629C78DC4C04CB34DA9330E
                                                                                                                                                                                        SHA-512:5A717BE18693544EEAA62A0090EB51EFE072B80A3D3723CD378D2C0DA751F1EBA87CF78620AEBB065A095AD1C00ACED37AF3DAF37DE6099B57EE3078E198096D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.LoggedOutHome~bundle.TV"],{544337:(e,n,t)=>{t.d(n,{D0:()=>l,c$:()=>u,fD:()=>r,iB:()=>p,jk:()=>a});var o=t(260328),s=t(472599);const i=2,c=1e3,r=Object.freeze({AcceptAllCookies:"acceptAllCookies",RefuseNonEssentialCookies:"refuseNonEssentialCookies",Invalid:"invalid",NotSet:"notSet"});function l(e){const n=(0,o.bL)(e);return n?k(n)?f(n)?n[1]?r.AcceptAllCookies:n[2]?r.RefuseNonEssentialCookies:((0,s.ZP)("Invalid consent signal state"),r.Invalid):r.NotSet:r.Invalid:r.NotSet}function a(e){(0,o.kA)({consent_version:i,text_version:c,1:!0},e)}function u(e){(0,o.kA)({consent_version:i,text_version:c,2:!0},e)}function k(e){return!(e[1]&&e[2])}function f(e){return e[1]||e[2]}function p(e){const n=(0,o.bL)(e);return!n||(!k(n)||!f(n)||n.consent_version<i||n.text_version<c)}},503670:(e,n,t)=>{t.d(n,{A:()=>o});const o={page:"cookie_compliance_banner"}},985665:(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (438)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2078
                                                                                                                                                                                        Entropy (8bit):5.387806824958302
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YHTs34IWJ6O346+3+96s3zf3Ek+n8No4YGbIh4:6fIWJj3453wx3D3Ex8NMq
                                                                                                                                                                                        MD5:C85FC19BDEF9BB7DC0AD69D0BCEF07D8
                                                                                                                                                                                        SHA1:BDC00700BE6D5B5FBA7F565C6FB2FD1AD39D06A4
                                                                                                                                                                                        SHA-256:6A694C1ECFF2EE11F8075A915B3C3FEEAF2EB33DC04CD8144CDD762E71260051
                                                                                                                                                                                        SHA-512:DDF8AE079503BCE91ACC37A3A7552B52ED0DE2D9AF79076A1C04F7991D3775C7A829298D5A3A9962040A5C2FB6A0699D6584510704004ECBCB6471D33BE38C5F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Deferred",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;(g||(g=b("Promise"))).resolve();a=function(){function a(a){var c=this;a=a||g||(g=b("Promise"));this.$1=!1;this.$2=new a(function(a,b){c.$3=a,c.$4=b})}var c=a.prototype;c.getPromise=function(){return this.$2};c.resolve=function(a){this.$1=!0,this.$3(a)};c.reject=function(a){this.$1=!0,this.$4(a)};c.isSettled=function(){return this.$1};return a}();f["default"]=a}),66);.__d("isArDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)ar\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==-1&&g.test(a.getDomain())}f["default"]=a}),66);.__d("isHorizonDotMetaDotComURI",[],(function(a,b,c,d,e,f){var g=new RegExp("(^|\\.)horizon\\.meta\\.com$","i"),h=["https"];function a(a){if(a.isEmpty()&&a.toString()!=="#")return!1;return!a.getDomain()&&!a.getProtocol()?!1:h.indexOf(a.getProtocol())!==
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (11163), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11163
                                                                                                                                                                                        Entropy (8bit):5.094789764062649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:rvIMVX9b9JQYjlTLF2E/msQGfa97Dp56INYT02Kaaflhz2Xwy:rvIMVX9JtTLFjm0g4KMwy
                                                                                                                                                                                        MD5:B305674928C595AA3510DCC58F268FC3
                                                                                                                                                                                        SHA1:08395E88C175CC9BE85B4D0FF33C8260ACFE22F9
                                                                                                                                                                                        SHA-256:848D5C6FE6E78738ADF94026D52319B2C2DDE3E651CE9A386FC9FBCCA97B9C3F
                                                                                                                                                                                        SHA-512:B3B33A130CAC927A450A46C77B9E473DBE197FF58D59E885485B3F39CBF4C921FE416E8A048A92CE3A7958DEADB8006FF63E9EE49DA430ACFC8615750A001EDA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:try{!function(a,t){var e={id:"107"};utag.globals=utag.globals||{},utag.o[t].sender[107]=e,void 0===utag.ut&&(utag.ut={});var d=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);void 0===utag.ut.loader||!d||parseInt(d[1])<41?e.loader=function(a,t,e,d,r,n){for(r in utag.DB(a),t=document,"iframe"==a.type?(e=(n=t.getElementById(a.id))&&"IFRAME"==n.tagName?n:t.createElement("iframe"),a.attrs=a.attrs||{},utag.ut.merge(a.attrs,{height:"1",width:"1",style:"display:none"},0)):"img"==a.type?(utag.DB("Attach img: "+a.src),e=new Image):((e=t.createElement("script")).language="javascript",e.type="text/javascript",e.async=1,e.charset="utf-8"),a.id&&(e.id=a.id),utag.loader.GV(a.attrs))e.setAttribute(r,a.attrs[r]);e.setAttribute("src",a.src),"function"==typeof a.cb&&(e.addEventListener?e.addEventListener("load",(function(){a.cb()}),!1):e.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,a.cb())}),"img"==a.type||n||(r=a.loc||"head",(d=t.getElementsByTa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):75995
                                                                                                                                                                                        Entropy (8bit):5.330233242624909
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:r1X8E9coqS/zCct2GhRPXE2IbD71SgUeW7vIUncTUDgNpD5qTqGUMIzA:N8+/zCct2GDPXE2IbD71SgUeW7vIUncs
                                                                                                                                                                                        MD5:77476E9F4544D16E10921CB9D56067F3
                                                                                                                                                                                        SHA1:22677D2DF42EEC873802245EC72BBD8B6896F324
                                                                                                                                                                                        SHA-256:FB9B509D020C4C45AD497DE7C4F7D1B22B4E7DC62339927FBF7E32E227932CB7
                                                                                                                                                                                        SHA-512:86778E76F67A995D3FD9E4A5A6EDE940F5929A50390D578BD12ABBEEEA8FD94C09C8566C831DD92BB6D13A18ED24CE014416693432DD132207F0972B052C3408
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/473v2cdto9klp3y6gfjcs28u2
                                                                                                                                                                                        Preview:var _0x41e7=['platformKey','getNavigatorPlatform','productKey','product','productSubKey','productSub','vendor','vendorSubKey','getDoNotTrack','incognitoKey','RequestFileSystem','webkitRequestFileSystem','TEMPORARY','storage','estimate','quota','safariIncognito','localStorage','setItem','test','Firefox','open','onerror','onsuccess','indexedDB','PointerEvent','MSPointerEvent','IE\x20','match','join','replace','OPR','Opera','splice','canvasKey','isCanvasSupported','getCanvasFp','isWebGlSupported','getWebglFp','javascriptsKey','scripts','locationKey','hash','host','href','origin','signalsKey','getSignals','getAdBlock','getHasLiedLanguages','getHasLiedResolution','getHasLiedOs','hasMinFlashInstalled','fonts','swfPath','loadSwfAndDetectFonts','missing\x20options.fonts.swfPath','flash\x20not\x20installed','swf\x20object\x20not\x20loaded','jsFontsKey','monospace','serif','Andale\x20Mono','Arial','Arial\x20Hebrew','Arial\x20MT','Arial\x20Narrow','Arial\x20Rounded\x20MT\x20Bold','Arial\x20Unicod
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1819
                                                                                                                                                                                        Entropy (8bit):5.354666084347569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyfDJgDBM9DxGAJaR9MNjvfbVG5xLy1LvHWmEfDJ7:mf+1MfG1TMNjHbgcCft
                                                                                                                                                                                        MD5:220F3C71417F77B5E84E99AA9BFA8D30
                                                                                                                                                                                        SHA1:0C8B083270BC263C7CDEFF897AB3CFA9B586F712
                                                                                                                                                                                        SHA-256:4C26F10D0B749784167F667A45665826CCD4FA23135B253241541F0C4D1E154B
                                                                                                                                                                                        SHA-512:8A5A7B63BF963D3311AFA5DDE26A501314FFA713C31389AB9884FA887A7FFB96AE95EA047C60EA9DC3AC41E54A9E9E9D0AFCE1C83D540C1E1C8015BC1CA9B082
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle..5aec502a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle."],{74560:(e,t,n)=>{n.d(t,{Z:()=>Z});var r=n(202784),o=n(325686),s=n(323507),a=n(973186),c=n(473228),l=n.n(c),i=n(437796),d=n(467935),u=n(216657);const p=l().aacfbe55,m=l().ga8627cd,g=l().e6d2573f,b=l().d37a3e15,Z=e=>{const{isReply:t,style:n,type:a}=e,c=(0,i.v9)(d.Lz),l=(0,i.v9)(u.ZP.selectViewerUser),Z=c?l?.screen_name:void 0,w=r.useMemo((()=>[f.root,n]),[n]);let h=p({screenName:Z});return"Tweet"===a&&t?h=m({screenName:Z}):"DM"===a?h=g({screenName:Z}):"List"===a&&(h=b({screenName:Z})),Z?r.createElement(o.Z,{style:w},r.createElement(s.Z,{text:h})):null},f=a.default.create((e=>({root:{paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingBottom:e.spaces.space12}})))},229006:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(807896),o=n(202784),s=n(325686),a=n(882392),c=n(379866)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 44660, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):44660
                                                                                                                                                                                        Entropy (8bit):7.99540254121323
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:hgJ8wY+W8lE34E/C6z3sbYqg0OvVQ8J4WSrQek4cXzrrhDn:NdQlE34E/C6sbTg0yV54drQ2cXz/hDn
                                                                                                                                                                                        MD5:AF0FD092A950CD858A160490AE22D16C
                                                                                                                                                                                        SHA1:4291C81C52514932F517529F3D3C24F4A40609EC
                                                                                                                                                                                        SHA-256:858B70C0B816C651B12A0849E17C83EAE8A76AADE2FDF02E98848D5D25868C82
                                                                                                                                                                                        SHA-512:64123D00581D6D45C1FE0390911E20FB732A9875EEBC667C45CA4F84E5768657BDB1FA9A307C150D6E5644A7E8E5CD274C58F879FE059B8C6E1DC73E2A039B35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Regular.80fda27a.woff2
                                                                                                                                                                                        Preview:wOF2.......t..........................................d..x.`..v.D..*.....8..W.6.$..t..<.. ..r. ..&.$..T[.|...q.n_...IU....o...9..A....T5...q.J@w..J.+.....E.....n...U....ww. .....s..@Yy.%....,.@d..ptN1.,...f+.VZ ..S.L.e3.=.,J....."..h....Vs....S..0.N04...%.k_......Z....7.$o(e.m6.......$..#...4LaX..G3...R.6*mn.jW$..dPX..Ntg.|-..7{...^._>.a.){.M..bU.5...5&5... .....t..X[......j;_M%......;y.......b..k)*%)..R...~.P........FRRa.m.`....R.W.......bY....Q.......>.E..$.).I..e&............=......?@&..A.....%.|.A0W.lq9......y..s.{I......"b..k...FDD..q...q.F.P..-n.@.....+ "......|..#.>...8.*....l....D....N06ka..9]....W."us.....^Z..vIH..|@bM@.QJ,...!..c...."OH0..... ..>v./5.?...m.....T;k....."..$..!Q.;...D.l.....R.J...n.2..SW.[..[m.......0....?...k......EkP.....J...^....'..qc.....<.).a...x.....I.....u..s....4.......+...q.J.M.Z.. . ...]..N..v/...>u......"............2..!.C6..$.."K...,....V....$ni..P.:....y(k..?M..@...X...@.......-.]..*..k..)..Z... .>
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1478
                                                                                                                                                                                        Entropy (8bit):5.030941252322257
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:TGAg3Efef6tfTf/fffCfxfdffW4N5f0f8fK8zyRWmmkYRWDKslbzP3LTPv4NUhqI:TK0W6bXnq512ysUbkfKCvUjeGxbu
                                                                                                                                                                                        MD5:020629EBA820F2E09D8CDA1A753C032B
                                                                                                                                                                                        SHA1:D91A65036E4C36B07AE3641E32F23F8DD616BD17
                                                                                                                                                                                        SHA-256:F8AE8A1DC7CE7877B9FB9299183D2EBB3BEFAD0B6489AE785D99047EC2EB92D1
                                                                                                                                                                                        SHA-512:EF5A5C7A301DE55D103B1BE375D988970D9C4ECD62CE464F730C49E622128F431761D641E1DFAA32CA03F8280B435AE909486806DF62A538B48337725EB63CE1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:// ES5 script for back compat with unsupported browsers...!(function () {...'use strict';...// Keep in sync with environment/browser.ts...var supportedBrowser =....typeof Blob === 'function' &&....typeof PerformanceObserver === 'function' &&....typeof Intl === 'object' &&....typeof MutationObserver === 'function' &&....typeof URLSearchParams === 'function' &&....typeof WebSocket === 'function' &&....typeof IntersectionObserver === 'function' &&....typeof queueMicrotask === 'function' &&....typeof TextEncoder === 'function' &&....typeof TextDecoder === 'function' &&....typeof customElements === 'object' &&....typeof HTMLDetailsElement === 'function' &&....typeof AbortController === 'function' &&....typeof AbortSignal === 'function' &&....'entries' in FormData.prototype &&....'toggleAttribute' in Element.prototype &&....'replaceChildren' in Element.prototype &&....// ES2019....'fromEntries' in Object &&....'flatMap' in Array.prototype &&....'trimEnd' in String.prototype &&....// ES2020..
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2321
                                                                                                                                                                                        Entropy (8bit):4.749161430919016
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:YA+4Ec3PIEY2EudE6ifthinWVm9mE5UEQIbWEV/oNwPEJipb4Ga+uX26wha1m1S5:VP3PIAfgthinWVimE50IE5cbXa+Q26wq
                                                                                                                                                                                        MD5:F3C11A9D16D30B87C858C580B838E846
                                                                                                                                                                                        SHA1:8015D12E85B40B3CD9B6E8D1D56A13EF29F79464
                                                                                                                                                                                        SHA-256:7CB74F8D267BF913527DFA8781E0CC21B7C13178FFB9FB63F3796184171603C9
                                                                                                                                                                                        SHA-512:9159B9256916EF4B6C58CA64A4B8633E97FE1CE5D6325A62F09B14123AF852B452CE5461439C2106D75E18A91D20DD016CB01E6E2CA2D28B12AFBCF4C201110B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-PowerPlatform.json?
                                                                                                                                                                                        Preview:{"category":{"biName":"power-platform","href":"/power-platform/","kind":"link","title":"Power Platform"},"items":[{"biName":"1-get-started","items":[{"biName":"1-admin-guide","href":"/power-platform/admin/","kind":"link","title":"Admin guide"},{"biName":"2-alm-guide","href":"/power-platform/alm/","kind":"link","title":"ALM guide"},{"biName":"3-developer-guide","href":"/power-platform/developer/","kind":"link","title":"Developer guide"},{"biName":"4-training","href":"/training/powerplatform/","kind":"link","title":"Training"}],"kind":"menu","title":"Get started"},{"biName":"2-products","items":[{"biName":"1-power-apps","href":"/power-apps/","kind":"link","title":"Power Apps"},{"biName":"2-power-automate","href":"/power-automate/","kind":"link","title":"Power Automate"},{"biName":"3-power-bi","href":"/power-bi/","kind":"link","title":"Power BI"},{"biName":"4-power-pages","href":"/power-pages/","kind":"link","title":"Power Pages"},{"biName":"5-copilot-studio","href":"/microsoft-copilot-st
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5555)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5776
                                                                                                                                                                                        Entropy (8bit):5.345015029408839
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mfZlCXPFl5b5xLBkT+9sYQZGJZ7awWg1YVbYrB5HCCdsg2vTv5ZXK0yCfB:aCXPf5zFG/GJcwWbVMrjHGvnX7z
                                                                                                                                                                                        MD5:36EDD7BB46C1B6C7AACD1ED7F57310E9
                                                                                                                                                                                        SHA1:BFBCEC6A44236C1BFD98B60E1C4FEF9238027104
                                                                                                                                                                                        SHA-256:23CC770DE5B8A0D05993D321A92CCE4832DC5E21D790A8017AC167A4550C3051
                                                                                                                                                                                        SHA-512:941D634BC51BB5458C63E08EBAA2B16A40A7A4BFFB79FCB60F7681DF059E353DFB1AA6C546951C31CF7B232469ACE119D574C9BD3EA3EF262F01B89FE215C078
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose.d447eb6a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose"],{954477:(e,t,r)=>{r.d(t,{Z:()=>p});r(136728);var s=r(202784),n=r(229496),a=r(473228),i=r.n(a),o=r(716489),d=r(460673);const c=i().a4993fa2,l=s.createElement(o.default,null),h=i().i0db46e6,p=({dmConversationId:e,enabled:t=!0,gifSearchKeySource:r,history:a,onPress:i,style:o,testID:p})=>{const u=(0,d.z)(),C=s.useCallback((()=>{i&&i(),u.scribe({element:"found_media_button",action:"click"}),a.push({pathname:"/i/foundmedia/search",state:{gifSearchKeySource:r,dmConversationId:e}})}),[e,u,r,a,i]);return s.createElement(n.ZP,{"aria-label":c,disabled:!t,hoverLabel:{label:h},icon:l,onPress:C,size:"medium",style:o,testID:p,type:"brandText"})}},637680:(e,t,r)=>{r.d(t,{Z:()=>l});r(571372);var s=r(202784),n=r(93983),a=r(32941),i=r(588027),o=r(915236),d=r(980524);class c extends s.Compo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):28815
                                                                                                                                                                                        Entropy (8bit):5.582969537394197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:RDfALR2Eq9iqM9iO8YMri4HJQ6deqtl4E7gqzIoTvvaiQYKhc3wSW0Dm6/mXXKO3:RDcCJQ6dBfYregv0D/+KOx1
                                                                                                                                                                                        MD5:B9B91A44A89E975AD8A814EA863AF491
                                                                                                                                                                                        SHA1:F56DC8A28B471EA8F0153333DD13634FB3C382F5
                                                                                                                                                                                        SHA-256:B734E9ACF9AB9F17CB40B8916CB03C7544FC7915951E9D9724024AD69AAA27ED
                                                                                                                                                                                        SHA-512:46943E2F2EE1A6F9823C52976BEDF2E4401161AA41ACF377A2B13A0818F003CCF6C54F7946C6051A7912A767C195DEF516F071B43685A1AC3F755A0B64B67394
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/BCReGA2whNu.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10762
                                                                                                                                                                                        Entropy (8bit):5.379732879924647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                        MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                        SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                        SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                        SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/fCWCnWQldVh.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3158)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3381
                                                                                                                                                                                        Entropy (8bit):5.2380158640312
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mgl1oDD0nBqqtyzi3xGIx9bFXRF0QBOC0:jyDonB/tyzC4YJXFLBi
                                                                                                                                                                                        MD5:DA2DD6B5AE0999549992B0247595A983
                                                                                                                                                                                        SHA1:25682CA0F842DDA36E662884E0071FCD13074219
                                                                                                                                                                                        SHA-256:21ADD1CF75DD690559CA03BD6AF961B7A14073D4486C0B24713CB512425F208F
                                                                                                                                                                                        SHA-512:879771CCA0E796685013C6A897122C797853882E169D46C759AF14D1C9D1D793D12630B248BB36647C47ABE22733728799F1C289319761D5B8A69C635E966488
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Birdwatch~bundle.Communities~bundle.TwitterArticles~bundle.Compose~ondemand.Com"],{796818:(e,t,r)=>{r.d(t,{Z:()=>m});var o=r(807896),l=r(202784),a=r(904152),n=r(325686),s=r(507066),c=r(882392),i=r(940080),d=r(935094),h=r(379866),b=r(411839),u=r(973186);let p=1;class C extends l.Component{blur(){this._checkboxElement&&a.Z.blur(this._checkboxElement)}focus(){this._checkboxElement&&a.Z.focus(this._checkboxElement)}constructor(){super(),this._handleChange=e=>{const{onChange:t}=this.props;t&&t(e.nativeEvent.target.checked)},this._setCheckboxRef=e=>{this._checkboxElement=e},this._labelId=`CHECKBOX_${p}_LABEL`,p+=1}render(){const{checked:e,disabled:t,helpText:r,label:a,onChange:p,style:C,...m}=this.props,g=h.Z.generate({backgroundColor:u.default.theme.colors.transparent,color:u.default.theme.colors.primary,withFocusWithinFocusRing:!0}),f=h.Z.generate({back
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):156011
                                                                                                                                                                                        Entropy (8bit):5.307201883027272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:iPMu7ngh6QO5wnYnmtPGuROQVxnphknaM5bnNh/5Xnnn557ynOhC:iP5Q9ROQVXP
                                                                                                                                                                                        MD5:BD790F6FD072BD87AF66FDA3E675B37E
                                                                                                                                                                                        SHA1:EC6735E521E85B7FF4EB7D7E35843E63ADFAE16A
                                                                                                                                                                                        SHA-256:9E1629ADB9BA9F1C6836FB62C917E9734AE955C378397089F4EE96D4A97B3646
                                                                                                                                                                                        SHA-512:E60573D098E904269401AE54EC7343F0126A6A54A04ABE556AB08B38299020E9AD0DA26B3541CDCC1D6752AB163D591470DCFD5DD3198676C0DABA65581C4C54
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://api.x.com/1.1/hashflags.json
                                                                                                                                                                                        Preview:[{"hashtag":"100T","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100WIN","starting_timestamp_ms":1705737600000,"ending_timestamp_ms":1735718400000,"asset_url":"https://abs.twimg.com/hashflags/100ThievesEmoji2024/100ThievesEmoji2024.png","is_hashfetti_enabled":false},{"hashtag":"100.......","starting_timestamp_ms":1723215600000,"ending_timestamp_ms":1731250740000,"asset_url":"https://abs.twimg.com/hashflags/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi/BF-11686_NetflixJP_Hashmoji_20240803-20241103_Jimenshi.png","is_hashfetti_enabled":false},{"hashtag":"Aeromexico90A.os","starting_timestamp_ms":1726034400000,"ending_timestamp_ms":1728626340000,"asset_url":"https://abs.twimg.com/hashflags/BF_11905_Hashmoji_Only_After_Aeromexico_90anos/BF_11905_Hashmoji_Only_After_Aeromexico_90anos.png","is_hashfetti_enabled"
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5555)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5776
                                                                                                                                                                                        Entropy (8bit):5.345015029408839
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mfZlCXPFl5b5xLBkT+9sYQZGJZ7awWg1YVbYrB5HCCdsg2vTv5ZXK0yCfB:aCXPf5zFG/GJcwWbVMrjHGvnX7z
                                                                                                                                                                                        MD5:36EDD7BB46C1B6C7AACD1ED7F57310E9
                                                                                                                                                                                        SHA1:BFBCEC6A44236C1BFD98B60E1C4FEF9238027104
                                                                                                                                                                                        SHA-256:23CC770DE5B8A0D05993D321A92CCE4832DC5E21D790A8017AC167A4550C3051
                                                                                                                                                                                        SHA-512:941D634BC51BB5458C63E08EBAA2B16A40A7A4BFFB79FCB60F7681DF059E353DFB1AA6C546951C31CF7B232469ACE119D574C9BD3EA3EF262F01B89FE215C078
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.RichTextCompose"],{954477:(e,t,r)=>{r.d(t,{Z:()=>p});r(136728);var s=r(202784),n=r(229496),a=r(473228),i=r.n(a),o=r(716489),d=r(460673);const c=i().a4993fa2,l=s.createElement(o.default,null),h=i().i0db46e6,p=({dmConversationId:e,enabled:t=!0,gifSearchKeySource:r,history:a,onPress:i,style:o,testID:p})=>{const u=(0,d.z)(),C=s.useCallback((()=>{i&&i(),u.scribe({element:"found_media_button",action:"click"}),a.push({pathname:"/i/foundmedia/search",state:{gifSearchKeySource:r,dmConversationId:e}})}),[e,u,r,a,i]);return s.createElement(n.ZP,{"aria-label":c,disabled:!t,hoverLabel:{label:h},icon:l,onPress:C,size:"medium",style:o,testID:p,type:"brandText"})}},637680:(e,t,r)=>{r.d(t,{Z:()=>l});r(571372);var s=r(202784),n=r(93983),a=r(32941),i=r(588027),o=r(915236),d=r(980524);class c extends s.Compo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (675), with CRLF, LF line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):51151
                                                                                                                                                                                        Entropy (8bit):5.028882043704996
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:6MzcfvwcwOffqYswsuKg/KRgCNcDbleYUS99o:6MMovOffxswsuB/K+CNcDblhUe9o
                                                                                                                                                                                        MD5:E990DFAA04CC3DDA55A9E6CF14EA831B
                                                                                                                                                                                        SHA1:E130A64915801C709CCE53063F5BC74918138806
                                                                                                                                                                                        SHA-256:1542BFE7A61F12E9D5BED572CA33291E89EAF986E57554AF7FE4348B1F29A25F
                                                                                                                                                                                        SHA-512:DE99BBF2AF538EA8ABDDAB247C54B79920950A231C299C8E1C80954FF06C13BF3715C9037675AE84D2A0BC94A9319022EFA7778175EC67D4014E3102D31213BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup?WT.mc_id=ppac_inproduct_email
                                                                                                                                                                                        Preview:<!DOCTYPE html><html...class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"...lang="en-us"...dir="ltr"...data-authenticated="false"...data-auth-status-determined="false"...data-target="docs"...x-ms-format-detection="none">....<head>...<meta charset="utf-8" />...<meta name="viewport" content="width=device-width, initial-scale=1.0" />...<meta property="og:title" content="Automatic deletion of Power Platform environments - Power Platform" />...<meta property="og:type" content="website" />...<meta property="og:url" content="https://learn.microsoft.com/en-us/power-platform/admin/automatic-environment-cleanup" /><meta property="og:description" content="Learn about the automatic processes that identify and disable Power Platform environments and how you can prevent them from being deleted." /><meta property="og:image" content="https://learn.microsoft.com/en-us/media/open-graph-image.png" />.....<meta property="og:image:alt" content="Microsoft Learn" />.....
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 45016, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):45016
                                                                                                                                                                                        Entropy (8bit):7.9952425972800985
                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                        SSDEEP:768:95nDfv+GmbHY6PoZYahtmlIV4r2rKf9m07kMiqDnX3kpa:95Dfv+GmbHY/RhmIVjrKfX7AcX2a
                                                                                                                                                                                        MD5:05FB8F8991F2C79721C71285BB6863CD
                                                                                                                                                                                        SHA1:289FCC339DAA8F24F432B6D8D78E776566CB4CC6
                                                                                                                                                                                        SHA-256:C385D866C78CF2C91AB9DC834291FA49F806AA0805840EBF3BBD1B41E33F55B6
                                                                                                                                                                                        SHA-512:65C793B5E1F772F6714C29F0B041E38965711A9828BF3ED1EF40516D841B924B1B192F9EB02186025ABDA84EEC5C5FD15F65B335201D9F7FD2CF2387CCA394A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/Chirp-Bold.ebb56aba.woff2
                                                                                                                                                                                        Preview:wOF2...............$...o..............................v..x.`..v.D..*.....T..y.6.$..t..<.. ..r. ....$..T[.{q.:..Wbm.m....2...:.6Hy..::....o.`..@wP<...g....oI.2....o.......UU:..L..n.&.;..l....nH.`lH.\.d.L. .......ePsR...Mf(..nq....dw..4....t..y.w.{..J..n...M$d.QvI#f...z..C.(..Y{..|..C..V^..n.I*.@....*.Id......L..I...|..+.q~...S9h.}$..TR%...ZQR..6M.../.J..'../.....t..W.LFI.-,.....?f......L....z.y.<...,(.'.*.Ljd.......a.@.....!..{%..9.....5 T.Ff.'DDkV.{....l\...H..*W..h... .'=k..........T......G.[.{w)..B*..Bi!..D.D.[.J....,...[.b.....c....b..._....l.....*...@E.D....A..dm...8.]iZ.l,.*.W.uu...F.uw.....V...~..........b.k..!..h9E...QO..4.M2...g.oW..T.*@..Pm.e.....@..."..![.l..8............EQ.EQ.EQ.EQ4..F..h4.E.ht..>.L.$...o..M..S..#...c.0...P...$=...d".........`2.._?t..A..a..0O..;........+J](]T......(...M0.N..D.M.8)x+p.?...>s.s.\.{.."....:.".E.../.?..D'.EG..Sw...y.>....y)zO.v..."...P...<.....G.....s...&i.......szZ..8....Y2M.D8H..!..............T...
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:C source, Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):75995
                                                                                                                                                                                        Entropy (8bit):5.330233242624909
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:r1X8E9coqS/zCct2GhRPXE2IbD71SgUeW7vIUncTUDgNpD5qTqGUMIzA:N8+/zCct2GDPXE2IbD71SgUeW7vIUncs
                                                                                                                                                                                        MD5:77476E9F4544D16E10921CB9D56067F3
                                                                                                                                                                                        SHA1:22677D2DF42EEC873802245EC72BBD8B6896F324
                                                                                                                                                                                        SHA-256:FB9B509D020C4C45AD497DE7C4F7D1B22B4E7DC62339927FBF7E32E227932CB7
                                                                                                                                                                                        SHA-512:86778E76F67A995D3FD9E4A5A6EDE940F5929A50390D578BD12ABBEEEA8FD94C09C8566C831DD92BB6D13A18ED24CE014416693432DD132207F0972B052C3408
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:var _0x41e7=['platformKey','getNavigatorPlatform','productKey','product','productSubKey','productSub','vendor','vendorSubKey','getDoNotTrack','incognitoKey','RequestFileSystem','webkitRequestFileSystem','TEMPORARY','storage','estimate','quota','safariIncognito','localStorage','setItem','test','Firefox','open','onerror','onsuccess','indexedDB','PointerEvent','MSPointerEvent','IE\x20','match','join','replace','OPR','Opera','splice','canvasKey','isCanvasSupported','getCanvasFp','isWebGlSupported','getWebglFp','javascriptsKey','scripts','locationKey','hash','host','href','origin','signalsKey','getSignals','getAdBlock','getHasLiedLanguages','getHasLiedResolution','getHasLiedOs','hasMinFlashInstalled','fonts','swfPath','loadSwfAndDetectFonts','missing\x20options.fonts.swfPath','flash\x20not\x20installed','swf\x20object\x20not\x20loaded','jsFontsKey','monospace','serif','Andale\x20Mono','Arial','Arial\x20Hebrew','Arial\x20MT','Arial\x20Narrow','Arial\x20Rounded\x20MT\x20Bold','Arial\x20Unicod
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10261)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):10484
                                                                                                                                                                                        Entropy (8bit):5.278482944787196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Dby8GVvorRLEGIw9rliIFLFNTA6mZeekeiCBnrfVlVC22qpVgX0mh3+R4IXBS3I9:DfrRLEGIw9rliKLLU6mRWCBrfVlVfhpN
                                                                                                                                                                                        MD5:B3B74D9D5C420DBDABEA6D584F203164
                                                                                                                                                                                        SHA1:141C2ADDA71F2B6D38E8EAC676B04CBBA28E87DD
                                                                                                                                                                                        SHA-256:365653AFE3735D1DD58A0960650D988EEB27AEB479E8B56AA589E25C0DEAC051
                                                                                                                                                                                        SHA-512:6D819B58FFABBFDCFB8240E8B38C23337CA59CD5D44632C8748E2C0BF5E93B2A67DB07B9CC8EB85B639AA19913AE4F4BC479FD837417EFDBD4EE80E1B3FB7367
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT.d0c00c4a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT"],{567694:(e,t,n)=>{n.d(t,{Z:()=>d});n(571372),n(136728);var s=n(202784),o=n(301503),r=n(93983),i=n(588027),a=n(32941),l=n(915236),h=n(980524);class c extends s.Component{constructor(...e){super(...e),this.state={queryContext:void 0,canShowTypeahead:!1},this._genericWrapperRef=s.createRef(),this.render=()=>{const{children:e,composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,onTypeaheadStateChange:l,source:h}=this.props,{canShowTypeahead:c,queryContext:d}=this.state,p=c&&d?{word:d.word,resultType:d.resultType}:void 0;return s.createElement(r.H1,{composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,isRichText:!0,onDismiss:this._handleDismiss,onSelectItem:this._handleSelectItem,onTypeaheadStateChange:l,query:p,ref:this._genericWrapperRef,source:h||i._4.C
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                        Entropy (8bit):4.9151316410982595
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:iugSEWxhnZNDrEKVXd05jcPKLU0QMKmqk:NgZGNgCXd0qyLUQ2k
                                                                                                                                                                                        MD5:DE78335DB014699A4025C9F80621B5F7
                                                                                                                                                                                        SHA1:473926F75D5F34D0B07BB83F3F554F50EBBC82AA
                                                                                                                                                                                        SHA-256:4AEFEBF85FAFF1EBE914DC18E98FF71EBD1A03F7C0315027665829231FF0FCE9
                                                                                                                                                                                        SHA-512:1CAB4D1E572F3F6934B1D1CE0FD044F580CE85A375711AF1AE96090AC647702F5F2C90126FB5983E59A14DB57CB79AF1CCEB2A947FA192895049C19B8C75E172
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnAFtBk7-_xrBIFDQqzETASBQ0o8SlJ?alt=proto
                                                                                                                                                                                        Preview:CkYKEw0KsxEwGgQICRgBGgQIVhgCIAEKLw0o8SlJGgQISxgCKiIIClIeChRAIS4jJCotXz8mJSsvLClePTooOxABGP////8P
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3987)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4210
                                                                                                                                                                                        Entropy (8bit):5.621909290484765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mknlanocm8EUFPul2ulCjCioZrPW7WyMCkr:/nAnDdFPu4uEjCioZsWyQr
                                                                                                                                                                                        MD5:7F83EE2217BDC4AF8C2737F842256908
                                                                                                                                                                                        SHA1:F75625DB581056C0F53AF8E05A2A15011D09FE51
                                                                                                                                                                                        SHA-256:3E6C43E267DEA593D16418E7AC5CB66109046CC4BFC8E2C022C4D9A793821537
                                                                                                                                                                                        SHA-512:3D25CE82403A3C7F0148305F5016DB2D506C1376B50A3631D449DDBC33C55216E2A498622B651192CC5AA319A959E123991D01EB5D1CECFA76B4A9D1AADE08FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle.a759798a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.AudioSpaceDetail~bundle"],{213045:(e,t,n)=>{n.d(t,{$f:()=>S,KV:()=>k,LI:()=>y,Nn:()=>m,SC:()=>p,Vt:()=>T,X_:()=>C,Xs:()=>f,c4:()=>A,ed:()=>U,fX:()=>_,op:()=>x});var r=n(202784),a=n(484292),c=n(473228),l=n.n(c),o=n(973952),i=n(97463),s=n(801206),b=n(766961);const d=l().cfd2f35e,u=l().f9e45cfb,m=l().fcd4d489,f=l().a6450e84,_=l().g353ad73,k=l().a9fd20be,h=l().j546fb79,g=l().c9623eeb,T=l().e133be4e,E=l().he43bca4,C=l().ae3e9c81,v=l().e68b09b4,w=l().dacb5cc6,p=Object.freeze({TWEET_CARET:"tweet_caret",PROFILE:"user_profile",LIST_DETAIL:"list_detail",RICH_FEEDBACK:"rich_feedback",TWEET:"tweet",FOLLOWERS_LIST:"followers_list"}),S=e=>({confirmButtonType:"destructiveFilled",headline:u({screenName:e}),label:f,text:_({screenName:e})}),x=({blockAction:e,blockSubtext:t,source:n,testID:r,unblockAction:a,unblo
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 19360, version 1.0
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):19360
                                                                                                                                                                                        Entropy (8bit):7.98883650859826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:0A0OhWXsvqYnHNCyX/Bn9X5uB01I5u0gzRO4i:GOhWXsvqKNf/pue1F1QP
                                                                                                                                                                                        MD5:74F49BCDBD13777670657D78944E97F8
                                                                                                                                                                                        SHA1:862256ADDFC55950FA4B4DA43E5619C24722BD31
                                                                                                                                                                                        SHA-256:1F4AA7693F801EA02E189C3B85101E1A5C24FFD6C335D54D1B212F9981EA3F05
                                                                                                                                                                                        SHA-512:C699383350446F3F665418EDAF74E4E235532963801CE3C9FD57F49526AEB9B8FB6CB28FD9BB0A3E65A0521029B4D1821EADE0E8A5D56EEAFDCA244650DD9F8D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028265923/styles/docons.0710f5c.e26ff38a.woff2
                                                                                                                                                                                        Preview:wOF2......K........l..KM.........................T.V......|..a.6.$........ ..y..c..~...wT.y.......V.(......'$.1..z..U..`J'p.1m..v...Y.^R.&KY.D.....K9..]..a..v...Q5....-".<...y.N#bi.lX.....{{.v...O. .$ES$x.?...!pLe..x...y.`pN..'r....^%..m..........n5...@.-@....C..%.....@..%........,p*x.`,g.D....g.{+..l............. ,...`....u.mZ...V`H...U@..*ip^.y.v...ZZi.!...I............4M...-I.<.Ld..?_N.g........ds.@.......\..t.0..$6,...%J...e.hO@..L/....'W..D]...d..T..<....K...9...m.0.......[M.....G.....E`..........aCJ.V......| h..w.g.p....9...4."OaL.,......WU[I..-W..iM.e..]..,#~....O.....h...@H~......XJ....@..!.y ....L...6.7.^........^U.....J...~......$#%B<!!.......MT...H......\.I."......S`Py.d..//<L....8...M.s.I.~i..T.9.Hc.c0}....3.)U..........b&].B.m..n...%.gZ.L.&.9%q.#..}.|.%.xii..A..Y....p\2....O.O./..._6.8.i...m.yb.......'b=...e.s.O.?.x......M..O. o.^4o.....}.N.+.w.........?......$..P.....G....P.hz.w:.N.ue}..>W.A..#..`..Ya..\... ......f.U.k|.:.=,.IT.v.h
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5868)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5999
                                                                                                                                                                                        Entropy (8bit):5.290079621912906
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:0oemr+ADjim8BExtuyKXBAS08UA2Ugy1LeenI+aPDl1rNA9n83Kzc5fq:1emrnDjim8BExPgBAs2IG+O7N3Kzc5y
                                                                                                                                                                                        MD5:78F29D823A5ED5D6A9A14A20AF1C7468
                                                                                                                                                                                        SHA1:BE8A01C912C3BD8DC47CFB3AF4DE187AFA123CBF
                                                                                                                                                                                        SHA-256:5D32AB919A21CD893D0D7F0666C8DC2FCA1CD47FC61F9474B147DC94E2B2D69F
                                                                                                                                                                                        SHA-512:933276B6A3647208ED34A3432B5C1F5A21C466612B085BDA887140BC8DF1CAB95CAD2F993F5CE95A31A23861BAB39EE30E06DC2387209A0E48111235623837C2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["ondemand.Dropdown"],{100666:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var i=n(807896),o=n(202784),r=n(878052),s=n(325686),a=n(235193),l=n(611731),c=n(655249),d=n(20023),h=n(550829),p=n(401477),u=n(857552),m=n(713867),f=n(874054),_=n(41425),v=n(715686),b=n(870451),w=n(854044),g=n(973186);const y=g.default.create((e=>({rootNarrow:{maxWidth:"75%"},rootWide:{maxWidth:`calc(${e.spaces.space64} * 6)`},anchor:g.default.absoluteFillObject,mask:{...g.default.absoluteFillObject,position:"fixed"},bodyRectHelper:{...g.default.absoluteFillObject,bottom:void 0},content:{borderRadius:e.borderRadii.large,position:"absolute",overflow:"hidden",backgroundColor:e.colors.navigationBackground,boxShadow:e.boxShadows.medium},contentInitialRender:{position:"fixed",opacity:0},contentFixed:{position:"fixed",overflowY:"auto",overscrollBehavior:"contain"}})));class R extends o.Component{constructor(e,t){super
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1748)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1906
                                                                                                                                                                                        Entropy (8bit):5.31295767554597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIcovdUQRRWRNgDeFbGzpYuaZvMNO0Xvy7vpL3WmH:AolUER4gyhGzpYhym35
                                                                                                                                                                                        MD5:5AB533DB64C8F1E63F5A7EB4FBA982E3
                                                                                                                                                                                        SHA1:5D1454FB0AF6AEB2A44A0CF5541E6841E2F8F4B9
                                                                                                                                                                                        SHA-256:F90CB6BF0066A75643FC285E5BA4E0A3B4621E28CB56701B3B21C1BF2CEAF108
                                                                                                                                                                                        SHA-512:19F1CE66D74CA2E778485A316ADD64B19E47CD65826798C84589218E201B42ED361BBBB0A6361C8936C33927F9F2921B091F4F9D788F95B9D22711CFF37A48C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Conversation"],{145925:(e,r,t)=>{t.d(r,{zI:()=>a,ti:()=>f,bi:()=>c});t(750519),t(875640);var n=t(824797),l=t(397871),i=t(134615);const s=Object.freeze({Web:0,Email:1,Partner:2,Market:3,Access:4});function a(e){let r={};const{emptyIfServerRendered:t=!0}=e;const{httpReferer:a=document.referrer??"",query:f=window.location.search??{},requestUrl:c=window.location.href}=e,{cn:o,iid:u,nid:_,original_referer:p,partner:d,ref_src:w,ref_url:b,refsrc:h,s:g,uid:y,url:m}=function(e){const r={};return["cn","iid","original_referer","nid","refsrc","ref_src","ref_url","s","partner","uid","url"].forEach((t=>{r[t]=(0,l.BX)(e[t])})),r}(f);let k=Object.freeze({});if(null!=e.referralMapping?k=e.referralMapping:null!=e.featureSwitches&&(k=function(e){const r={},t=e.getArrayValue("shortened_tracking_parameters_mapping");for(const e of t){const t=e.split(":");if(2===t.leng
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (908)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1045
                                                                                                                                                                                        Entropy (8bit):5.252035083611126
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:iWGKfWGE2sn97BdF7gaF6no04TITrIajwXhj1Y9WOph:iIRs97zFt6iTlajAj1yWOph
                                                                                                                                                                                        MD5:6AE4C270B7FEBF1E1920906E0113DFF4
                                                                                                                                                                                        SHA1:AD96FCC64FCDEC6743016CEF9A9601DE5457624D
                                                                                                                                                                                        SHA-256:45606324C692C5EE6357B94FB81E708A0E150E40772FB78443A65877D10F5DBF
                                                                                                                                                                                        SHA-512:AC56E515A0104F469F3E3D5F42908E81E47B58EC3DBF93C4F9B5C33725E5DBC145548027D1007F73DFA3ECB89274C5036C06E03A139A1E8E1EA78697557B65E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.richScribeAction"],{21906:(e,i,t)=>{t.r(i),t.d(i,{richScribeAction:()=>p,richScribeFlushImmediate:()=>u});var r=t(53223),s=t(615579),c=t(676275),d=t(362854),n=t(216657);const o=[],m=Object.freeze({}),p=(e,i=m)=>(t,s,{scribe:c})=>{const d=s(),n=Array.isArray(i.items)?(0,r.Z)(i.items.map((e=>_(e,d)))):o,m={...i,items:n};c.log(e,m)},u=()=>(e,i,{scribe:t})=>{t.flushImmediate()},a=e=>{if(e.disclosure_type&&e.impression_id)return{disclosure_type:e.disclosure_type,impression_id:e.impression_id}},_=(e,i)=>{if(!e.id)return e;switch(e.item_type){case s.Z.ItemType.USER:{const t=n.ZP.select(i,e.id),r=a(e);return t?{...e,...c.Z.getUserItem(t,r)}:e}case s.Z.ItemType.TWEET:{const t=d.Z.selectHydrated(i,e.id),r=a(e);return t?{...e,...c.Z.getTweetItem(t,r,void 0,void 0,e)}:e}default:return e}}}}]);.//# sourceMappingURL=https://ton.local.twitter.com/responsive-web-internal/sourcemaps/clien
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6863)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7086
                                                                                                                                                                                        Entropy (8bit):5.140924746918017
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:A+5CYQY2YrTM5OZaRZnwAdqRndVKqxVEEqM6/5dGGCp:A+hQa7xTqJdGGCp
                                                                                                                                                                                        MD5:B82D136C2852780CA9F036E9EA9F8480
                                                                                                                                                                                        SHA1:62923A6B397E6F1085A811F6BCDA6CAFD7518E39
                                                                                                                                                                                        SHA-256:9D6338C0BFEC66D8B6DD8D32C8A185712D437C73186B7A9C913D6C47B813D558
                                                                                                                                                                                        SHA-512:4B6FB88560419D7B4874D9C2B50F2B156808401F96D7E8DE5B0601C14B0C2105CC6B8BCF6934D0A29419031EF66F422301170AD7A28AEB171BF8008221D16F07
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~loaders.video.VideoPlayerDefaultUI~loaders.video.VideoPlaye"],{238250:(e,t,r)=>{r.d(t,{o:()=>h,Z:()=>g});var a=r(807896),s=r(202784),n=r(928316),i=r(12934),l=r(973186),o=r(405422),c=r(931798),p=r(32307);function u(e){let t=d(e);return e=>{const r=d(e);return(0,p.Z)(t,r)||(t=r),t}}function d(e){if(!e||"object"!=typeof e)return e;const t=JSON.parse(JSON.stringify(e));return delete t.dataUsageBytes,t.tracks=t.tracks.map((e=>("number"==typeof e.currentTimeMs&&delete e.currentTimeMs,e))),t}function h({children:e,periodic:t}){const r=t?y.PeriodicContext.Consumer:y.Context.Consumer;return s.createElement(r,null,(t=>{const{aspectRatio:r,containerRef:a,guestsState:s,playerApi:n,playerState:i}=t;return n&&a&&i?e({aspectRatio:r,guestsState:s,playerApi:n,playerState:i,containerRef:a}):null}))}class y extends s.Component{constructor(...e){sup
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16273
                                                                                                                                                                                        Entropy (8bit):5.534039847806569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEi582htJvhv:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vvJ
                                                                                                                                                                                        MD5:57A3822342FB7A05C2ED5816B9522F0E
                                                                                                                                                                                        SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                                                                                                                                                                        SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                                                                                                                                                                        SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2178
                                                                                                                                                                                        Entropy (8bit):5.372215275682043
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIy+Dt91fj3H0NCePEdXajuvxAdh1WMhiT9R6ECrpgnWmE+DY:m+Z/jHi1huvxsvUwAC+0
                                                                                                                                                                                        MD5:95A54E29ACF534493E607C4393301963
                                                                                                                                                                                        SHA1:D39D68D48CC25C239954EBE2CEA0751DC89DEA50
                                                                                                                                                                                        SHA-256:7E81495D4E7307D741899CFB2E22C9ADA3291442DE8BC9820B9C113B1B26F8BD
                                                                                                                                                                                        SHA-512:3A4F969FFFA918F745BAD248BB5FC11010AC154A8846D7F33D9B817492977EA9C99221ECC9FB9D073A350DDC2E9422B5EBE942181DC8016F3DFA8A57E71A91CD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Articles~bundle.Compose~bundle.DirectMessages~bundle.RichTextCompose"],{180717:(e,t,i)=>{i.d(t,{Z:()=>y});var a=i(202784),s=i(325686),n=i(729432),c=i(35953),o=i(882392),r=i(744329),l=i(229496),p=i(36776),m=i(212408),d=i(73206),h=i(973186);const g=h.default.create((e=>({root:{paddingVertical:e.spacesPx.space32},rootWithImage:{paddingTop:0},graphic:{marginBottom:e.spacesPx.space20},icon:{alignSelf:"center",height:e.spacesPx.space64,width:e.spacesPx.space64},container:{paddingHorizontal:e.spacesPx.space32},description:{marginTop:e.spacesPx.space8,marginBottom:e.spacesPx.space4},actionButton:{marginTop:e.spacesPx.space16}}))),y=({actionPrimary:e,actionSecondary:t,children:i,headline:y,icon:u,iconColor:w,image:k,onDismiss:P,shouldDisplay:x,text:b,withMask:Z=!0})=>{const[E,C]=a.useState(!1),M=e=>a.createElement(m.Z,{onDismiss:T,renderContent:()=>v(T),swit
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1596)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1819
                                                                                                                                                                                        Entropy (8bit):5.354666084347569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIyfDJgDBM9DxGAJaR9MNjvfbVG5xLy1LvHWmEfDJ7:mf+1MfG1TMNjHbgcCft
                                                                                                                                                                                        MD5:220F3C71417F77B5E84E99AA9BFA8D30
                                                                                                                                                                                        SHA1:0C8B083270BC263C7CDEFF897AB3CFA9B586F712
                                                                                                                                                                                        SHA-256:4C26F10D0B749784167F667A45665826CCD4FA23135B253241541F0C4D1E154B
                                                                                                                                                                                        SHA-512:8A5A7B63BF963D3311AFA5DDE26A501314FFA713C31389AB9884FA887A7FFB96AE95EA047C60EA9DC3AC41E54A9E9E9D0AFCE1C83D540C1E1C8015BC1CA9B082
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DMRichTextCompose~bundle.DirectMessages~bundle.UserLists~bundle."],{74560:(e,t,n)=>{n.d(t,{Z:()=>Z});var r=n(202784),o=n(325686),s=n(323507),a=n(973186),c=n(473228),l=n.n(c),i=n(437796),d=n(467935),u=n(216657);const p=l().aacfbe55,m=l().ga8627cd,g=l().e6d2573f,b=l().d37a3e15,Z=e=>{const{isReply:t,style:n,type:a}=e,c=(0,i.v9)(d.Lz),l=(0,i.v9)(u.ZP.selectViewerUser),Z=c?l?.screen_name:void 0,w=r.useMemo((()=>[f.root,n]),[n]);let h=p({screenName:Z});return"Tweet"===a&&t?h=m({screenName:Z}):"DM"===a?h=g({screenName:Z}):"List"===a&&(h=b({screenName:Z})),Z?r.createElement(o.Z,{style:w},r.createElement(s.Z,{text:h})):null},f=a.default.create((e=>({root:{paddingHorizontal:e.componentDimensions.gutterHorizontal,paddingBottom:e.spaces.space12}})))},229006:(e,t,n)=>{n.d(t,{Z:()=>u});var r=n(807896),o=n(202784),s=n(325686),a=n(882392),c=n(379866)
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (6573)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10849
                                                                                                                                                                                        Entropy (8bit):5.551671316058498
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:sn0g/f3O/+IErEeyKEIffWEeyU/gcLCqrFoxPGRmSREzmOtKs+xrDEyvZ:huk+I6EeyKEIWEeyCgqwPGRmSRymOQ5l
                                                                                                                                                                                        MD5:FB4650E82A5A32490F5B1D4B85594CD7
                                                                                                                                                                                        SHA1:ECCED02FA31FA36FD1CFA9B4C52200EF726EE357
                                                                                                                                                                                        SHA-256:5FB29C66A3EDA461A11E8DAE54FCFF64E73C23D6B67A5232FC23F417719D8EBB
                                                                                                                                                                                        SHA-512:E0E901B61153CC5FE8C8D216C391BFC78FE72E993F55098EFEBE7E4315F22C722D0E1D617F3A6B682092DFB41A91280963502F4096386EEA18EBF3FDF722EF87
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/. */.__d("blakejs-1.1.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a="Input must be an string, Buffer or Uint8Array";function b(b){var c;if(b instanceof Uint8Array)c=b;else if(b instanceof Buffer)c=new Uint8Array(b);else if(typeof b==="string")c=new Uint8Array(Buffer.from(b,"utf8"));else throw new Error(a);return c}function c(a){return Array.prototype.map.call(a,function(a){return(a<16?"0":"")+a.toString(16)}).join("")}function d(a){return(4294967296+a).toString(16).substring(1)}function e(a,b,c){var e="\n"+a+" = ";for(var f=0;f<b.length;f+=2){if(c===32)e+=d(b[f]).toUpperCase(),e+=" ",e+=d(b[f+1]).toUpperCase();else if(c===64)e+=d(b[f+1]).toUpperCase(),e+=d(b[f]).toUpperCase();else throw new Error("Invalid size "+c);f%6===4?e+="\n"+new Array(a.length+4).join(" "):f<b.length-2&&(e+=" ")}}function f(a,b,c){var d=new Date().getTime(),e=new Uint8Array(b);for(var f=0;f<
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10261)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10484
                                                                                                                                                                                        Entropy (8bit):5.278482944787196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Dby8GVvorRLEGIw9rliIFLFNTA6mZeekeiCBnrfVlVC22qpVgX0mh3+R4IXBS3I9:DfrRLEGIw9rliKLLU6mRWCBrfVlVfhpN
                                                                                                                                                                                        MD5:B3B74D9D5C420DBDABEA6D584F203164
                                                                                                                                                                                        SHA1:141C2ADDA71F2B6D38E8EAC676B04CBBA28E87DD
                                                                                                                                                                                        SHA-256:365653AFE3735D1DD58A0960650D988EEB27AEB479E8B56AA589E25C0DEAC051
                                                                                                                                                                                        SHA-512:6D819B58FFABBFDCFB8240E8B38C23337CA59CD5D44632C8748E2C0BF5E93B2A67DB07B9CC8EB85B639AA19913AE4F4BC479FD837417EFDBD4EE80E1B3FB7367
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.Compose~bundle.SettingsExtendedProfile~bundle.WorkHistory~bundle.DMRichT"],{567694:(e,t,n)=>{n.d(t,{Z:()=>d});n(571372),n(136728);var s=n(202784),o=n(301503),r=n(93983),i=n(588027),a=n(32941),l=n(915236),h=n(980524);class c extends s.Component{constructor(...e){super(...e),this.state={queryContext:void 0,canShowTypeahead:!1},this._genericWrapperRef=s.createRef(),this.render=()=>{const{children:e,composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,onTypeaheadStateChange:l,source:h}=this.props,{canShowTypeahead:c,queryContext:d}=this.state,p=c&&d?{word:d.word,resultType:d.resultType}:void 0;return s.createElement(r.H1,{composeCommunityId:t,contextText:n,isInline:o,isInlineReply:a,isRichText:!0,onDismiss:this._handleDismiss,onSelectItem:this._handleSelectItem,onTypeaheadStateChange:l,query:p,ref:this._genericWrapperRef,source:h||i._4.C
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):933
                                                                                                                                                                                        Entropy (8bit):5.162455629385059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24:RCzZDLM7yC3yJHPyCs2gWuxQWH3bVL+s1L2QuT:czFMNK5NvuxfXBxi/
                                                                                                                                                                                        MD5:905921CC7DBBAF2B07A817DAC10F20E8
                                                                                                                                                                                        SHA1:E19109FD825DB00E118CF06B20C874B66076B2C8
                                                                                                                                                                                        SHA-256:EF3D5556D9EA54659490CBAF200F1A4D3FF9A3F328723FDC8339EB6505CBB33D
                                                                                                                                                                                        SHA-512:BA1DFD590630297862614A402666DAFE39D1FFA958CB6C6258F9A16F27688B853676750B8F89822412A49756D822B1358D3052D382EE6D7C4BA6D8C7FA2D27F9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/rJ94RMpIhR7.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("camelize",[],(function(a,b,c,d,e,f){var g=/-(.)/g;function a(a){return a.replace(g,function(a,b){return b.toUpperCase()})}f["default"]=a}),66);.__d("hyphenate",[],(function(a,b,c,d,e,f){var g=/([A-Z])/g;function a(a){return a.replace(g,"-$1").toLowerCase()}f["default"]=a}),66);.__d("getStyleProperty",["camelize","hyphenate"],(function(a,b,c,d,e,f,g){function h(a){return a==null?"":String(a)}function a(a,b){var d;if(window.getComputedStyle){d=window.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)))}if(document.defaultView&&document.defaultView.getComputedStyle){d=document.defaultView.getComputedStyle(a,null);if(d)return h(d.getPropertyValue(c("hyphenate")(b)));if(b==="display")return"none"}return a.currentStyle?b==="float"?h(a.currentStyle.cssFloat||a.currentStyle.styleFloat):h(a.currentStyle[c("camelize")(b)]):h(a.style&&a.style[c("camelize")(b)])}g["default"]=a}),98);
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (36775)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):140011
                                                                                                                                                                                        Entropy (8bit):5.408543567568559
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:erEarAE8EkFanSN/mFaB/mltKmLdEIwQGNGra3mRuh/sFhFHNreDog0akXkQhWt+:eWIxPENJ3mRu/sj9NrTZakWt6eA2+H
                                                                                                                                                                                        MD5:8C57B34F918F85D848C14B4E9C12BE93
                                                                                                                                                                                        SHA1:EC20F38235673E825403668D386B0BF2BE3C52BF
                                                                                                                                                                                        SHA-256:FA59DD4A27E1828A5B18A8AB04F6C8FA8A090504F0A554F92ABD6B763E787681
                                                                                                                                                                                        SHA-512:AA65A9C6993AA9D70F0E71A357FF3C695408C228145A90304BD0A75F67C96D9CE201AA34CFE64491C27B10CC9C89936834AAD6CD16B1F2BD1EFD75D4E0C1B815
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://platform.linkedin.com/litms/utag/checkpoint-frontend/utag.js?cb=1727704200000
                                                                                                                                                                                        Preview:var tealiumDil,utag_condload=!1;window.__tealium_twc_switch=!1;try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(e){console.log(e)}}catch(e){console.log(e)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.checkpoint-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0},run_ready_q:function(){for(var e=0;e<utag.loader.ready_q.length;e++){utag.DB("READY_Q:"+e);try{utag.loader.ready_q[e]()}catch(e){utag.DB(e)}}},lh:function(e,t,n){return t=(e=""+location.hostname).split("."),n=/\.co\.|\.com\.|\.org\.|\.edu\.|\.net\.|\.asn\.|\...\.jp$/.test(e)?3:2,t.splice(t.length-n,n).join(".")},WQ:function(e,t,n,a,i){utag.DB("WQ:"+utag.loader.wq.length);try{utag.udoname&&utag.udoname.indexOf(".")<0&&utag.ut.merge(utag.data,window[utag.udoname],0),utag.cfg.load_rules_at_wait&&utag.handler.L
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:PNG image data, 692 x 274, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):45492
                                                                                                                                                                                        Entropy (8bit):7.976273317939876
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:jpj0s6XXTkH7KOkIuqPVJoOr+SddTb7H3df01u/asRGa96DD5dlrxHvlIUo0rcex:ms6nYHBkcXddTbDdP7oa9yD5dl9lIUoy
                                                                                                                                                                                        MD5:4E40BCC74B56682EFB5D108BB86B8186
                                                                                                                                                                                        SHA1:D5A757BADB00E32DE2E1196CF92DD9CB5E204EAF
                                                                                                                                                                                        SHA-256:3C3E3A61C45C99996B49C5132B9CBE255C2B16414897BEFD4CABC493A0A3A6C8
                                                                                                                                                                                        SHA-512:52F6BEE9689CF9176623AAF4F61EF141E803B87C7C96F66FD0011A82D7C2840715748FD6B2F5234670B613647E13888C0878AC91DAC025564DD98CD7BCD5A8A2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/en-us/power-platform/admin/media/inactive-environment.png
                                                                                                                                                                                        Preview:.PNG........IHDR...............F.....sRGB.........gAMA......a.....pHYs...........k....IIDATx^..`.G...s.... .....Z.....b..B.B..P..H....w..B<.w.......i..~.Lnw......wfgge.......W.1..t.7.w...?.d...d...p...A....#w...A..A.D...-A..A....!AK..A..A.kH...A..A......A..A.D...-A..A....!AK..A..A.kH...A..A......A..A.D.&U...oDbt...V;.6..uc..6.A..A...*yiA.j.)...o......'..rd..._.Y..}+..&w..]6...I...A..A.........Y.fE..Y..=.*..J.R\.~...a5Y........5...;.W.2s>...B.2eP.Li..+.`..;.mC.L!.YyyY.+]....A.....|k.p..{.. ...F.. .y...H-^..D.l.....1;.....zr..G.l..5. .. ^D....uj......NB.w.I.....A.......5v.&O...'.......6x.....=.0v......'.^...C....HNz..X.h.".a.1.G]d.r{0......PF..6...%R..?...V.'u......1qI..3.............|.r..... ......S...30..h.i:...#.}#.c>.#.M.0....1....;g.@.~....q...3s$../..2%.9cCl..b.....o.6X.N..Y...G..yQ.rC.Z..........5....k.,.....@@N.=....p..?.X.i.v@.P+,.!.Y......{......E.A.....v....P.$.Z. .....Pe..b..l...isg3.`5[......"2..v&..`.!!./4....+.Ae...A.P......T.B..r.n.
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (12515)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):12738
                                                                                                                                                                                        Entropy (8bit):5.531810029405059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:2dH7aoO2wbwyRTbvXT3Trj7TSIHIFQMTj+WF0M5sI79gCDygSd:25O2wbwyRTbvXTTrj7TSdFQCD0M5sUgJ
                                                                                                                                                                                        MD5:6CC749C3B33F721A916172C3AD02DBD2
                                                                                                                                                                                        SHA1:F18B7C4703B5F72A1EBF5C39E7F0BE6791292BF8
                                                                                                                                                                                        SHA-256:BE6F203A952A2D59B576AD4FCF4DCC2D794329FBA810AB36E9CA91A24F12D24A
                                                                                                                                                                                        SHA-512:E62CEF105654ECAA4093E75B0BBE4CEA7658CD3E91F21520F2D75323793B32E3BCFA670781F630061A84CF2ED484E65B3C7FACFDF347B140760BB659D71ECB44
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~loader.DMDrawer~bundle.ReaderMode~bundle.AudioSpacePeek~bundle.Bird"],{663143:(e,t,o)=>{o.d(t,{BH:()=>I,Qj:()=>R,Wc:()=>z,sI:()=>D});var i=o(202784),n=o(882392),s=o(973186),r=o(473228),a=o.n(r),l=o(763014),c=o(90649),p=o(407307),h=o(81921),d=o(833330),u=o(440271),m=o(880166),_=o(62295),w=o(721783);const g=a().a17a75da,b=a().e7342ed4,S=a().b6a43e78,f=a().b469e406,y=a().b8505290,A=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"e1a49407"},i.createElement(n.ZP,null,e)):void 0,v=a().ae8b0564,x=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"be54ed41"},i.createElement(n.ZP,null,e)):void 0,T=a().f2adab0e,L=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"jb19eb17"},i.createElement(n.ZP,null,e)):void 0,P=({userFullName:e})=>e?i.createElement(a().I18NFormatMessage,{$i18n:"bbfee611"},i.cr
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):8503
                                                                                                                                                                                        Entropy (8bit):5.27270762783991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                        MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                        SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                        SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                        SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande.df33716a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):334559
                                                                                                                                                                                        Entropy (8bit):5.414528392170483
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:vVYqAdCvjvFaAhr2YzQRadfkYUtRvKrViBPKqRD7jlVYZVw31gARGUzTWZc:+CvjvDzGbPKqRD7jD1gAR9
                                                                                                                                                                                        MD5:CB66C51BD7130F76364CF7298996ACD5
                                                                                                                                                                                        SHA1:B3F408B810233B3FA75328A7E2CE37E858E7A240
                                                                                                                                                                                        SHA-256:DED83257FBCC7CDD4AB2C6F596933BBFD7D7784D2F6A26A3FFA0503038FB595E
                                                                                                                                                                                        SHA-512:ED4B1DF488C4F7A010BEE81B9614A40FDB9C729E58A5CC6F4AB3CF3AB4A9AD2763D58E3DF91028B21E0C1E24C89AC2359D2363F3BF1ABC3FCC5E0C8E109CC9DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/dyklr3nd8py6wnrddlexzp55z
                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=103)}([function(e,t,n){"use strict";n.d(t,"k",(function(){return l})),n.d(t,"C",(function(){r
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1584)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1807
                                                                                                                                                                                        Entropy (8bit):5.297799813417278
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKTpcuL8MNc0v3bE51juyVsz1pMxRyZRLzRbWms8:OTcMlv3or56PMxkZNz1a8
                                                                                                                                                                                        MD5:9EF98A703DA5426444E8C59E8E74E631
                                                                                                                                                                                        SHA1:784C0B26AF8D998442B51F3F74D71C93AE8B627B
                                                                                                                                                                                        SHA-256:6D1E2C78B3962FB4981D2587C03C6066A5B8B3AFE08360B3D64BF5C32DE2EB71
                                                                                                                                                                                        SHA-512:765C84DF80520187BA8B0DC8C2E6FBB8AAF8C774BCC30740058A2565387EC31A48E051C7F5B9C4AE31E0B19B359B5F4372DF57B12D01DCDE84C8908492DE42D3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler.306741ea.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AudioSpacePeek~bundle.Communities~bundle.TwitterArticles~bundle.Compose~loader.CommunityHandler"],{335287:(e,r,n)=>{n.d(r,{ZP:()=>s});var t=n(807896),a=n(202784),d=n(325686),l=n(973186),i=n(865625);const o=l.default.create((()=>({hidden:{opacity:0}}))),s=e=>{const{children:r,disableInteractiveElementBlocking:n,draggableId:l,fromVirtualList:s,index:c,isBeingDragged:u,isDragDisabled:m,lockYAxis:b}=e;return s&&u?a.createElement(d.Z,{style:o.hidden},r):a.createElement(i.lL,{disableInteractiveElementBlocking:n,draggableId:l,index:c,isDragDisabled:m},(e=>{const n=e.draggableProps.style,d=b?(e=>{if(e.transform){const r=`translate(0px${e.transform.slice(e.transform.indexOf(","),e.transform.length)}`;return{...e,transform:r}}return e})(n):n;return a.createElement("div",(0,t.Z)({ref:e.innerRef},e.draggableProps,e.dragHandleProps,{style:d}),r)}))}},865625:(e,r,n)=>{n.d(r,{$p:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8280)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8503
                                                                                                                                                                                        Entropy (8bit):5.27270762783991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:QVV/HW8yUMq50+2Jeb6QfVxJzgnlVOytKbT3:QVNW8yUz50jJemQJzZytKbT3
                                                                                                                                                                                        MD5:8B5965685C5B8FAD02097D130F0B0AB3
                                                                                                                                                                                        SHA1:793FE9E7F5E4411C8FC2B52738E36B85BCC7DE2B
                                                                                                                                                                                        SHA-256:F5F6A8913F875213D92E35F05D6FB07D5B4B6522AB524CE451AC5D93B3A702D6
                                                                                                                                                                                        SHA-512:245E8E0E40DDDE13B8A292DC8474C7677AD11FE7B2A7B337E686F3754BCC42387F66FE7E1E5DAD5AFBF3750FE64BA7728EA5B835B6107AE7249E6BA19B198608
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.ReaderMode~bundle.Articles~bundle.AudioSpacePeek~bundle.Birdwatch~bundle.Brande"],{631099:(e,t,n)=>{n.d(t,{ZP:()=>b});n(571372);var r=n(202784),o=n(325686),a=n(973186),i=n(473228),c=n.n(i),s=n(78525),l=n(161339),u=n(882392),d=n(229496),h=n(150329);const m=c().jcf3e7a2;function p({animation:e,autoplay:t}){const[n,a]=r.useState(t),[i,c]=r.useState(0);return r.useEffect((()=>{e.addEventListener("enterFrame",(e=>{e&&c(Math.round(e.currentTime))}))}),[e]),r.createElement(o.Z,{style:f.container},r.createElement(d.ZP,{"aria-label":n?"Pause":"Play",icon:n?r.createElement(s.default,null):r.createElement(l.default,null),onClick:function(){n?(e.pause(),a(!1)):(e.play(),a(!0))},type:"primaryText"}),r.createElement(u.ZP,{style:f.frames},`${i}/${e.totalFrames}`),r.createElement(o.Z,{style:f.slider},r.createElement(h.Z,{"aria-label":m,max:e.totalFrames,min:0,onCha
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):1725614
                                                                                                                                                                                        Entropy (8bit):5.505960519755782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:e50d4MHENN/sbjeaQzyMkinVg8qjC1JcYyOWCzE+0RlaLSB1DkCXWACstZExQdNT:e5oHED/sKLSB1DkCXWACsnExQdNfdDB
                                                                                                                                                                                        MD5:5A49199D8DF3A1872CE9D9DFEE249A17
                                                                                                                                                                                        SHA1:8A8BDDC68BB00F826271045825C84D79C052D061
                                                                                                                                                                                        SHA-256:3F5AA9547EF465284E11BDEBF20C237BD7D7A24AF699C978667B28C6324403C3
                                                                                                                                                                                        SHA-512:F158C14E0D9C19169F0EC2ADEA68854AD5D26EDF3D1C40420E73F0A6CDF78FD91476DD3E229CC87DD46518C81025F18751FE7ABC94BF75E28362CB58ECC2FE39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://learn.microsoft.com/static/assets/0.4.028265923/scripts/en-us/index-docs.js
                                                                                                                                                                                        Preview:"use strict";(()=>{var tfe=Object.create;var Dx=Object.defineProperty;var XU=Object.getOwnPropertyDescriptor;var ofe=Object.getOwnPropertyNames;var nfe=Object.getPrototypeOf,rfe=Object.prototype.hasOwnProperty;var sfe=(e,t,o)=>t in e?Dx(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var ife=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of ofe(t))!rfe.call(e,r)&&r!==o&&Dx(e,r,{get:()=>t[r],enumerable:!(n=XU(t,r))||n.enumerable});return e};var Ra=(e,t,o)=>(o=e!=null?tfe(nfe(e)):{},ife(t||!e||!e.__esModule?Dx(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?XU(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&Dx(t,o,r),r};var Ui=(e,t,o)=>(sfe(e,typeof t!="symbol"?t+"":t,o),o),mL=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var St=(e,t,o)=>(mL(e,t,"read from private field"),o?o.call(e):t.get(e)),Uo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):143905
                                                                                                                                                                                        Entropy (8bit):5.313053855299403
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Cpri11fzmTTFfxdGcQ0704bn4HKYuUffihlPDAEpxDn+hytzPqn6+:Kq17mT71Q070An4ppffihlP0yn+cCnZ
                                                                                                                                                                                        MD5:BBC67ECEF7DE671A094AD04BD3C0B905
                                                                                                                                                                                        SHA1:7A0F0517E7C2AFEC838A8067729DC9FC4FB7DC5F
                                                                                                                                                                                        SHA-256:2FF8798AD32F4EEAEDFA6BE2D2D7E6843C3D5F35F4CA2632EEF33CA0B382D1CD
                                                                                                                                                                                        SHA-512:378ECC4D8BDA62C037B77ED957095AD7FDB94AD84ED69E79CFDB9F8C47358E27A82D1FACDEDAF8917677EFCEE3EA71BABA70DA6FDE536B72BF9CD46EB2858951
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Compose~bundle.RichTextCompose.ab10dc2a.js
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.RichTextCompose","icons/IconAccessibilityCircle-js","icons/IconBarChartHorizontalStroke-js","icons/IconPhoto-js"],{769357:(e,t,i)=>{"use strict";i.d(t,{Z:()=>me});var s={};i.r(s),i.d(s,{anchorOffsetContextText:()=>M,composerEditorContent:()=>D,editorStateJson:()=>I.G,editorState_2_json:()=>I.c,parseTwitterText:()=>P});var n={};i.r(n),i.d(n,{ConvertEmojiEffect:()=>O,DeveloperDebug:()=>B,InlineStyleButton:()=>G,OverflowHighlightEffect:()=>Y,PreserveUnstyledEntitiesEffect:()=>le,TextChangeEffect:()=>ue,TrackFocusView:()=>ie});var a={};i.r(a),i.d(a,{useRichEnabled:()=>re,useTransform:()=>N});var r=i(202784),o=i(335049),l=i(958955),d=i(424869),c=i.n(d),u=i(715729),h=i(118717),m=i(28412),p=i(33988),_=i(801206);const g=Object.freeze({reset:{_type:"reset",type:"reset"},set:{_type:"set",type:"set"}});var f=i(341110);(0,u.GP)();const w=!0;i(571372);class b extends Error{co
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2850868
                                                                                                                                                                                        Entropy (8bit):5.227464714861871
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:JET1v557ifnoQUTqk+4TkkHtuB9CHgepjD:K8et
                                                                                                                                                                                        MD5:778F67783F691089EBA487B7CDE9D546
                                                                                                                                                                                        SHA1:05287568C2A84CD1772FE5E132924EDC6BEE35C1
                                                                                                                                                                                        SHA-256:1B76824EA0B757FF9725A9A672B3DEE914C96A2E9A90D0748C9D12AEC9DB01EB
                                                                                                                                                                                        SHA-512:82552DE4888F0B59EA5051503753E28E364332A1B85D379CDC470F488A48BFF8B1A756D230C49AB1B5DFA6554826B026EAC16A3F8EF3725BE9436AF41D054042
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:window.__SCRIPTS_LOADED__.vendor&&((self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["main"],{126738:(e,d,n)=>{var t=n(379404);t.loadLanguage.registerChunkLoader((function(e){return n(831893)(`./${e}`)}),["en","ar","ar-x-fm","bg","bn","ca","cs","da","de","el","en-GB","en-ss","en-xx","es","eu","fa","fi","fil","fr","ga","gl","gu","ha","he","hi","hr","hu","id","ig","it","ja","kn","ko","mr","ms","nb","nl","pl","pt","ro","ru","sk","sr","sv","ta","th","tr","uk","ur","vi","yo","zh","zh-Hant"]),e.exports=t},831893:(e,d,n)=>{var t={"./ar":[240421,"vendor","i18n/ar"],"./ar-x-fm":[397180,"vendor","i18n/ar-x-fm"],"./ar-x-fm.js":[397180,"vendor","i18n/ar-x-fm"],"./ar.js":[240421,"vendor","i18n/ar"],"./bg":[216664,"vendor","i18n/bg"],"./bg.js":[216664,"vendor","i18n/bg"],"./bn":[793458,"vendor","i18n/bn"],"./bn.js":[793458,"vendor","i18n/bn"],"./ca":[45949,"vendor","i18n/ca"],"./ca.js":[45949,"vendor","i18n/ca"],"./cs":[690186,"vendor","i18n/cs"],"./cs.js
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (6334)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6588
                                                                                                                                                                                        Entropy (8bit):5.53545594237999
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:ItixcnT0HL1y2oPjl+7nkQtszOqDyXbVV:Kz0ZloP4EmJV
                                                                                                                                                                                        MD5:B99AEAC546D59411A5BC7CDF090865A2
                                                                                                                                                                                        SHA1:D11B91AD72C67DFF35E490E1E27259DEF49D7614
                                                                                                                                                                                        SHA-256:40203D940EF2683ABAFF58A10B62649E5D3EC7C7705B70BA8DABC32738E5E2DA
                                                                                                                                                                                        SHA-512:5565890028F26C1A80DBB06BEB1EE071B37E7D974D441806225222E23285CFA9492978DDA89202C1F2493A22488040E80D6962F03F5C9D716D0AAA65858D3EF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.TwitterArticles~bundle.ComposeMedia~bundle.LiveEvent~ondemand.InlinePlayer~loaders.video.Player"],{689996:(r,e,t)=>{var n=t(497636),o=t(265968),a=t(409337),i=t(492991),c=t(639646),u=t(387501),s=o([].push),f=function(r){var e=1===r,t=2===r,o=3===r,f=4===r,l=6===r,v=7===r,p=5===r||l;return function(d,h,b,g){for(var y,m,x=i(d),I=a(x),N=n(h,b),w=c(I),E=0,A=g||u,_=e?A(d,w):t||v?A(d,0):void 0;w>E;E++)if((p||E in I)&&(m=N(y=I[E],E,x),r))if(e)_[E]=m;else if(m)switch(r){case 3:return!0;case 5:return y;case 6:return E;case 2:s(_,y)}else switch(r){case 4:return!1;case 7:s(_,y)}return l?-1:o||f?f:_}};r.exports={forEach:f(0),map:f(1),filter:f(2),some:f(3),every:f(4),find:f(5),findIndex:f(6),filterReject:f(7)}},331460:(r,e,t)=>{var n=t(824229),o=t(670095),a=t(406358),i=o("species");r.exports=function(r){return a>=51||!n((function(){var e=[];return(e.constructor={})[i]=function()
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):32988
                                                                                                                                                                                        Entropy (8bit):2.0287505263352568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:N+rhBJGfnnXXXXXXXxbD3Sack0nYmbYGYGbYmnbWozHGGGGGcdUWLWHt6uKuGcGj:NwhBJKBZznTMdcGwGD
                                                                                                                                                                                        MD5:3D0E5C05903CEC0BC8E3FE0CDA552745
                                                                                                                                                                                        SHA1:1B513503C65572F0787A14CC71018BD34F11B661
                                                                                                                                                                                        SHA-256:42A498DC5F62D81801F8E753FC9A50AF5BC1AABDA8AB8B2960DCE48211D7C023
                                                                                                                                                                                        SHA-512:3D95663AC130116961F53CDCA380FFC34E4814C52F801DF59629EC999DB79661B1D1F8B2E35D90F1A5F68CE22CC07E03F8069BD6E593C7614F7A8B0B0C09FA9E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.licdn.com/sc/h/9lb1g1kp916tat669q9r5g2kz
                                                                                                                                                                                        Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ..............................v...v...v..w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...v..v...v.......v...v..w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...v..v...v...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...v...v..w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w...w
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6073
                                                                                                                                                                                        Entropy (8bit):4.415101519973059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OoGeoIYeWKgbt9ptiVQpfJ5iJGjqpt1I7yglM/hGiwV8aXRhub77lE1+/8t1wVfV:pEFnKgjprBwJPgyCM/y6aXRIP7u18u1e
                                                                                                                                                                                        MD5:582AF1D4ADCC0B2143DFB5AE885F2044
                                                                                                                                                                                        SHA1:6F9FBE629C3C0054DD7E83BB9C1DCAEC42D04FEB
                                                                                                                                                                                        SHA-256:1DCFC25A18380EBAB1EDE059865594CED0219A6645CD7A1F907250140C3F4558
                                                                                                                                                                                        SHA-512:87B48174D562D991C62D7D33AAC600BA90BDB532B4F4CFCF8A17719BB6DEFE2050AE9EBFEDE1392071CC9CFFE2B114D8704BC53368B9FE04D082306059967691
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Compose~bundle.LiveEvent~bundle.Place~icons/IconFoursquareNoMargin-js"],{711712:(c,h,e)=>{e.r(h),e.d(h,{default:()=>r});var v=e(202784),l=e(208543),m=e(783427),t=e(473569);const i=(c={})=>{const{direction:h}=(0,m.Z)();return(0,l.Z)("svg",{...c,role:c["aria-label"]?c.role||"img":void 0,"aria-hidden":void 0===c["aria-label"],style:[t.Z.root,c.style],viewBox:"0 0 158 20",children:v.createElement("g",null,v.createElement("path",{d:"M1.29 9.333v3.992H0V4.31h3.412c.876 0 1.443.22 1.88.593.54.464.89 1.147.89 1.92 0 .772-.35 1.454-.89 1.918-.437.375-1.004.593-1.88.593H1.29M3.35 8.11c.618 0 .953-.155 1.185-.4.22-.23.36-.54.36-.888s-.142-.657-.36-.888c-.232-.245-.567-.4-1.185-.4H1.29V8.11h2.06zm6.155-.966c1.79 0 3.13 1.352 3.13 3.155 0 1.802-1.34 3.154-3.13 3.154-1.79 0-3.13-1.352-3.13-3.155 0-1.803 1.34-3.156 3.13-3.156m0 5.152c1.12 0 1.906-.89 1.906-1.996 0-1.108-.785-1.99
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):403203
                                                                                                                                                                                        Entropy (8bit):5.430123352047554
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:AD9hh9YcrO8xLSlGIUAUGi+9vC258oMu3GqLHQtf/77WAhtLaVoeu:Ghh9YcrOuFtufAv
                                                                                                                                                                                        MD5:E29532107C474A5663D5B7A761B7F7B3
                                                                                                                                                                                        SHA1:4D45525B3012B6CC6962BC095E9421D2B5BFE96E
                                                                                                                                                                                        SHA-256:890EC73C6E5023263C53834FB112461B7134A6C148C91111151B185519B8A3F3
                                                                                                                                                                                        SHA-512:B3EE4EA14F4DA5137108B09B6CBF738377CE47E0CED7882C2FDAB37295A95633978EEC5A2CCBC2EBD542F3338ADAE91C551D116229D33F222B30532673BAA245
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.SideNav~loader.AppModules~loader.DMDrawer~bundle.MultiAccount~bundle.ReaderMode"],{877944:e=>{e.exports={queryId:"QjN8ZdavFDqxUjNn3r9cig",operationName:"AuthenticatedUserTFLists",operationType:"query",metadata:{featureSwitches:[],fieldToggles:[]}}},641029:e=>{e.exports={queryId:"jIPERj2TWrKGEAzDcnXPSA",operationName:"CommunitiesExploreTimeline",operationType:"query",metadata:{featureSwitches:["rweb_tipjar_consumption_enabled","responsive_web_graphql_exclude_directive_enabled","verified_phone_label_enabled","creator_subscriptions_tweet_preview_api_enabled","responsive_web_graphql_timeline_navigation_enabled","responsive_web_graphql_skip_user_profile_image_extensions_enabled","communities_web_enable_tweet_community_results_fetch","c9s_tweet_anatomy_moderator_badge_enabled","articles_preview_enabled","responsive_web_edit_tweet_api_enabled","graphql_is_translatable_
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (7003)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7190
                                                                                                                                                                                        Entropy (8bit):5.482975486647655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:BszfcIdO/OgyH4ns0PFv/xziWRqN7luir3QW9CMn0ITU56rz:OjcRyYZMcirAs0ITU56P
                                                                                                                                                                                        MD5:352C12DF138FDEEED84471C1AB30BBCB
                                                                                                                                                                                        SHA1:6A93B606997F6AC86690E3E5A2A82E56072CC3F6
                                                                                                                                                                                        SHA-256:2FE2F20C19F3651E13EA9BF88827FD91EE1F0F2F76B229C5B627A3AC56DAE83C
                                                                                                                                                                                        SHA-512:23ABD2A364FE88E0976FB4FA6D263692171DE7D5B9964CA30084E5F96CCC122CB66C3A7B8A6D0D81A8D4A46CF8AD26481951ACA4A6C460E98ED81A315A189D35
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.LiveEvent~ondemand.InlinePlayer~loader.AudioOnlyVideoPlayer","icons/IconPlayError-js"],{892462:(e,t,a)=>{a.d(t,{Tc:()=>o,yt:()=>n});a(136728),a(202784);var i=a(506556),l=a(655249),s=a(539466);const r={autoplayPrioritizationPolicy:a(417323).Qr,minimumVisibilityForAutoplay:.25};class n{constructor(e=r){this._players=[],this._setPlayerState=(e,t)=>{e.previousPlaybackState=e.playbackState,e.playbackState=t,this._updatePlayerStateForDocking(e,t)},this._updatePlayerStateForDocking=(e,t)=>{if(t===i.q.USER_PLAYING)if(this._updateDockedVideo&&e.registerDockElement){const t=e.registerDockElement();this._updateDockedVideo(t,e.id)}else this._updateIsUserPaused&&this._updateIsUserPaused(!1);else t===i.q.USER_PAUSED?this._updateIsUserPaused&&this._updateIsUserPaused(!0):t===i.q.AUTO_PLAYING&&this._updateIsUserPaused&&this._updateIsUserPaused(!1);this._updateInlinePlayerState&&th
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4490)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):16273
                                                                                                                                                                                        Entropy (8bit):5.534039847806569
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:E2PzxIwk6jqPSZUXV4jqPSZq17i+PV0vvnXhFawn8zVt9Pub6KS8BEi582htJvhv:lbxIwk6jqPSZUXV4jqPSZq17i+PV0vvJ
                                                                                                                                                                                        MD5:57A3822342FB7A05C2ED5816B9522F0E
                                                                                                                                                                                        SHA1:82ED3CEF22F343BE4FC83E4D9B67DAB43EDDE16E
                                                                                                                                                                                        SHA-256:7BEFFEC8110AA7F9F2DD89056BEE35C860FEF6815CF3EAE7A177E13AF4EC2457
                                                                                                                                                                                        SHA-512:739AC5F537DA66603E3E47D7E098FB68683CF246AA782C374098657CFBC46F826FFCA3BC985BD3C5C958EE8D80583E6E51891C77F842956A5FE6363B7B724B09
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/tfBreDJQUf8.js
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("csx",[],(function(a,b,c,d,e,f){function a(a){throw new Error("csx: Unexpected class selector transformation.")}f["default"]=a}),66);.__d("getOrCreateDOMID",["uniqueID"],(function(a,b,c,d,e,f,g){function a(a){a.id||(a.id=c("uniqueID")());return a.id}g["default"]=a}),98);.__d("FocusEvent",["Event","Run","ge","getOrCreateDOMID"],(function(a,b,c,d,e,f,g){"use strict";var h={},i=!1;function j(a,b){if(h[a]){b=h[a].indexOf(b);b>=0&&h[a].splice(b,1);h[a].length===0&&delete h[a]}}function k(a){var b=a.getTarget();if(h[b.id]&&h[b.id].length>0){var c=a.type==="focusin"||a.type==="focus";h[b.id].forEach(function(a){a(c)})}}function l(){if(i)return;c("Event").listen(document.documentElement,"focusout",k);c("Event").listen(document.documentElement,"focusin",k);i=!0}function a(a,b,e){e===void 0&&(e={cleanupOnLeave:!0});l();var f=c("getOrCreateDOMID")(a);h[f]||(h[f]=[]);h[f].push(b);var g=!1;function i(){g||(j(f,b),k&&(k.remove(),k=null),g=!0)}var k=((a=e)==null?void 0:a.cleanu
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):9148
                                                                                                                                                                                        Entropy (8bit):5.322171046733888
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:cfCuApkQK94FnMLQExtcD4iYt5u2a93f6V:cfCuA7K2pMLQ+tcD4iYt5u2a9P6V
                                                                                                                                                                                        MD5:2A3C615ED909253351F86CCC63433F86
                                                                                                                                                                                        SHA1:4CA68803C2EAFF604B13EC87477F464DDBE74EF2
                                                                                                                                                                                        SHA-256:0C5CAADCEE37D03C809C1361CBCE354B5A83B718A0AF60FC5AB326D4F4B108B7
                                                                                                                                                                                        SHA-512:D92A5A14D6F0F098E080B7B76649414604A3392A801DA1D4518A1809FB1257F06CA18A99F1FCF2C2FCCE04D2C515A81DD7B4CF446D486467E53B6C5CDF9BCDB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch.335f05da.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.SideNav~bundle.MultiAccount~bundle.JobSearch"],{893111:(e,t,r)=>{r.d(t,{a:()=>L});var i=r(202784),a=r(819153),o=r(623791),s=r(903188),n=r(973186),c=r(473228),l=r.n(c),d=r(31735),u=r(507066),p=r(801206),m=r(744910),b=r(325686),h=r(882392),f=r(537800),g=r(955916),v=r(435131),w=r(437796),C=r(467935);const y=l().c61eea74,_=l().b7dc3885,E=l().d86bbf0f,k=l().h6beb5fb,I=({accountUsers:e,activeUser:t,handleMultiAccountSwitch:r,renderUserDecoration:o,userTestId:n,withBadges:c})=>{const l=(0,w.v9)(C.BP),[d,u]=i.useState(!1),p=i.useMemo((()=>e.filter((e=>e.user_id!==t?.id_str))),[e,t]),m=i.useMemo((()=>p.reduce(((e,t)=>e+(t.badgeCount||0)),0)),[p]),I=i.useCallback((()=>{u(!d)}),[d]),U=i.useMemo((()=>l&&l>0?i.createElement(b.Z,{onClick:I,style:P.personalAccountsLabel},i.createElement(h.ZP,{color:"gray700",weight:"bold"},y),d?i.createElement(g.default,{style:P.IconChevronUp}):i
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (10853), with no line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10853
                                                                                                                                                                                        Entropy (8bit):5.082964179352752
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:1vIMVX9b9JQYjlTLFlpms+ARcT97Dp56INYT02zCMLX+Uhz2YsjoD:1vIMVX9JtTLF3mwRcN4zCMCysjoD
                                                                                                                                                                                        MD5:E67D1DCD51495345EEAB9E553DB04DD9
                                                                                                                                                                                        SHA1:5847F46044F12F420A00245654C3F884092F0D9A
                                                                                                                                                                                        SHA-256:BC08CE3041DA57F3AA1C5F55CE28ED3115606638B8FAC36CFA7D177D00A031C2
                                                                                                                                                                                        SHA-512:5DE113C028EA6FB590073BA31D0B995901BE7270DB4ED0F88DABDBFB88A58E90800D7826D55298E35EB6FD28CC01CA736BD0A5FC66F9DEAF166F5E524C4AF740
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:try{!function(a,t){var e={id:"117"};utag.globals=utag.globals||{},utag.o[t].sender[117]=e,void 0===utag.ut&&(utag.ut={});var d=/ut\d\.(\d*)\..*/.exec(utag.cfg.v);void 0===utag.ut.loader||!d||parseInt(d[1])<41?e.loader=function(a,t,e,d,r,n){for(r in utag.DB(a),t=document,"iframe"==a.type?(e=(n=t.getElementById(a.id))&&"IFRAME"==n.tagName?n:t.createElement("iframe"),a.attrs=a.attrs||{},utag.ut.merge(a.attrs,{height:"1",width:"1",style:"display:none"},0)):"img"==a.type?(utag.DB("Attach img: "+a.src),e=new Image):((e=t.createElement("script")).language="javascript",e.type="text/javascript",e.async=1,e.charset="utf-8"),a.id&&(e.id=a.id),utag.loader.GV(a.attrs))e.setAttribute(r,a.attrs[r]);e.setAttribute("src",a.src),"function"==typeof a.cb&&(e.addEventListener?e.addEventListener("load",(function(){a.cb()}),!1):e.onreadystatechange=function(){"complete"!=this.readyState&&"loaded"!=this.readyState||(this.onreadystatechange=null,a.cb())}),"img"==a.type||n||(r=a.loc||"head",(d=t.getElementsByTa
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (20398)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):354326
                                                                                                                                                                                        Entropy (8bit):5.402542515680638
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:Wjx6Fh5yD6y2yjEKLPGMZMg9bV4XG77jzfwWEf8/:Wsv8D6y0KLPGMZZ9bVj7wWEf8/
                                                                                                                                                                                        MD5:25E4014B07BBBA82DAF9E43D50280FB8
                                                                                                                                                                                        SHA1:465FF25F0AACB572CD6F701D76CCBF3897951E65
                                                                                                                                                                                        SHA-256:C92D4A3BB4BDC316E737064741F09C6079E8C5352E4D7E3286D9CD08329D8FAF
                                                                                                                                                                                        SHA-512:79FB0B015225233A7CBB4391DEC5573F9EC274346129DDD24F3787F5CDB09370A839EC6C04629CEFC7CB1DC2DEB241FE2BDBD88AE2A9661D9983251AA93B32DF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                        Entropy (8bit):4.933115570682282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (3260)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10762
                                                                                                                                                                                        Entropy (8bit):5.379732879924647
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:w5/cOvikJSBxiFoFBgUpLJOH/+p/q0BK62dpYxqxO41GHtH8o1GiKSW8fpIHZ:A/cUxR3UBJOh9tOnNHHFROZ
                                                                                                                                                                                        MD5:6B937B2E35342EA3AA6B42163A1D0E80
                                                                                                                                                                                        SHA1:EC2DFA3F6FE73EEA1856EC8110F7CFA31BBE5BB4
                                                                                                                                                                                        SHA-256:413A46CE279B3DFCBFF61C1AF7BE32656675E47336B6301701F701902EBF53B8
                                                                                                                                                                                        SHA-512:B458B6CFB298EE079FDDBE9011E6A422BB79EE0DEB545422D9EBFA3D752FBDB0C355874D710B6F4DC73EE78776C166107760C189854ED7CAE2605529E5C113D9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:;/*FB_PKG_DELIM*/..__d("Button",["csx","cx","invariant","CSS","DOM","DataStore","Event","Parent","emptyFunction","isNode"],(function(a,b,c,d,e,f,g,h,i,j){var k="uiButtonDisabled",l="uiButtonDepressed",m="_42fr",n="_42fs",o="button:blocker",p="href",q="ajaxify";function r(a,b){var e=d("DataStore").get(a,o);b?e&&(e.remove(),d("DataStore").remove(a,o)):e||d("DataStore").set(a,o,c("Event").listen(a,"click",c("emptyFunction").thatReturnsFalse,c("Event").Priority.URGENT))}function s(a){a=d("Parent").byClass(a,"uiButton")||d("Parent").bySelector(a,"._42ft");if(!a)throw new Error("invalid use case");return a}function t(a){return c("DOM").isNodeOfType(a,"a")}function u(a){return c("DOM").isNodeOfType(a,"button")}function v(a){return d("CSS").matchesSelector(a,"._42ft")}var w={getInputElement:function(a){a=s(a);if(t(a))throw new Error("invalid use case");if(u(a)){a instanceof HTMLButtonElement||j(0,21261);return a}return c("DOM").find(a,"input")},isEnabled:function(a){return!(d("CSS").hasClass(s
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2346)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2569
                                                                                                                                                                                        Entropy (8bit):5.240148751254991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iI+Nb2FvFt/Gcz5vDGnYgl7VjB/F74fOAoWmvCufiJyv1pkaWmkNb2X:mb2FvFlGctGnYgl7BVlPcITBeaCb2X
                                                                                                                                                                                        MD5:2459A2AF3F615D41727D0C4BD126744C
                                                                                                                                                                                        SHA1:6052FB9D50C27A8A642C9F67C782B8CB565FE5A7
                                                                                                                                                                                        SHA-256:4978D3C47C9A2F591E3CCD16549CC18DAD535CDB25E3327321430CEE7C8A7E6F
                                                                                                                                                                                        SHA-512:6DBF3B0AC552215409229380D89327867138F755880F9D22BC3C8D68B64790C0A3CD1A2E3EB30F30A155A2AC9688C8C0D4683DFAE36E424568756C5EB1EFF2F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DashMenu~loader.DMDrawer~bundle.AccountAnalytics~bundle.ReaderMode~bundle.Articles~bundle.Audio"],{674673:(n,t,e)=>{e.d(t,{ZP:()=>g});var o=e(202784),i=e(325686),r=e(951461),a=e(463142),u=e(882392),l=e(973186);const d="up",s="down",c=(n,t,e)=>{e((e=>{const o=(0,r.Z)(n)?n>(e.count||0)?d:s:d;return{...e,count:n,oldText:e.text,pendingCount:null,pendingText:null,text:t,transitionDirection:o}}))},p={};[d,s].forEach((n=>{const t="0.3s";p[n]={active:{transitionProperty:"transform",transitionDuration:t,transform:"translate3d(0, 0, 0)"},pre:{transform:`translate3d(0, ${n===d?"100%":"-100%"}, 0)`},post:{transform:`translate3d(0, ${n===d?"-100%":"100%"}, 0)`,transitionProperty:"transform",transitionDuration:t}}}));const x={position:"absolute"},m=l.default.create({root:{overflow:"hidden"}}),g=n=>{const{children:t,containerStyle:e,count:l,...s}=n,[g,f]=o.useState({animating:!1,
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5502)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5651
                                                                                                                                                                                        Entropy (8bit):5.459333034736282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:aPM88pTnBEbS+wiUGClfESt2TsrPsTnurpa5elCzrzxvpvNs6I/iSLE:aPQBE2JtTWSFquU5elCzf9SY
                                                                                                                                                                                        MD5:F1F4AC3983DD4C4B27C71F9140D26829
                                                                                                                                                                                        SHA1:BC8CEB243701C3E8EFAB6ABECCEA12ABF2A3FB27
                                                                                                                                                                                        SHA-256:DA621B5BF6ACC74324E25ACF3D3DC805D16C966E1312ADB5D46FAA6231E64E8F
                                                                                                                                                                                        SHA-512:611F75EF2A85A1FF937E9A8904A644F652D97352E8E529DE8E6215202F0E1A2AB8F1B9C6629FF0FEC0B7B54475007DD9B4B5976C1C3D5CC637D84F617B06EA65
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.AppModules~bundle.Ocf.906270ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.AppModules~bundle.Ocf"],{750519:(e,t,n)=>{n.d(t,{QF:()=>i,Qo:()=>l,hZ:()=>o});var r=n(24058);const a="external_referer",s=604800;function o(e){return(0,r.ej)({cookieName:a,featureSwitches:e})}function i(e,t){const n=t&&t.encryptedReferralDetails||"",o=t&&t.encryptedReferer||"",i=t&&void 0!==t.referralType?`${t.referralType}`:"";if(!n&&!o&&!i)return;const l=`${encodeURIComponent(o)}|${i}|${encodeURIComponent(n)}`;(0,r.d8)(a,l,{cookieOptions:{maxAge:s,encode:e=>e},featureSwitches:e})}const l=e=>{const t=o(e);if(t&&t.split("|").length>1){const e=t.split("|");return{encryptedReferer:e[0],referralType:e[1],encryptedReferralDetails:e[2]}}}},658380:(e,t,n)=>{n.r(t),n.d(t,{ArkoseChallengeType:()=>$,ArkoseSecurityChallenge:()=>_,default:()=>C});var r=n(202784),a=n(325686),s=n(973186),o=n(808443),i=n(206149),l=n(348501),c=n(90437),d=n(472599),u=n(470025),f=n(182385),m=n(4606
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1808)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2031
                                                                                                                                                                                        Entropy (8bit):5.2380321474328015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKf5TylYuYtvVMzWYdofh8uf3CP1ZmF1Wmsf5c:OwlYuYtvVMqYdofh8uf3CtZy1aa
                                                                                                                                                                                        MD5:24DBCE814166334683DBA00E526DC538
                                                                                                                                                                                        SHA1:1133C57BCEB9671855B8BB2A48BE21D129EBC0A6
                                                                                                                                                                                        SHA-256:E27801C363318133813FF315D79BE06C48FCE5F7A4798D3DE7A3FE9ED162AB7E
                                                                                                                                                                                        SHA-512:654C55219CAF650858CDD74F01EB17FD486079045402B06B0AA8E9469F796A56021DE257C5A8D75F0C46C9729F2AAB065866F9A7EB69917589D43CC84AD36D5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl"],{700831:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(833991),s=r(473228),c=r.n(s),d=r(872983),a=r(336873),l=r(923335),h=r(392160);const i=(e,{module:t})=>t.selectFetchStatus(e),m=(e,{module:t})=>t.selectItems(e),u=(0,h.Z)().propsFromState((e=>({fetchStatus:i,items:m}))).propsFromActions((({module:e})=>({createLocalApiErrorHandler:(0,l.zr)("SLICES_TIMELINE"),fetch:e.fetch,fetchIfNeeded:e.fetchIfNeeded,fetchBottom:e.fetchBottom}))),p=c().i9028824,f=e=>e,E=e=>t=>e(t.item);class _ extends o.Component{constructor(...e){super(...e),this._render=()=>{const{footer:e,items:t,noItemsRenderer:r,numColumns:s,onScrollEnd:c,renderer:d,withoutHeadroom:l}=this.props;return!t||s<1?null:1===s?o.createElement(a.Z,{cacheKey:"sliceTimeline",footer:e,identityFunction:f,items:t,noItemsRend
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4962)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5185
                                                                                                                                                                                        Entropy (8bit):5.403199706049589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:mv6iBYkWryzI0Ss8Bb/n2B22Uwis1ysjDgq6s6V938aa/GWpFi4CvN:/iBYztNyUwBmZ938aKGWpFiF
                                                                                                                                                                                        MD5:6794AA63F6608BBC5250C9F3250FC86B
                                                                                                                                                                                        SHA1:E55E928D7550F9AECDBAF5863D588AB4068A044B
                                                                                                                                                                                        SHA-256:0D235FCDE250DEF18BF1628CF4320F02528B432F0114508CA6B0A5E10421B434
                                                                                                                                                                                        SHA-512:24C43117F7B9040B8007CDED50752951C95C3B55B9D095854A8604B8EF937137999966067D01C4064960BB1394A672F51CC7AC36AC1CF478B72FE3F9FC58BBA4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j.850c36ba.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.DMDrawer~bundle.Compose~bundle.DirectMessages~bundle.DMRichTextCompose~loader.HWCard~ondemand.j"],{914696:(e,t,l)=>{l.d(t,{Z:()=>M});var a=l(202784),r=l(325686),n=l(511258),c=l(106733),i=l(27895),o=l(882392),s=l(137541),p=l(229496),u=l(170132),m=l(973186),d=l(481142),f=l(695995),y=l(445737),h=l(383710);const g=({displayType:e})=>{switch(e){case"carousel":return z.carouselMeta;case"compact":return z.compactMeta;default:return z.fullMeta}},w=({displayType:e})=>"carousel"!==e,v=({displayType:e})=>"carousel"!==e,b=e=>{const{displayType:t,recruitingOrganization:l}=e;if(!l)return null;const{is_blue_verified:r,name:n,profile_image_url_https:c,screen_name:i,verified:o,verified_type:p}=l,u="carousel"===t?"medium":void 0,m=!!i,y=a.createElement(f.Z,{isBlueVerified:r,isVerified:o,name:n,screenName:i||"<none>",verifiedType:p,weight:u,withScreenName:m});return(({displayType:e})
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (1808)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):2031
                                                                                                                                                                                        Entropy (8bit):5.2380321474328015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIKf5TylYuYtvVMzWYdofh8uf3CP1ZmF1Wmsf5c:OwlYuYtvVMqYdofh8uf3CtZy1aa
                                                                                                                                                                                        MD5:24DBCE814166334683DBA00E526DC538
                                                                                                                                                                                        SHA1:1133C57BCEB9671855B8BB2A48BE21D129EBC0A6
                                                                                                                                                                                        SHA-256:E27801C363318133813FF315D79BE06C48FCE5F7A4798D3DE7A3FE9ED162AB7E
                                                                                                                                                                                        SHA-512:654C55219CAF650858CDD74F01EB17FD486079045402B06B0AA8E9469F796A56021DE257C5A8D75F0C46C9729F2AAB065866F9A7EB69917589D43CC84AD36D5E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl.9d00297a.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.Birdwatch~bundle.BookmarkFolders~bundle.Communities~bundle.TwitterArticles~bundle.Compose~bundl"],{700831:(e,t,r)=>{r.d(t,{Z:()=>b});var o=r(202784),n=r(833991),s=r(473228),c=r.n(s),d=r(872983),a=r(336873),l=r(923335),h=r(392160);const i=(e,{module:t})=>t.selectFetchStatus(e),m=(e,{module:t})=>t.selectItems(e),u=(0,h.Z)().propsFromState((e=>({fetchStatus:i,items:m}))).propsFromActions((({module:e})=>({createLocalApiErrorHandler:(0,l.zr)("SLICES_TIMELINE"),fetch:e.fetch,fetchIfNeeded:e.fetchIfNeeded,fetchBottom:e.fetchBottom}))),p=c().i9028824,f=e=>e,E=e=>t=>e(t.item);class _ extends o.Component{constructor(...e){super(...e),this._render=()=>{const{footer:e,items:t,noItemsRenderer:r,numColumns:s,onScrollEnd:c,renderer:d,withoutHeadroom:l}=this.props;return!t||s<1?null:1===s?o.createElement(a.Z,{cacheKey:"sliceTimeline",footer:e,identityFunction:f,items:t,noItemsRend
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (4371)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):4553
                                                                                                                                                                                        Entropy (8bit):5.579943675712437
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:nIg/UUygwu4W22dpR23gZ/qwZ2gvuQsSiQE4:Ig8yw220pA3gZSwYgvT/
                                                                                                                                                                                        MD5:1BE7410E5BD95D098C34A00B5BDAD5B4
                                                                                                                                                                                        SHA1:EF99E5A1C819292EE4BF42DC8D02B3CD1BFE85D9
                                                                                                                                                                                        SHA-256:11E8CD8098C47BC9E2F3B24F774321319D18BC3F9EA54AA3A3D1337F4B2A27CA
                                                                                                                                                                                        SHA-512:90EFDD3DAEA5414EB09847EAF78B15F0A8C04BCD76B36F86FE6469EF609FE686378AE9BA5D1DB5CFD9F07F730D944BCE9AF5AB97CEEC3407846C1E00434CD8DC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery.3123dafa.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~loader.Typeahead~loader.AppModules~bundle.AudioSpaceDiscovery"],{895223:(e,t,s)=>{s.d(t,{ZP:()=>k,UJ:()=>_});s(136728);var o=s(202784),r=s(325686),i=s(973186),n=s(882392),a=s(473228),c=s.n(a),l=s(166927),u=s(801206),d=s(368547),h=s(766961),m=s(609170),p=s(76687),b=s(348501),g=s(392160),v=s(216657);const w=(0,g.Z)().propsFromState((()=>({viewerUser:v.ZP.selectViewerUser}))).adjustStateProps((({viewerUser:e})=>({viewerUserScreenName:e?e.screen_name:void 0})));const y=[...s(280994).M],q=c().b47e760e,f=c().fd2c7b44,S=new l.Z,_=e=>S.subscribe(e).unsubscribe;class Z extends o.Component{constructor(...e){super(...e),this._bindKeyboardShortcuts=()=>{const{history:e,viewerUserScreenName:t}=this.props,s=(t,s={})=>e.push({pathname:t,state:{...s,source:"keyboard_shortcut"}}),o=e=>t=>{t.preventDefault(),S.getListeners().length?S.notify(e):s("/explore",{searchFocused:!0,searchPrefill:e
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (41541)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):83416
                                                                                                                                                                                        Entropy (8bit):5.4730848606081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:bZSc6hpsxobklt7I+jadQROB6oKcukBdQs+TIBePHFtfNR4N:FScWbKROB6Nc/C7+
                                                                                                                                                                                        MD5:13691B5401A03CDE96BFB5530AE23083
                                                                                                                                                                                        SHA1:C6B62009A6FE6079B78AA30A9D13B8FDADF11B41
                                                                                                                                                                                        SHA-256:EF187D22F0232A4BD1451B5F7C44298C59C7EF5F9C91DF2EB1B44494591D290E
                                                                                                                                                                                        SHA-512:FD6A6A91372C8D4E94378760ED4EEFADAFB71C2D88BDBF04534F707B2E70BB34C94FAAAA2269B6DEA90E96D64078BE6D40A86588213331B395CB87057D91592B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=118)}({118:function(e,t,n){"use strict";n.r(t);var r=n(4),i=n(43);const o="PageViewHeartbeatE
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (2287)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2417
                                                                                                                                                                                        Entropy (8bit):5.372663063130938
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:iIuz7ekefmBHnXkbFsWdz7ekef++v4U5CF+21DJzMP6skbFsWqzHW0uVW0:+7ecRwsq7eLvuQsSiDsx27Vf
                                                                                                                                                                                        MD5:CD9F3B7DE3702493C95F10EBA9B742DF
                                                                                                                                                                                        SHA1:3FBE269F220E3B90AD8F969BB8CD1DDDBC0BDA0D
                                                                                                                                                                                        SHA-256:2E837D89B1ECC359B375C35707CE81FEC770FB57F1F2957AE9702BB69E473E01
                                                                                                                                                                                        SHA-512:910CE3CE45A870B3E355BD33B380744B953B0B8E821548911302C6FBCAF13C9E5F10FC3C482A11CAEDF3CD37BC60C365AE4EBEB19526FEE6DE15D3F53BBE5800
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["loader.AudioDock","loader.AudioContextVoiceMedia","loader.AudioContextSpaceClip"],{447636:(e,t,i)=>{i.r(t),i.d(t,{default:()=>n});var r=i(202784),c=i(208543),a=i(783427),o=i(473569);const l=(e={})=>{const{direction:t}=(0,a.Z)();return(0,c.Z)("svg",{...e,role:e["aria-label"]?e.role||"img":void 0,"aria-hidden":void 0===e["aria-label"],style:[o.Z.root,e.style],viewBox:"0 0 24 24",children:r.createElement("g",null,r.createElement("path",{d:"M23 3c-6.62-.1-10.38 2.421-13.05 6.03C7.29 12.61 6 17.331 6 22h2c0-1.007.07-2.012.19-3H12c4.1 0 7.48-3.082 7.94-7.054C22.79 10.147 23.17 6.359 23 3zm-7 8h-1.5v2H16c.63-.016 1.2-.08 1.72-.188C16.95 15.24 14.68 17 12 17H8.55c.57-2.512 1.57-4.851 3-6.78 2.16-2.912 5.29-4.911 9.45-5.187C20.95 8.079 19.9 11 16 11zM4 9V6H1V4h3V1h2v3h3v2H6v3H4z"}))},{writingDirection:t})};l.metadata={width:24,height:24};const n=l},529219:(e,t,i)=>{i.r(t),i.d(t,{default:
                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        File Type:ASCII text, with very long lines (5692)
                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                        Size (bytes):5915
                                                                                                                                                                                        Entropy (8bit):5.550840363290575
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:OATiq9mRwM1ydhH9p4cJJuc+rL4QmlUMwcpgZ/qj8cOvuQsSiD2a+:dTiqyNyh/JJu7L4PnwcpgZSj8cOvg8
                                                                                                                                                                                        MD5:3DFD43DD0BB259D2667B7D2DDEE7B9B3
                                                                                                                                                                                        SHA1:1F5345056DC1452D8D85B3A8D034A369570A1F3D
                                                                                                                                                                                        SHA-256:CF060D8EA60BB17356EFE55033B7406124D61364C3A903A7C0B70DD04A4004E4
                                                                                                                                                                                        SHA-512:0565078CB85BDB2E1465C7F750718FDDEE058009BE1D146573CEF606FD094C013023051B9E91DCFF88F5A2C354D94ADEB83B1692E0A9179414040E2487B28571
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        URL:https://abs.twimg.com/responsive-web/client-web/shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund.5706edca.js
                                                                                                                                                                                        Preview:"use strict";(self.webpackChunk_twitter_responsive_web=self.webpackChunk_twitter_responsive_web||[]).push([["shared~bundle.AboutThisAd~bundle.NotMyAccount~bundle.MultiAccount~bundle.AudioSpacePeek~bundle.Birdwatch~bund"],{300292:(e,t,o)=>{o.d(t,{Z:()=>b,w:()=>u});var r=o(202784),a=o(325686),i=o(241441),n=o(870451),l=o(973186),d=o(963705),c=o(553363),s=o(526176),h=o(214400),p=o(176372);class u extends r.Component{constructor(...e){super(...e),this._renderChildViewAppBar=()=>{const{appBarRef:e,appBarStyle:t,backButtonType:o,backLocation:i,centerTitle:n,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,rightControl:B,secondaryBar:g,subtitle:w,title:y}=this.props,{isModal:k}=this.context;return r.createElement(a.Z,{style:k?[m.childViewAppBarRoot,m.appBarZindex]:m.appBarZindex},r.createElement(s.ZP,{backButtonType:o||(k?"close":"back"),backLocation:i,centerTitle:n,fixed:!k,hideBackButton:l,history:d,isFullWidth:h,isLarge:p,middleControl:u,onBackClick:b,ref:e,r
                                                                                                                                                                                        No static file info
                                                                                                                                                                                        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:09:49:26
                                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:09:49:36
                                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:09:49:40
                                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://eur.safelink.emails.azure.net/redirect/?destination=https%3A%2F%2Fgo.microsoft.com%2Ffwlink%2F%3Flinkid%3D2230573&p=bT00YjEyOTdiMS03M2E3LTRkMTgtYWY3Ni0yZTFhYTM4NmFhNjQmdT1hZW8mbD1md2xpbmtfMg%3D%3D"
                                                                                                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                        Start time:09:50:10
                                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6040 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff6a3150000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                        Start time:09:50:10
                                                                                                                                                                                        Start date:30/09/2024
                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6280 --field-trial-handle=1920,i,14918702719771116416,4743946418574674215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                        Imagebase:0x7ff6d54f0000
                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                        MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        No disassembly