Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BreakTimer.exe

Overview

General Information

Sample name:BreakTimer.exe
Analysis ID:1532862
MD5:a86aa82eff1c7e6872a16295ee4d1073
SHA1:f0c14ff7c94756b8e3b72b31aca01f14cf40a685
SHA256:fdadda85a982743f57f65c8a76a95b067d10c8c85f6fc8ac520cf84d8a86ad8f
Infos:

Detection

Score:8
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Creates a process in suspended mode (likely to inject code)
Drops PE files
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Uses 32bit PE files
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • BreakTimer.exe (PID: 1632 cmdline: "C:\Users\user\Desktop\BreakTimer.exe" MD5: A86AA82EFF1C7E6872A16295EE4D1073)
  • BreakTimer.exe (PID: 6436 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
    • BreakTimer.exe (PID: 6856 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
    • reg.exe (PID: 7072 cmdline: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • conhost.exe (PID: 7004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • BreakTimer.exe (PID: 6352 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
      • BreakTimer.exe (PID: 2352 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
    • BreakTimer.exe (PID: 2060 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
    • BreakTimer.exe (PID: 5336 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
    • BreakTimer.exe (PID: 2876 cmdline: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: 78E0DCF8CD3B82C15ADC7CDC9390F942)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\reg.exe, ProcessId: 7072, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BreakTimer
Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f, CommandLine: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f, CommandLine|base64offset|contains: 0, Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" , ParentImage: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe, ParentProcessId: 6436, ParentProcessName: BreakTimer.exe, ProcessCommandLine: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f, ProcessId: 7072, ProcessName: reg.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f, CommandLine: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f, CommandLine|base64offset|contains: 0, Image: C:\Windows\System32\reg.exe, NewProcessName: C:\Windows\System32\reg.exe, OriginalFileName: C:\Windows\System32\reg.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" , ParentImage: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe, ParentProcessId: 6436, ParentProcessName: BreakTimer.exe, ProcessCommandLine: C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f, ProcessId: 7072, ProcessName: reg.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: BreakTimer.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Programs\breaktimer\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer\dist\renderer.prod.js.LICENSE.txtJump to behavior
Source: BreakTimer.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: ffmpeg.dll.pdb source: BreakTimer.exe, 00000000.00000003.3116603222.0000000002F03000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: BreakTimer.exe, 00000000.00000003.3115317600.0000000002F01000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: vulkan-1.dll.pdb source: BreakTimer.exe, 00000000.00000003.3071349995.0000000005B20000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3061904095.0000000004F90000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3061157968.0000000002FD0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: BreakTimer.exe, 00000000.00000003.3115317600.0000000002F01000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: electron.exe.pdb source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: libGLESv2.dll.pdb source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: vk_swiftshader.dll.pdb source: BreakTimer.exe, 00000000.00000003.3071349995.0000000005E98000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3130419193.0000000002F08000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\appJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\app\app\mainJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\app\appJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\app\app\main\distJump to behavior
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: BreakTimer.exe, 00000005.00000000.3610942609.00007FF6D9F45000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: V8.MemoryHeapUsedV8.MemoryHeapCommittedmail.google.com.gmaildrive.google.com.docsplus.google.com.plusinbox.google.com.inboxcalendar.google.com.calendarwww.youtube.com.youtube.top10sina.com.cnfacebook.combaidu.comqq.comtwitter.comtaobao.comlive.com equals www.youtube.com (Youtube)
Source: BreakTimer.exe, 00000005.00000000.3610942609.00007FF6D9F45000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1085
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1452
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1452expand_integer_pow_expressionsThe
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1512
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1637
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1936
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2046
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2152
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2152skip_vs_constant_register_zeroIn
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2273
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2978
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3027
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3045
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3246
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3246allow_clear_for_robust_resource_initSome
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3682
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3682allowES3OnFL10_0Allow
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3729
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3997
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4214
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4267
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4646
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722forceRobustResourceInitForce-enable
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/482
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007disable_anisotropic_filteringDisable
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5469
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658GPU.ANGLE.DisplayInitializeMSFrontend
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750enableCompressingPipelineCacheInThreadPoolEnable
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041forceInitShaderVariablesForce-enable
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cgit.freedesktop.org/xorg/xserver/tree/COPYING
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cldr.unicode.org/index/downloads
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/smhasher/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/v8
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1094869
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/110263
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1165751
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1165751Disable
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1171371
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/308366
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/403957
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/550292
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/565179
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/642227
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/642605
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/644669
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/650547
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/672380
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/709351
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/797243
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/809422
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/830046
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/849576
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/883276
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/927470
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620allow_translate_uniform_block_to_structured_bufferThere
Source: BreakTimer.exe, 00000000.00000003.3433132625.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dev.w3.org/html5/spec-author-view/spec.html#mediaerror).
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://devel.freebsoft.org/speechd
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developer.android.com/tools/extras/support-library.html
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://developers.google.com/speed/webp
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-ecmascript-function-objects-call-thisargument-argume
Source: BreakTimer.exe, 00000000.00000003.3497951124.000000000595C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497799397.0000000005944000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3499489836.0000000004D9F000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508281652.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.keys)
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)
Source: BreakTimer.exe, 00000000.00000003.3497951124.000000000595C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497799397.0000000005944000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-samevaluezero)
Source: BreakTimer.exe, 00000000.00000003.3497951124.000000000595C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497799397.0000000005944000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-tolength).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ejohn.org/blog/javascript-micro-templating/)
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/commonnode-set../../third_party/blink/renderer/core/xml/xslt_extensions.ccxsltNewSe
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3534363954.0000000005AB2000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fb.me/prop-types-in-prod
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fb.me/use-check-prop-types
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://fedorahosted.org/lohit>
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://git.linuxtv.org/v4l-utils.git
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3434128016.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/garycourt/murmurhash-js
Source: BreakTimer.exe, 00000000.00000003.3559066290.000000000594A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/garycourt/uri-js
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3434128016.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://github.com/homebrewing/brauhaus-diff
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://google.github.io/snappy/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxon
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxonorg.apache.xalan.xslt.extensions.RedirectxsltDocumentElem:
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://id.wikisource.org/wiki/Pedoman_Umum_Ejaan_Bahasa_Indonesia_yang_Disempurnakan
Source: BreakTimer.exe, 00000000.00000003.3137168481.000000000592C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136866197.0000000005921000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136265028.0000000005928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://int3.de/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://labs.creativecommons.org/licenses/zero-waive/1.0/us/legalcode>
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3522265865.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516608711.0000000005945000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mxr.mozilla.org/comm-central/source/mozilla/netwerk/base/src/nsURLParsers.cpp
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508368633.0000000005966000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3507872099.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://new.gramota.ru/spravka/buro/search-answer?s=242637
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508368633.0000000005966000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3507872099.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://new.gramota.ru/spravka/rules/139-prop
Source: BreakTimer.exe, 00000000.00000000.2049949378.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
Source: BreakTimer.exe, 00000000.00000003.3522265865.0000000005950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/MIT).
Source: BreakTimer.exe, 00000000.00000003.3220730641.0000000005AD5000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136101106.000000000594C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://palantir.com/
Source: BreakTimer.exe, 00000000.00000003.3220730641.0000000005AD5000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136101106.000000000594C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://palantir.com/http://palantir.com/http://palantir.com/http://palantir.com/Palantir
Source: BreakTimer.exe, 00000000.00000003.3433132625.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paulbakaus.com/tutorials/html5/web-audio-on-ios/
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://peter.michaux.ca/articles/lazy-function-definition-pattern)
Source: BreakTimer.exe, 00000000.00000003.3433280026.000000000595D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://placehold.it/32x32
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3434128016.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sites.google.com/site/murmurhash/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/compatibility)
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://src.chromium.org/viewvc/chrome/trunk/deps/third_party/xz/COPYING
Source: BreakTimer.exe, 00000000.00000003.3497799397.000000000592C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/a/1068308/13216
Source: BreakTimer.exe, 00000000.00000003.3433132625.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/questions/24119684
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tukaani.org/xz/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://valgrind.org
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://webkit.org/
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wonko.com/post/html-escaping)
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat../../net/proxy_resolution/pac_file_decider.ccDoWaitDoQuickCheck../../net/proxy_
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat../../net/proxy_resolution/win/proxy_config_service_win.cc~ProxyConfigServiceWin
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3399179573.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3250096848.000000000593D000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3252842803.000000000593D000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3211625560.0000000004D14000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3239286741.0000000005928000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3218244583.0000000005924000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3266383213.000000000593D000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3238941576.000000000594A000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3239013551.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3238670788.0000000005AD1000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3217753360.0000000005935000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3239105603.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3266916432.0000000004D66000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3197870997.0000000004D14000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3271025047.0000000005921000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3252916475.000000000594D000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3263817932.000000000593D000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3218482309.0000000005955000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.chromium.org
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3434128016.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-9.10
Source: BreakTimer.exe, 00000000.00000003.3499400174.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/5.1/#sec-9.12
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).
Source: BreakTimer.exe, 00000000.00000003.3497951124.000000000595C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497799397.0000000005944000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-regexp.prototype.tostring
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-tointeger).
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.freedesktop.org/wiki/Software/xdg-user-dirs
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gutenberg.org/ebooks/53).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.html5rocks.com/en/tutorials/developertools/sourcemaps/#toc-sourceurl)
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTD
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.linux-usb.org/usb-ids.html
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/MPL/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.nongnu.org/freebangfont/downloads.html#mukti
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ploscompbiol.org/static/license
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.strongtalk.org/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html>
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508368633.0000000005966000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3507872099.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/cldr/charts/28/summary/ru.html#1753
Source: BreakTimer.exe, 00000000.00000003.2995821665.0000000005B20000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.webmproject.org/code/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacehttp://www.jclark.com/xtxsl:key
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/xsltNewExtDef
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://zlib.net/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.com/pay
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/setupdesign/
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4674
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4849
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5140
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons.gcp.gvt2.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons.gcp.gvt2.com/domainreliability/uploadhttps://beacons.gvt2.com/domainreliability/uplo
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons.gvt2.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons2.gvt2.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons3.gvt2.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons4.gvt2.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons5.gvt2.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons5.gvt3.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/3rpDuEX.
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/3rpDuEX.WebBundleURLLoaderFactory::OnResponseParsedInvalid
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/audio-worklet)
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/audio-worklet)ScriptProcessorHandler::ProcessScriptProcessorHandler::Process
Source: BreakTimer.exe, 00000000.00000003.3541185532.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.cGY
Source: BreakTimer.exe, 00000000.00000003.3541185532.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.ch=Y
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3056
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=4118
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=8538
Source: BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553562792.0000000005AB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=885597.
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.android.clients.google.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.bigcache.googleapis.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.doc-0-0-sj.sj.googleusercontent.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.docs.google.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.drive.google.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.googlesyndication.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.pack.google.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.play.google.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.youtube.com/
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/angle/angle/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/vulkan-deps/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/domainreliability/upload
Source: BreakTimer.exe, 00000000.00000003.3554450246.0000000005967000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/closure-compiler/source/browse/trunk/src/com/google/debugging/sourcemap/Ba
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1042393
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1046462
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1091824
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1137851
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1144908
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1144908.
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1144908.The
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1144908Changing
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1154140
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024select_view_in_geometry_shaderThe
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547call_clear_twiceUsing
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534use_system_memory_for_constant_buffersCopying
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/705865
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/710443
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/811661
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/824383
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/824647
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/848952
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/927119
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/927119../../third_party/blink/renderer/core/script/script_loader.ccPrepareScriptEx
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by/3.0/
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://css-tricks.com/debouncing-throttling-explained-examples/)
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/draft-ietf-rtcweb-ip-handling.
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dejavu-fonts.github.io/Download.html
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.chrome.com/extensions/sandboxingEval).
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/android/guides/setup
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
Source: BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553562792.0000000005AB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit#heading=h.535es
Source: BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553562792.0000000005AB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1U1RGAehQwRypUTovF1KRlpiOFze0b-_2gc6fAH0KY0k/edit?pli=1#
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecma-international.org/ecma-262/5.1/#sec-15.9.1.10
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecma-international.org/ecma-262/6.0/#sec-get-o-p
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecma-international.org/ecma-262/6.0/#sec-iteratorclose
Source: BreakTimer.exe, 00000000.00000003.3433280026.000000000595D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecma-international.org/ecma-262/6.0/#sec-todatestring
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3434128016.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecma-international.org/ecma-262/9.0/#sec-promise-resolve
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://es5.github.io/#x13.2.2
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://es5.github.io/#x15.1.2.2)
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://example.org
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://example.orgExpired
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-devtools
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-devtools-faq
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-mock-scheduler
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-polyfills
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-strict-mode-find-node%s
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-warning-dont-call-proptypes
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/react-wrap-tests-with-act
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fb.me/setstate-in-render
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gcp.gvt2.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gcp.gvt6.com/
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/B0k0
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/BYK
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Cyan4973/xxHash
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/DevelopmentIL
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GPUOpen-LibrariesAndSDKs/VulkanMemoryAllocator
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChromeLabs/text-fragments-polyfill
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/JanisE
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Cross
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers.git
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools.git
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/Vulkan-Headers
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/Vulkan-Loader
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Manfre98
Source: BreakTimer.exe, 00000000.00000003.3239286741.0000000005928000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3218244583.0000000005924000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3221169977.0000000005924000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3222739346.0000000005929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/tslib.git
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/LICENSE
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Modernizr/Modernizr/blob/master/feature-detects/history.js
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508443062.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Oire
Source: BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Polymer/polymer-bundler/pull/519
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Quenty31
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ReactTraining/history/pull/289
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ShahramMebashar
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/TalAter
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508443062.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Viktorminator
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WebBluetoothCG/web-bluetooth/blob/main/implementation-status.md
Source: BreakTimer.exe, 00000000.00000003.3537175346.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3534769376.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3554244139.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/WebReflection/get-own-property-symbols/issues/4
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WikiDiscoverer
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ZackVision
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/aawc/unrar.git
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/abdelsaid
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/adambrunner
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/aliem
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/amaranthrose
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516989471.0000000004D9F000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508281652.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/andela-batolagbe
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/andrewhood125
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/anthonylau
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/armendarabyan
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/askpt
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/atamyratabdy
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/avaly
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/bangnk
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/baryon
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ben-lin
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/bkyceh
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/bmarkovic
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/boyaq
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/caio-ribeiro-pereira
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/cepem
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chienkira
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chyngyz
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516830336.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/crnjakovic
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/erhangundogan
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/evoL
Source: BreakTimer.exe, 00000000.00000003.3543221379.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/facebook/react.git
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/facebook/react/issues/12502
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/facebook/react/issues/14365
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/facebook/react/issues/3877
Source: BreakTimer.exe, 00000000.00000003.3554345649.0000000004CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/facebook/regenerator/tree/master/packages/regenerator-runtime
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/fadsel
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/flakerimi
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/floydpink
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/gholadr
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/desugar_jdk_libs
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/diff-match-patch/tree/master/javascript
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/distributed_point_functions
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/google-api-cpp-client/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/ruy
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/shell-encryption
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/ukey2
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/woff2
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/wuffs-mirror-release-c
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/gurdiga
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/hagmandan
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/harpreetkhalsagtbit
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/hehachris
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/hinrik
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ibnesayeed
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jalex79
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/javkhaanj7
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/johnideal
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jonashdown
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jorisroling
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/joshbrooks
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/juanghurtado
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/k2s
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/kalehv
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/karamell
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/kcthota
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508443062.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.000000000593B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/kruyvanna
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/kwisatz
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/kyungw00k
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/lantip
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/le0tan
Source: BreakTimer.exe, 00000000.00000003.3537175346.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3534769376.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3554244139.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ljharb/object.assign/issues/17
Source: BreakTimer.exe, 00000000.00000003.3238383967.0000000005935000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/lodash/lodash/blob/4.11.2/lodash.js#L3579
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/marobo
Source: BreakTimer.exe, 00000000.00000003.3499400174.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mathiasbynens/String.prototype.at
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mayanksinghal
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mechuwind
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/middagj
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516830336.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/milan-j
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/miodragnikac
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mmozuras
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3517070960.00000000008F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/moment/moment/issues/1423
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/moment/moment/issues/2166
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/moment/moment/issues/2978
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/moment/moment/issues/3375
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/moment/moment/pull/1871
Source: BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553562792.0000000005AB2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/source-map/issues/16
Source: BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/source-map/issues/30
Source: BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/source-map/issues/333
Source: BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/source-map/pull/31
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/muminoff
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mweimerskirch
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/narainsagar
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nostalgiaz
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nurlan
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/oerd
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/olado/doT).
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/orif-jr
Source: BreakTimer.exe, 00000000.00000003.3211550716.0000000005924000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3218244583.0000000005924000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/palantir/blueprint/issues/4165
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/passatgt
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/petrbela
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3543557660.0000000005967000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pillarjs/path-to-regexp/blob/master/index.js#L202
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rajeevnaikte
Source: BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/reactjs/react-router/issues/586
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rexxars
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/robin0van0der0v
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/rollup/rollup/issues/1771
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/ryanhart2
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/sampathsris
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/sedovsek
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/sigurdga
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/simplejson/simplejson
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/sirn
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/skakri
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/skfd
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508443062.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/socketpair
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/soniasimoes
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/stephenramthun
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.000000000593B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/suupic
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/suvash
Source: BreakTimer.exe, 00000000.00000003.3341409946.0000000005925000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-collection-methods
Source: BreakTimer.exe, 00000000.00000003.3341471203.0000000004D91000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3399092891.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-iterator-helpers
Source: BreakTimer.exe, 00000000.00000003.3341409946.0000000005925000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3549913062.00000000051A9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3559738846.00000000051A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-object-iteration
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-seeded-random
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tc39/proposal-seeded-random/blob/78b8258835b57fc2100d076151ab506bc3202ae6/demo.ht
Source: BreakTimer.exe, 00000000.00000003.3565658044.0000000004CD3000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3554345649.0000000004CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/techdimension
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tensorflow
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/text.git
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tflite-support
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/thanyawzinmin
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tk120404
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tomer
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/tyok
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.000000000593B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/uu109
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/vnathalye
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/gamepad/pull/112
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/gamepad/pull/112Service
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/gamepad/pull/120
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/gamepad/pull/120Access
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/webappsec-permissions-policy/blob/master/features.md#sensor-features
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/webappsec-permissions-policy/blob/master/features.md#sensor-featuresDeviceOri
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/wasdk/wasmparser
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/web-animations/web-animations-js
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/xfh
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/zemlanin
Source: BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.000000000593B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/zenozeng
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/zloirock/core-js/issues/674
Source: BreakTimer.exe, 00000000.00000003.3399393059.000000000629D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/zloirock/core-js/tree/v3#web-standards)
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/wayland/weston
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xdg/xdgmime
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gitlab.freedesktop.org/xorg/proto/xproto/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/4NeimX
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/7K7WLu
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/7K7WLuThe
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/7K7WLuWebAudio.AutoplayWebAudio.Autoplay.CrossOriginWebAudio.Autoplay.UnlockType../..
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/EuHzyv
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/HxfxSQ
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/J6ASzs
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E5C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/xX8pDD
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/xX8pDDplay()
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/ximf56
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/ximf56Iframe
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-analytics.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google.com/pay
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google.com/payhttps://android.com/paysecure-payment-confirmationAppStoreBillingPlaceHolderZZ
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://googlevideo.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gvt1.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gvt2.com/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gvt6.com/
Source: BreakTimer.exe, 00000000.00000003.3499400174.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/)
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/custom-builds).
Source: BreakTimer.exe, 00000000.00000003.3499400174.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/icon.svg
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/ambiguous-ampersands)
Source: BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-unicode).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/Number/isFinite).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/Number/isInteger).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/Number/isNaN)
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/Number/isSafeInteger).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/Object/assign).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/String/replace).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/String/split).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/Structured_clone_algorithm)
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/isNaN)
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/rest_parameters).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/spread_operator).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/toLowerCase).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mdn.io/toUpperCase).
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mths.be/he).
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pagure.io/lohit
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/billing
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/billingQuota
Source: BreakTimer.exe, 00000000.00000003.3543221379.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reactjs.org/
Source: BreakTimer.exe, 00000000.00000003.3341471203.0000000004D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rwaldron.github.io/proposal-math-extensions/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/site/gaviotachessengine/Home/endgame-tablebases-1
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://skia.org/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceforge.net/projects/wtl/files/WTL%2010/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sqlite.org/
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/
Source: BreakTimer.exe, 00000000.00000003.3137223777.0000000005938000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3137168481.000000000592C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136866197.0000000005921000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136265028.0000000005928000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://swiftshader.googlesource.com/SwiftShader
Source: BreakTimer.exe, 00000000.00000003.3399092891.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-date.prototype.toisostring
Source: BreakTimer.exe, 00000000.00000003.3499400174.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-math.clz32
Source: BreakTimer.exe, 00000000.00000003.3341471203.0000000004D91000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3399092891.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-math.tanh
Source: BreakTimer.exe, 00000000.00000003.3341471203.0000000004D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
Source: BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-append
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-delete
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-get
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-getall
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-has
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-set
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#dom-urlsearchparams-sort
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#interface-urlsearchparams
Source: BreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://w3c.github.io/manifest/#installability-signals
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/characteristics
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/descriptors
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bluetooth.com/specifications/gatt/services
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4664843055398912
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E5C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5093566007214080
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E5C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5093566007214080Hyphenation.Openen-ASen-GUen-MHen-MPen-PRen-UMe
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E5C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5636954674692096
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5644273861001216.
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5682658461876224.
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5718547946799104
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6662647093133312
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/6662647093133312InputDeviceCapabilities
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3434128016.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-11.9.6
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/6.0/#sec-isaccessordescriptor
Source: BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/6.0/#sec-tointeger
Source: BreakTimer.exe, 00000000.00000003.3136918055.00000000061BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.electronjs.org/docs/tutorial/context-isolation
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.npmjs.com/package/babel-polyfill)
Source: BreakTimer.exe, 00000000.00000003.3239286741.0000000005928000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3218244583.0000000005924000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3221169977.0000000005924000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3222739346.0000000005929000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.typescriptlang.org/
Source: BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.unicode.org/copyright.html.
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_b56ade71-5
Source: C:\Users\user\Desktop\BreakTimer.exeProcess token adjusted: Security
Source: BreakTimer.exe, 00000000.00000003.3130419193.0000000002F08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevk_swiftshader.dll, vs BreakTimer.exe
Source: BreakTimer.exe, 00000000.00000003.3115317600.0000000002F01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamed3dcompiler_47.dllj% vs BreakTimer.exe
Source: BreakTimer.exe, 00000000.00000003.3073198391.0000000007310000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename6 vs BreakTimer.exe
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevk_swiftshader.dll, vs BreakTimer.exe
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dllb! vs BreakTimer.exe
Source: BreakTimer.exe, 00000000.00000003.3120633699.0000000002F08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dllb! vs BreakTimer.exe
Source: BreakTimer.exe, 00000000.00000003.3083012832.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename6 vs BreakTimer.exe
Source: BreakTimer.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f
Source: classification engineClassification label: clean8.winEXE@17/1061@1/1
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeMutant created: \Sessions\1\BaseNamedObjects\2c4abae5-a54b-5eb0-83f9-4e155c414a68
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeMutant created: \Sessions\1\BaseNamedObjects\Local\BreakTimerProcessSingletonStartup
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7004:120:WilError_03
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Temp\nsh1BE5.tmpJump to behavior
Source: BreakTimer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\BreakTimer.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: C:\Users\user\Desktop\BreakTimer.exeFile read: C:\Users\user\Desktop\BreakTimer.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\BreakTimer.exe "C:\Users\user\Desktop\BreakTimer.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f
Source: C:\Windows\System32\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windows.ui.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windowmanagementapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: inputhost.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mscms.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: coloradapterclient.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mmdevapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: devobj.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wpnapps.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: rmclient.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: xmllite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: usermgrcli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msxml6.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iconcodecservice.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windows.globalization.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: bcp47mrm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msspellcheckingfacility.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: twinapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: atlthunk.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: oleacc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: directmanipulation.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptnet.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: resourcepolicyclient.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mf.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mfplat.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: rtworkq.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msmpeg2vdec.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mfperfhelper.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dxva2.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msvproc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dcomp.dll
Source: C:\Windows\explorer.exeSection loaded: cdprt.dll
Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: nlaapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ffmpeg.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uiautomationcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dbghelp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kbdus.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\BreakTimer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: BreakTimer.exeStatic file information: File size 76936965 > 1048576
Source: BreakTimer.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: ffmpeg.dll.pdb source: BreakTimer.exe, 00000000.00000003.3116603222.0000000002F03000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: BreakTimer.exe, 00000000.00000003.3115317600.0000000002F01000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: vulkan-1.dll.pdb source: BreakTimer.exe, 00000000.00000003.3071349995.0000000005B20000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3061904095.0000000004F90000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3061157968.0000000002FD0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: BreakTimer.exe, 00000000.00000003.3115317600.0000000002F01000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: electron.exe.pdb source: BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: libGLESv2.dll.pdb source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: vk_swiftshader.dll.pdb source: BreakTimer.exe, 00000000.00000003.3071349995.0000000005E98000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3130419193.0000000002F08000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Programs\breaktimer\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile created: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer\dist\renderer.prod.js.LICENSE.txtJump to behavior
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BreakTimer
Source: C:\Windows\System32\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BreakTimer
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeRegistry key monitored for changes: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Spelling
Source: C:\Users\user\Desktop\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 549
Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 526
Source: C:\Users\user\Desktop\BreakTimer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\BreakTimer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
Source: C:\Users\user\Desktop\BreakTimer.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile Volume queried: C:\Users\user\AppData\Roaming\BreakTimer\Code Cache\wasm FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile Volume queried: C:\Users\user\AppData\Roaming\BreakTimer\Code Cache\js FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile Volume queried: C:\Users\user\AppData\Roaming\BreakTimer\blob_storage\1755c74a-1a90-4f6b-9f39-cfdfaecb1e56 FullSizeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeFile Volume queried: C:\Users\user\AppData\Roaming\BreakTimer\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\appJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\app\app\mainJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\app\appJump to behavior
Source: C:\Users\user\Desktop\BreakTimer.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\7z-out\resources\app\app\main\distJump to behavior
Source: BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3222073370.0000000005ACA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}lib
Source: BreakTimer.exe, 00000000.00000003.3251720550.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}qstvxy]/
Source: BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}T2
Source: BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{5 I
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: me#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f56t
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} va
Source: BreakTimer.exe, 00000000.00000003.3220884169.0000000005AB9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}iconSvgPaths.js
Source: BreakTimer.exe, 00000000.00000003.3536805047.000000000595F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: E#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}dID);a=b.child;
Source: BreakTimer.exe, 00000000.00000003.3305531065.0000000005AC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ata
Source: BreakTimer.exe, 00000000.00000003.3199665712.000000000595C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}sJ
Source: BreakTimer.exe, 00000000.00000003.3239105603.0000000004CD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}enus
Source: BreakTimer.exe, 00000000.00000003.3218706655.0000000004CD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}AK,MAAM,CAAC,IAAI,MAAM,CAAC,IAAI,CAAC,OAAO,CAAC,G
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}params.next[i]);
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}.TextHighlightRules;
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ORAGE#Volume#{a33c735c-61c
Source: BreakTimer.exe, 00000000.00000003.3264003518.000000000592E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-0TU
Source: BreakTimer.exe, 00000000.00000003.3199665712.000000000595C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}s<
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}uaN"{
Source: BreakTimer.exe, 00000000.00000003.3537016216.0000000005929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA
Source: BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}10
Source: BreakTimer.exe, 00000000.00000003.3537016216.0000000005929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROwJ#
Source: BreakTimer.exe, 00000000.00000003.3270842434.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bft|
Source: BreakTimer.exe, 00000000.00000003.3516608711.0000000005945000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}WSlNYv
Source: BreakTimer.exe, 00000000.00000003.3534769376.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}= @l=e
Source: BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}mpH
Source: BreakTimer.exe, 00000000.00000003.3433425881.0000000005921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b}
Source: BreakTimer.exe, 00000000.00000003.3264748265.00000000061BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 07500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}W
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0$"Q
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Mw
Source: BreakTimer.exe, 00000000.00000003.3251815826.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}utton.type = "button";
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}00
Source: BreakTimer.exe, 00000000.00000003.3198138806.0000000005953000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}pp
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}gn
Source: BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}WSlNYx
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}egex.start)
Source: BreakTimer.exe, 00000000.00000003.3251391079.0000000005965000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "StackOverflowError|OutOfMemoryError|VirtualMachineError|"+
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}x) {
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}e = 6g
Source: BreakTimer.exe, 00000000.00000003.3433280026.000000000595D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 00#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSU
Source: BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ou3G
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}_c
Source: BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}lfon
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 07500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}s
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}rs
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: }#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCS
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}a-
Source: BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}-e
Source: BreakTimer.exe, 00000000.00000003.3563803021.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: }\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}.getFoldWidgetRange(session, "all", row);
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3247816458.0000000005956000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}4fw
Source: BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}NYs
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&00000
Source: BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}?5
Source: BreakTimer.exe, 00000000.00000003.3534769376.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ac_
Source: BreakTimer.exe, 00000000.00000003.3559304214.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bfaG
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ntin
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}/,
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}}
Source: BreakTimer.exe, 00000000.00000003.3537016216.0000000005929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0
Source: BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}^g
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSdkLevel() < 27 && IsAdreno5xxOrOlder(functions)) || (IsAndroid() && IsMaliT8xxOrOlder(functions)) || (IsAndroid() && IsMaliG31OrOlder(functions))
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}d-
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ctHa
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}sBa
Source: BreakTimer.exe, 00000000.00000003.3554151294.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}map-generator.js&V@
Source: BreakTimer.exe, 00000000.00000003.3248143384.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}node_modules
Source: BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}app
Source: BreakTimer.exe, 00000000.00000003.3433425881.0000000005947000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94R
Source: BreakTimer.exe, 00000000.00000003.3398777903.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94Q
Source: BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}lfon
Source: BreakTimer.exe, 00000000.00000003.3266835275.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0X
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: }\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ProK
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}N1
Source: BreakTimer.exe, 00000000.00000003.3211328928.000000000594A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}K
Source: BreakTimer.exe, 00000000.00000003.3534657376.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0
Source: BreakTimer.exe, 00000000.00000003.3266835275.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}tch.index;
Source: BreakTimer.exe, 00000000.00000003.3498973216.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}yg
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}H
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}E
Source: BreakTimer.exe, 00000000.00000003.3508014869.000000000593B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}mpH
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}C
Source: BreakTimer.exe, 00000000.00000003.3398557843.0000000005AB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}?
Source: BreakTimer.exe, 00000000.00000003.3136265028.0000000005928000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f56
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtua
Source: BreakTimer.exe, 00000000.00000003.3559148492.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: BreakTimer.exe, 00000000.00000003.3305531065.0000000005AC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Y
Source: BreakTimer.exe, 00000000.00000003.3270383861.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Z
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}V
Source: BreakTimer.exe, 00000000.00000003.3251720550.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c
Source: BreakTimer.exe, 00000000.00000003.3270462170.0000000005945000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94=
Source: BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Q
Source: BreakTimer.exe, 00000000.00000003.3251720550.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4at
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}N
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}the !
Source: BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}i
Source: BreakTimer.exe, 00000000.00000003.3199665712.000000000595C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}J~
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}h
Source: BreakTimer.exe, 00000000.00000003.3559304214.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}s
Source: BreakTimer.exe, 00000000.00000003.3220884169.0000000005AB9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}e_modules
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}f
Source: BreakTimer.exe, 00000000.00000003.3499400174.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f-11d0-94f2-00a0c91efb8b}\\ESTORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}C
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}{
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}e.js
Source: BreakTimer.exe, 00000000.00000003.3266835275.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} token : "invalid.illegal.csound",
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}.mat:
Source: BreakTimer.exe, 00000000.00000003.3248143384.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}s
Source: BreakTimer.exe, 00000000.00000003.3198138806.0000000005953000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}t
Source: BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}r
Source: BreakTimer.exe, 00000000.00000003.3116603222.0000000002F03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}m
Source: BreakTimer.exe, 00000000.00000003.3541361713.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}("../lib/oop");
Source: BreakTimer.exe, 00000000.00000003.3497799397.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: }\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}A
Source: BreakTimer.exe, 00000000.00000003.3247816458.0000000005956000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}node_modules
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}tch.index;
Source: BreakTimer.exe, 00000000.00000003.3534492926.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}s
Source: BreakTimer.exe, 00000000.00000003.3211404925.000000000595C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}UEP~~
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}res
Source: BreakTimer.exe, 00000000.00000003.3433280026.000000000595D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_ViR
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0c91efb8b}\\?\SCSI#CdRom&
Source: BreakTimer.exe, 00000000.00000003.3305531065.0000000005AC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}l32.dll,-21813
Source: BreakTimer.exe, 00000000.00000003.3217753360.0000000005955000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#Cd
Source: BreakTimer.exe, 00000000.00000003.3251720550.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b})
Source: BreakTimer.exe, 00000000.00000003.3247898712.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCS
Source: BreakTimer.exe, 00000000.00000003.3222073370.0000000005ACA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}icons-16.woff
Source: BreakTimer.exe, 00000000.00000003.3559148492.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Yy
Source: BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}!
Source: BreakTimer.exe, 00000000.00000003.3199665712.000000000595C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}lu
Source: BreakTimer.exe, 00000000.00000003.3251815826.0000000004DA1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b};
Source: BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}:
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: oDirectoryme#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{5
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}sB
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}6
Source: BreakTimer.exe, 00000000.00000003.3251720550.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}/,
Source: BreakTimer.exe, 00000000.00000003.3198138806.0000000005953000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}1
Source: BreakTimer.exe, 00000000.00000003.3498137494.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}emver.js
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0
Source: BreakTimer.exe, 00000000.00000003.3341409946.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}-
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}GIg
Source: BreakTimer.exe, 00000000.00000003.3248143384.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3537016216.0000000005929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}null
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0cca
Source: BreakTimer.exe, 00000000.00000003.3563238722.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}4f4
Source: BreakTimer.exe, 00000000.00000003.3248051364.000000000629D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 63}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4a
Source: BreakTimer.exe, 00000000.00000003.3516608711.0000000005945000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-0Z
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 00000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\?
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}on
Source: BreakTimer.exe, 00000000.00000003.3508014869.000000000593B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtuah
Source: BreakTimer.exe, 00000000.00000003.3433901204.0000000004D14000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0?@
Source: BreakTimer.exe, 00000000.00000003.3534769376.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: en_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3247816458.0000000005956000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?
Source: BreakTimer.exe, 00000000.00000003.3218706655.0000000004CD3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}GV
Source: BreakTimer.exe, 00000000.00000003.3497799397.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}A<]
Source: BreakTimer.exe, 00000000.00000003.3341409946.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}.9_
Source: BreakTimer.exe, 00000000.00000003.3270842434.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}A});
Source: BreakTimer.exe, 00000000.00000003.3541361713.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ics.cjs.js.J
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}}\\?\STORAGE#Volume#{a33c
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}e
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}00eb3
Source: BreakTimer.exe, 00000000.00000003.3563406430.0000000004D89000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#Cd
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCS
Source: BreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSq`'
Source: BreakTimer.exe, 00000000.00000003.3559148492.000000000593C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}tmp
Source: BreakTimer.exe, 00000000.00000003.3252986000.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} token : "invalid.illegal.csound",
Source: BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}DWSl
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD0X
Source: BreakTimer.exe, 00000000.00000003.3252618910.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3251391079.0000000005965000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "StackOverflowError|OutOfMemoryError|VirtualMachineError|"+
Source: BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}sersd
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 00000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}of
Source: BreakTimer.exe, 00000000.00000003.3537016216.0000000005929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}te",5I
Source: BreakTimer.exe, 00000000.00000003.3433425881.0000000005921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3341409946.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 3c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtuabd0
Source: BreakTimer.exe, 00000000.00000003.3264398989.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-RO
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Directory1ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}shell32.dll,-21813
Source: BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4a
Source: BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}al:
Source: BreakTimer.exe, 00000000.00000003.3434207834.000000000593E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&r@!
Source: BreakTimer.exe, 00000000.00000003.3116603222.0000000002F03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Videovp5On2 VP5vp6On2 VP6vp6fOn2 VP6 (Flash version)targaTruevision Targa imageimage/x-targaimage/x-tga"
Source: BreakTimer.exe, 00000000.00000003.3247898712.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ef
Source: BreakTimer.exe, 00000000.00000003.3559304214.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3433425881.0000000005921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: a-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&r@!
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}year
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMWar&Prod_VMware_SATA_CD0
Source: BreakTimer.exe, 00000000.00000003.3516278593.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\X]
Source: BreakTimer.exe, 00000000.00000003.3247816458.0000000005956000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}d-z
Source: BreakTimer.exe, 00000000.00000003.3537016216.0000000005929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSvN"
Source: BreakTimer.exe, 00000000.00000003.3523419316.0000000005940000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ua
Source: BreakTimer.exe, 00000000.00000003.3499190935.000000000593E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Adreno (TM) 418Adreno (TM) 530Adreno (TM) 540GL_EXT_texture_lod_biasARB_draw_buffersGL_ARB_texture_swizzleGL_EXT_texture_swizzleGL_ARB_shader_bit_encodingGL_ARB_shading_language_packingGL_ARB_explicit_attrib_locationGL_ARB_explicit_uniform_locationGL_ARB_texture_gatherGL_ARB_texture_cube_map_arrayGL_ARB_pixel_buffer_objectGL_EXT_pixel_buffer_objectGL_EXT_draw_buffers2GL_ARB_fragment_shaderGL_ARB_shader_texture_lodGL_ARB_shader_viewport_layer_arrayGL_NV_viewport_array2GL_NV_texture_border_clampGL_ARB_robust_buffer_access_behaviorGL_EXT_framebuffer_sRGBGL_ARB_framebuffer_sRGBGL_ARB_gpu_shader5functions->standard == STANDARD_GL_DESKTOP && isAMDfunctions->standard == STANDARD_GL_DESKTOP && isIntelisIntel && !IsSandyBridge(device) && !IsIvyBridge(device) && !IsHaswell(device)IsApple() && isIntelisIntel && IsApple() && IsSkylake(device) && GetMacOSVersion() < OSVersion(10, 13, 2)isIntel || isAMDIsLinux() && functions->standard == STANDARD_GL_DESKTOP && isAMD(IsApple() && functions->standard == STANDARD_GL_DESKTOP) || (IsLinux() && isAMD)IsApple() && functions->standard == STANDARD_GL_DESKTOP && GetMacOSVersion() < OSVersion(10, 11, 0)IsApple() && isIntel && GetMacOSVersion() < OSVersion(10, 12, 0)IsApple() && isAMDIsAndroid() && isQualcommfunctions->standard == STANDARD_GL_DESKTOP && isNvidiaIsApple() || isNvidiafunctions->isAtMostGL(gl::Version(4, 1)) || (functions->standard == STANDARD_GL_DESKTOP && isAMD)isAMD || IsAndroid()IsAndroid() || isNvidia(IsAndroid() && isQualcomm) || (isIntel && IsApple())isAMD || isIntelIsNexus5X(vendor, device)IsAndroid() || (IsWindows() && isIntel)(IsWindows() && (isIntel || isAMD)) || (IsLinux() && isNvidia) || IsIOS() || IsAndroid() || IsAndroidEmulator(functions)IsAndroid() || limitMaxTextureSizeIsAndroid() || (IsApple() && (isIntel || isAMD || isNvidia))limitMaxTextureSizeIsApple()IsAndroid() || isAMD || !functions->hasExtension("GL_KHR_robust_buffer_access_behavior")IsApple() && isIntel && GetMacOSVersion() >= OSVersion(10, 12, 4)IsApple() && isIntel && GetMacOSVersion() < OSVersion(10, 12, 6)IsLinux() || (IsAndroid() && isNvidia) || (IsWindows() && isNvidia) || (IsApple() && functions->standard == STANDARD_GL_ES)IsApple() || (IsLinux() && isAMD)functions->standard == STANDARD_GL_DESKTOP && functions->isAtLeastGL(gl::Version(3, 1)) && !functions->isAtLeastGL(gl::Version(4, 3))features->emulatePrimitiveRestartFixedIndex.enabled && IsApple() && isIntelIsApple() || IsAndroid() || IsWindows()!isIntel && functions->standard == STANDARD_GL_ES && functions->isAtLeastGLES(gl::Version(3, 1)) && functions->hasGLESExtension("GL_EXT_texture_norm16")IsWindows() && isAMDIsLinux() && isAMD && isMesa && mesaVersion < (std::array<int, 3>{19, 3, 5})(IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSdkLevel() < 27 && IsAdreno5xxOrOlder(functions)) || (IsAndroid() && IsMaliT8xxOrOlder(functions)) || (IsAndroid() && IsMaliG31OrOlder(functions))IsApple() && functions->standard == STANDARD_GL_ES && !(isAMD
Source: BreakTimer.exe, 00000000.00000003.3534716261.0000000005925000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}d-Bw
Source: BreakTimer.exe, 00000000.00000003.3534769376.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}OUR~X
Source: BreakTimer.exe, 00000000.00000003.3266916432.0000000004D66000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&3
Source: BreakTimer.exe, 00000000.00000003.3548900513.00000000061BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: BreakTimer.exe, 00000000.00000003.3433425881.0000000005921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b}2A
Source: BreakTimer.exe, 00000000.00000003.3222073370.0000000005ACA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}icons-20.ttf
Source: BreakTimer.exe, 00000000.00000003.3251720550.0000000004D65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{5P
Source: BreakTimer.exe, 00000000.00000003.3341550246.000000000594C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#Cdj
Source: BreakTimer.exe, 00000000.00000003.3247816458.0000000005956000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}D0
Source: BreakTimer.exe, 00000000.00000003.3250248540.0000000004D63000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}CQ
Source: BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}i
Source: C:\Users\user\Desktop\BreakTimer.exeProcess information queried: ProcessInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Windows\System32\reg.exe C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="c:\users\user\appdata\local\programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="c:\users\user\appdata\local\programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="c:\users\user\appdata\local\programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeProcess created: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe "c:\users\user\appdata\local\programs\breaktimer\breaktimer.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\breaktimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="c:\users\user\appdata\local\programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
Source: BreakTimer.exe, 00000005.00000000.3610942609.00007FF6DA018000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: ?@../../third_party/webrtc/modules/desktop_capture/win/cursor.ccCreateMouseCursorFromHCursorUnable to get cursor icon info. Error = Unable to get bitmap info. Error = Unable to get bitmap bits. Error = DwmIsCompositionEnabledDwmGetWindowAttribute../../third_party/webrtc/modules/desktop_capture/win/window_capture_utils.ccFail to create instance of VirtualDesktopManagerChrome_WidgetWin_Progman
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\resources\tray\icon.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\resources\tray\icon.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\logs VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\logs\main.log VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\resources\tray\icon.png VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer\preload.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer\preload.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer\preload.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\renderer\preload.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\package.json VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Local\Programs\breaktimer\resources\app\app\main\dist\main.prod.js VolumeInformation
Source: C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exeQueries volume information: C:\Users\user\AppData\Roaming\BreakTimer\config.json VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
12
Process Injection
1
Masquerading
11
Input Capture
1
Query Registry
Remote Services11
Input Capture
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Modify Registry
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
12
Process Injection
Security Account Manager2
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
Remote System Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync22
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532862 Sample: BreakTimer.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 8 37 chrome.cloudflare-dns.com 2->37 7 BreakTimer.exe 2->7         started        9 BreakTimer.exe 2002 2->9         started        process3 file4 12 explorer.exe 7->12 injected 14 reg.exe 7->14         started        16 BreakTimer.exe 7->16         started        19 3 other processes 7->19 27 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 9->27 dropped 29 C:\Users\user\AppData\Local\...\System.dll, PE32 9->29 dropped 31 C:\Users\user\AppData\Local\...\StdUtils.dll, PE32 9->31 dropped 33 C:\Users\user\AppData\...\SpiderBanner.dll, PE32 9->33 dropped process5 dnsIp6 21 BreakTimer.exe 12->21         started        23 BreakTimer.exe 12->23         started        25 conhost.exe 14->25         started        35 chrome.cloudflare-dns.com 162.159.61.3, 443, 49984, 49985 CLOUDFLARENETUS United States 16->35 process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
BreakTimer.exe0%ReversingLabs
BreakTimer.exe0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\SpiderBanner.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\StdUtils.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\nsis7z.dll5%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://crbug.com/650547call_clear_twiceUsing0%VirustotalBrowse
https://github.com/simplejson/simplejson0%VirustotalBrowse
http://crbug.com/941620allow_translate_uniform_block_to_structured_bufferThere0%VirustotalBrowse
https://github.com/mozilla/source-map/issues/3330%VirustotalBrowse
http://wonko.com/post/html-escaping)0%VirustotalBrowse
https://www.bluetooth.com/specifications/gatt/services0%VirustotalBrowse
https://support.google.com/chrome/answer/60988690%VirustotalBrowse
https://url.spec.whatwg.org/#dom-urlsearchparams-append0%VirustotalBrowse
https://github.com/ryanhart20%VirustotalBrowse
https://www.chromestatus.com/feature/50935660072140800%VirustotalBrowse
https://goo.gl/7K7WLuThe0%VirustotalBrowse
https://github.com/jonashdown0%VirustotalBrowse
https://github.com/WebBluetoothCG/web-bluetooth/blob/main/implementation-status.md0%VirustotalBrowse
https://goo.gl/7K7WLu0%VirustotalBrowse
https://docs.google.com/0%VirustotalBrowse
http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).0%VirustotalBrowse
https://github.com/tc39/proposal-object-iteration0%VirustotalBrowse
https://github.com/vnathalye0%VirustotalBrowse
http://crbug.com/1102630%VirustotalBrowse
https://github.com/Manfre980%VirustotalBrowse
https://github.com/le0tan0%VirustotalBrowse
http://anglebug.com/4722forceRobustResourceInitForce-enable0%VirustotalBrowse
http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTD0%VirustotalBrowse
https://github.com/narainsagar0%VirustotalBrowse
http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html0%VirustotalBrowse
https://crbug.com/593024select_view_in_geometry_shaderThe0%VirustotalBrowse
https://ecma-international.org/ecma-262/6.0/#sec-iteratorclose0%VirustotalBrowse
https://github.com/muminoff0%VirustotalBrowse
https://bit.ly/3rpDuEX.2%VirustotalBrowse
https://github.com/hehachris0%VirustotalBrowse
https://github.com/facebook/react/issues/125020%VirustotalBrowse
https://fb.me/react-wrap-tests-with-act0%VirustotalBrowse
http://momentjs.com/guides/#/warnings/zone/0%VirustotalBrowse
https://chromium.googlesource.com/chromium/src/0%VirustotalBrowse
https://crbug.com/5930240%VirustotalBrowse
https://github.com/andela-batolagbe0%VirustotalBrowse
https://github.com/mozilla/source-map/issues/300%VirustotalBrowse
https://w3c.github.io/manifest/#installability-signals0%VirustotalBrowse
https://fb.me/react-devtools-faq0%VirustotalBrowse
http://exslt.org/common0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
NameSourceMaliciousAntivirus DetectionReputation
https://github.com/mozilla/source-map/issues/333BreakTimer.exe, 00000000.00000003.3548512356.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmpfalseunknown
http://crbug.com/941620allow_translate_uniform_block_to_structured_bufferThereBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/simplejson/simplejsonBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://crbug.com/650547call_clear_twiceUsingBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://wonko.com/post/html-escaping)BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://support.google.com/chrome/answer/6098869BreakTimer.exe, 00000000.00000003.3137223777.0000000005938000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3137168481.000000000592C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136866197.0000000005921000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3136265028.0000000005928000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://www.bluetooth.com/specifications/gatt/servicesBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/jonashdownBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/WebBluetoothCG/web-bluetooth/blob/main/implementation-status.mdBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://url.spec.whatwg.org/#dom-urlsearchparams-appendBreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://www.chromestatus.com/feature/5093566007214080BreakTimer.exe, 00000000.00000003.3072619505.0000000006E5C000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/tc39/proposal-object-iterationBreakTimer.exe, 00000000.00000003.3341409946.0000000005925000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3549913062.00000000051A9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3559738846.00000000051A9000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://github.com/ryanhart2BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://goo.gl/7K7WLuTheBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://docs.google.com/BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://www.ecma-international.org/ecma-262/7.0/#sec-function.prototype.apply).BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://goo.gl/7K7WLuBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTDBreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/Manfre98BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/vnathalyeBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://fb.me/react-wrap-tests-with-actBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/le0tanBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://crbug.com/110263BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/narainsagarBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://anglebug.com/4722forceRobustResourceInitForce-enableBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/muminoffBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://chromium.googlesource.com/chromium/src/BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://crbug.com/593024select_view_in_geometry_shaderTheBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/hehachrisBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://momentjs.com/guides/#/warnings/zone/BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://ecma-international.org/ecma-262/6.0/#sec-iteratorcloseBreakTimer.exe, 00000000.00000003.3433727332.0000000004D63000.00000004.00000020.00020000.00000000.sdmpfalseunknown
http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlBreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://bit.ly/3rpDuEX.BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://crbug.com/593024BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/andela-batolagbeBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516902229.0000000004D8F000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516989471.0000000004D9F000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508281652.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://github.com/facebook/react/issues/12502BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://github.com/mozilla/source-map/issues/30BreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmpfalseunknown
https://w3c.github.io/manifest/#installability-signalsBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalseunknown
http://exslt.org/commonBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://fb.me/react-devtools-faqBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalseunknown
https://c.docs.google.com/BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpfalse
    unknown
    https://github.com/KhronosGroup/SPIRV-Headers.gitBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
      unknown
      http://developers.google.com/speed/webpBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
        unknown
        http://ecma-international.org/ecma-262/7.0/#sec-properties-of-the-map-prototype-object)BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          http://www.nongnu.org/freebangfont/downloads.html#muktiBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
            unknown
            https://crbug.com/710443BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
              unknown
              http://anglebug.com/5658GPU.ANGLE.DisplayInitializeMSFrontendBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                unknown
                https://github.com/ReactTraining/history/pull/289BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://github.com/tensorflow/tflite-supportBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    http://stackoverflow.com/questions/24119684BreakTimer.exe, 00000000.00000003.3433132625.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://fb.me/react-mock-schedulerBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        https://sqlite.org/BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          http://ecma-international.org/ecma-262/7.0/#sec-ecmascript-function-objects-call-thisargument-argumeBreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://github.com/suvashBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                              unknown
                              http://anglebug.com/3997BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                                unknown
                                http://stackoverflow.com/a/1068308/13216BreakTimer.exe, 00000000.00000003.3497799397.000000000592C000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://anglebug.com/4722BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    http://crbug.com/642605BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      https://github.com/andrewhood125BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        http://new.gramota.ru/spravka/rules/139-propBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3516535044.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508368633.0000000005966000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3508014869.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3507872099.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://anglebug.com/1452BreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            https://github.com/ShahramMebasharBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              http://crbug.com/1165751DisableBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                https://github.com/skakriBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://github.com/jalex79BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://crbug.com/824647BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://github.com/sampathsrisBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://momentjs.com/guides/#/warnings/min-max/BreakTimer.exe, 00000000.00000003.3498607977.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://github.com/Modernizr/Modernizr/blob/master/feature-detects/history.jsBreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://github.com/tc39/proposal-iterator-helpersBreakTimer.exe, 00000000.00000003.3341471203.0000000004D91000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3399092891.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://github.com/orif-jrBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://gitlab.freedesktop.org/xdg/xdgmimeBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.unicode.org/copyright.htmlBreakTimer.exe, 00000000.00000003.2995821665.0000000005B20000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://beacons.gcp.gvt2.com/domainreliability/uploadBreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://url.spec.whatwg.org/#dom-urlsearchparams-getBreakTimer.exe, 00000000.00000003.3399008268.0000000005930000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3398925963.0000000005925000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://github.com/rollup/rollup/issues/1771BreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://peter.michaux.ca/articles/lazy-function-definition-pattern)BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://opensource.org/licenses/BSD-3-ClauseBreakTimer.exe, 00000000.00000003.3548369260.0000000005AB9000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005965000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3553689635.0000000005946000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548710061.000000000592C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3548794135.000000000593A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://anglebug.com/5750enableCompressingPipelineCacheInThreadPoolEnableBreakTimer.exe, 00000000.00000003.3072201396.0000000006910000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/google/shell-encryptionBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/wasdk/wasmparserBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://github.com/sedovsekBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://github.com/k2sBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://ecma-international.org/ecma-262/7.0/#sec-tolength).BreakTimer.exe, 00000000.00000003.3497951124.000000000595C000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.3497799397.0000000005944000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://tc39.github.io/ecma262/#sec-object.prototype.tostringBreakTimer.exe, 00000000.00000003.3341471203.0000000004D91000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://ecma-international.org/ecma-262/6.0/#sec-todatestringBreakTimer.exe, 00000000.00000003.3433280026.000000000595D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://github.com/reactjs/react-router/issues/586BreakTimer.exe, 00000000.00000003.3542876454.0000000005AB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://mdn.io/Number/isFinite).BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://dejavu-fonts.github.io/Download.htmlBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://bugs.cGYBreakTimer.exe, 00000000.00000003.3541185532.0000000005AAE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://lodash.com/custom-builds).BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://github.com/mechuwindBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://pagure.io/lohitBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://github.com/bkycehBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://github.com/fadselBreakTimer.exe, 00000000.00000003.2995547292.0000000005210000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://android.com/payBreakTimer.exe, 00000000.00000003.3072619505.0000000006EA5000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://mdn.io/spread_operator).BreakTimer.exe, 00000000.00000003.3497674114.0000000005AAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://github.com/web-animations/web-animations-jsBreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.chromestatus.com/feature/6662647093133312BreakTimer.exe, 00000000.00000003.3072619505.0000000006E10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://labs.creativecommons.org/licenses/zero-waive/1.0/us/legalcode&gt;BreakTimer.exe, 00000000.00000003.3125350973.0000000002F04000.00000004.00000020.00020000.00000000.sdmp, BreakTimer.exe, 00000000.00000003.2090335857.0000000005610000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          162.159.61.3
                                                                                                                          chrome.cloudflare-dns.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1532862
                                                                                                                          Start date and time:2024-10-14 02:42:54 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 12m 11s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:default.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:16
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:1
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:BreakTimer.exe
                                                                                                                          Detection:CLEAN
                                                                                                                          Classification:clean8.winEXE@17/1061@1/1
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          Cookbook Comments:
                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.176.195, 142.251.32.99
                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, www.gstatic.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                          • Report size getting too big, too many NtReadFile calls found.
                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                          • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                          TimeTypeDescription
                                                                                                                          02:46:26AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run BreakTimer "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
                                                                                                                          02:46:34AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run BreakTimer "C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
                                                                                                                          20:44:19API Interceptor583x Sleep call for process: BreakTimer.exe modified
                                                                                                                          20:46:24API Interceptor477x Sleep call for process: explorer.exe modified
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          162.159.61.3SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                            SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                              https://docsend.com/view/yw8rtf7gp9v6uesgGet hashmaliciousUnknownBrowse
                                                                                                                                36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                  33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                    QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                      btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                        26.msiGet hashmaliciousNumandoBrowse
                                                                                                                                          https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                            https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              chrome.cloudflare-dns.comSecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.64.41.3
                                                                                                                                              SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.64.41.3
                                                                                                                                              https://docsend.com/view/yw8rtf7gp9v6uesgGet hashmaliciousUnknownBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              26.msiGet hashmaliciousNumandoBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                              • 162.159.61.3
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              CLOUDFLARENETUSrPayment_slip.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                              • 188.114.96.3
                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 104.21.53.8
                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 172.67.206.204
                                                                                                                                              https://60ms64xz.r.eu-west-1.awstrack.me/L0/https:%2F%2Fnym1-ib.adnxs.com%2Fclick2%3Fe=wqT_3QKhAfCBoQAAAAMAxBkFAQj1xf22BhCN5rHDq8rIsXYY6OvVqs3R1c9aIPXtswsoykEwhx04AkDV-qXwAUiY1VJQAFoDVVNEYgNVU0RorAJw-gF4kfdrgAG5zAOIAQGQAQGYAQWgAQKpAVM7_DVZo44_sQHWE0zrJXyFP7kBAAAAwMzM7D_BAREUDMkBUDsJKDDYAQDgAQDwAdEO-AEA%2Fs=555aa6e5683ce51c048a98b83e6a923b5a8d9a2c%2Fbcr=AAAAAAAA8D8=%2Fcnd=%25218hVjbgiv18IdENX6pfABGJjVUiAAKAAxmpmZmZmZuT86CU5ZTTI6NTI1NECoR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca=MzcxOSNOWU0yOjUyNTQ=%2Fbn=58937%2Fclickenc=http%253A%252F%252Faa.ns.agingbydesignministry.org%3FMlcinsurance=grant.harpur@mlcinsurance.com.au/1/0102019284444055-c8ec5399-450a-413f-acab-546e07ef32e7-000000/Qxx4uNY6H1RoEfFUkvzFba2SPik=395Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                              • 1.1.1.1
                                                                                                                                              http://painel.simpatiafm.com.br/Get hashmaliciousUnknownBrowse
                                                                                                                                              • 162.247.243.29
                                                                                                                                              SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 104.20.86.8
                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 172.67.206.204
                                                                                                                                              SecuriteInfo.com.Win32.Trojan.Agent.1MWNV4.31044.30727.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              • 172.67.35.220
                                                                                                                                              SecuriteInfo.com.Trojan.Siggen29.50366.26295.18671.exeGet hashmaliciousXmrigBrowse
                                                                                                                                              • 104.20.4.235
                                                                                                                                              SecuriteInfo.com.Win32.Evo-gen.15503.22039.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              • 172.67.206.204
                                                                                                                                              No context
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\StdUtils.dllHogWarp.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                JaborSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      Adobe viewer plugin v 2.13.0.batGet hashmaliciousUnknownBrowse
                                                                                                                                                        WorldWars Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          DungeOfDestiny Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            XarsweLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              Pralevia.exeGet hashmaliciousStealit, LummaC StealerBrowse
                                                                                                                                                                Pralevia.exeGet hashmaliciousStealit, LummaC StealerBrowse
                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nsi1D1F.tmp\SpiderBanner.dllHogWarp.exe.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    JaborSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        ArenaWarsSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          Adobe viewer plugin v 2.13.0.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                            WorldWars Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              DungeOfDestiny Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                XarsweLoader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  Pralevia.exeGet hashmaliciousStealit, LummaC StealerBrowse
                                                                                                                                                                                    Pralevia.exeGet hashmaliciousStealit, LummaC StealerBrowse
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2014312
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):371605
                                                                                                                                                                                      Entropy (8bit):7.977625769514601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:gK+Y4dm/K+LK2/bsTBPQ6W/j7jBH/ImUWmFYrdwxD0T5XighxYpPZru2IZSQwo6E:gK+Y4oy+LK2YQRbdlJEYrADqBiuYpRr0
                                                                                                                                                                                      MD5:3BEB3F43E83C9C297BED612088965574
                                                                                                                                                                                      SHA1:AA414D3EF21F1331DED335F25805637FBA7B208B
                                                                                                                                                                                      SHA-256:7DFB82F29BDAD39BC475DC9F25EACB3AAB50DA7BF3E6792F229F6BA79FD6DDA1
                                                                                                                                                                                      SHA-512:940060BA3960B51F6EEB03FADA085A26620FB6DCBB58CBEB9F858DA80C0BE83DCCE3564271BE93B60A20272327813ECC4A6DC2A45DA878A129AE8F264D123964
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........k...q ...A.th.0`.g.=.Km.NMO?.Y...y..w...>.l.....k...UU=...m..N<J....%...$P<.Z..eR'J.D......c.....M...}.......=..g...............3.YqRL...+z..M........N..X.-Q....).b[.l..*....=......,.5...;..xE.(....UqK.;%!.+.NJ,..D..X..........qN..qQ....[.vK..F......tG..H.,...Y........./.@.U..%k.!.;.E..&.@/.%..:.v..OU.EL..4._.....1/G...p).T...,...%Y.k..........}Y.u..m....].0....X...e.....iYw ..;.......g..._.X..S.z....,.]....L3k.....yW...P.R2..fI..?}.'..d....=.y...m.....L.L(. _.uz..]Y.-s.7....8.5.n..~.%.u....)G..l't..i.}......\.-5./.Lu...6..vC...B.U../..+......G........Sw.-.|.M.0.....I85.?.nJ..we.....q.!..#=.m..V....r.......V....W%....|...cNSA...........B<.x..,.../ya..Y...4.2.~A...T.6h.B..^.v........./D.O)J:.8....@...j.M.8.i..._..#0....)..v.7pM...:6. =.y.!.*.L..#x.K..).O...An......-....3......B...6..LY.%.T..G26?.Y....RA.L...r?[7.....#<&</..X...A|>..r.1....=j .v..e....w....A..............|.T..x......'.zZ.9......uJ...KNF.}.K>....O'ub
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2014312
                                                                                                                                                                                      Category:modified
                                                                                                                                                                                      Size (bytes):371605
                                                                                                                                                                                      Entropy (8bit):7.977625769514601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:gK+Y4dm/K+LK2/bsTBPQ6W/j7jBH/ImUWmFYrdwxD0T5XighxYpPZru2IZSQwo6E:gK+Y4oy+LK2YQRbdlJEYrADqBiuYpRr0
                                                                                                                                                                                      MD5:3BEB3F43E83C9C297BED612088965574
                                                                                                                                                                                      SHA1:AA414D3EF21F1331DED335F25805637FBA7B208B
                                                                                                                                                                                      SHA-256:7DFB82F29BDAD39BC475DC9F25EACB3AAB50DA7BF3E6792F229F6BA79FD6DDA1
                                                                                                                                                                                      SHA-512:940060BA3960B51F6EEB03FADA085A26620FB6DCBB58CBEB9F858DA80C0BE83DCCE3564271BE93B60A20272327813ECC4A6DC2A45DA878A129AE8F264D123964
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview:...........k...q ...A.th.0`.g.=.Km.NMO?.Y...y..w...>.l.....k...UU=...m..N<J....%...$P<.Z..eR'J.D......c.....M...}.......=..g...............3.YqRL...+z..M........N..X.-Q....).b[.l..*....=......,.5...;..xE.(....UqK.;%!.+.NJ,..D..X..........qN..qQ....[.vK..F......tG..H.,...Y........./.@.U..%k.!.;.E..&.@/.%..:.v..OU.EL..4._.....1/G...p).T...,...%Y.k..........}Y.u..m....].0....X...e.....iYw ..;.......g..._.X..S.z....,.]....L3k.....yW...P.R2..fI..?}.'..d....=.y...m.....L.L(. _.uz..]Y.-s.7....8.5.n..~.%.u....)G..l't..i.}......\.-5./.Lu...6..vC...B.U../..+......G........Sw.-.|.M.0.....I85.?.nJ..we.....q.!..#=.m..V....r.......V....W%....|...cNSA...........B<.x..,.../ya..Y...4.2.~A...T.6h.B..^.v........./D.O)J:.8....@...j.M.8.i..._..#0....)..v.7pM...:6. =.y.!.*.L..#x.K..).O...An......-....3......B...6..LY.%.T..G26?.Y....RA.L...r?[7.....#<&</..X...A|>..r.1....=j .v..e....w....A..............|.T..x......'.zZ.9......uJ...KNF.}.K>....O'ub
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1096
                                                                                                                                                                                      Entropy (8bit):5.13006727705212
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                      MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                      SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                      SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                      SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                      Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5273447
                                                                                                                                                                                      Entropy (8bit):4.776448956973504
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:FetnJnVncnJnkncnpWQtnwn7n9nJnCnZnGn3eQSnqnBnununFn/nwnJnqnvnOnqi:nPDt5WXWSNkbfwVR8mfJvwH92EdpV
                                                                                                                                                                                      MD5:5201488D4139CB6976431B6BC6026E49
                                                                                                                                                                                      SHA1:566969157F998749E3C6B4AB6AC35097EA3A9DF8
                                                                                                                                                                                      SHA-256:5933E91A3978BAC616A0CC85E67833A17CD44B7E4702C074FE2A641E0BAA638C
                                                                                                                                                                                      SHA-512:5E70A1056FBE49EB3766BAEFE0329F86F2C0870216D9E51DCB7849E3A0A8FA1E3E13BD66A4EA776E652E0E80BD540D700C9E219CB29B10C38146C67C31B7ABB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                      Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title" style="float:left;">Credits</span>.<a id="print-link" href="#" style="float:right;" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may us
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):128506
                                                                                                                                                                                      Entropy (8bit):7.919136270123796
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:ogKzwI/4wKN3/nXCWZQCPxBVO2o418Gb0+VRLf0ld0GY3cQ39x2I:ogKzwI/49NPyCtoK18Gb0OV8ld0GecQ1
                                                                                                                                                                                      MD5:0CF9DE69DCFD8227665E08C644B9499C
                                                                                                                                                                                      SHA1:A27941ACCE0101627304E06533BA24F13E650E43
                                                                                                                                                                                      SHA-256:D2C299095DBBD3A3CB2B4639E5B3BD389C691397FFD1A681E586F2CFE0E2AB88
                                                                                                                                                                                      SHA-512:BB5D340009CEF2BCB604EF38FDD7171FED0423C2DC6A01E590F8D15C4F6BC860606547550218DB41FBA554609E8395C9E3C3508DFA2D8B202E5059E7646BDCEF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:..............b...#.....:.7...4l^...5l$...6l....7l....8l....9lN...:l[...;l....<l....=l7...>l....?l."..@l.-..Fl[9..Gl.;..Jl@<..Kl.=..Rl.>..Sl.D..Tl0J..Ul_L..Vl.L...z.M...z.O...z.P...z.S...z.V...z.Y...z.]...z.a...z\e...{&i...{Yj...{.k...{?m...{2n...{.n...{wo...{.....{..................&.....#.....^.................G...........W...........".................D.....!......%.....(....%1.....5.....>.. ..H..&..M..'..N..(.{W..).._..*..`..+.Qb..,.2d..-.Xg../..h..1..k..2.8m..3..n..4..p..5..s..6..s..7.-u..8..v..:..z..;..{..=..~..>.J...@.....A.....F.....H.....I.....J.$...K.)...L....M....N.F...O....P.....Q.z...R.I...S.....T. ...U.....V.....W.~...X.@...Y.....Z....[.....\.X...^....._.....`.....a.w...b.A...c.....d.....e.....f.....g.....j...................U......... .J...!.t...".A...#.....$.....%.1...&.y...'.....(.....).....*.>...+.....,.A...-.......W.../.....0.p...2.....3.M...4.....5.'...6.y...7.....8.....9.....:.M...;.....<.....=.k...>.....?.&...@.....A.....B.Q...C.....D.)...E.y...F.....G.5...H...
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):179027
                                                                                                                                                                                      Entropy (8bit):7.942382041600103
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:YDQYaEqQZUYUJP1N3/nXCWZQCPxBVrfR54x5GMR+F44ffbdZnYw9p4AbIVGYoDdR:YDQYaRyY1NPyCt9gx5GMRejnbdZnVE6j
                                                                                                                                                                                      MD5:D88936315A5BD83C1550E5B8093EB1E6
                                                                                                                                                                                      SHA1:6445D97CEB89635F6459BC2FB237324D66E6A4EE
                                                                                                                                                                                      SHA-256:F49ABD81E93A05C1E53C1201A5D3A12F2724F52B6971806C8306B512BF66AA25
                                                                                                                                                                                      SHA-512:75142F03DF6187FB75F887E4C8B9D5162902BA6AAC86351186C85E5F0A2D3825CA312A36CF9F4BD656CDFC23A20CD38D4580CA1B41560D23EBAA0D41E4CF1DD2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:..............b...#.....:.b...4l....5l....6l....7l....8l....9l....:l.%..;l.*..<l.-..=lQ5..>l.9..?l.A..@l8X..Fl.n..Gl.q..Jl.r..Kl.u..Rl.v..Sl6...Tl....Ul;...Vl.....z7....z"....zL....z@....zE....z.....z.....zw....z)....{.....{2....{....{.....{.....{.....{P....{.....{............d......%.....'.....*..../0....K;.....=....HE....+L.....Q.....W.....]....._....Td....=h.....q.....u....e}....V......... .F...&.....'.,...(.....).....*.`...+.....,.....-...../.....1.....2.....3.....4.....5.....6.....7.....8.....:.....;.....=.....>.....@.....A.....F.....H..+..I..,..J..0..K..5..L..7..M..9..N.R:..O..:..P.|<..Q..>..R.o?..S..A..T..B..U.DE..V..J..W..N..X..V..Y..^..Z.mb..[.&f..\..k..^..q.._..s..`..t..a.$u..b.Hv..c.iw..d.]x..e.1z..f..{..g..}..j.S.....M.................j... .....!.K...".$...#.z...$....%.8...&.....'.....(.....).....*.....+.....,.....-.3......../.d...0.....2.....3.....4.....5._...6.....7.z...8.;...9.....:.9...;....<.3...=.....>.S...?.....@.*...A.....B.....C.....D."...E.~...F....G.R...H...
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10404784
                                                                                                                                                                                      Entropy (8bit):6.283195686639824
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:196608:tGzwSv9AAQu1+liXUxCGZHa93Whlw6ZzbSEQF:t3KlQusliXUxCGZHa93Whlw6ZzbSEQF
                                                                                                                                                                                      MD5:C6AE43F9D596F3DD0D86FB3E62A5B5DE
                                                                                                                                                                                      SHA1:198B3B4ABC0F128398D25C66455C531A7AF34A6D
                                                                                                                                                                                      SHA-256:00F755664926FDA5FDA14B87AF41097F6EA4B20154F90BE65D73717580DB26EE
                                                                                                                                                                                      SHA-512:3C43E2DCDF037726A94319A147A8BC41A4C0FD66E6B18B3C7C95449912BF875382DDE5EC0525DCAD6A52E8820B0859CAF8FA73CB287283334EC8D06EB3227EC4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .?....A..0....B..p ...B...!..2B..`!..BB...!..UB..."..eB...J..xB.. K...B...K...B..P....B.......B.......B......B..P....B.......C..`....C......1C.. ...DC.....WC..0...jC..p...}C.. ....C.......C.......C.......C.......C..@....C.......D......D..@...(D.. ...;D......ND.....aD..P...tD.......D......D.......D.......D..P....D.......D......D..`....E......"E.....7E..0...OE......_E.....rE.. ....E..p....E.......E.. ....E..p....E.......E..@=...E...=...F...=...F..0>..*F...>..KF..p ..dF...U...F....&..F..0.&..F....&..F....&..F....&..F....'..G..@.'.$G....'.;G.. .'.ZG..@}(.wG...H)..G..P.)..G..`.*..G...n*..G....*..H...0+.+H...8+.IH...9+.bH..0<+.yH...=+..H..p.+..H..p.+..H..0.-..H.......H.......I......(I..0...;I......PI.. A..hI..pA..}I...A...I...B...I...m...I...m...I..0n...I...n...I...n...J..0o...J...o..*J...q..@J.....UJ.....jJ......J..P./..J..../..J..../..J..
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.48887698042974
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWEBGFSXeJif:xBB3TANsGFBif
                                                                                                                                                                                      MD5:F085E00F81205793DBD17A5495FF3D4E
                                                                                                                                                                                      SHA1:E0E06EBCB621F705AEA28EC10BB98A7CC2BDAC65
                                                                                                                                                                                      SHA-256:E16CFC55B6B27D26DE92290419B40E9271EFE9D36F79405E912FBF5CADEB4DF8
                                                                                                                                                                                      SHA-512:7677840CC6F13F1EF98C48FB4726B6634D45A8E9B4ADF2ABF3D2ECBFAEFBF212B8749EEF272AB70C73DC40A4B4331ACCAEF0F86BC3B0DCA822DD87D68D6C4F8D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/is-concat-spreadable");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.413659571322962
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWEmUsX/n:xBB3TANN3X/
                                                                                                                                                                                      MD5:600DC4FFE777E8A932B5D194E4A4C4EF
                                                                                                                                                                                      SHA1:3C43ABACB18661BE5F34CAFC79E67C247F5A56E4
                                                                                                                                                                                      SHA-256:1096385D2B21BF16F0ABFE5608C29EE1ABB91913EB859644F7920D892C2289E0
                                                                                                                                                                                      SHA-512:C5D6836732334544ECCC11FEDD2FA11EA1D6179551C1ABD464E40E22614812F35DC4D7F300527C4D0A47104918F434C71EA1D930F2634B8993052E9B95834866
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/iterator");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.514756661794874
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWGAcIQse:xBB3TANJQse
                                                                                                                                                                                      MD5:FD8FDDF4710DE5A6E4F5F3DF6E78EE7E
                                                                                                                                                                                      SHA1:58CE4A0CCF8ABC807872CAE563DB4F264F8E73F8
                                                                                                                                                                                      SHA-256:96D2718EA994EE7F540FD889E49EE9A90687D7D793CBF2CDD78FE1DAD11881D0
                                                                                                                                                                                      SHA-512:902B70E4AC51464CA4989B1BD5559D99840974E08264E6A99ACD43F7D1E2DC6C7E99433B31E9809AC5EA6DD4341BC109800CA15D8F3A7081B376C35E378BDFA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/key-for");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.536711723798011
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWA4Ne:xBB3TANHNe
                                                                                                                                                                                      MD5:B59B6C14F4826C4DF0E385B763200D90
                                                                                                                                                                                      SHA1:292E62A1F996E3B7CED774AA373F03DDED7864EC
                                                                                                                                                                                      SHA-256:E8AD390370D66781D98DBE719D692E637A0B9F47C24E64B68D2DF06BD12C95A9
                                                                                                                                                                                      SHA-512:819025D4C93D1559F8840BB8D85A06E4A16EEDED170E09F2FAB7307E18DAF6B1B2074F274846F4DBBC3E651899078B93874090C59FF7B7B60920758175FC1C8A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/match");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.416902740582485
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWfwJEXsen:xBB3TANfwKX/
                                                                                                                                                                                      MD5:3C3E1AA3FAE334A1D1C31569DDB80708
                                                                                                                                                                                      SHA1:6DE2CBB016EE55DE37B2FAD293B7A5F3BEC9AC02
                                                                                                                                                                                      SHA-256:6C12DEF1FFF0789FCFAF6A5EAA0F90601CD0AB943A58916006D5B5B3B7FF96C4
                                                                                                                                                                                      SHA-512:BF43262DD5F522D13FF02EF8CD840F51FD21847ABE9C0D2C7C5F98A529C133BE81DD8101FD6FB3831E2A778DA42EADDAFEED7B8FE563CE06DE335F80D00FDE15
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/replace");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                      Entropy (8bit):4.4802595686892275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWeA4e:xBB3TANwe
                                                                                                                                                                                      MD5:26E64BCB43F311277F236D3FFCA168BA
                                                                                                                                                                                      SHA1:453F3E87CB74A02BB5A5217DAA54AA3280E638CC
                                                                                                                                                                                      SHA-256:5CC5C02BE4DAAC2785D77291211650D4EB30AB44B9943A5B0FEAD04A61841245
                                                                                                                                                                                      SHA-512:10CF05C79AA4A4B5E66F06987013CFCEE939BE6DF5270BF0B1CA5ED38D13965EFA3C906E91A93DFF87ABEC5B5F6A3687F2FDB39C12590D26F11613678F54BBAD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/search");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.411116582223751
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWeVAGBw:xBB3TANKAGm
                                                                                                                                                                                      MD5:F4DA1229BEF2B3F8DEE1FB43D5A7B5E2
                                                                                                                                                                                      SHA1:867EBB60AB6424390AC32EF104BB3381C0E9C4A5
                                                                                                                                                                                      SHA-256:5B0854610FB50B09CCE259EB262CAF9A0AF759C1CF7DFBD6565B0B35E7D057E3
                                                                                                                                                                                      SHA-512:DFE4E6A1889F0D0D67820880EF65E94D35853474C58A317AA5DD027262C6AA768BECDEB6653F4132C0FD6ED68AAF6C4A91810AA1B2FC90047B5EC95F2F21DBAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/species");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.457125609498448
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWeVJ/en:xBB3TANKU
                                                                                                                                                                                      MD5:5A382003C0D7ABED810830C5C832E070
                                                                                                                                                                                      SHA1:2E8F8D192EECE1275B2B45E15D9C55C20E151286
                                                                                                                                                                                      SHA-256:791D76A93A93DAAB6E00DC6B8B5AC65BA77BF87F013090A31A62C2DC9ED8E343
                                                                                                                                                                                      SHA-512:E7AB507D8356134198B4375D8CFA2A4CD54ADE090414A1AAE5875C5ABF749E44806B03A5183D1A88A5C6AF51B0C7B825BA000593D92BF6CD8AFD8A9C775B84A6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/split");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                      Entropy (8bit):4.474981363430567
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWZKI9/MHfn:xBB3TANZKLf
                                                                                                                                                                                      MD5:21DAEEA93DDB1BB7C749918C41C72DEA
                                                                                                                                                                                      SHA1:D784CC9E152397F8E6F962749EB4795902CC2B07
                                                                                                                                                                                      SHA-256:51231F3EE427BEC0B5879C7C84D0540736D3175F6948DF71D668EC7C17018842
                                                                                                                                                                                      SHA-512:4C8D646836330022E3E0C1A2BCCA11A1128D7E0FF04E4A9BD945A5957D7D971D47238DBB01E4FD7CCD6F9529D6C34BEB7E9D143F35F3D8F44C32D6DA6E02BCCB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/to-primitive");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                      Entropy (8bit):4.539613683031343
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWZKIWcLC3e:xBB3TANZKFcSe
                                                                                                                                                                                      MD5:85C93E93A1012B254673D5A3745ED796
                                                                                                                                                                                      SHA1:28214E60D1C2DC1A8CDF409DC9F19BE66A07DC31
                                                                                                                                                                                      SHA-256:CAC09A461A1C129F3EF0E650451517C2DCEEF81240EC61A24618F48078E299F7
                                                                                                                                                                                      SHA-512:B3E078D677FF1F3C822A61EC8269429271A9C3AACE7C6A4BA826D8788E646055D8B5BB2AC09F670E9BA1E8010BAC489464DC8D9B56479B46A8D0701F8B9D23DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/to-string-tag");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.469168019417608
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKWYDf:xBB3TAN2
                                                                                                                                                                                      MD5:0A703EAAD3721B13AFCEC788633CA3CE
                                                                                                                                                                                      SHA1:4D7C3D5F9FA1587EC59575FD4DDD16871E2FC5FC
                                                                                                                                                                                      SHA-256:1B54FC83D5380E3D5DC6A3C985093ECC232B205BDA8FA0012E5F9C20B3325B3B
                                                                                                                                                                                      SHA-512:C0E749311C075311AF4504C80BB78021BE8AFA2EBEE2E260613C046D0DD147283E1C9E2682C8910181CBCD46C4D616991E423DFC5AC6FC71D1873D5736B09E96
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/symbol/unscopables");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.37963195298077
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKQXJIWhXGNZ2n:xBB3TALZIWhWNZ2
                                                                                                                                                                                      MD5:C479EA0454E26DFD1808D2B362FB2765
                                                                                                                                                                                      SHA1:53E504DB5F5D470C51AE5EAF4EA746EAC84FF1DE
                                                                                                                                                                                      SHA-256:1D9DE6D5319D290760D9976D2F0A002A724C97128ED8E59BA56EB694B68864D1
                                                                                                                                                                                      SHA-512:7095EB808A05A40B6C3CE245FAE897E31395BDA9ACA35FBCC04EE06B6B0B0A141A960AE3CA3ED39BA381615D7622C096249BE3B49A08BA5C1E72E9BFF148C7A9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/url-search-params");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                      Entropy (8bit):4.365325834194542
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKQXJHfn:xBB3TALZ/n
                                                                                                                                                                                      MD5:7A6B990F8971793384E8C766AA5CB434
                                                                                                                                                                                      SHA1:F7EFD18F14AA8FA18CD7BC7094AAF68355800D80
                                                                                                                                                                                      SHA-256:A76E3F5A774F952252A97D544AA1F74065178BF611A75DBD951EB8D37E293E6B
                                                                                                                                                                                      SHA-512:C4A0132B4E73E0D77991BDFC30F4CFDA1EB3F044E61389576C3EB3DC921772E67026AF20EA67D9094D34DCF80F1F9850F856435D3D5E2E9C4A3B135645790DE3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/url");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                      Entropy (8bit):4.497118689824082
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKSYO+e:xBB3TAJOe
                                                                                                                                                                                      MD5:BD043393FD9654A514807F2EDA9E8EB8
                                                                                                                                                                                      SHA1:2EA5632956D3B2B723F37655E7198C96B1E2CE11
                                                                                                                                                                                      SHA-256:B07870E508DF4EE4FE6EE3C7761BEFB075DE28BA99AA1BA231AA0C032CA4EC4B
                                                                                                                                                                                      SHA-512:2D7027107A4A777F8B6B04DCC79E70F1720D9B88B27626C2E38DF9281DE35B404EE2FB843272355B2647ED9302EA00E9FD617936636B1DE3E16DD78B1AA9C8B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/weak-map");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                      Entropy (8bit):4.44414412826875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oDYpAKSYI/n:xBB3TAJn/n
                                                                                                                                                                                      MD5:66EC80B55D4149A1247479203A1744C9
                                                                                                                                                                                      SHA1:A819E66B8AA6F8D775F5A8F596E678AB4A2E6AA7
                                                                                                                                                                                      SHA-256:BB7C27119C4FA634BFDF26CDBCDDCB36691B1FA337536CC2286993A90F092903
                                                                                                                                                                                      SHA-512:371BBEBFED6724FE75FE4395200019E58BA2B68BB2F2FE6B0DEC58C26B022C8EF1D716889F901BF41EE9D8866962610C8A870C986AF863839F366F9ABB7A9003
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/stable/weak-set");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.240644630499344
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWfB912fn:xBB3/Q2f
                                                                                                                                                                                      MD5:6315ABEAD4E5818D1396073346F9BA53
                                                                                                                                                                                      SHA1:C230C64C7A48B86D4BEE6143B0293F72177C915B
                                                                                                                                                                                      SHA-256:4994EE161856880F7D25EC990B1A7F74A03A710D1F1959111344FB2FE74100D2
                                                                                                                                                                                      SHA-512:66F45ED3AD6715C538F3BB99312253EF0C8B607B737E54EF708A06B6D4DE84B9F19E7BE78F76986BC4FA79948D99B3F97312865568B953316D55A779D249B1F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/aggregate-error");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.343950656915817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWfk3Tn:xBB3/t3Tn
                                                                                                                                                                                      MD5:1567963E735A62EF4008FC71D569A643
                                                                                                                                                                                      SHA1:A83D083041B75729C93FF627CA244AD43E80602B
                                                                                                                                                                                      SHA-256:D523478A34C5737E095A53141ECE5EC1A395ADAA9F244F9AE7AAE5829D387C5D
                                                                                                                                                                                      SHA-512:97D9F991C0B3FF633DCB218DB3FF4ECA7FCD677B1E3C3887BA2FD99D8CCEED99C0397A582EBF7D362C938B0215D62B7E8946C027D6798AE4A2E3224C345004EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/array/from");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                      Entropy (8bit):4.313235752569981
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWfkVBn:xBB3/tTn
                                                                                                                                                                                      MD5:4130F32174F5E1C874CFDA076AE902C1
                                                                                                                                                                                      SHA1:DCA0C31D0DD15C21BE936BB8422C075FDD686835
                                                                                                                                                                                      SHA-256:3B9C1CB332C697050F10A9BB6E86054BAC3BACF3FE1E4A04BFE2CD1789588F69
                                                                                                                                                                                      SHA-512:9B7ED42CD9E9FA696F09D40F56FBF86D8BDF5F0C60A3C417166BE5DED33CF8D37FB7E40479E89B65ABF468C7A5C7E9ADFE6E5582C022192C2F88C968FFF2F0C1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/array/is-array");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.3527335153535285
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWfkan:xBB3/tan
                                                                                                                                                                                      MD5:3C907ED4C7400C2224A1D9C4006D2C88
                                                                                                                                                                                      SHA1:9E79007456D0F847F4A96BA3BC3802EE7D3CB0A1
                                                                                                                                                                                      SHA-256:E5487CE009AB3B5E8006824B001A588088EE60CD725F565C5D73B746AEAD988A
                                                                                                                                                                                      SHA-512:76A41CB48FA78FA7B69A518F15982613569F6A494F8DB195ACA502E0CC36DF17E6706FEDC74F591655FED28518C285BD0CD0E96D59A9CFE699B8F024E7A0CEB4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/array/of");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.332432834895457
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWdUJGn:xBB3/D4
                                                                                                                                                                                      MD5:815FB4977F8AE2149B567A9A9DA2C101
                                                                                                                                                                                      SHA1:84D016A99C92B7E58FE74D5C68019715A796D70E
                                                                                                                                                                                      SHA-256:1E623866B8D020B0158031EB2DACF9D6FF2A64100006AEFA32B3BF2BE021FECF
                                                                                                                                                                                      SHA-512:7D4725DBFEDAFA33FDF90F88BA59C99392E153C6B82B789F8C7A3E55CA6CED2110730DAD25127C8C532893A6D80762D7CB13E13CE4F2280B9B481776C187BD69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/clear-immediate");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.396822516654254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWdvV9/n:xBB3/a/
                                                                                                                                                                                      MD5:C1CCD183D4DA11F83E384238D768A930
                                                                                                                                                                                      SHA1:2DF2518CFC5805391DF74BEA9879B2619EA51752
                                                                                                                                                                                      SHA-256:46E1CF155C32634566152C4BE89E42612DBC3D36656893A9226FC96F9B23C888
                                                                                                                                                                                      SHA-512:C5095336DAB2D74ACBB9FAF17C6B6633A65BA3D6B350945A879D95D7B58638A568F9D462994C7D55868E900D146357D3FF1924565C3BA8AFE642AEC54AFAFC8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/composite-key");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.421640451581274
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWdvVkse:xBB3/1se
                                                                                                                                                                                      MD5:F665C04AD29D9E8793A6E1C9F7F5C640
                                                                                                                                                                                      SHA1:99844E7BB864BE22E0C15420F051F2A0E0B3596B
                                                                                                                                                                                      SHA-256:6F9F50F20AFADD650936939FEB7D6DF29923533661D6E3A747E6120E96E62A6F
                                                                                                                                                                                      SHA-512:79789209938129D752C23E7236FAE9A371B13108ED8B90136E7C9D9BD39AC96923747EF4CC15797C988494F2E266F5ED2760F2BDA4A49FBD768A35D8CDE74B6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/composite-symbol");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.419867413365261
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWaNQKU:xBB3/FmKU
                                                                                                                                                                                      MD5:968B864F816E6228D3E9DE4A87AE9051
                                                                                                                                                                                      SHA1:5F6748ACC3BE9670AB4EBF75A3A1076B4325810A
                                                                                                                                                                                      SHA-256:0CD9BC5F0FFBD5626B1D1781B275DCF4BAE8154570C250476C9E3B295C6CB7F0
                                                                                                                                                                                      SHA-512:60F6F12BBF6B965420670248701442B2118120D4EF1E21AC05BA519DD45DC377A86D6249F2CB0CED5267AC16F2B338ABCA8ECF01CDA0F139EE022865032039D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/date/now");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                      Entropy (8bit):4.330310862860144
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWZKgHX1AI:xBB3/mXT
                                                                                                                                                                                      MD5:B890EAC74FC40652D5C3FB4B952371F4
                                                                                                                                                                                      SHA1:69B3FA56D09830423D2A549C8F1B443E73D06111
                                                                                                                                                                                      SHA-256:4636ABC59E76DD3E7867E422C088CA32B5DFC22AC059A44E40342618F7A7F59F
                                                                                                                                                                                      SHA-512:D9188ACA477B2D8CE549E7885F88D9E8B87D1F79CEAB2A1F72737EA23EC70CCF65B76F11934FDB48D680BA5B634BA009541E5E3912942DC6018E8D5BE86EB894
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/get-iterator-method");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.289364107188211
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWZKgHX/n:xBB3/mX/
                                                                                                                                                                                      MD5:FC549B5F7D6C525A8E79F4854902513F
                                                                                                                                                                                      SHA1:7A7E3FAFFE0202539D0351E9744F164745FAE2F3
                                                                                                                                                                                      SHA-256:992BE3CD9A799B6BA3FAA708FA67B64A8E612F1207F1118F8907D913DA8EF880
                                                                                                                                                                                      SHA-512:F4242C532C19F9F0D6DFD5492E7AC68A622D10B5AE481A001B1B7C6AA8090DE7EEAB3E2AE784280D4F6E32BC91BFF905E4CE045985F06D4BC64AB4D6C5C01DD1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/get-iterator");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                      Entropy (8bit):4.506221511825306
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWZqJHMe:xBB3/xd
                                                                                                                                                                                      MD5:6C45110F968B953B59546A57DA1B5ACB
                                                                                                                                                                                      SHA1:24F4B7507706E270815E86F5FF961F5AAEFEB8D6
                                                                                                                                                                                      SHA-256:D2A41E3E71067E4DEB2CE46F31331859E3E433CDE22E0D16841E19A46C008052
                                                                                                                                                                                      SHA-512:BEE89BDA48E3C265BB5B6B52672BACD81EE3A26F79A8142C628C9BCFB5D671E87D31AB39C8420C3CD0E3E7C777AD7AAEB2923B94F1F941E972544362335B795C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/global-this");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                      Entropy (8bit):4.40090981806755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvERHf:xBB3/xRiGm
                                                                                                                                                                                      MD5:E006C16D8083B45FEDA7F7346B2E98D2
                                                                                                                                                                                      SHA1:7F915BD6AD1CA3636FB022C977F0580C25EC525B
                                                                                                                                                                                      SHA-256:C341CF675D886A94B56B1FB48F54EDFD8DFBB77872B5310D76C08B4AB314F76F
                                                                                                                                                                                      SHA-512:46A9172E01D7606C4012A6EAD77B1D95A8ED0EF4926AFE0A6632C9BC7E18F226AEAE76F1814F7A4D30C47E6E4385372EE8665478F3C003F08FCC3B3C546B4626
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/at");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.471663476123046
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvHNen:xBB3/xRiGfNen
                                                                                                                                                                                      MD5:A97664893BF873B56DF221DE421C1228
                                                                                                                                                                                      SHA1:BE5B4E51DB0C6A6D5535130B2B60B3E852EB79AF
                                                                                                                                                                                      SHA-256:11E8AB4E700D2EF4694D802B280B7C354BBEDA8AA8A5B89474DDA8459EB8F064
                                                                                                                                                                                      SHA-512:17C4B18E242A685C086AD71EF249DF3AD45341EBE4D17AD2C98588E35F8D59C67BC3E6F143204A42D4C825B57E26061421F3C981091FF6F6123D6CBB19710E2E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/bind");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.402459327166936
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvGun:xBB3/xRiGZn
                                                                                                                                                                                      MD5:71EB42B9B08DA6D10873F833322A1D94
                                                                                                                                                                                      SHA1:E1A22CD9983092034D45AF74F77215450BB5582A
                                                                                                                                                                                      SHA-256:2A18E4A3594B5361569A43295C61DF2790F9B14562E74744C26EFFB2A394D8AE
                                                                                                                                                                                      SHA-512:9EF7E791E69B03FB908A8E8A530C05C3FA61E92C40B23D49DCF0AE44FE5925EA8CA5D741857F124EE040D73F1A929056015493955ADA66ABC1D1EAF1BFBDCBA1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/code-point-at");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.396540613658837
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvGtn:xBB3/xRiGOn
                                                                                                                                                                                      MD5:1D099C19A3A8C6611D88B37181D58A6E
                                                                                                                                                                                      SHA1:FAEB53FC076E2F18C2606A62A2914A25CE174C2F
                                                                                                                                                                                      SHA-256:1357654B55711193E940DF9DD5EDDCF2582CBF9C00AF75AD1D592696ABA812E2
                                                                                                                                                                                      SHA-512:4F6CD1089E5A023D7198401F1221FBD2AABC4878D105495E55538F5745F132C16C44EB63FD6A396BFC9E974D4C395EAA1E3C7BEC9BDEA8EFEA2092F189484487
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/code-points");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.403428020513028
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvGTEhf:xBB3/xRiGQO
                                                                                                                                                                                      MD5:2714F39AA774F3729201037C523B6AEE
                                                                                                                                                                                      SHA1:99C290F4A4729A8E02505F928175707FFAFB78FC
                                                                                                                                                                                      SHA-256:6BB46F169385A4144CA3308565C07D2EC3266E7DA97769104095F1FC75D5FC20
                                                                                                                                                                                      SHA-512:EBB286EA9894816078A20B7A4F76C9CE15BE9CF969483DF8455CD15F441DC95B60E185E8ADF531557D9EA4F1633273236E00B3A057B724BD18FBFD1B7F3894AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/concat");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.546739548686018
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvGMegen:xBB3/xRiGib
                                                                                                                                                                                      MD5:902BF6C22B8FA5A85AB4CFBB950143B4
                                                                                                                                                                                      SHA1:79110CF58D05567F33E479B0984B8263F660AEDA
                                                                                                                                                                                      SHA-256:5950DBF4A9561EC28DA437234470B32C97778A8E659ED412806D69765218000B
                                                                                                                                                                                      SHA-512:D4B79D020CB22FF9B2BADB622EE68399A5F3104ACC1EE319EF982F6FB0BA763F947BE54902F3A67D906C8CDA89D37E2F7ACB7CC07CEC8D8D23D72752944A6026
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/copy-within");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                      Entropy (8bit):4.483696428684622
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvALpAe:xBB3/xRiGu7
                                                                                                                                                                                      MD5:C747D51BF06243A9860464F13E668DCA
                                                                                                                                                                                      SHA1:9AE6160A8E7B47BC96B287F41F0EF8FC9EDD25B5
                                                                                                                                                                                      SHA-256:9347FBF91C95182B5CAEDD0007DF2E2D13377DAD15B13F66BEAE66DA384484D2
                                                                                                                                                                                      SHA-512:4E269E01E6DD4C1F54C534CEC4C67523B15B05D95360BF1560CE2A7782DF9C9AF27DDE3213B2B183B1721F5F26DB4F99D1EFEC3BA1610BAC426EADB0EEDDD3CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/ends-with");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.329754522659202
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvAL0n:xBB3/xRiGN
                                                                                                                                                                                      MD5:F31EC5FB16EF84A4DC3A54C0735F42AC
                                                                                                                                                                                      SHA1:CAC5C6F18D2046BF7A17397EF492B66BD0069F1A
                                                                                                                                                                                      SHA-256:F7A5AE03B39CF265B6FBA334B3F6C448DA0282FB4933F17424CD6877315A22BB
                                                                                                                                                                                      SHA-512:C9ECCDD90F16F38093004DB25398A7676A9A23DCF31B08E2B0FA371341837C937CF2404857A4CE38E635BE63481D03791324182F0AE7F3ACBA9DE509C83345DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/entries");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                      Entropy (8bit):4.422830970476087
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvATEen:xBB3/xRiGze
                                                                                                                                                                                      MD5:28F2CA1615481826CD1C2E410ADD3B4B
                                                                                                                                                                                      SHA1:0DC84208BC8E2082D72B425C49E483D3B8300C60
                                                                                                                                                                                      SHA-256:F56367B1A1B0BD0FF0C5C34F1AEDB6BFBBD391B759105498581EFBA6D1749BBA
                                                                                                                                                                                      SHA-512:AA90D5A12557F6293F29F77336314F3490A105D894C9972A01840AD5E2EECD81E7D6BAE69B03DFB5949EB86174BFD431B18985A96998239E7FAA96A3B8278339
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/every");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.440413476123046
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvD+f:xBB3/xRiGby
                                                                                                                                                                                      MD5:8555CCF9E9CBFD458D33B245311F45C8
                                                                                                                                                                                      SHA1:E4016CB60FF23C050C22D74DC54F54BDD21CC634
                                                                                                                                                                                      SHA-256:AC110CE700D241636AC05DC0FC29AD02CDEDA60832BBE982005BA08F28C61489
                                                                                                                                                                                      SHA-512:218034C8FEF6CA0FF199B5DEA0D5EFDAC09CE36468BF09AAB1121899B30387A37AB0F3E5C92FB1CC36071DF113768573CECF105D4B1CA2AF873717DF56EF60F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/fill");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.390827029816526
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDhXf:xBB3/xRiGbhXf
                                                                                                                                                                                      MD5:B1F289EB973095B5EB714D1DD9D51EFC
                                                                                                                                                                                      SHA1:0BA2AEA64DF05DAEE97B93303E9D268D142A85FD
                                                                                                                                                                                      SHA-256:58EF83EBE63B9318696F62E52AA27E6FD7339E0248C119646085CFCEBF07C606
                                                                                                                                                                                      SHA-512:EEA51FCA26B32348FFDFFA590335111E2B8427B58303123598BFADD97C4E08142FD33FC91E708E2CA2662CB8F36A5D29AA76EF9D6AA27CE125E50BC376940E0C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/filter");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                      Entropy (8bit):4.4363759674589955
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDfdHf:xBB3/xRiGbNf
                                                                                                                                                                                      MD5:842952F4131163EF8C783BFF2E66AEAA
                                                                                                                                                                                      SHA1:474A7CD9C7484A54405CC90EDC9B1C35892E6B32
                                                                                                                                                                                      SHA-256:0472B5BF918556C92852CA13F6914613561438BE6C8450A406D05D2CB616D17D
                                                                                                                                                                                      SHA-512:5102225C003B622C608E2DFF6DE8DCDED683BB906E3F60DB688039EC4D5082A41DA63942FD024DD336CC1D4AC9BE32196F655C231C9DD67134E987EDC349221E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/find-index");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.440413476123046
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDM:xBB3/xRiGbM
                                                                                                                                                                                      MD5:396B28D9C2F1102540CFA9CB08D8ACCF
                                                                                                                                                                                      SHA1:350578A2A6DE568A75C4CF9614DA96B1CAEC3B0D
                                                                                                                                                                                      SHA-256:247D05745158039AABB77A4458D5705994C8CF6184A3F8B7DC85D15D837ACB22
                                                                                                                                                                                      SHA-512:2FF1FBB8483FF35976D985C9305F5A358A4225153C52026E3E6B4AC0A5A5358F6BFE1C945CBD48898998EAD23836FB6144300100DE97BB4327D5D8C2BA03076D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/find");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                      Entropy (8bit):4.473624882253094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDKVHf:xBB3/xRiGbKV/
                                                                                                                                                                                      MD5:22D59D3D9A86167407B2DA68C3271395
                                                                                                                                                                                      SHA1:290245E6E3E5CD0084E1D7255A541AB649359408
                                                                                                                                                                                      SHA-256:772DFC1D1891697E5EE8CA59E55FD999D1862519A1B967D96C1338C32D8895B2
                                                                                                                                                                                      SHA-512:551B7D50389B277189411EAE7432BDF47C6AFD4BF9F275F67716A6CEDBD9866455199BE76B4171E2427CE051C6B88BFEC9E48E4DD2FBFA8149800D0E0C6C11F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/flags");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                      Entropy (8bit):4.45424739969208
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDKuLHf:xBB3/xRiGbKcHf
                                                                                                                                                                                      MD5:3C7699409CE3632DF1BBFE12FD04303B
                                                                                                                                                                                      SHA1:887135D5BA326CE1D81EAB1E8265BA4E3E62CC79
                                                                                                                                                                                      SHA-256:73FA109488E2A5CCB16632FFFF4550A1E2EABC96CEB3AFD65F77BDBF43984058
                                                                                                                                                                                      SHA-512:00B24461A6F0BD6A5DE1399FAD3BADF46EDD3513D7E129BE424FC37FB33366D4AC61553684C289B65FAF929A9FAEBDD285451A5B55436E748DBDD9256135C0C1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/flat-map");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.432753710565654
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDKhf:xBB3/xRiGbKhf
                                                                                                                                                                                      MD5:071FD6A9A1E3279979E23CDEC7F05DA5
                                                                                                                                                                                      SHA1:ABDAA44569E6392DEFC7B9EC4C4B14DD94E6BD18
                                                                                                                                                                                      SHA-256:B8FF6CE7EAA6EFF7E375801873C05A73C53D8201384F10A3897F69A4A877A930
                                                                                                                                                                                      SHA-512:EF98CB4AEEF88D82AE14A4A8EEFAC6279294C52BC2AD32E2332F02712CAB9CC3C5D654A2577CDC0C4C253E2BDBD81B5CDE420E3A367A35269FF3A161F20496CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/flat");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                      Entropy (8bit):4.430915739572484
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvDMIAEGp:xBB3/xRiGbMb
                                                                                                                                                                                      MD5:4DE80E56D4300F0663394900378DDFEF
                                                                                                                                                                                      SHA1:672712BE752D01E6155CF44D895CD62ECFD41370
                                                                                                                                                                                      SHA-256:B31CB22E12D90A14F609BA931DCE5C7250CBDF6C5C9DF01F4C6B15BED094DF45
                                                                                                                                                                                      SHA-512:46520AA6AD322CE13897A23189718C42A2313BB2E01A498050A47691B7966E6623ECF20A6644204278C3E069050E4A18F9EDB40584C36136C4C23FC2C0D302E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/for-each");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                      Entropy (8bit):4.403967813087766
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvMLGeBAw:xBB3/xRiG1eAw
                                                                                                                                                                                      MD5:381E834EF777AD29B79799F6188958E4
                                                                                                                                                                                      SHA1:89E86C771369777553039ADA57288585B8781DE6
                                                                                                                                                                                      SHA-256:8E6BDC8608D6A74F509908847A70FBA91FA19A10B45D2902BD0FCEA68F73349B
                                                                                                                                                                                      SHA-512:7026D35254DD5CC558DB8C89BE6CDBA553B2DD1D308C3F46193FDA6D010978222242331CF833D3182241975C0EEC0EBC5A62BDD2BFF83E83B53D79315FAEC75D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/includes");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                      Entropy (8bit):4.432999702073605
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvMLB4zn:xBB3/xRiGNn
                                                                                                                                                                                      MD5:7D0CBE4C0617372B940820658F1C9B2E
                                                                                                                                                                                      SHA1:87BBCED446D7FF856E01F19856A2DC5CC0445CFA
                                                                                                                                                                                      SHA-256:38D3FA64C8B2ACA11511510D9BE7CFC82A0263222284A101D475DC59AF64AA94
                                                                                                                                                                                      SHA-512:A9D25E835741CB444E4EEE97AF9DDA57B7833D01D65727C6ECAA6313406E6BCBDEF7E4D006F8C3EFFFA38DD875732FEA5A5237A6AAE482D6D7DCC64F4E264AD3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/index-of");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.459322516654254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvOI/:xBB3/xRiGf
                                                                                                                                                                                      MD5:F17143E84BB3567E44C7DBCCF023CE24
                                                                                                                                                                                      SHA1:9254D236A4FE23720FCC810969CEAE1BA52DBF61
                                                                                                                                                                                      SHA-256:468478EFA4A48F2F619A570BFEA3E83D75557BD708BA2ACA37F0CF5AC613CBB0
                                                                                                                                                                                      SHA-512:43EC11905CDA59814D1568139DD9DE85E039E3998B8D32C214E22010AEC7E1A74A4A4A08BA0FE66EB81C5CF54E0F4ED8A1622ACC21948FBDB8999C8B76444773
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/keys");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.445191046054109
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvJ/uKBFun:xBB3/xRiGR2ln
                                                                                                                                                                                      MD5:E8CD0FE7E9640FC41BC1693DA31B21B7
                                                                                                                                                                                      SHA1:A9FBAF2B1EF73A2069173F1D09EE91BBAFC6F364
                                                                                                                                                                                      SHA-256:D27BC370498FE801B1041ECCCC15CEA5C6D06B9D1FF7239939A80A5AF91D498E
                                                                                                                                                                                      SHA-512:DA64B8341841021693366EF21B88031AAE630050F0EA427EBE899EC034381D52F687A6C0212C25F683E3B52A21C6376646AE0F79CF92C0949F5D166822FDAE09
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/last-index-of");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.424684089720152
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvIE+e:xBB3/xRiGR+e
                                                                                                                                                                                      MD5:E7A8F4C0FE1E23844B2B41BB0C0A6B17
                                                                                                                                                                                      SHA1:75225650C04A9B234A413E1B561B60150CF97D46
                                                                                                                                                                                      SHA-256:BCBDD9C3149A00EE15A0F625240D58EABF6BD696570C231300F5AB274A30C01F
                                                                                                                                                                                      SHA-512:87E738B698BBBB5E7D9AB52343B7377FF35B2F194C90F9185B6AC39EEA75AA4775A4302FD9952409EC9DD74AE71311172362644138CCA6C6D2E6581D65B79DCA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/map");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                      Entropy (8bit):4.488038405645922
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvIE4f:xBB3/xRiGR4f
                                                                                                                                                                                      MD5:0065CD2666727E5EC3745E8D9BE315CE
                                                                                                                                                                                      SHA1:7E4E6192043083CBD30A464E88C9AB78369A9A33
                                                                                                                                                                                      SHA-256:38C3DEBF0F6DCEBAD49130D6AE81BAF65A40B64151AE866B54A0D2705AAA6EF1
                                                                                                                                                                                      SHA-512:3D2FBED877BCCCD3817065264DCAE214F6A106BBE3B6AEC7BC8D9E3764341C843BF65B2AAB08A88057B7BE1AEA1F83BBDF716649371AA81547EC23B652338442
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/match-all");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.412833131196454
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvV0/:xBB3/xRiGNy
                                                                                                                                                                                      MD5:707111856C1BB18B3EB9440BA8270A44
                                                                                                                                                                                      SHA1:DFA7D8E039BF7A82C925ADAC97E4CA16566FF6AB
                                                                                                                                                                                      SHA-256:19C3C0BC690EE153B1AA71B52EB2C445801BAD7B58D5C9BE4724EB96BE96120F
                                                                                                                                                                                      SHA-512:4525DC54651441A026A5D97EDDF5FE5325667A60507DAA97D568F3AC9CD0B9A93A2506208A0E84B739208285505C278C0F7992A2C2D5494AB848C58D7B998430
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/pad-end");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                      Entropy (8bit):4.392297783953364
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvVAEB/:xBB3/xRiGNAEB/
                                                                                                                                                                                      MD5:33284380E735F8E9A7BB89BB408B8242
                                                                                                                                                                                      SHA1:F797C8469499B9F9D1004C47EC4857DCC9903087
                                                                                                                                                                                      SHA-256:818C318DCB50948ACE46C0F8CB04604D2AFE7017AB5D205FD6A3C2BA10986486
                                                                                                                                                                                      SHA-512:C7591571F3C3B37F11A35F06370CE0170946E9AE4793C68F78B817E174CA5ED998A2CDC7B3A0FD71411A9328C0A7CD02FED7BFF25FF03DBCBCE5CDD03615BA0B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/pad-start");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.427732976577528
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvXZ6P:xBB3/xRiGPa
                                                                                                                                                                                      MD5:3F9EFEF03BA0260449BFA3858B3B7AE5
                                                                                                                                                                                      SHA1:203480B5C2678191C2BF1BBFFEF7C1C6494E1890
                                                                                                                                                                                      SHA-256:DE39BCEFF71B4EA193AE963ECE70209D6BFC14A0360E8A7FB38FD77A41DED846
                                                                                                                                                                                      SHA-512:9B6505F777B2812DED0873E213FEF674C3E21A905BEFE4F6063F0770C18F40B12D7FA02B9442EFD72462C1FE42400018A6C37446FB28E1B7AA58B0D259D785B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/reduce-right");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.3423574111386944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvXZvn:xBB3/xRiGPp
                                                                                                                                                                                      MD5:AF5E81994379691E63A4C5EABC07C04F
                                                                                                                                                                                      SHA1:299D3AC24E701B62063C5600509D374B88025089
                                                                                                                                                                                      SHA-256:EDBA9E2AFBFBE88C4B497211B7095C9F72D038B63EA11A22265E9687E03B7C58
                                                                                                                                                                                      SHA-512:386FD9CF6229BC13E25B4BD6F059CC3188230D5B1B0F44766EF5B988AC01A07323E43CA3AAC3D7FDD9C146E51D2083E15E34780AF00FFF27029F19B1AFC693F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/reduce");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.336442872872585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvX1O:xBB3/xRiGPo
                                                                                                                                                                                      MD5:06316C573DE89C371447D7A27449E611
                                                                                                                                                                                      SHA1:4AE114B4434EB286DAC35808FD4ADB51960A82AF
                                                                                                                                                                                      SHA-256:1A10FC02B3055822D86AA8608E18C1BE1FF6EB84EE9032ACB18A4D6B4EF2854B
                                                                                                                                                                                      SHA-512:1EB2C48327F2AAF728CA766668BDB1D8DD74D135431B368B6DBD9548EDB73F0F58C39CD187E79537839CE2ADE125F0CE74F33EA0DA9A9CC34296145DA386CD53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/repeat");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.371795608625889
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvX8EXXCe:xBB3/xRiGP8EXXd
                                                                                                                                                                                      MD5:B92CBCE483B1826360A0FC6FCDDACF8F
                                                                                                                                                                                      SHA1:28937ADFEEEAC812DB516731450E2F165A90A4D8
                                                                                                                                                                                      SHA-256:E27AB1C88CAD29219A44865340113C7851A3E0AC93759E2EE9C5B289F006BBED
                                                                                                                                                                                      SHA-512:AC1FD1D5C74402455C03E2616DA1149BDF5E715101B75384492DA4F5EFC851A5DB9EEDF5D7B732CBC10BC70C2442CF935B8541B9EE9645D7EED2F7E51566E8C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/replace-all");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.32140481747895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvXX/:xBB3/xRiGPv
                                                                                                                                                                                      MD5:4705AAC1E9340CADB4829A5DCB7CEABB
                                                                                                                                                                                      SHA1:F73BA1166CC8783900F67B6C4380D1D2F78B858A
                                                                                                                                                                                      SHA-256:574CE0DC610D85CA46D632B997792471F802DA2AECF5312503222BC82E48C603
                                                                                                                                                                                      SHA-512:BC0D9F00B4F53239B78D9A31DB5709F59090551F835FBD3407C84A83002308850F499BB0B470E37EAFE617779A7038A59234A7C7EAF4155A561F2D86E207B4D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/reverse");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                      Entropy (8bit):4.389858060129151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvWs:xBB3/xRiGD
                                                                                                                                                                                      MD5:3AC0574A869E69AD247253FEEA6374E2
                                                                                                                                                                                      SHA1:1E8423FC75B0165E18C93989635205B637BA6CCC
                                                                                                                                                                                      SHA-256:496186211499A3B7E286D86A03FD54CF66F78EFAE91E3DC5723CC33C6EFF5FEB
                                                                                                                                                                                      SHA-512:EB63D6DDD81BAF1B6620D3DBCEB016AD32C9CF7FB7AA6E58FACED3C2DDDC9EC9B69D75E26598343CBB3BB092738AF9911499379900180DF791CEE317817A8549
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/slice");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.377367633875558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvW6:xBB3/xRiGz
                                                                                                                                                                                      MD5:6500B77AB7D6CFF7D206536B2CE681FB
                                                                                                                                                                                      SHA1:7421014B0EE0440A6FACCAC72831556F390CD1B2
                                                                                                                                                                                      SHA-256:40CD3C3B4DA1A9F57817D8EA195E1804D70BBE8271EF41D7CDE280C40DB52DAF
                                                                                                                                                                                      SHA-512:B0A5C0DE93254A376232E309077B9908ED149E308C8EB3A6B5A74A6640F1C2CCF2BC1EAA83FAFE9393252258C6CAC6BE578FED0CC528F35FCD71C5C0FE29534E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/some");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.366479102437745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvWSf:xBB3/xRiGD
                                                                                                                                                                                      MD5:F880C583D16C801F19C4D78C50C12190
                                                                                                                                                                                      SHA1:E8FDF30AB30513A29F637EB28F63BE5A1B08A501
                                                                                                                                                                                      SHA-256:1E4886B73DAE55A9E6AC80D4F05E9F7413437411664D8F27EFF4BAA24DC77C5E
                                                                                                                                                                                      SHA-512:88492DE124D7081894E2691986AB73DC211797243A3A75E92B80432D8E2E189E2A97D96A0B04B92AAD643162020BE275A7D59E5287352609E6642FDAD7AF1486
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/sort");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.394878642985451
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvWmf:xBB3/xRiGH
                                                                                                                                                                                      MD5:0B87836364D0DE60AEE7701E41D2396C
                                                                                                                                                                                      SHA1:3E11ACF5494E3E9D64D80902795D79A1EDEF2F78
                                                                                                                                                                                      SHA-256:B9762433F4C88E53A4E49AB7EF3A7904282E2594C03EDF909481E8C9D4155B79
                                                                                                                                                                                      SHA-512:9C760E279FAA33EB1BC6542239E44E2DD93514BCEAB695E6CD74B4626A65A89189E019158B9C7B3A564238EAC3882D2195AAC931846D2FF0249A0858AD7D57A8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/splice");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.445876739408129
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvWoPZme:xBB3/xRiGdr
                                                                                                                                                                                      MD5:A9ED813EE32454FF839F8F9595E0AD0D
                                                                                                                                                                                      SHA1:976550C87BA6400BB96408EA62CDD03C20A2EE9C
                                                                                                                                                                                      SHA-256:0CBA50C71274DABFAC38E4C709054E5AD47B729A148CE666CC7898930CB98B6C
                                                                                                                                                                                      SHA-512:DAFA2B2B736440F645E4B1C3228903EEB31B0A035587FB796DA9B125265765E305DAB37AD2BEE0E993F848684014EA9867981556A1BBEB0E7BC2F19116FDE7C1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/starts-with");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):68
                                                                                                                                                                                      Entropy (8bit):4.401503974866601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvRh:xBB3/xRiGJh
                                                                                                                                                                                      MD5:756FFF6655FAE2F7088A4F716021B581
                                                                                                                                                                                      SHA1:D597F55AAD5E48BD80930B0BFF05EC95F9E088A3
                                                                                                                                                                                      SHA-256:1D24D0BAEC77E1637E85C4FF5198808CDD66765FD9CDE4D64E7C006877696DAE
                                                                                                                                                                                      SHA-512:91939FA3DB814675D5293B015683412E5989E072EE67C951F8F26BCD4BACCB49E0E3120B16DCA232678DB1CC985CFC415BEE3CEAF632C56E57AECFC867A589EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/trim-end");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                      Entropy (8bit):4.405626545381539
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvR1/:xBB3/xRiGJ1/
                                                                                                                                                                                      MD5:CBA596C9AC6EF623EAB7D4E95E09F4FD
                                                                                                                                                                                      SHA1:F2E72F59C808C4ED228648FCFE3981527DAC997D
                                                                                                                                                                                      SHA-256:155982B1E9484EB95DF865E0239CE71025B1DACDD7A47408A3973146B2DD499D
                                                                                                                                                                                      SHA-512:65E09AE6EC8589F56F1C76BA7B4FA44E6DC66D2CBFA57AF3830C96982871C082F1DE5E35307E2A426DA8C26BC40CA7D5B326299F4F02A7F6E54C640CC1B08817
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/trim-left");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                      Entropy (8bit):4.466374045603422
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvRZ+/:xBB3/xRiGJm
                                                                                                                                                                                      MD5:F37659E42023B79C24DAC3FD749F28CE
                                                                                                                                                                                      SHA1:2EB13D2844D592FB007824CBCDF187C498E31AE0
                                                                                                                                                                                      SHA-256:E81FAC3A9170420035AC58E8736413C1359E375CA9E2EDA777592B2A9A59D322
                                                                                                                                                                                      SHA-512:259985B831E472C5C0A83FFA5DE7C7071D04719E023A174B5B7F429D16DB142B8D140668A5D442128B95F5AA08A6F6897A58FEC69A875E1BA5D9837DC1D5693B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/trim-right");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                      Entropy (8bit):4.36609475976551
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvRI:xBB3/xRiGJI
                                                                                                                                                                                      MD5:E87F7B2D6F8608DB9BC1F44C1DCC6D70
                                                                                                                                                                                      SHA1:4D1164CF15B8E548485A12098D0EE16CB0796CD7
                                                                                                                                                                                      SHA-256:1B3FBEAA93E6213EAA32AC382949D132D08B97FF956127805DE715C6CFC96A12
                                                                                                                                                                                      SHA-512:6F9ED76B9F9FB9E40EFE6B4D152E76E426A07590E6CB8102EAC56FCCD9DB063DC1F4743956E0445B41025D20037CC510CAEAD222559B2F84AC02BC03AE35C9CB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/trim-start");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                      Entropy (8bit):4.399289500408212
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvRye:xBB3/xRiGJN
                                                                                                                                                                                      MD5:F0EB270DE88B799AAE3EB209D0F96B00
                                                                                                                                                                                      SHA1:F58FBD5AA279CDC32CE78FC0C77DA1118A815340
                                                                                                                                                                                      SHA-256:7CC3E2F372A1ADE9DF0F6097244CCD6D5D1B7320EED48876ACFCB5BA291FA46A
                                                                                                                                                                                      SHA-512:298A5308EF3180C8B0EBF2F8BB895EFA30B9E0616A465364F7C265BF539DDC37BD8885B838EB2B67116B4F74337DEC5493151637FCDDC4155675ABA368947E01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/trim");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                      Entropy (8bit):4.423668560104999
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWXiRiGvTgQrMe:xBB3/xRiGLgWf
                                                                                                                                                                                      MD5:832059C5749A8D760564F69BC8A0BE44
                                                                                                                                                                                      SHA1:C6FE9D44F169EE02DB5E157B358A2A770B662E9B
                                                                                                                                                                                      SHA-256:5A74FC1B046E765283E468B76E0D7199652B9EF98CE88ABF3C61C6A836D71287
                                                                                                                                                                                      SHA-512:0CA96FD727D61E2FCE7694DE14E7B58572C49C17ECE00B5CCE2643F0199ECC1ECBDAFFA5D7FBE5F9E14C5C024E5C655D72C8660F70902E3F951AF4CFEB38D61B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/instance/values");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                      Entropy (8bit):4.343062190839605
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWX0RBe:xBB3/zo
                                                                                                                                                                                      MD5:8FB5C7037A4449072A9F625C83E1DD68
                                                                                                                                                                                      SHA1:19B816A374FE541972E81B18B8985D169362CF38
                                                                                                                                                                                      SHA-256:FBAD962A9C99360C016A8EE16799B991B563BC0C1B8AE29A4F85EE37A084A98E
                                                                                                                                                                                      SHA-512:633002BE0FC7B65865C60A711928B14C9733F0399575A063B7440385D56838E8FA7C02E64C62C74C4288443959DB210818E07F28077B5B2106E0B48625147590
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/is-iterable");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                      Entropy (8bit):4.4912018524849096
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWUWQNcve:xBB3/LvcG
                                                                                                                                                                                      MD5:749C50AD5E47D4F3E1DAFFF4835D2EC5
                                                                                                                                                                                      SHA1:6AB831BC4092D26C66FB586EFAA71C60329FE91E
                                                                                                                                                                                      SHA-256:7E2E9F4CE459E5CE510931AC8CF990D5AA1A6653AE95CAB5B17BF41A39B9E421
                                                                                                                                                                                      SHA-512:078FC12A662DF9CFE046A57BD409201389A9D629A945435E763A7405840DA457540A029F69A37D7D7C232B487D731558ABF4A239C7D047C940E3FDEAFE250D99
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/json/stringify");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):54
                                                                                                                                                                                      Entropy (8bit):4.351657177889074
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTLe:xBB3/ke
                                                                                                                                                                                      MD5:6CC0A5E84C81B1F5753C2961A5EF6FCE
                                                                                                                                                                                      SHA1:C971CA2B1B62AA23607A1C63BC6B0363B06E20DE
                                                                                                                                                                                      SHA-256:FD7D734F781FEE12C31262857305E2434DD231CAAD9436CA802F10CF3F5D845A
                                                                                                                                                                                      SHA-512:AE9E4B9542510764448E0DDBB5C1B70AD59DAF1D08C7B1078676941A4C3CEFD9C24FCE83C50084D90AE1FC757341F18BDE191524EC95C3AB2D1243147D76EC51
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/map");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.4262383619757175
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTv/:xBB3/W/
                                                                                                                                                                                      MD5:D7DB92DC92B8F86CD7E90FFD8A3F72D3
                                                                                                                                                                                      SHA1:E48E8B493B20C1B504848E5043BCA1E5CA84146D
                                                                                                                                                                                      SHA-256:B7B80D015E8E05A725125D904F10C255BAE3B4A46D18B8DB09EF408C7511A048
                                                                                                                                                                                      SHA-512:E4BBD093D7F7FF04C53A4DE367E199250724146A638E8F100F0C5AF129D703BBA4802931BAEF17882173F4DABF62D2F08F4F39F525195A4F023DD56AD41DEC85
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/acosh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.47943692751402
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTW/:xBB3/L
                                                                                                                                                                                      MD5:00ED323ED96A9C0B529F47F7645D8CAD
                                                                                                                                                                                      SHA1:E89137D58B3BC2546CE5F8795FF602B71605BD61
                                                                                                                                                                                      SHA-256:D03027C7021AD2F606CC69EE98FD009595B6BF5613319553428137CB8026EA79
                                                                                                                                                                                      SHA-512:05DF7BB838AC544DEFE8EDAFF8FD74FC8B4FC3B073B857F358903531B37F48CDA1B94694699D021B41320D746E4AACE679E7736E801992CB694CA3585B5D6D14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/asinh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.459025247221619
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTX:xBB3/8
                                                                                                                                                                                      MD5:E0B2C7A5DF4D74D14EBC6A1B0FAEEEF1
                                                                                                                                                                                      SHA1:30B9969EFAB2B533EB0BCE832F3B1EB09621D43C
                                                                                                                                                                                      SHA-256:CADE0B328D1A3C9A355564D4629C808DCBD364C618E0C8E2D97D8450D7153F8E
                                                                                                                                                                                      SHA-512:210214F897A02D282666971FD87DECFFF69F9BC4470D27B0757973A211D9BC3BB8BC91FE045538C87D9F4E116C54F90BE4A9A594F87FE6B9105CEF3F29E39519
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/atanh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.441621479593625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT6/:xBB3/J/
                                                                                                                                                                                      MD5:7B66EC80055E252622F89BE230EDF4B8
                                                                                                                                                                                      SHA1:CAD723DB65B89300C9F05BB7E2D65C48D09208C8
                                                                                                                                                                                      SHA-256:D37AF783E537BA53E3543B8CC56D6FB60A7A327759F8700AAC0A260C5DBF82BD
                                                                                                                                                                                      SHA-512:20BA8A2CCB8A27B0F09780C458507A8B4F293930DE5948BD43C4CCA6754E2D3E877F54FDD32D5AAAEE9C5D2D0263B2FA021131A3F439F40A226B06F2AE92F613
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/cbrt");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.442311312653522
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTDIhn:xBB3/bhn
                                                                                                                                                                                      MD5:EDEF083D60904F9CBC264E6E32A15FFB
                                                                                                                                                                                      SHA1:6330D82FA01D0FD6D83CC95BF714D1152DA6F4FE
                                                                                                                                                                                      SHA-256:487724C722278100974C001C3AFFF8D5BAEFF817EAF51F649552C9792993ACA1
                                                                                                                                                                                      SHA-512:61DB78E91B5664CBEA7D7C53F5097D846D537D56EA11CD5972BA72AF234A1ACA8E6D95F56288BDFEBB71E8E867809304475705E6FECA35366825E01767A2D669
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/clamp");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.577797583251726
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTY/e:xBB3/pW
                                                                                                                                                                                      MD5:718BE57E86794E444F9D42504BD7692C
                                                                                                                                                                                      SHA1:513757E539CE5531F4352D9AA7478EAE364B1A53
                                                                                                                                                                                      SHA-256:4D46EEFE636C272A70141FB0CED2F1A6BB7383C5298D5029CE5BD2A0D4F42F07
                                                                                                                                                                                      SHA-512:6FF04D4BF35DB90E8198D0E28CF7A34418B5D95C699ED8740E28B1A997B9452C23B3E180C73EB309135AA753A68EDB43453CCCC6DCFBD3925C46604B12311D30
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/clz32");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.423231428797621
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT8p:xBB3/Vp
                                                                                                                                                                                      MD5:5732EC3967156688F5DDC339112F24E9
                                                                                                                                                                                      SHA1:0F325D2DB51DAD302643B0A09A8155AE03F9A7B3
                                                                                                                                                                                      SHA-256:0C7F909ECC2EEEC410EDFF0C94BFEA81B236BFAC1FB3441E14A1063AD00079C6
                                                                                                                                                                                      SHA-512:19B158A1F7B90BD76C750B5263F8844DFCBCF3B54D21F7E1939EEB52C6CA7B2CA012BB6EF07A364ED47E5A05A306E2900A144F903D1BE52C261C0F04D9E1EA48
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/cosh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.386932571591832
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT99B/:xBB3/Q9B/
                                                                                                                                                                                      MD5:F37EAD52E1E343F5E89FBAB6547099AB
                                                                                                                                                                                      SHA1:BB4D8D8D01BB83509A2FC8852EFB8824336A6475
                                                                                                                                                                                      SHA-256:5CAFB783779C0298EF921E68450E862B3D88744AA5971FB8380A5FF328BB6772
                                                                                                                                                                                      SHA-512:C2A9A783DC8B2F176BE4D6E86F71678121268D19DFF0C6835721EBDBD5961540D9AC4CB245E25CD4706E61E996A4648057F6450372EB3A3C43E8666F68113496
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/deg-per-rad");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.358710165310964
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT9Le:xBB3/Qq
                                                                                                                                                                                      MD5:1EE024A88708930D728BE821FA40A670
                                                                                                                                                                                      SHA1:06F50888D11E6724FA6DBC11919586E037616D67
                                                                                                                                                                                      SHA-256:335FCB085CAF063AFAF9288D00A2055B2F9ACA4C9AD412485F53AE93937C3C8F
                                                                                                                                                                                      SHA-512:F97F7688F2355AEF889D5EFD050BFB3E28907C7A9CC54D9732CAA11114748F47DE08DBA68D44BBA2A5C60776F8C19D56ECC6D1E30828A72F221627F5024B3E80
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/degrees");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.446009058377829
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTg9n:xBB3/J9n
                                                                                                                                                                                      MD5:8B9BAFD674FFA2F58D180B332481A490
                                                                                                                                                                                      SHA1:8635B344E043BE32F403E3BAFE0BF27DE14E39A7
                                                                                                                                                                                      SHA-256:12791B16B0189DAF0B97FF772D3C13C53D9BA54ED55F337A1812D7C590BB554C
                                                                                                                                                                                      SHA-512:9C64FA67AA5108CC83556D05BE9AD5E1414FC424584973F618E34370B7B2B911FCE6F5198BFDDD72020AD3C7C86B77B42514329DC2034313C2B306693324FDD9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/expm1");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                      Entropy (8bit):4.445715867881546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTzKYf:xBB3/8Jf
                                                                                                                                                                                      MD5:2EF9419636AAB9A5179D6780A22E72CB
                                                                                                                                                                                      SHA1:62B0C2A5281C79823796AA80D5FBE90D2D6E7924
                                                                                                                                                                                      SHA-256:13351C826FEF200B25C75403698B5BBA4D823D9650E23175A322FC3EB40A603D
                                                                                                                                                                                      SHA-512:DA706EF0D13CD5563C8A61301FB948025BAD1A688B48EFB92EA754C4BBBE85287C3C18E752003134D415F37E2997CDBC12EEA1FF895A68F6A5200BA4FD0C6212
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/fround");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62
                                                                                                                                                                                      Entropy (8bit):4.4209922777100745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTyToMen:xBB3/Of
                                                                                                                                                                                      MD5:A3B4E70D31E10A1A0B3621062745CB5D
                                                                                                                                                                                      SHA1:037DC893D202D4FA2AD9A28984397A504637B096
                                                                                                                                                                                      SHA-256:EF41EBB8D63F12B6A0226E2A22F9DF7AAAB04070AF3FC77DE0AE9E9877011C2C
                                                                                                                                                                                      SHA-512:C55C91719D086046508C82B8A9CA15755BA82F0073B139434345F49444510D7C7B41C49630774893F0EDE0F623048A1AC7349A2734AFD29D8B2BAD54D5FBBF9B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/fscale");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.45902524722162
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTXn:xBB3/E
                                                                                                                                                                                      MD5:B6899684FB616DEE8387E1422F881CA7
                                                                                                                                                                                      SHA1:D55261D245061F5C7E83E1BFA70862A37CC9FBF9
                                                                                                                                                                                      SHA-256:D79E486065A3EE282BDBDCE508BADC3CB11903B80B188BE673F346BFE4F2315A
                                                                                                                                                                                      SHA-512:86856BDF97E25F4D2B59E82E6D5DF67A9BA39390AEB86BE7F1BDFDA48A1C7B258AE2A20EFC52D5867E0200FF7CCFC7BDF9EC1CA1E209391ED140FD2AAC40BA30
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/hypot");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.454686517607022
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTDDMe:xBB3/kf
                                                                                                                                                                                      MD5:A3E027C827770457E3EC2CCF40FCE058
                                                                                                                                                                                      SHA1:C60C8B76D41E2978B20C9F060CC45F892A672198
                                                                                                                                                                                      SHA-256:19CB05B64264ADCAA5D2492A10755E2298B149FEC77DEEA674108B756CF6AF18
                                                                                                                                                                                      SHA-512:F4B8A3A6153A4AAC0D6AE7BDAC7483F51BAC24DAB3710A66B83467E903EBF3A252A6F11DAE8F66E6CCEDB485BC0C210713FE1F6A8B6433004E0A0DA6846C15A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/iaddh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.4253263791155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT2Ce:xBB3/TCe
                                                                                                                                                                                      MD5:944942C43D4863318C17BA6385D15AC9
                                                                                                                                                                                      SHA1:6AFBC7E1102B7E443038C7E4792BE41E0DA8E905
                                                                                                                                                                                      SHA-256:2345700A123ECC013BACF14DB476410EE5C428F567960492F309F2C782373C6E
                                                                                                                                                                                      SHA-512:20071955DD53E43CBE94094CD9C9FDCFE6CB8EA9C17C1C55E92919F4C22E55CC90957070D5D11CF30D858A93673BE15E580DB822DD43BA7D1BF21CC2CA09BF8F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/imul");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.440674173799262
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT2bfn:xBB3/TDn
                                                                                                                                                                                      MD5:6E9814E964CFC9A69D5C96510720AB03
                                                                                                                                                                                      SHA1:A38478FBA40F687EC3968E32AC22844A519DC53D
                                                                                                                                                                                      SHA-256:947BD541A00454BA7AF50BAD95635EF894BC11B19AF3135DCD3608F135F1F6E1
                                                                                                                                                                                      SHA-512:0AA6D91F06B250759FC5FBDB7AB8660135C12E6C1DAAB3A8C75D68C3ABA8A76A26A503E8CDF9CD498FAF4733573D1EAF04216848254FB200E6C8E99523EDBE67
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/imulh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.465424583706261
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTaVf:xBB3/7
                                                                                                                                                                                      MD5:0DF064339B8A7B66BBC5A1AF9871C7CA
                                                                                                                                                                                      SHA1:D510FD85A70D46ABE57E91EB255083F3A6C5B05B
                                                                                                                                                                                      SHA-256:1788FD7BE7938696659235BD825B204A1E4F19D0D2BA6CB595E91575130B8215
                                                                                                                                                                                      SHA-512:95FC1FF3910F34CD19E90F5F542B8D5027CF3E2A94C29AE544B418CE6DF23AC85787FA346B1C6C61A1B8A71A4051ECB6A30B6090D890EBD4E1F314C854734407
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/isubh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.557385902959324
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTjUh:xBB3/K6
                                                                                                                                                                                      MD5:384563A5E6315B9F148F878EBECA81AB
                                                                                                                                                                                      SHA1:48499D75998E8FD638A7BA2B5D756ECAC76828F6
                                                                                                                                                                                      SHA-256:B8A97A49B2DA4F3DE8BDF2456C424DC424772D12701D2B0A80AD655493508099
                                                                                                                                                                                      SHA-512:84E642A09B831E557D18AC7FE87293379E24D680744790A97026D64624183A86BF336A7DEF51E76F8CABD9B7479590F8C05EA3F9CFA0715AF074C1769003EE91
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/log10");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.512223812759923
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTjUhn:xBB3/K6n
                                                                                                                                                                                      MD5:37F8D726541FC73613D4BF75B52007B2
                                                                                                                                                                                      SHA1:8AB1B39BFD10A4FC92CCFD91085B0712379B627D
                                                                                                                                                                                      SHA-256:4E99B692D0CD16060E595615D86C32FBF2B438C5A5309AE8F12C4E45888D8A81
                                                                                                                                                                                      SHA-512:4D466F08E32CC0D24B58BD3F943BC1CB1749183757C24EDF71DD5755F0BACEF9434B2EA74616A9AE6B7D2E45CAEC3C87A7AAE352D95D0F6604825824D4376483
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/log1p");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.510649970428229
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTjX/n:xBB3/KX/n
                                                                                                                                                                                      MD5:F77AD582361B2DEF6FC1081A704A7FBA
                                                                                                                                                                                      SHA1:8BE44C6C57C0EF213EF1A0F7DF8DCB8387EA0742
                                                                                                                                                                                      SHA-256:0400210AE6B6EAD65440CEFC98F3B44A7C6957F0403AD1CED9B43BA01938F165
                                                                                                                                                                                      SHA-512:E13B07BAC3BC79BA782C0197B7C911EC155212652A0D6C8A8D1A73365514DD357256B712BD7AC7344FD6862277F465C15CE12176C91D10B1B233F535AE645BD1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/log2");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.386932571591832
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT8Ex:xBB3/4x
                                                                                                                                                                                      MD5:F0DAACE7FD0F25682E2AC982B13264D8
                                                                                                                                                                                      SHA1:2B0155F3765A9DC9F05F187C2070242C6C76422A
                                                                                                                                                                                      SHA-256:956035D144392194B229AC8249AFC81CE43335F32A99418E6A3CADD20E835AB9
                                                                                                                                                                                      SHA-512:19282B7B351299937F2578D5CA57028CAB204C47C597C23E77D39516ED079ECD2CFBA8EE5C512E4BE4A4044E9FA8D08175ED44701015AA2A9F266ED9B98E6FA3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/rad-per-deg");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.454801400311127
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT8M:xBB3/Q
                                                                                                                                                                                      MD5:777586096EBCE0E5FA8CCDCF8EBE90E2
                                                                                                                                                                                      SHA1:12E0A3C612FA8ACF3617345D4059263203735F85
                                                                                                                                                                                      SHA-256:D5082A0777F25BEC7540F63DAFE2FC44C1B1FCE1C3D66F67F61004DCEA10EDFD
                                                                                                                                                                                      SHA-512:7C2385FE15CE25A955268842E6DF89BE0E62D658648BDD15B03781972BDFDD3EC394A17D109C4D292BDC525716BA18402B8E4910BE4A42BEB5D448466C48C7F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/radians");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.405185697793024
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTLMen:xBB3/Uf
                                                                                                                                                                                      MD5:AB1973E89184D3C87280DF257DF28A2B
                                                                                                                                                                                      SHA1:6468EB80C171F60BD5FB94E9D2D830E9B8FF4B29
                                                                                                                                                                                      SHA-256:4175FB43F7487995EFF643D2788688F1BD151BD977AD8FB0207B64E330E1072D
                                                                                                                                                                                      SHA-512:0A01AD287475F86A3639A8001D961EB57363300BCEE24B3D68A832095C586A81739F9955790750A41A1E75E00CCCFF52CB3FBEFAB292298D5C1E5DE2255ED01A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/scale");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.420797290869797
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTY2+ple:xBB3/t2ye
                                                                                                                                                                                      MD5:84AF70036BF1FA499000EC058010FF9D
                                                                                                                                                                                      SHA1:F0EDB5BB41B6BCEA9A411053D18953DBE47C5B11
                                                                                                                                                                                      SHA-256:EA1F9DE3321B370A06C8A8A0E75FBFDC45517A7180CCB847E423A85E5FB9AA43
                                                                                                                                                                                      SHA-512:DBA1541F0AEC925EDDCA57FD30FA0909A3204B2338F17C4A686E7AF3DA2A691355A4AA7A402B2FC4E534D5C84928BD1B59F7AFF5B80169F60A216917945B56A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/seeded-prng");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.510649970428229
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT+L/n:xBB3/bbn
                                                                                                                                                                                      MD5:C02DF5D233E021EDD15E26BAFEBE436D
                                                                                                                                                                                      SHA1:7E8EA9CDECC9D622D9BF0BDBB99254C43E4C686C
                                                                                                                                                                                      SHA-256:C3FD2641CD3929D9454D16D31EA3C502449A57E12DD4069B2920FBDE3F4FF1B0
                                                                                                                                                                                      SHA-512:8B942880426612302DB1010B0B292EC6445BD50930F97CCA7ECCE50C518330FD262B3285EE11012775734D6C0E8F258E94521714F1BDD4AEC1952518A6D310F8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/sign");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                      Entropy (8bit):4.5522888518996405
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT+LHSMe:xBB3/bef
                                                                                                                                                                                      MD5:5101244C15E64697BEBFE5314D572D07
                                                                                                                                                                                      SHA1:26FCBBE92D5120566C3A9B0BE8392061BACC803B
                                                                                                                                                                                      SHA-256:2231BEF16560F6785ED698FA0675607A46DD5872AD986BFBE5F79875FCABF641
                                                                                                                                                                                      SHA-512:542D2D6E361458B370458383FC39DB93B8C814C1D04AA616E70B65072E929182DA45388ED5ECB9F5D59213E100F968427DDBE5111DE4616C1BE27896DB6DF96D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/signbit");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.477316637094896
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWT3p:xBB3/o
                                                                                                                                                                                      MD5:A4A99C3DAF0D818F91B44F774E3CD604
                                                                                                                                                                                      SHA1:29BE6414437DA863B99A1CD0A4A1520A4FFF091C
                                                                                                                                                                                      SHA-256:0992167A5413B6E07304FFE6704A46461A9C2279878D92C82200B25F3DDAD8C6
                                                                                                                                                                                      SHA-512:E0C71C75B6F773DD889D43F3EB43273E318232B5C740BF4C2CA478F7C80695D7F9C0C62878DD8021C853B81E19F4AC36423F398EF4E96B8C14253D0FBCD6D39F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/sinh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                      Entropy (8bit):4.464735178725505
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTY/:xBB3/f
                                                                                                                                                                                      MD5:E0FC5DAC203319F9156C48044889856D
                                                                                                                                                                                      SHA1:0B94BFAACD713CAA69B9615C918AE35C8389B7F2
                                                                                                                                                                                      SHA-256:D9E91894138FA7FFEB1188C6B0756424707D41874262AB6609F6FFD9D8D2CE4B
                                                                                                                                                                                      SHA-512:BEDFDEF6D695EF9F5CB2B81C4FD5C96526FBF9A0078DDA39246252A6291529230AC8390CD29E20F8C60A287A319E5ADE1591A62FEB1A05CEA152719191BA2CFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/tanh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.430314592721404
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTu0n:xBB3/4
                                                                                                                                                                                      MD5:46F8FFB78952D618EE9954F3C69454E4
                                                                                                                                                                                      SHA1:E00C33567881A7752A28C837006B4424BEF16871
                                                                                                                                                                                      SHA-256:AFC92B8ED53E09A3A3DA4186AC6610484C764398AF582144DA0173B1EE0F2CB6
                                                                                                                                                                                      SHA-512:D8642720976BF715CE77967C9DDB93F424AFFA732AEBA71E67A7020725F0AD5280D255BA1F0036638F3BECDA36CE721FFB0C17A4FA9CC78E37A3FFCDD3DEAE09
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/trunc");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                      Entropy (8bit):4.40952442740762
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ60oD2RCAWTabfn:xBB3/nDn
                                                                                                                                                                                      MD5:F89031F015A3E38713A4E6EFC082F66E
                                                                                                                                                                                      SHA1:B9EA83EB28E72F9358FFC2348E9D846E902B3A8A
                                                                                                                                                                                      SHA-256:2A6C3E581F678D2B92C6F7E5418D0A1D7517F2EB27F6E80F037D370D2A02D1F8
                                                                                                                                                                                      SHA-512:365CE3D67A6B536650EFD4DD9E59839E6D4B05A35AD6A8A2BE9E85EE35D93E622C74749809AD579B58473317C4409CFF270ABE970FCF494205A47EA40DD6515A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require("core-js-pure/features/math/umulh");
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1013
                                                                                                                                                                                      Entropy (8bit):4.948768799746819
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mOt4IRpJsU0E+oZHQk1OpsoRLqo//yk6K9hyeXqRK3O:xt4AJ/0eZH31CIo//ykrEhR/
                                                                                                                                                                                      MD5:7379802A733B957EB37A895832D0A505
                                                                                                                                                                                      SHA1:71BDCEEDDD36F0E942E9ACBF6BBAB06A5B1B8463
                                                                                                                                                                                      SHA-256:E91BF1541347E9A516BE83E0DDA15214584FBE81D6AD4024B6DB37E4F49FC133
                                                                                                                                                                                      SHA-512:B1E1D7E21AB4C0EB713BC6FAA7E1E6CFDE025C4CC76A8BFB32051C841C397B707159C350073AACB13782B5A9B8BB62873C98C4F678300350BFF9DACD3FB4746F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2019 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.if (typeof require !== "undefined" && typeof window !== "undefined" && typeof document !== "undefined") {. // we're in browser. require("dom4"); // only import actual dom4 if we're in the browser (not server-compatible). // we'll still need dom4 types for the TypeScript to compile, these are included in package.json.}.export {};.//# sourceMappingURL=configu
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):313
                                                                                                                                                                                      Entropy (8bit):4.660231806794838
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSy1MY7cOSPQYlhzLAHrePkksktP/ttJFtttbtbJon1Zvbk1kJXkY:YWLSy1DAHUHKPt9P/jjjtBbJMjvJR
                                                                                                                                                                                      MD5:340E25D63D68DE1F1606B8EDC0051237
                                                                                                                                                                                      SHA1:A326807FB4CB13DABD7EFDFF84B764DBDA89A1E8
                                                                                                                                                                                      SHA-256:728866A0725E769B90C9E1CD565F0D5AEDE3EC363B4640EF775DA6920492DDAA
                                                                                                                                                                                      SHA-512:27FC723EAEC69C4ADF26FF9C2ACF1234C3EE003F39B3747ADF3621EDF60734E2F75FE8F60381B10A9D9C6E9F3689ACB16732459ECB9EF680DF513F1F0236E04D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"configureDom4.js","sourceRoot":"","sources":["../../../src/common/configureDom4.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,IAAI,OAAO,OAAO,KAAK,WAAW,IAAI,OAAO,MAAM,KAAK,WAAW,IAAI,OAAO,QAAQ,KAAK,WAAW,EAAE;IACpG,mBAAmB;IACnB,OAAO,CAAC,MAAM,CAAC,CAAC,CAAC,0EAA0E;IAC3F,gGAAgG;CACnG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):682
                                                                                                                                                                                      Entropy (8bit):4.921984143776845
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un5+H4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7RR:mst4IRpJsU0E+oZHQk1Opso7n
                                                                                                                                                                                      MD5:34CD641EB373FBD466B28D5A077D58F4
                                                                                                                                                                                      SHA1:ADB68EA221A43B16C87F162A0E00CAB42B006EA3
                                                                                                                                                                                      SHA-256:27C4A40E8C16B194C20DF1C9F7F5E3DD313FE1EF232866D0A49F8394A416FFE1
                                                                                                                                                                                      SHA-512:099105D27318482F3CCF79FFC78D0860ACE5C75887040557A55F269E3AD54E240E7CC862FA1E836B22B22A308300FA2A8945F2E5663046FA231E33182BE50C4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export {};.//# sourceMappingURL=constructor.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.426543514808158
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HYRaLuHJtFUhh/KWVVXqLdrhAWLELVHukeoBi:YWLSyJuHOSOXwLzLAHreL
                                                                                                                                                                                      MD5:D98324912DFDF58D8A49E6DCB68EEA50
                                                                                                                                                                                      SHA1:C0AF8597943DC99ECF3F50EF059BFBC962EB8F60
                                                                                                                                                                                      SHA-256:2C6C48875D3F57661AC7FBF2C30F85FB56522E8B9531C27AD313A84C759B1F93
                                                                                                                                                                                      SHA-512:779BFA00AF1E05E7D7828F0AD7A35BFE97A0E9F304EBEABB65F172DE0B06CCC2D0E8FA7A6188B9F2B8C83BF903AF58B23ABC9AAE631083BD3877AF0DACBB90C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"constructor.js","sourceRoot":"","sources":["../../../src/common/constructor.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):678
                                                                                                                                                                                      Entropy (8bit):4.914406432096388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un2JH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7RcL:m2Jt4IRpJsU0E+oZHQk1Opso7SL
                                                                                                                                                                                      MD5:EECC1AD08FA4E9E371926D030F6C38AA
                                                                                                                                                                                      SHA1:1AE8C611A912A5CE65080EEF89E232C84644B33C
                                                                                                                                                                                      SHA-256:ED108527254D4F876BE88E398E7D6FC09C85D60707A4D4731D1DB3260AAEE47B
                                                                                                                                                                                      SHA-512:33F179DD71D67764974A0D82B6D3BEAEA6D28C46717D5A0E7B34B499E3ACE24BAF17B7653F4727443D0D289177398FB4A318FFCC8CFB87625319817CD8792AFC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export {};.//# sourceMappingURL=context.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):141
                                                                                                                                                                                      Entropy (8bit):4.471350758925201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HfAT7AnFUhh/KWVRdRlnhAWLELVHukeoBi:YWLSync0nOS+TfzLAHreL
                                                                                                                                                                                      MD5:7272270408CF90E200A50D68CAC56C41
                                                                                                                                                                                      SHA1:0AE73BF1C73FA154FE0861F8B99239942D9CB7B4
                                                                                                                                                                                      SHA-256:3066FE742A5120FBB4D15B20E087554A3B3AA3EA775CCEEC90941E5550F8E3F3
                                                                                                                                                                                      SHA-512:7CAEA8824D4190E4DB4932682E7C08514DBCF6C4D428BCE41C4CD9ED562182EE4ECFC446A731BD9622C870CF630543CB3D20F9A3EA2D2EAA61B6B4D87A01746E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"context.js","sourceRoot":"","sources":["../../../src/common/context.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):804
                                                                                                                                                                                      Entropy (8bit):4.997098501644828
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un5FH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso5MZIhoXRn+rKAfg3:mXt4IRpJsU0E+oZHQk1Opso5MJnIKn3
                                                                                                                                                                                      MD5:C76D3D1BDE621AA46A2A9341D9E07AEC
                                                                                                                                                                                      SHA1:E9F4A9C73599C81B42D5DBBBD723032D04FAF052
                                                                                                                                                                                      SHA-256:EF7B0C956C5EFE7722F5227D30A261DF766177AC02C5884ACA601B52F4AD6633
                                                                                                                                                                                      SHA-512:D17245515579574957948F2D7F0EE70C14DFBCAB39D6BF5959F8E8CB273842C2A62E09112AB75BECBB4C5DC2A2E47BDE93DB6E6494A1E66A3C875B0961F8B19C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.// tslint:disable:object-literal-sort-keys.export var Elevation = {. ZERO: 0,. ONE: 1,. TWO: 2,. THREE: 3,. FOUR: 4,.};.//# sourceMappingURL=elevation.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):299
                                                                                                                                                                                      Entropy (8bit):4.530786247509704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSy5NOS6zLAHreSzBMNjkHlutnHkkJ9n9cE9tnNH:YWLSy5OUHKSdqjDtHMMt5
                                                                                                                                                                                      MD5:AC14A8A4320138FF4A49C44AA856CB4B
                                                                                                                                                                                      SHA1:924201F1C3C8C302B6FEE723C8D307F6220A2459
                                                                                                                                                                                      SHA-256:6495BB93935F8188BC161D01918B6A6F79AFBE011BAC364423B08DB1917000F7
                                                                                                                                                                                      SHA-512:4C6DACFD0CAF033F279F7F9EE42873CA98A876F31FC2364382724D63E488782FE789F325A2A330D8466B1A02023B23BCA4B01936F12EF6DF508E2B980884D687
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"elevation.js","sourceRoot":"","sources":["../../../src/common/elevation.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,0CAA0C;AAC1C,MAAM,CAAC,IAAM,SAAS,GAAG;IACrB,IAAI,EAAE,CAAM;IACZ,GAAG,EAAE,CAAM;IACX,GAAG,EAAE,CAAM;IACX,KAAK,EAAE,CAAM;IACb,IAAI,EAAE,CAAM;CACf,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6618
                                                                                                                                                                                      Entropy (8bit):5.248417112709472
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFCyhdEAAwolQtlA+Xt9aX0al+XDDAjPzQeuiQV4MJ4Sm4K+MiKfPyAB58:NtvXHFdbw+dGd+zMj4xTXP9Eugc5
                                                                                                                                                                                      MD5:A37E0154901DA63D7EC3802E236C10E4
                                                                                                                                                                                      SHA1:AA35710D9BCF8C48BC8F532D1C456379B77C63AD
                                                                                                                                                                                      SHA-256:7CA66EF56A62C37C9DC1077F18DC6EF88971D156924D5219F7FB60C35A91144B
                                                                                                                                                                                      SHA-512:C3AC3C3C31D718884225B85A7624DB7063912047C25AC718A2492631850FD9320D497CAE9D6794700B2886B2CFD25FFE8DAC8D23E8909DAD3CC1075FAB7EF876
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var ns = "[Blueprint]";.export var CLAMP_MIN_MAX = ns + " clamp: max cannot be less than min";.export var ALERT_WARN_CANCEL_PROPS = ns + " <Alert> cancelButtonText and onCancel should be set together.";.export var ALERT_WARN_CANCEL_ESCAPE_KEY = ns + " <Alert> canEscapeKeyCancel enabled without onCancel or onClose handler.";.export var ALERT_WARN_CANCEL_OUTSIDE_CLICK
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2749
                                                                                                                                                                                      Entropy (8bit):3.618925349615346
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWL76dzyZSoJ1m3VyvcvUJRzqQe6KpTINJvDkMAxqB5:fKNyZL+3VyvcvcqTIjw2
                                                                                                                                                                                      MD5:98891B5EFBF492A5F2728F999E0AB751
                                                                                                                                                                                      SHA1:49F2040D522B15769CDD50CEE48B34064ABCA16D
                                                                                                                                                                                      SHA-256:E8A67AADE1E2C856B33CAF21663804E98D18A44805CAF04B1ED8B00D532138CB
                                                                                                                                                                                      SHA-512:07F51E3FF6BFCC1281D15ACC3CE9AE5D8BBA88D32C97AFBD4BDC72283BA87430197C2D1B93E0E3551225F286EE97C72DC119AA738C15FB06626E55CDF03D9721
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"errors.js","sourceRoot":"","sources":["../../../src/common/errors.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,IAAM,EAAE,GAAG,aAAa,CAAC;AAEzB,MAAM,CAAC,IAAM,aAAa,GAAG,EAAE,GAAG,qCAAqC,CAAC;AAExE,MAAM,CAAC,IAAM,uBAAuB,GAAG,EAAE,GAAG,gEAAgE,CAAC;AAC7G,MAAM,CAAC,IAAM,4BAA4B,GACrC,EAAE,GAAG,0EAA0E,CAAC;AACpF,MAAM,CAAC,IAAM,+BAA+B,GACxC,EAAE,GAAG,6EAA6E,CAAC;AAEvF,MAAM,CAAC,IAAM,8BAA8B,GAAG,EAAE,GAAG,iDAAiD,CAAC;AAErG,MAAM,CAAC,IAAM,oCAAoC,GAC7C,EAAE,GAAG,yEAAyE,CAAC;AACnF,MAAM,CAAC,IAAM,8CAA8C,GACvD,EAAE,GAAG,iGAAgG,CAAC;AAE1G,MAAM,CAAC,IAAM,uBAAuB,GAAG,EAAE,GAAG,4CAA4C,CAAC;AACzF,MAAM,CAAC,IAAM,gCAAgC,GAAG,EAAE,GAAG,iEAAiE,CAAC;AACvH,MAAM,CAAC,IAAM,0CAA0C,GACnD,EAAE,GAAG,6FAA4F,CAAC;AAEtG,MAAM,CAAC,IAAM,sCAAsC,GAC/C,EAAE;IACF,iMAAiM,CAAC;AAEtM,MAAM,CAAC,IAAM,uCAAuC,GAChD,EAAE,GAAG,uGAAuG,CAAC;AAEjH,MAAM,CAAC,IAAM,qBAAqB,GAAG,EAAE,GAAG,6EAA6E,CAAC;AACxH,MAAM,CAAC,IAAM,mCAAmC,GAC5C,EAAE,GAAG,wEAAwE,CAAC;AAClF,MAAM,CAAC,IAAM,mCAAmC,GAC5C,EAAE,GAAG,wEAAwE,CAAC;
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1302
                                                                                                                                                                                      Entropy (8bit):4.931661082955802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mlEOt4IRpJsU0E+oZHQk1Opso7PpVyPpVFgPqVPqagP2P13P/P0PVPoP9PAuePyJ:WEOt4AJ/0eZH31CHP7yP7FgPcP7gP2P9
                                                                                                                                                                                      MD5:A888389E7660914A564593FC46B8D38E
                                                                                                                                                                                      SHA1:F304107D1DCA0638C853A33C8F041162CA4C00D3
                                                                                                                                                                                      SHA-256:42781DBB797C4BDC4C722E46FC3310FE740D2B90ED5B904FA6714A48632AF6A6
                                                                                                                                                                                      SHA-512:11EF8EBE46548A8F0CDD88BDC935EA5AEAEA0C75C7CC6A2B8252E9701016AB483E0AB6E430C276743D97AB118E1C6FEE46CA96BCF6C33A52BFDCD912C3D8E695
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export * from "./abstractComponent";.export * from "./abstractComponent2";.export * from "./abstractPureComponent";.export * from "./abstractPureComponent2";.export * from "./alignment";.export * from "./boundary";.export * from "./constructor";.export * from "./elevation";.export * from "./intent";.export * from "./position";.export * from "./props";.export * from
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):631
                                                                                                                                                                                      Entropy (8bit):4.120434679250272
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyxyJRUHKaWUUKGQP6G8rP4tN9tNDtN4p3HcF1oTtnt1ntBt1jj:YWLSyxyUDUdQl8rcIGTkbbj
                                                                                                                                                                                      MD5:7638678CC3670AA999A0905FE1FB7FEE
                                                                                                                                                                                      SHA1:7B7B1F6C5E916877749E2D088B4B97A9E551336E
                                                                                                                                                                                      SHA-256:4AC5AF0215AEAA8B443DE6168C99BD33037439C06D506A45E3AB5466771DAA1F
                                                                                                                                                                                      SHA-512:21AD39E1A5754E8B277BCF1D5E17BC0F5C0B36D10A4FC7AA2DF80BA61D20F072EFFE04B971F7E1C7D509F6486EF1088CB0251F88F701241260BA742D37D4586A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../../src/common/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,cAAc,qBAAqB,CAAC;AACpC,cAAc,sBAAsB,CAAC;AACrC,cAAc,yBAAyB,CAAC;AACxC,cAAc,0BAA0B,CAAC;AACzC,cAAc,aAAa,CAAC;AAC5B,cAAc,YAAY,CAAC;AAC3B,cAAc,eAAe,CAAC;AAC9B,cAAc,aAAa,CAAC;AAC5B,cAAc,UAAU,CAAC;AACzB,cAAc,YAAY,CAAC;AAC3B,cAAc,SAAS,CAAC;AACxB,cAAc,QAAQ,CAAC;AAEvB,OAAO,EAAE,YAAY,EAAE,MAAM,qBAAqB,CAAC;AAEnD,OAAO,KAAK,OAAO,MAAM,WAAW,CAAC;AACrC,OAAO,KAAK,IAAI,MAAM,QAAQ,CAAC;AAC/B,OAAO,KAAK,KAAK,MAAM,SAAS,CAAC;AAEjC,OAAO,EAAE,OAAO,EAAE,IAAI,EAAE,KAAK,EAAE,YAAY,IAAI,MAAM,EAAE,CAAC;AACxD,6CAA6C"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):881
                                                                                                                                                                                      Entropy (8bit):5.000462194786862
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mat4IRpJsU0E+oZHQk1Opso5M8c8USlFn0d:Nt4AJ/0eZH31CFMl8USfnO
                                                                                                                                                                                      MD5:73E151A9CDD9FAAA94F7C85A21E4F83E
                                                                                                                                                                                      SHA1:B573E9E56183C8C7E5F8146D95F420640A40B5D6
                                                                                                                                                                                      SHA-256:5ED7B14360E606DB50929AB2343C4D21EEC746521E4ABCB5C2DDE29CCBE8217C
                                                                                                                                                                                      SHA-512:0F7A931A5DC09B47B21189031C69D055E00EC3DD82E0C127D8DAA94ABF8E63EA49FB739C1B8BC20C74D2CD2085F230E693E92A9F1A8B73E26C34CA9D63D687C9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.// tslint:disable:object-literal-sort-keys./**. * The four basic intents.. */.export var Intent = {. NONE: "none",. PRIMARY: "primary",. SUCCESS: "success",. WARNING: "warning",. DANGER: "danger",.};.//# sourceMappingURL=intent.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):314
                                                                                                                                                                                      Entropy (8bit):4.523298261904537
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSyBwOSvzLAHreS1azt6MtptSM3Rjtw3Rjtw3RjThuflxoU4:YWLSyBwUHKS1S6MtptSMttwttwt1uflM
                                                                                                                                                                                      MD5:13D00E7C034E65EF13C69875D0130543
                                                                                                                                                                                      SHA1:95CE82DBDDCCF96B5FBEBC9E51C71F8E0F8E4D02
                                                                                                                                                                                      SHA-256:AAAEB81B91BFCF58F8CAF23AAFA3DD626BCE083CFBAE3DD2BBE137F3319F0C1A
                                                                                                                                                                                      SHA-512:7BFB89B6B2D134F66F93AC1FDD192D0CDF42E3211C14AA6F8F42EA69D0CAAFD2F45E30C08F1DC4F69EAE66B893100522F50BCE822B81D99586B8F80367B64C64
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"intent.js","sourceRoot":"","sources":["../../../src/common/intent.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,0CAA0C;AAE1C;;GAEG;AACH,MAAM,CAAC,IAAM,MAAM,GAAG;IAClB,IAAI,EAAE,MAAgB;IACtB,OAAO,EAAE,SAAsB;IAC/B,OAAO,EAAE,SAAsB;IAC/B,OAAO,EAAE,SAAsB;IAC/B,MAAM,EAAE,QAAoB;CAC/B,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2920
                                                                                                                                                                                      Entropy (8bit):4.773553224287189
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31Cxx89J1aLuTOA2Mx+7dY/sG2zzw1SXxW4zu4zCk:WEOt4y/XHFCijNoat6C6J
                                                                                                                                                                                      MD5:56C90EE648F909AE4CE357CB41211107
                                                                                                                                                                                      SHA1:A90B21C22B25DA2785C22D4966702BCE2512E18D
                                                                                                                                                                                      SHA-256:5D8AAEBAF12A94CFAD0EB427818B15CD71997B3595384D33B9BC57D8D4BFCF19
                                                                                                                                                                                      SHA-512:DE66C38DDD768967782EA2B29390DAB224C82BA17375A81DCB9C4E0E79DF959BD92B5503AF21096561595EEFFC43D46431FB5CF45D581E2B0A86C240E93103FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var TAB_KEY_CODE = 9;./* istanbul ignore next */./**. * A nifty little class that maintains event handlers to add a class to the container element. * when entering "mouse mode" (on a `mousedown` event) and remove it when entering "keyboard mode". * (on a `tab` key `keydown` event).. */.var InteractionModeEngine = /** @class */ (function () {. function Interaction
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1407
                                                                                                                                                                                      Entropy (8bit):3.9516753340624016
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyF5ZOUWrzcR5/stxpbntxpztEt18G0MvPuCMnlhTyV4j3hfR5i9hIq4cL0NM:YWLnWroRWDpbnDpz+tTPPuRySRjhciv0
                                                                                                                                                                                      MD5:C25B3030983C92224711DABC60DBDFC6
                                                                                                                                                                                      SHA1:BA7A89877799E6771B6D207E6F599D8C32AD933F
                                                                                                                                                                                      SHA-256:1578373A8801CD33105FA6CD5BC3231579730BF25BA10060CD51AE12E323C217
                                                                                                                                                                                      SHA-512:3F713A0B0C2FB84C882AEC7D41A06D5EE96233E12C83E2A345016292690B976F9264E4421CE6855BB424D4E2E7FE4D42436E629F359DF693A02381E4BDA90B29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"interactionMode.js","sourceRoot":"","sources":["../../../src/common/interactionMode.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,IAAM,YAAY,GAAG,CAAC,CAAC;AAEvB,0BAA0B;AAE1B;;;;GAIG;AACH;IAGI,+BAAoB,SAAkB,EAAU,SAAiB;QAAjE,iBAAqE;QAAjD,cAAS,GAAT,SAAS,CAAS;QAAU,cAAS,GAAT,SAAS,CAAQ;QAFzD,cAAS,GAAG,KAAK,CAAC;QA4BlB,kBAAa,GAAG,UAAC,CAAgB;YACrC,8DAA8D;YAC9D,mDAAmD;YACnD,IAAI,CAAC,CAAC,KAAK,KAAK,YAAY,EAAE;gBAC1B,KAAI,CAAC,KAAK,EAAE,CAAC;gBACb,KAAI,CAAC,SAAS,CAAC,gBAAgB,CAAC,WAAW,EAAE,KAAI,CAAC,eAAe,CAAC,CAAC;aACtE;QACL,CAAC,CAAC;QAEM,oBAAe,GAAG;YACtB,KAAI,CAAC,KAAK,EAAE,CAAC;YACb,KAAI,CAAC,SAAS,CAAC,SAAS,CAAC,GAAG,CAAC,KAAI,CAAC,SAAS,CAAC,CAAC;YAC7C,kEAAkE;YAClE,KAAI,CAAC,SAAS,CAAC,gBAAgB,CAAC,SAAS,EAAE,KAAI,CAAC,aAA8B,CAAC,CAAC;QACpF,CAAC,CAAC;IAxCkE,CAAC;IAErE,uDAAuD;IAChD,wCAAQ,GAAf;QACI,OAAO,IAAI,CAAC,SAAS,CAAC;IAC1B,CAAC;IAED,4EAA4E;IACrE,qCAAK,GAAZ;QACI,IAAI,CAAC,SAAS,CAAC,gBAAgB,CAAC,WAAW,EAAE,IAAI,CAAC,eAAe,CAAC,CAAC;QACnE,IAAI,CAAC,SAAS,GAAG,IAAI,CAAC;I
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1131
                                                                                                                                                                                      Entropy (8bit):5.166793310458433
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mat4IRpJsU0E+oZHQk1Opso7RAY9JkOiKQdi8F05oRKbyBxZMW:Nt4AJ/0eZH31CHRAY9JkOiKQgK06RCyj
                                                                                                                                                                                      MD5:39D95633C054721EBB64A04CE6E6BD88
                                                                                                                                                                                      SHA1:1F565418F3820C64E52511199C8CCC4758905F35
                                                                                                                                                                                      SHA-256:183EAE7CED52EA6A0EEE6B684E903EF78B40A988ADE733D6A85AAD90D3D1E59A
                                                                                                                                                                                      SHA-512:9B79B5ABCE30025329549A338501C8430B95A5C64AF9A52BF0A38F931727E787FD734B39748B0135180E671FF78A24CF79BF9DD2CBE513DE4D68CC66FB2BA219
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export var BACKSPACE = 8;.export var TAB = 9;.export var ENTER = 13;.export var SHIFT = 16;.export var ESCAPE = 27;.export var SPACE = 32;.export var ARROW_LEFT = 37;.export var ARROW_UP = 38;.export var ARROW_RIGHT = 39;.export var ARROW_DOWN = 40;.export var DELETE = 46;./** Returns whether the key code is `enter` or `space`, the two keys that can click a button.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):691
                                                                                                                                                                                      Entropy (8bit):3.8663947221306185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSynSpNOSRzLAHreLkONjrpfo/5vrpCOXSoXSoztJ3XSoXznzmlzn/o/v1OXzb:YWLSyKUHKL7jrOvrTH+yDW/tR/vrfrF
                                                                                                                                                                                      MD5:B76F8BA09A7313CBC10B2C5FC96AF2ED
                                                                                                                                                                                      SHA1:B7E562FC0139F5B74E46B6687F76C879C49C74DA
                                                                                                                                                                                      SHA-256:729813B53BC038B6A367E73B5EE9DE9EEA3216D4877ACC2C7413E582DE4FC907
                                                                                                                                                                                      SHA-512:96FDEA19360FEE5F674C1721B8ED123B1AEE6EE7F78EB99FBB693DF27AAC30899C13AAAF2F813B3AC523792DC7848F0E97A2AC9F368030CD445377733FE3EDA8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"keys.js","sourceRoot":"","sources":["../../../src/common/keys.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,MAAM,CAAC,IAAM,SAAS,GAAG,CAAC,CAAC;AAC3B,MAAM,CAAC,IAAM,GAAG,GAAG,CAAC,CAAC;AACrB,MAAM,CAAC,IAAM,KAAK,GAAG,EAAE,CAAC;AACxB,MAAM,CAAC,IAAM,KAAK,GAAG,EAAE,CAAC;AACxB,MAAM,CAAC,IAAM,MAAM,GAAG,EAAE,CAAC;AACzB,MAAM,CAAC,IAAM,KAAK,GAAG,EAAE,CAAC;AACxB,MAAM,CAAC,IAAM,UAAU,GAAG,EAAE,CAAC;AAC7B,MAAM,CAAC,IAAM,QAAQ,GAAG,EAAE,CAAC;AAC3B,MAAM,CAAC,IAAM,WAAW,GAAG,EAAE,CAAC;AAC9B,MAAM,CAAC,IAAM,UAAU,GAAG,EAAE,CAAC;AAC7B,MAAM,CAAC,IAAM,MAAM,GAAG,EAAE,CAAC;AAEzB,gGAAgG;AAChG,MAAM,UAAU,eAAe,CAAC,OAAe;IAC3C,OAAO,OAAO,KAAK,KAAK,IAAI,OAAO,KAAK,KAAK,CAAC;AAClD,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2252
                                                                                                                                                                                      Entropy (8bit):4.863587034081893
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Nt4AJ/0eZH31CHU4kEbZ7fRPCPpRMOd0z7rKy:Nt4y/XHFCHMEbZdPCHJGz7uy
                                                                                                                                                                                      MD5:52513D0CD229D7D4EFDFE4179934524E
                                                                                                                                                                                      SHA1:45FDEB18832E3396965E310983EFFB5E81E196CF
                                                                                                                                                                                      SHA-256:FFC43CA7A15599CA2894AABB95D4684EA2407B2FD98B44C75CE7002A2DD32C03
                                                                                                                                                                                      SHA-512:FB8EFBFACFA078AAAE425326AB04F936C7F8CA5F4851511B29528EBA455ED0B03CCCCA49669626931BD88348FDFEFDD80E9CDCBAC48C41334D3769C7E0739CC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export var Position = {. BOTTOM: "bottom",. BOTTOM_LEFT: "bottom-left",. BOTTOM_RIGHT: "bottom-right",. LEFT: "left",. LEFT_BOTTOM: "left-bottom",. LEFT_TOP: "left-top",. RIGHT: "right",. RIGHT_BOTTOM: "right-bottom",. RIGHT_TOP: "right-top",. TOP: "top",. TOP_LEFT: "top-left",. TOP_RIGHT: "top-right",.};.export function isPositio
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1471
                                                                                                                                                                                      Entropy (8bit):3.832364949249238
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSynQUCNNvMEHawp/opz1rz6HG5GE1P1gz6HE3yG1LE6rHrHrzHHa35GEaH7zW:YWLX3CHBVZormZEOLLzaE3Lzi9
                                                                                                                                                                                      MD5:675BFFFB7E3DD0D6CFFDC1045FC00711
                                                                                                                                                                                      SHA1:737B619028C65875420448D20BC57A4D0DC4850E
                                                                                                                                                                                      SHA-256:0FD4F36639F1DF0B8399EF5143C30F413B784CAB63B18691E326E0ECD9D25E60
                                                                                                                                                                                      SHA-512:8375CE90A05F179CC634DCF872A1678C923318B9717266D3AEE054C00AD7994E6D75653FFC3CAFC69750D6B03BEB95345B26C9C92ED574D75D93F0EABA39083F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"position.js","sourceRoot":"","sources":["../../../src/common/position.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,MAAM,CAAC,IAAM,QAAQ,GAAG;IACpB,MAAM,EAAE,QAAoB;IAC5B,WAAW,EAAE,aAA8B;IAC3C,YAAY,EAAE,cAAgC;IAC9C,IAAI,EAAE,MAAgB;IACtB,WAAW,EAAE,aAA8B;IAC3C,QAAQ,EAAE,UAAwB;IAClC,KAAK,EAAE,OAAkB;IACzB,YAAY,EAAE,cAAgC;IAC9C,SAAS,EAAE,WAA0B;IACrC,GAAG,EAAE,KAAc;IACnB,QAAQ,EAAE,UAAwB;IAClC,SAAS,EAAE,WAA0B;CACxC,CAAC;AAIF,MAAM,UAAU,oBAAoB,CAAC,QAAkB;IACnD,0BAA0B;IAC1B,OAAO,CACH,QAAQ,KAAK,QAAQ,CAAC,GAAG;QACzB,QAAQ,KAAK,QAAQ,CAAC,QAAQ;QAC9B,QAAQ,KAAK,QAAQ,CAAC,SAAS;QAC/B,QAAQ,KAAK,QAAQ,CAAC,MAAM;QAC5B,QAAQ,KAAK,QAAQ,CAAC,WAAW;QACjC,QAAQ,KAAK,QAAQ,CAAC,YAAY,CACrC,CAAC;AACN,CAAC;AAED,MAAM,UAAU,kBAAkB,CAAC,QAAkB;IACjD,0BAA0B;IAC1B,OAAO,CACH,QAAQ,KAAK,QAAQ,CAAC,IAAI;QAC1B,QAAQ,KAAK,QAAQ,CAAC,QAAQ;QAC9B,QAAQ,KAAK,QAAQ,CAAC,WAAW;QACjC,QAAQ,KAAK,QAAQ,CAAC,KAAK;QAC3B,QAAQ,KAAK,QAAQ,CAAC,SAAS;QAC/B,QAAQ,KAAK,QAAQ,CAAC,YAAY,CACrC,CAAC;AACN,CAAC;AAED,MAAM,UAAU,uBAAuB,CAAC,Q
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2431
                                                                                                                                                                                      Entropy (8bit):4.880280808418601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Nt4AJ/0eZH31Cfha56B6EQMeTnlPuHSXodxDlv5fB6k5LQ7K05XQXomK:Nt4y/XHFCfhaYBmCqmhfV5LQ95XQX3K
                                                                                                                                                                                      MD5:6785EA0FC629FE618003D55681C41EFA
                                                                                                                                                                                      SHA1:6F827ED517BD948C3E9FF1ED2A53E0349EDBF273
                                                                                                                                                                                      SHA-256:D279B26BFD3F442A3D7A955379DB0EE7C330DB2962E56BDE286ACF8659EDF2D9
                                                                                                                                                                                      SHA-512:CA5DA74CED68FC7864692BD6808F7C7B5F4DB2D03D9605F2F5A75936DD8C118E9977962AA899DD7D670939BCACFF4336412EAF0B7008A2CD98123C853D5DFD55
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign } from "tslib";.export var DISPLAYNAME_PREFIX = "Blueprint3";./** A collection of curated prop keys used across our Components which are not valid HTMLElement props. */.var INVALID_PROPS = [. "active",. "alignText",. "asyncControl",. "containerRef",. "current",. "elementRef",. "fill",. "icon",. "inputRef",. "intent",.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):987
                                                                                                                                                                                      Entropy (8bit):4.199185110346905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyQxACUNg6rQ7DF6evpnDihngJ3LrvVseeb3Xj+vwkgBaZ:YWLEAFNg2QNvBDcgZvyswk+u
                                                                                                                                                                                      MD5:3C2714D0F4E7060DFAEA1D652F091821
                                                                                                                                                                                      SHA1:AD7DB0E56A0471E6879DFB87C20C8EA150941E17
                                                                                                                                                                                      SHA-256:58EF39CB7851794744D2DE13D34C39E7DB397DAC4786138C7634B216CCAFDBF9
                                                                                                                                                                                      SHA-512:7BEBF41FB1367D9853E4F0D3F73D506430E3991E15923A3C0E929AD105D0778EA9478111B7FDB79E7C720EDC866AC02DCFF9EF5DAC56FE45B4ACBDDD0BEFB06C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"props.js","sourceRoot":"","sources":["../../../src/common/props.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AASH,MAAM,CAAC,IAAM,kBAAkB,GAAG,YAAY,CAAC;AAkI/C,0GAA0G;AAC1G,IAAM,aAAa,GAAG;IAClB,QAAQ;IACR,WAAW;IACX,cAAc;IACd,cAAc;IACd,SAAS;IACT,YAAY;IACZ,MAAM;IACN,MAAM;IACN,UAAU;IACV,QAAQ;IACR,QAAQ;IACR,OAAO;IACP,SAAS;IACT,aAAa;IACb,UAAU;IACV,SAAS;IACT,UAAU;IACV,UAAU;IACV,OAAO;IACP,gBAAgB;IAChB,cAAc;IACd,cAAc;IACd,WAAW;IACX,OAAO;IACP,OAAO;IACP,MAAM;CACT,CAAC;AAEF;;;;;;;;GAQG;AACH,MAAM,UAAU,kBAAkB,CAC9B,KAA6B,EAC7B,YAA4B,EAC5B,WAAmB;IADnB,6BAAA,EAAA,4BAA4B;IAC5B,4BAAA,EAAA,mBAAmB;IAEnB,IAAI,WAAW,EAAE;QACb,YAAY,GAAG,YAAY,CAAC,MAAM,CAAC,aAAa,CAAC,CAAC;KACrD;IAED,OAAO,YAAY,CAAC,MAAM,CACtB,UAAC,IAAI,EAAE,IAAI;QACP,oEAAoE;QACpE,IAAI,IAAI,CAAC,OAAO,CAAC,GAAG,CAAC,KAAK,CAAC,CAAC,EAAE;YAC1B,OAAO,IAAI,CAAC;SACf;QAED,IAAI,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,EAAE;YAC3B,OAAQ,IAAY,CAAC,IAAI,CAAC,CAAC;SAC9B;QACD,OAAO,IAAI,CAAC;IAChB,CAAC,eACI,KAAK,EACb,CAAC;AACN,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2319
                                                                                                                                                                                      Entropy (8bit):4.79520859824585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ht4AJ/0eZH31CHHHeuRzswnJjQJsSqS5bYvDgGTonWQdj7RmQMof2xqYBatVGO7q:ht4y/XHFCHH+ezswu2YYv8GToWQdZmQ8
                                                                                                                                                                                      MD5:2D7F723DF330E118EB117F3D98D2DF0D
                                                                                                                                                                                      SHA1:FB6B1B3E880C30593E67D0AB71150A6269DB4DB8
                                                                                                                                                                                      SHA-256:FDDA26986333C4D8C6514F876929715C9CB0F453EE44BAC0FD09443417A3EDE5
                                                                                                                                                                                      SHA-512:60E08D98804C91B7B61A15BA760FA69F26E3E981D21BF97EAEDD6E65A494BD8389C4D79BA20EE77C2D60434A88822330BCAC39D9D12ED49B2D808A8465337DD7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export function isRefObject(value) {. return value != null && typeof value !== "function";.}.export function isRefCallback(value) {. return typeof value === "function";.}./**. * Assign the given ref to a target, either a React ref object or a callback which takes the ref as its first argument.. */.export function setRef(refTarget, ref) {. if (isRefObject(re
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1215
                                                                                                                                                                                      Entropy (8bit):3.963244390226147
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyjuUWn8rjrzd0rzMzzr5IPd/6vj4lvYs/VcjLrLpP3vLbz8LcgFDrX4W4G3v:YWLTZfrytC8xVcTL53vLCceX4WDTz
                                                                                                                                                                                      MD5:A6EACB67526A1AA638243E88CE408020
                                                                                                                                                                                      SHA1:EB71423DA2669A59CDFE1C0FDAB71897CA9E927E
                                                                                                                                                                                      SHA-256:25332F82730CA6DD454D328C0BD670FBB5877099D5691651CBC72A1FD90EA060
                                                                                                                                                                                      SHA-512:F2A5A3EF05FB4D5BBE7A96E5876B98923D59C8D398938F9260844F4CC48D802709874B78A3A302DF294A5612277CEDDFEEDB0C18D2CF4045D44B4A2E15BA982B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"refs.js","sourceRoot":"","sources":["../../../src/common/refs.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AASH,MAAM,UAAU,WAAW,CAAwB,KAAiC;IAChF,OAAO,KAAK,IAAI,IAAI,IAAI,OAAO,KAAK,KAAK,UAAU,CAAC;AACxD,CAAC;AAID,MAAM,UAAU,aAAa,CAAwB,KAAiC;IAClF,OAAO,OAAO,KAAK,KAAK,UAAU,CAAC;AACvC,CAAC;AAED;;GAEG;AACH,MAAM,UAAU,MAAM,CAAwB,SAAqC,EAAE,GAAa;IAC9F,IAAI,WAAW,CAAI,SAAS,CAAC,EAAE;QAC3B,SAAS,CAAC,OAAO,GAAG,GAAG,CAAC;KAC3B;SAAM,IAAI,aAAa,CAAC,SAAS,CAAC,EAAE;QACjC,SAAS,CAAC,GAAG,CAAC,CAAC;KAClB;AACL,CAAC;AAED,0CAA0C;AAC1C,MAAM,UAAU,WAAW,CAAwB,IAAqB,EAAE,IAAqB;IAC3F,OAAO,SAAS,CAAC,IAAI,EAAE,IAAI,CAAC,CAAC;AACjC,CAAC;AAED;;;GAGG;AACH,MAAM,UAAU,SAAS;IAAwB,cAA8B;SAA9B,UAA8B,EAA9B,qBAA8B,EAA9B,IAA8B;QAA9B,yBAA8B;;IAC3E,OAAO,UAAA,KAAK;QACR,IAAI,CAAC,OAAO,CAAC,UAAA,GAAG;YACZ,MAAM,CAAC,GAAG,EAAE,KAAK,CAAC,CAAC;QACvB,CAAC,CAAC,CAAC;IACP,CAAC,CAAC;AACN,CAAC;AAED,MAAM,UAAU,MAAM,CAAwB,GAA6B;;IACvE,IAAI,GAAG,KAAK,IAAI,EAAE;QACd,OAAO,IAAI,CAAC;KACf;IAED,aAAQ,GAAqB,CAAC,OAAO,mCAAK,GAAS
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6225
                                                                                                                                                                                      Entropy (8bit):4.826100345829087
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHn6iBaxrxTLDvqIE3sudL/O1EEIEz5rM5/YnOYwcRR/HIEXirQ+re2W2eDog:Ltv36YVcPa/DeFh2if
                                                                                                                                                                                      MD5:873F838FD6A254E522CD8D9A54863480
                                                                                                                                                                                      SHA1:B361FC3E9A83F7152E8C5028FBBA5543ACA53B61
                                                                                                                                                                                      SHA-256:5759FBC4478B392C277A26118AB3511C5962507A5DDD2C23C59CFE542203F75E
                                                                                                                                                                                      SHA-512:B27C1BDAFCAF07FF1EF67B8C1EE9F285DC0C3932EE5A1D4D88CF65311A0DC73A4CC6AAD87980AA61DCDCDB5A009AB266E5B9B2BA35DB1369FB02307050B51111
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./* eslint-enable deprecation/deprecation */./**. * Returns true if the arrays are equal. Elements will be shallowly compared by. * default, or they will be compared using the custom `compare` function if one. * is provided.. */.export function arraysEqual(arrA, arrB, compare) {. if (compare === void 0) { compare = function (a, b) { return a === b; }; }. // tre
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5291
                                                                                                                                                                                      Entropy (8bit):3.4205394239992533
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fpcZi8XhmVZXK9JLQdIrd6OPfPffBc3Le81/Q:f2mXird6OPfPfKee/Q
                                                                                                                                                                                      MD5:E514C2AD5D6380BC7165CEF68A5A4441
                                                                                                                                                                                      SHA1:130AE4A1C2EE1A0728C338D006387C747814FDA2
                                                                                                                                                                                      SHA-256:00A1C3535728B4C3471F5C8706EFE5A2A33F9F7C2342BDE7185E86D1AB72D31D
                                                                                                                                                                                      SHA-512:1B3D752FB82E7309DA46F12E24F4DE67D256BC96F24DD99FFA0E3BEA9047F8618B42E5B25EE767EEF65B677A527A189BFF78B8DF4EAF582B32CD0171AD6DC4EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"compareUtils.js","sourceRoot":"","sources":["../../../../src/common/utils/compareUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAwBH,2CAA2C;AAE3C;;;;GAIG;AACH,MAAM,UAAU,WAAW,CAAC,IAAW,EAAE,IAAW,EAAE,OAAqC;IAArC,wBAAA,EAAA,oBAAW,CAAM,EAAE,CAAM,IAAK,OAAA,CAAC,KAAK,CAAC,EAAP,CAAO;IACvF,2CAA2C;IAC3C,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,EAAE;QAC9B,OAAO,IAAI,CAAC;KACf;SAAM,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,CAAC,MAAM,KAAK,IAAI,CAAC,MAAM,EAAE;QACpE,OAAO,KAAK,CAAC;KAChB;SAAM;QACH,OAAO,IAAI,CAAC,KAAK,CAAC,UAAC,CAAC,EAAE,CAAC,IAAK,OAAA,OAAO,CAAC,CAAC,EAAE,IAAI,CAAC,CAAC,CAAC,CAAC,EAAnB,CAAmB,CAAC,CAAC;KACpD;AACL,CAAC;AAED;;;;;GAKG;AACH,MAAM,UAAU,kBAAkB,CAAe,IAAO,EAAE,IAAO,EAAE,IAAuC;IACtG,2CAA2C;IAC3C,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,EAAE;QAC9B,OAAO,IAAI,CAAC;KACf;SAAM,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,IAAI,EAAE;QACrC,OAAO,KAAK,CAAC;KAChB;SAAM,IAAI,KAAK,CAAC,OAAO,CAAC,IAAI,CAAC,IAAI,KAAK,CAAC,OAAO,CAAC,IAAI,CAAC,EAAE;QACnD,OAAO,KAAK,CAAC;
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3176
                                                                                                                                                                                      Entropy (8bit):4.797644354954195
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ht4y/XHFCi28JmfVOhyjeR2i0566FX7RatiCkJtlDMkiO:htvXHZJWOkCR2ib6X7otbkJtlDMK
                                                                                                                                                                                      MD5:1E7E5DB9ECD26C203614829A90F06D56
                                                                                                                                                                                      SHA1:2F7E7A4BE516F824E35E67DC933157069ADAC711
                                                                                                                                                                                      SHA-256:5BFE1C092B19DD241E6ED89567CA8B06549E11CEA1E461DF2F75FE3BED9FA911
                                                                                                                                                                                      SHA-512:BDE8955A924FD9E981D09FB32579609C9F122C54F9B6864D1C1F0F4793A8BE19385F6FE094DAF4D67A748985B70E7449A03A10D585F6595D06C84FBB2896F898
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { isFunction } from "./functionUtils";.export function elementIsOrContains(element, testElement) {. return element === testElement || element.contains(testElement);.}./**. * Throttle an event on an EventTarget by wrapping it in a. * `requestAnimationFrame` call. Returns the event handler that was bound to. * given eventName so you can clean up after yourse
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1569
                                                                                                                                                                                      Entropy (8bit):4.029666904597649
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLbwa7xDr7uznvYvBJyCGrN5nS3Q1+3fOhvL0:fB7948DUN5C9vOW
                                                                                                                                                                                      MD5:E185106E64072DC24DD13900B8CD47C9
                                                                                                                                                                                      SHA1:0ED023778B8C623BCDD7CCCC83AB7163AEB08C63
                                                                                                                                                                                      SHA-256:58733B99C96A209EFFBE103031F1EE997B180E529C0EC86EA7B10B96F5A64FDC
                                                                                                                                                                                      SHA-512:CF3549253CE4193536A1B7A71028F17C00C59DBD9ACEE8A2CF1E2939C0FA5D37843A0B2946DC9D66346322CFDAEDE3497BCD6539BF57AEE1DE00FCFE63A78F20
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"domUtils.js","sourceRoot":"","sources":["../../../../src/common/utils/domUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,UAAU,EAAE,MAAM,iBAAiB,CAAC;AAE7C,MAAM,UAAU,mBAAmB,CAAC,OAAoB,EAAE,WAAwB;IAC9E,OAAO,OAAO,KAAK,WAAW,IAAI,OAAO,CAAC,QAAQ,CAAC,WAAW,CAAC,CAAC;AACpE,CAAC;AAED;;;;;;GAMG;AACH,MAAM,UAAU,aAAa,CAAC,MAAmB,EAAE,SAAiB,EAAE,YAAoB;IACtF,IAAM,aAAa,GAAG,YAAY,CAAC,UAAC,KAAY;QAC5C,MAAM,CAAC,aAAa,CAAC,IAAI,WAAW,CAAC,YAAY,EAAE,KAAK,CAAC,CAAC,CAAC;IAC/D,CAAC,CAAC,CAAC;IACH,MAAM,CAAC,gBAAgB,CAAC,SAAS,EAAE,aAAa,CAAC,CAAC;IAClD,OAAO,aAAa,CAAC;AACzB,CAAC;AAMD;;;;;GAKG;AACH,MAAM,UAAU,0BAA0B,CACtC,QAAgD,EAChD,OAAyC;IAAzC,wBAAA,EAAA,YAAyC;IAEzC,IAAM,aAAa,GAAG,YAAY,CAC9B,QAAQ,EACR,UAAC,MAAS;QACN,IAAI,OAAO,CAAC,cAAc,EAAE;YACxB,MAAM,CAAC,cAAc,EAAE,CAAC;SAC3B;IACL,CAAC;IACD,wEAAwE;IACxE,UAAC,MAAS,IAAK,OAAA,MAAM,CAAC,OAAO,EAAE,EAAhB,CAAgB,CAClC,CAAC;IACF,OAAO,aAAa,CAAC;AACzB,CAAC;AAED;;;GAGG;AACH,wDAAwD;AACxD,MAAM,UAAU,QAAQ,CAAqB,MAAS;IAClD,OAAO,YAAY,CAAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1491
                                                                                                                                                                                      Entropy (8bit):4.971282691253352
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:m2Jt4IRpJsU0E+oZHQk1OpsohRa4xsHOnsgsHOAQTBWvtQcGOsHOAATBWQWiFkp:ht4AJ/0eZH31C9R5jnsCAIBWvtQ+AYB2
                                                                                                                                                                                      MD5:61C45D55EF5AA74B83742C46582D9D3A
                                                                                                                                                                                      SHA1:AD1831A4AC21FD8E74DA0CCCA9944E89A3521ADA
                                                                                                                                                                                      SHA-256:3C6D0EADFA8D522F59A36B0A87297C66E133F5F46E1E5023F66E6142E8DE629B
                                                                                                                                                                                      SHA-512:89BAC11A0492B36E6AD26861B128490DB7B57B74067F4B72A4C43142C7330F5032C5F0803D3182EABE46BAD4294AEF347810E33AF2CC4D0430057C104F28A8D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./** Returns whether the value is a function. Acts as a type guard. */.// eslint-disable-next-line @typescript-eslint/ban-types.export function isFunction(value) {. return typeof value === "function";.}.// eslint-disable-next-line @typescript-eslint/ban-types.export function safeInvoke(func) {. var args = [];. for (var _i = 1; _i < arguments.length; _i++) {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):664
                                                                                                                                                                                      Entropy (8bit):4.282618665454179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyoDkyCUHK3inwYthzWrztkjwYthzTX4wdyBTzjlzTtbxSkjwYtdY6nX4wdy1:YWLSyoXCUTnHrzWrztWHrzb4+gjRSWHC
                                                                                                                                                                                      MD5:B74145A89983CF480C85846B79087AAF
                                                                                                                                                                                      SHA1:239DB21664EC8E2D8FB0D454079D4B866EB901B5
                                                                                                                                                                                      SHA-256:5F77FD0DB7351DDF00B584FE49ECB61B158FC49043FF01A18B10392B1F040DD2
                                                                                                                                                                                      SHA-512:9804E944C2A06DBA976E3FD598F787DC3CF9DBA89FCD9B3738B01261285C448110CAF2230C833AE3860782BBC0EBE450EAC9D76366A76A926884F43868D23FD0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"functionUtils.js","sourceRoot":"","sources":["../../../../src/common/utils/functionUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,qEAAqE;AACrE,wDAAwD;AACxD,MAAM,UAAU,UAAU,CAAC,KAAU;IACjC,OAAO,OAAO,KAAK,KAAK,UAAU,CAAC;AACvC,CAAC;AAwBD,wDAAwD;AACxD,MAAM,UAAU,UAAU,CAAC,IAA0B;IAAE,cAAc;SAAd,UAAc,EAAd,qBAAc,EAAd,IAAc;QAAd,6BAAc;;IACjE,IAAI,UAAU,CAAC,IAAI,CAAC,EAAE;QAClB,OAAO,IAAI,eAAI,IAAI,EAAE;KACxB;IACD,OAAO,SAAS,CAAC;AACrB,CAAC;AAwBD,wDAAwD;AACxD,MAAM,UAAU,iBAAiB,CAAC,WAAuC;IAAE,cAAc;SAAd,UAAc,EAAd,qBAAc,EAAd,IAAc;QAAd,6BAAc;;IACrF,OAAO,UAAU,CAAC,WAAW,CAAC,CAAC,CAAC,CAAC,WAAW,eAAI,IAAI,EAAE,CAAC,CAAC,WAAW,CAAC;AACxE,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1076
                                                                                                                                                                                      Entropy (8bit):4.937709621690396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mat4IRpJsU0E+oZHQk1Opso7PjPoBPjyP2IPbP7d6HJN3IQe+31U0viiOyeDg:Nt4AJ/0eZH31CHPjPoBPGPLPbP7cHJy6
                                                                                                                                                                                      MD5:564770DD6FA80EF286A4EBF386E2EEA8
                                                                                                                                                                                      SHA1:9B2E119AB216B382313CBC8DF2E77617C41F716A
                                                                                                                                                                                      SHA-256:DFEECF8271E413B47D46A6B47C9E75637F9772B8B3BA22C881CB3CD61B771F74
                                                                                                                                                                                      SHA-512:07280C9E9CD31C30ADAAC41CDB9DFA05BF829DF4B93741EC2F30ADB5DFEB6BCAB022FBFE2CFBC51EF3A3EB56C0BA638FD4414B71C70E1E0709DEA87DC08E04D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export * from "./compareUtils";.export * from "./domUtils";.export * from "./functionUtils";.export * from "./jsUtils";.export * from "./reactUtils";.export * from "./safeInvokeMember";.export { isDarkTheme } from "./isDarkTheme";.// ref utils used to live in this folder, but got refactored and moved elsewhere..// we keep this export here for backwards compatibility
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):395
                                                                                                                                                                                      Entropy (8bit):4.39743745348897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyxyefRUHK5kPT68vATtK/CZ3tZrtrpt5Dt5Dt1l:YWLSyxnJUyk7ZvcK/K3DrtdjDjDrl
                                                                                                                                                                                      MD5:B06A44500F58AF2EB059C00E64D48DF9
                                                                                                                                                                                      SHA1:B1CE4AAD5FB6BC760E496C69C43A9A604F46D5F2
                                                                                                                                                                                      SHA-256:C34CB4DB1ED84B2D690465249401811EDE9F45F61B496C07FD456DF7D0CB4A7B
                                                                                                                                                                                      SHA-512:C777881D1BBE3035E4720C1C9284C981057BEF6791E98AAF5A869B7780EF83C9963548E34D8756C6F317F17D7ACC685A9EB40650367D66309CC5E539A0A2C6B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../../../src/common/utils/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,cAAc,gBAAgB,CAAC;AAC/B,cAAc,YAAY,CAAC;AAC3B,cAAc,iBAAiB,CAAC;AAChC,cAAc,WAAW,CAAC;AAC1B,cAAc,cAAc,CAAC;AAC7B,cAAc,oBAAoB,CAAC;AACnC,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAE5C,iFAAiF;AACjF,uDAAuD;AACvD,OAAO,EAAE,MAAM,EAAE,MAAM,EAAE,MAAM,SAAS,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                      Entropy (8bit):4.969674097375065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1OpsoHt/1li7Gb1RgncJWE:Lt4AJ/0eZH31CJ/1l6GbxWE
                                                                                                                                                                                      MD5:52EFC427DED817F861ADCDEA67D8E0A7
                                                                                                                                                                                      SHA1:112D00610E5B0835AE830F1A02EFA01EA92C5462
                                                                                                                                                                                      SHA-256:37288556880111FB921F0EECD6F32003A5A5C41BFB6B9DC401DA13126AE96CA7
                                                                                                                                                                                      SHA-512:DFA0E13EC5BB056E4FA059A8080F4C236C5B00943CBF0953B97B57719C7405EA2A1DED49C3BBE976D2AFDB68890E934FAA284FA0CF88391B5D2ADA08B2FDE611
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import "../configureDom4";.import * as Classes from "../classes";.export function isDarkTheme(element) {. return element != null && element instanceof Element && element.closest("." + Classes.DARK) != null;.}.//# sourceMappingURL=isDarkTheme.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):370
                                                                                                                                                                                      Entropy (8bit):4.459310388750259
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSyvhJNOS4UCazLAHreJW5vTYIRHzatjl2DrttlTtrLrzrPhtvE:YWLSyvnCiUHKUN0IJatR2Drj/rLrzrPs
                                                                                                                                                                                      MD5:879208A4B4BE74E1CAB9DB290C64286D
                                                                                                                                                                                      SHA1:27200EED28FF94973B55EF44AA96364044E9C1B3
                                                                                                                                                                                      SHA-256:744D0D3E9A15B70027DD9E92D6C45E83A70AEF41C1A7EDB1C87991E35984FC7D
                                                                                                                                                                                      SHA-512:318DCA2E881BE5134F5409A75945C943B79FEA0CE60B0328F8252FC413FDEE09E6D39CEC60FE40FB83F1F85929A344A7E93CA14D8CEDE38D729A0A0A703691C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"isDarkTheme.js","sourceRoot":"","sources":["../../../../src/common/utils/isDarkTheme.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,kBAAkB,CAAC;AAE1B,OAAO,KAAK,OAAO,MAAM,YAAY,CAAC;AAEtC,MAAM,UAAU,WAAW,CAAC,OAA0C;IAClE,OAAO,OAAO,IAAI,IAAI,IAAI,OAAO,YAAY,OAAO,IAAI,OAAO,CAAC,OAAO,CAAC,MAAI,OAAO,CAAC,IAAM,CAAC,IAAI,IAAI,CAAC;AACxG,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2645
                                                                                                                                                                                      Entropy (8bit):4.902328568205836
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ht4AJ/0eZH31CB1p+gejNM8VGi5XAQg1cw5DlZaCQYj9tDmQgLnqvPkZ3RQF5Ylk:ht4y/XHFCBf+m8V5XAQtCDloCQYj/KQD
                                                                                                                                                                                      MD5:1A7B9D3AF90E5C7E70EAD48563ECF1F2
                                                                                                                                                                                      SHA1:DA6C76C3E4EB81FBCEAA864C2A5CA06C982B00EC
                                                                                                                                                                                      SHA-256:023F89CA352E0FE58FA9412A6A3992A898F2B06DF3BA41CFA45F201FFC83371E
                                                                                                                                                                                      SHA-512:DA043EE2A0C7DE3089C1D47AEDBD7BCF4655A407147709691D53205AA1F96DF5B8825B3C5F77249611F9EF6B49EA20AA9EAAA8AE4D4BD2ACA44775504CBBCF8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { CLAMP_MIN_MAX } from "../errors";./** Returns whether `process.env.NODE_ENV` exists and equals `env`. */.export function isNodeEnv(env) {. return typeof process !== "undefined" && process.env && process.env.NODE_ENV === env;.}./**. * Returns the difference in length between two arrays. A `null` argument is. * considered an empty list. The return value wi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1553
                                                                                                                                                                                      Entropy (8bit):3.7151413416361154
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLE0h9rfroFzu5vHrgVP5MPevH1VCvIgfWyKvDG:fhzazu5iaT
                                                                                                                                                                                      MD5:01B310ED7573CF0D5C9ECDD1741A0D15
                                                                                                                                                                                      SHA1:0F078CA05460C03E5D1A983AE67FAFC9E8B1708B
                                                                                                                                                                                      SHA-256:622D68190E4EED8E9EAF4FFA8DE3882477A74B0886EE9D881E8BB77A3226E345
                                                                                                                                                                                      SHA-512:6B0778CCAE108641D5BFD5AEA64313FCB901C5E9CF50598F40727651E45DBCE2F3A96A12043A2EC4519B5A4765811518313C9DA0FF977B2F79F742BF9520B4E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"jsUtils.js","sourceRoot":"","sources":["../../../../src/common/utils/jsUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,aAAa,EAAE,MAAM,WAAW,CAAC;AAK1C,sEAAsE;AACtE,MAAM,UAAU,SAAS,CAAC,GAAW;IACjC,OAAO,OAAO,OAAO,KAAK,WAAW,IAAI,OAAO,CAAC,GAAG,IAAI,OAAO,CAAC,GAAG,CAAC,QAAQ,KAAK,GAAG,CAAC;AACzF,CAAC;AAED;;;;;GAKG;AACH,MAAM,UAAU,kBAAkB,CAAC,CAAa,EAAE,CAAa;IAA5B,kBAAA,EAAA,MAAa;IAAE,kBAAA,EAAA,MAAa;IAC3D,OAAO,CAAC,CAAC,MAAM,GAAG,CAAC,CAAC,MAAM,CAAC;AAC/B,CAAC;AAED;;;;GAIG;AACH,MAAM,UAAU,WAAW,CAAC,CAAS,EAAE,CAAS,EAAE,SAAmB;IAAnB,0BAAA,EAAA,mBAAmB;IACjE,OAAO,IAAI,CAAC,GAAG,CAAC,CAAC,GAAG,CAAC,CAAC,IAAI,SAAS,CAAC;AACxC,CAAC;AAED;;;GAGG;AACH,MAAM,UAAU,KAAK,CAAC,GAAW,EAAE,GAAW,EAAE,GAAW;IACvD,IAAI,GAAG,IAAI,IAAI,EAAE;QACb,OAAO,GAAG,CAAC;KACd;IACD,IAAI,GAAG,GAAG,GAAG,EAAE;QACX,MAAM,IAAI,KAAK,CAAC,aAAa,CAAC,CAAC;KAClC;IACD,OAAO,IAAI,CAAC,GAAG,CAAC,IAAI,CAAC,GAAG,CAAC,GAAG,EAAE,GAAG,CAAC,EAAE,GAAG,CAAC,CAAC;AAC7C,CAAC;AAED,gEAAgE;AAChE,MAAM,UAAU,kBAAkB,CAAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3723
                                                                                                                                                                                      Entropy (8bit):4.808178863927375
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ht4y/XHFC4lfhNQu2dffAwdmfMO1YGOdbZ/FYVVQOrwDgh1h07GSEp:htvXH/lfjQn9fTTZGibZOVVQBcT0SXp
                                                                                                                                                                                      MD5:F8F63241B9AC25E58A0838638A4AC18A
                                                                                                                                                                                      SHA1:9AE3433B03DB5E802EBF7B4699ED8BD82DA6DE21
                                                                                                                                                                                      SHA-256:D3DE58831920DED90552F7FD88EB5EC97F4763D45C0D20D61574F73D129EC470
                                                                                                                                                                                      SHA-512:5461EA1758DA029532E81547C2994E7E7ED21D2748F71AA6BD6AA5B8A986D6E73AD6D4D0DE88CD77F4EC8CC72BE27665473F5BA3BA8B28967F7A98959563BB32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as React from "react";./**. * Returns true if `node` is null/undefined, false, empty string, or an array. * composed of those. If `node` is an array, only one level of the array is. * checked, for performance reasons.. */.export function isReactNodeEmpty(node, skipArray) {. if (skipArray === void 0) { skipArray = false; }. return (node == null ||.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2049
                                                                                                                                                                                      Entropy (8bit):3.7508900778552356
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLce7jCOtXTr7X6vtSt9sgvrKrJrvvPLjvvCprPjP/e6Ljnw+7wn4rOA2mlERGu:fJ7Djvdt9z2GPr/7RUnlbvRGu
                                                                                                                                                                                      MD5:5243A36667326FB7D0566A1F00827830
                                                                                                                                                                                      SHA1:6952BEF3E25D07B9EBDC35E896C8B4FFC06EAE2E
                                                                                                                                                                                      SHA-256:F36F3E8AFA9FD3454C0A25736840B26C81A22F97FDAE3B1C8AE6E86B6BDA75BC
                                                                                                                                                                                      SHA-512:B29472EB8498B4E7D29B5CB20CFB54D085142104173B3B97A8B8A77EB5889EDBCC58101DD30039BF4AB6A397B7BAFCE0F57E1E8C1B33B10D150114E356680919
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"reactUtils.js","sourceRoot":"","sources":["../../../../src/common/utils/reactUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B;;;;GAIG;AACH,MAAM,UAAU,gBAAgB,CAAC,IAAsB,EAAE,SAAiB;IAAjB,0BAAA,EAAA,iBAAiB;IACtE,OAAO,CACH,IAAI,IAAI,IAAI;QACZ,IAAI,KAAK,EAAE;QACX,IAAI,KAAK,KAAK;QACd,CAAC,CAAC,SAAS;YACP,KAAK,CAAC,OAAO,CAAC,IAAI,CAAC;YACnB,yDAAyD;YACzD,CAAC,IAAI,CAAC,MAAM,KAAK,CAAC,IAAI,IAAI,CAAC,KAAK,CAAC,UAAA,CAAC,IAAI,OAAA,gBAAgB,CAAC,CAAC,EAAE,IAAI,CAAC,EAAzB,CAAyB,CAAC,CAAC,CAAC,CACzE,CAAC;AACN,CAAC;AAED;;;;GAIG;AACH,MAAM,UAAU,gCAAgC,CAAC,QAAyB;IACtE,OAAO,CAAC,gBAAgB,CAAC,QAAQ,EAAE,IAAI,CAAC,IAAI,QAAQ,KAAK,IAAI,CAAC;AAClE,CAAC;AAED;;;;GAIG;AACH,MAAM,UAAU,aAAa,CAAC,KAAkC,EAAE,OAA6C;IAA7C,wBAAA,EAAA,gBAA6C;IAC3G,IAAI,KAAK,IAAI,IAAI,IAAI,OAAO,KAAK,KAAK,SAAS,EAAE;QAC7C,OAAO,SAAS,CAAC;KACpB;SAAM,IAAI,OAAO,KAAK,KAAK,QAAQ,EAAE;QAClC,0BAA0B;QAC1B,OAAO,KAAK,CAAC,IAAI,EAAE,CAAC,MAAM,GAAG,CAAC,CAAC,CAAC,CAAC,KAAK,CAAC,aAAa,CAAC,OA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1114
                                                                                                                                                                                      Entropy (8bit):4.954265388801702
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mXt4IRpJsU0E+oZHQk1OpsocpzXMsHOAd6plWQstiQcGnd6R:It4AJ/0eZH31CibGAcDWttiQpcR
                                                                                                                                                                                      MD5:33D9965672C0E7245E655C2802A41219
                                                                                                                                                                                      SHA1:93A46EBAB6B1AE10F9A2F91B036F678BE8ED3BA7
                                                                                                                                                                                      SHA-256:A9C765B75797CB8DD11CD6FDB9E2DFB4BFF9BAC200B3D179CBDD695BD574248A
                                                                                                                                                                                      SHA-512:C448062FF6A03D0FAE236C4BC7A3C170312BEA13A7E1EB77A40088E29993F60036CCC4E4B2A338FE970BEBADCDD0F84CE430ABA4BBD7B1A733625A93B2B7DBF6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { isFunction } from "./functionUtils";.// eslint-disable-next-line @typescript-eslint/ban-types.export function safeInvokeMember(obj, key) {. var args = [];. for (var _i = 2; _i < arguments.length; _i++) {. args[_i - 2] = arguments[_i];. }. if (obj != null) {. var member = obj[key];. if (isFunction(member)) {. retur
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):507
                                                                                                                                                                                      Entropy (8bit):4.560064116774742
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyZqd6A8d6A7UHKhx7tptVY6gwYtFQoAawdyB2xntbAivLiczRPTtbv0:YWLSywd6Zd6CUa7Dg9Hj3Aa+RRvLiCRa
                                                                                                                                                                                      MD5:32A1FE3B09226C84FAC45C789741A0C0
                                                                                                                                                                                      SHA1:601AB0B2E60AE6654D4FB9395350BDD7E1828EE7
                                                                                                                                                                                      SHA-256:1BFA8F8545E910D8854F175BA704C8AF1AD559FB1AA7CED2FBD7EE6CB2C6DA96
                                                                                                                                                                                      SHA-512:70607BE0B3CAF55B076F9DEC3611F3CA13F77EF019A52611BCA47E076B013E147F998314CC04D103BD893602EE8FFCB437A471E293939322FF007D27DF1CDFB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"safeInvokeMember.js","sourceRoot":"","sources":["../../../../src/common/utils/safeInvokeMember.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,UAAU,EAAE,MAAM,iBAAiB,CAAC;AAyE7C,wDAAwD;AACxD,MAAM,UAAU,gBAAgB,CAC5B,GAAyB,EACzB,GAAM;IACN,cAAc;SAAd,UAAc,EAAd,qBAAc,EAAd,IAAc;QAAd,6BAAc;;IAEd,IAAI,GAAG,IAAI,IAAI,EAAE;QACb,IAAM,MAAM,GAAG,GAAG,CAAC,GAAG,CAAC,CAAC;QACxB,IAAI,UAAU,CAAC,MAAM,CAAC,EAAE;YACpB,OAAO,MAAM,eAAI,IAAI,EAAE;SAC1B;KACJ;IACD,OAAO,SAAS,CAAC;AACrB,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1111
                                                                                                                                                                                      Entropy (8bit):4.97165526122934
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1OpsorH4m8h5Y7hGgOLk5YA24bdw0:Lt4AJ/0eZH31CQmu4kyR60
                                                                                                                                                                                      MD5:47C427122F57A98945F8646812EC81A6
                                                                                                                                                                                      SHA1:26B0AA70CEE2EEDD0109A590C32F05E2B2446249
                                                                                                                                                                                      SHA-256:316E3BD7BDFE0BDA587FBD09A6CAE1BD496E033522B3DBF6C1D791E6A7759873
                                                                                                                                                                                      SHA-512:A66C3EE83C0F70E8E5FCA7C416422FD39E3215661091296BF77FCDAC7AB47A78D61A938745FB0F86F7E6B9D1CD2EDD59A0EB3D745F4DD996027B72EDC4E3810C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.var userAgent = typeof navigator !== "undefined" ? navigator.userAgent : "";.var browser = {. isEdge: /Edge/.test(userAgent),. isInternetExplorer: /Trident|rv:11/.test(userAgent),. isWebkit: /AppleWebKit/.test(userAgent),.};.export var Browser = {. isEdge: function () { return browser.isEdge; },. isInternetExplorer: function () { return browser.isInte
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):616
                                                                                                                                                                                      Entropy (8bit):4.127780611221995
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyiUUHKPt1j3bvPvltDtRjH8t5O0v7/PogjzHz1mSIczHYhAojzHxVvI5E:YWLSyXUsj3bvPvjDnIvO8YgjTzPTlWTZ
                                                                                                                                                                                      MD5:698B1FE52FA72C95EE157089E5CD00B8
                                                                                                                                                                                      SHA1:0449B83F86D5C9AADC47A67766769F3BB4F2E89A
                                                                                                                                                                                      SHA-256:C313F5E413DE42B271479FD0DD1AF668950711FF7D88D6A67BAE7AAD9B464F8F
                                                                                                                                                                                      SHA-512:9EA56CBCC3BC777F051D2E2DFBC159599C7C308C72F44C1FCA3D3E204AD43985A4CBF383DB5CF4DA592D06C705679C12A9C608A1AFC4BDCB4673DF04027CF80B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"browser.js","sourceRoot":"","sources":["../../../src/compatibility/browser.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,IAAM,SAAS,GAAG,OAAO,SAAS,KAAK,WAAW,CAAC,CAAC,CAAC,SAAS,CAAC,SAAS,CAAC,CAAC,CAAC,EAAE,CAAC;AAC9E,IAAM,OAAO,GAAG;IACZ,MAAM,EAAE,MAAM,CAAC,IAAI,CAAC,SAAS,CAAC;IAC9B,kBAAkB,EAAE,eAAe,CAAC,IAAI,CAAC,SAAS,CAAC;IACnD,QAAQ,EAAE,aAAa,CAAC,IAAI,CAAC,SAAS,CAAC;CAC1C,CAAC;AAEF,MAAM,CAAC,IAAM,OAAO,GAAG;IACnB,MAAM,EAAE,cAAM,OAAA,OAAO,CAAC,MAAM,EAAd,CAAc;IAC5B,kBAAkB,EAAE,cAAM,OAAA,OAAO,CAAC,kBAAkB,EAA1B,CAA0B;IACpD,QAAQ,EAAE,cAAM,OAAA,OAAO,CAAC,QAAQ,EAAhB,CAAgB;CACnC,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):692
                                                                                                                                                                                      Entropy (8bit):4.918001371762274
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un5+H4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7P10:mst4IRpJsU0E+oZHQk1Opso7Pu
                                                                                                                                                                                      MD5:A2498609D6F737B44D149C2379B4A627
                                                                                                                                                                                      SHA1:4F74DF3F9CD8C82C14176FADECE30833C4C2362D
                                                                                                                                                                                      SHA-256:DF19AB7ACC41A625BF1FC8C47C7B027BA15D287FFE8A95E2D9A3F894E5550E2D
                                                                                                                                                                                      SHA-512:9584B1645FE41BDC853590C401918E9D5349958EE14FCEBF6FEA5E59762DCD20EB1653207AA845B4C4FDBC02F4EA988A61E71AA0E355A713BDB7173EA1B70F93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export * from "./browser";.//# sourceMappingURL=index.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):164
                                                                                                                                                                                      Entropy (8bit):4.702165269535679
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HKB47sHNFUhh/KWVNAEhAWLELVHukeoBPCHn:YWLSyx7mNOS0hzLAHrelHn
                                                                                                                                                                                      MD5:FB8AF39EDD1C9C028CAB60A513A9AB1F
                                                                                                                                                                                      SHA1:52DA88578A08D480C7E31FE90000831D5DB22B43
                                                                                                                                                                                      SHA-256:752D859BAE6B294D618B1696A281438757EBA21D211237FE973A40283F7D9153
                                                                                                                                                                                      SHA-512:5B6F53BDFC34A4C50B52C006D1D150ED970A616DACAA47DCB8E97CB46302A3D7E54449FF89675ED281DDFA188689CA323FD9FA76B88A163FE835CC6D22541E52
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../../src/compatibility/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,cAAc,WAAW,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (516)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4355
                                                                                                                                                                                      Entropy (8bit):4.996201814063785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFC1TmCKcoAIhGHEv2CZB7DHI2z5dbq7vtflTLur:NtvXHW6C052CZB7DHIWQvtf9c
                                                                                                                                                                                      MD5:C2DBB6514F77F060F17AFBAC3F662B65
                                                                                                                                                                                      SHA1:A21399D63902ED743E274E298706BB1B6D3ABD37
                                                                                                                                                                                      SHA-256:9ABC77658D7A429080FCEAD9B9D01E83D746C50E871D5C939690E5AF16B2F313
                                                                                                                                                                                      SHA-512:AFD56D38B549D281EF940A4136E5A18D8EAA2F3AB41F3FF4984C2BAE0B825FA48241EC4DC23E222A4E6D67DB210481CCFA192AE04726AD2C6C7D8679EB1ED9B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX } from "../../common";.import { ALERT_WARN_CANCEL_ESCAPE_KEY, ALERT_WARN_CANCEL_OUTSIDE_CLICK, ALERT_WARN_CANCEL_PROPS, }
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2733
                                                                                                                                                                                      Entropy (8bit):3.837560246270243
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLq2my7hbotXljhS7s9TXT5APj+/167VLLCbs5/zCympvYQ5AkqbtWJOa9cvfvn:fTr7hEwANT5APjc6cbi/eywB5QbA8a98
                                                                                                                                                                                      MD5:330A7C30551FE946367F969D4CBB695C
                                                                                                                                                                                      SHA1:7538F05514ADEA24E6094C46C6D3EAB2B22C9D9D
                                                                                                                                                                                      SHA-256:D83CFDAE176364D0768A522FC53B417EE63ACC2155F0A7709628876B340605A6
                                                                                                                                                                                      SHA-512:F9A0A4635A2952982BD838610EF3B0F61C78BAAF4DAA747EA3F48059B47940B282C14AE520268FDAB3974C722320C9AAD87E0711B478B9F3CF86703D058B089A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"alert.js","sourceRoot":"","sources":["../../../../src/components/alert/alert.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,kBAAkB,EAA+B,MAAM,cAAc,CAAC;AAChH,OAAO,EACH,4BAA4B,EAC5B,+BAA+B,EAC/B,uBAAuB,GAC1B,MAAM,qBAAqB,CAAC;AAC7B,OAAO,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC3C,OAAO,EAAE,MAAM,EAAE,MAAM,kBAAkB,CAAC;AAC1C,OAAO,EAAE,IAAI,EAAY,MAAM,cAAc,CAAC;AA4G9C;IAA2B,yBAAkC;IAA7D;QAAA,qEAuEC;QATW,kBAAY,GAAG,UAAC,GAAuC,IAAK,OAAA,KAAI,CAAC,uBAAuB,CAAC,KAAK,EAAE,GAAG,CAAC,EAAxC,CAAwC,CAAC;QAErG,mBAAa,GAAG,UAAC,GAAsC,IAAK,OAAA,KAAI,CAAC,uBAAuB,CAAC,IAAI,EAAE,GAAG,CAAC,EAAvC,CAAuC,CAAC;;IAOhH,CAAC;IA5DU,sBAAM,GAAb;QACI,IAAM,KAYF,IAAI,CAAC,KAAK,EAXV,kBAAkB,wBAAA,EAClB,qBAAqB,2BAAA,EACrB,QAAQ,cAAA,EACR,SAAS,eAAA,EACT,IAAI,UAAA,EACJ,MAAM,YAAA,EACN,OAAO,aAAA,EACP,gBAAgB,sBAAA,EAChB,iBAAiB,uBAAA,EACjB,OAAO,aAAA,EACJ,YAAY,cAXb,yJAY
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1836
                                                                                                                                                                                      Entropy (8bit):4.94251953499474
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CdCW0agm2Sg1XVQjmzmKYHviQxRmrm8mZmbnmJvff:WEOt4y/XHFCdCpagyM1QxR07u6nE
                                                                                                                                                                                      MD5:56D3767FB74AA0193E4A695CBC184684
                                                                                                                                                                                      SHA1:2F961BDF275604E7E6665FF664CB52A8D22FDE33
                                                                                                                                                                                      SHA-256:7E8C35EA2F5FA2DE416E239F473842D57387726DA2B84BB3B071C7E50DC2F9E0
                                                                                                                                                                                      SHA-512:057D2CC97105F728B38343B03F2E7086CCB5A255328F4CB82802D746F6A43A8DDA3F0B978F6A07BA769B7448673B934B538B254876D8F0D783DD17AE68E182B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../../common/classes";.import { Icon } from "../icon/icon";.export var Breadcrumb = function (breadcrumbProps) {. var _a;. var classes = classNames(Classes.BREADCRUMB, (_a = {},. _a[Classes.BREADCRUMB_CURRENT] = breadcrumbProps.current,. _a[Classes.DISA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1215
                                                                                                                                                                                      Entropy (8bit):3.870781295854141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyh1VUCc7KzYErteBrHBrnsr3vvb5P5vvrrfDKrqgQ28nvfvnhnvfvv0rxLut:YWL/mn7GvrteRxnuvVP5v+xQTnvfvhnx
                                                                                                                                                                                      MD5:6D303180BF134CE48B0649091B08DF32
                                                                                                                                                                                      SHA1:DDB9AECB7BC542F7C0E16B2ECC21A3F3F348D4C5
                                                                                                                                                                                      SHA-256:67F06D56C47BC745B60FCE8271454D78B53EBBD04607F3B43FDE270226F175EE
                                                                                                                                                                                      SHA-512:75B102D81BAB49D6EDFBED9F59E9CA7EA0F7471164295CB4AD2A365E5E99BC7ED2F535174371078DC283FAAF0CD8C419B61604BD907628FD5188C565D80B4008
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"breadcrumb.js","sourceRoot":"","sources":["../../../../src/components/breadcrumbs/breadcrumb.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAEhD,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AAgBpC,MAAM,CAAC,IAAM,UAAU,GAA6C,UAAA,eAAe;;IAC/E,IAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,UAAU;QAEd,GAAC,OAAO,CAAC,kBAAkB,IAAG,eAAe,CAAC,OAAO;QACrD,GAAC,OAAO,CAAC,QAAQ,IAAG,eAAe,CAAC,QAAQ;aAEhD,eAAe,CAAC,SAAS,CAC5B,CAAC;IAEF,IAAM,IAAI,GACN,eAAe,CAAC,IAAI,IAAI,IAAI,CAAC,CAAC,CAAC,CAC3B,oBAAC,IAAI,IAAC,KAAK,EAAE,eAAe,CAAC,SAAS,EAAE,IAAI,EAAE,eAAe,CAAC,IAAI,GAAI,CACzE,CAAC,CAAC,CAAC,SAAS,CAAC;IAElB,IAAI,eAAe,CAAC,IAAI,IAAI,IAAI,IAAI,eAAe,CAAC,OAAO,IAAI,IAAI,EAAE;QACjE,OAAO,CACH,8BAAM,SAAS,EAAE,OAAO;YACnB,IAAI;YACJ,eAAe,CAAC,IAAI;YACpB,eAAe,CAAC,QAAQ,CACtB,CACV,CAAC;KACL;IACD,OAAO,CACH,2BACI,SAAS,EAAE,OAAO,EAClB,IAAI,EAAE,eAAe,CAAC,IAAI,EAC1B,OAAO,EAAE,eAAe,CAAC,QAAQ,CAAC,CAAC,CAAC,SAAS,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (353)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4600
                                                                                                                                                                                      Entropy (8bit):4.813234985767442
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:It4y/XHFC9mCKsMZtwTd8SHeSv1CiHtT2UJZhTc79BpDPqn:ItvXHVCb1F9C0hZhTc7HpDPc
                                                                                                                                                                                      MD5:D3197D8743BEAE8EF47CB4A691BA6C68
                                                                                                                                                                                      SHA1:34CD31D104C378C9B7254E231DA902B4CEFFB312
                                                                                                                                                                                      SHA-256:AF9FEA8C2995B7C9D57D6C33868545A8A369E76B7E52F85A1EA97183D86263C1
                                                                                                                                                                                      SHA-512:8B272076E98A72C08570DE0F48ECF52EEF43F12BCC6A0739931C3EAA780C4B917F577479792CE9A41176DDF5AF91ED50CA5905BC3AD7493A3414C0B82AB792DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Boundary, Classes, Position, removeNonHTMLProps } from "../../common";.import { Menu } from "../menu/menu";.import { MenuItem } from "../menu/menuItem";.impo
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2851
                                                                                                                                                                                      Entropy (8bit):3.8442554975597374
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLLmy7hbkPqG7NPnukPPv3vS5kFRpDBfBSriyQKdrP3STKhPOUiY6PjCd/Ldiq6:fXr7hNG711PqoRXpKXP12jCrq9
                                                                                                                                                                                      MD5:338D16921821BF232351A7CBA2BD790B
                                                                                                                                                                                      SHA1:40D04E57D2F1BCBD5D425C74B8B2CB6B447AA165
                                                                                                                                                                                      SHA-256:4C2CFCB98157E6D3C5896E4C1D4D904B70432498C33343DD2095D7E6498A035B
                                                                                                                                                                                      SHA-512:16D69A5EF238F1B3FDC6E6EAE07CAF54B83B207F0CB9C5C3F34080151F59052B5EF15515D1A2144B0A1BEAE8253C407D1BC50DF0F56A47505C8726F28E2CB4D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"breadcrumbs.js","sourceRoot":"","sources":["../../../../src/components/breadcrumbs/breadcrumbs.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,QAAQ,EAAE,OAAO,EAAS,QAAQ,EAAE,kBAAkB,EAAE,MAAM,cAAc,CAAC;AAC9G,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACpC,OAAO,EAAE,QAAQ,EAAE,MAAM,kBAAkB,CAAC;AAC5C,OAAO,EAAqB,YAAY,EAAE,MAAM,+BAA+B,CAAC;AAChF,OAAO,EAAiB,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAC5D,OAAO,EAAE,UAAU,EAAmB,MAAM,cAAc,CAAC;AA0D3D;IAAiC,+BAAwC;IAAzE;QAAA,qEAsEC;QAjDW,oBAAc,GAAG,UAAC,KAAwB;YACtC,IAAA,YAAY,GAAK,KAAI,CAAC,KAAK,aAAf,CAAgB;YACpC,IAAM,QAAQ,GAAG,YAAY,KAAK,QAAQ,CAAC,GAAG,CAAC,CAAC,CAAC,QAAQ,CAAC,YAAY,CAAC,CAAC,CAAC,QAAQ,CAAC,WAAW,CAAC;YAC9F,IAAI,YAAY,GAAG,KAAK,CAAC;YACzB,IAAI,YAAY,KAAK,QAAQ,CAAC,KAAK,EAAE;gBACjC,qFAAqF;gBACrF,gFAAgF;gBAChF,uFAAuF;gBACvF,SAAS;gBACT,YAAY,GAAG,KAAK,CAAC,KAAK,EAAE,CAAC,OAAO,EAAE,CAAC;aAC1C;YAED,4CAA4C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4981
                                                                                                                                                                                      Entropy (8bit):4.766463162277372
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC7mCthXQJdjGwTe5ccfIMC6KfORP7JZx1+LoGGdvWf2+dU9GdY7O:LtvXHXCGdjdyrCNCPVZx1prd+fkGG7O
                                                                                                                                                                                      MD5:CE9580D26A89A49FB5A74026400447B6
                                                                                                                                                                                      SHA1:007529DE69F72A448D1C26FDF90D9CF44E72BE56
                                                                                                                                                                                      SHA-256:0F20EFF3C1E116F40F1FDC6D42B9A246CF306EC3C79BD66A4DDC0AA6372CAF80
                                                                                                                                                                                      SHA-512:C98B910A92A9578E1330B7AAE8A5202BB8B36A7729FBD04A3F33561077246BECB09A902BD8BD2685A36161CCCF96603AB90F91D2BE719FC72507743CE954382F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { AbstractPureComponent2, Classes, Keys, Utils, } from "../../common";.import { Icon, IconSize } from "../icon/icon";.import { Spinner } from "../spinner/spinner";.var AbstractButton = /** @class */ (function (_super) {. __extends(AbstractButton, _super)
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3188
                                                                                                                                                                                      Entropy (8bit):3.698686815608288
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:flm4Nr7CnNP3HCyMG9nSdfivBwnIHrccnIefqUQw1z7b:flm4B+nNP3vVpSdsE00UrJ
                                                                                                                                                                                      MD5:2E7B95E04A08B913CC4F6A4FFB7D73F3
                                                                                                                                                                                      SHA1:962C522107FA7B80CB64052D3739D0BB6DDD10B6
                                                                                                                                                                                      SHA-256:4E1467C0062C57E799823CC7BA73251923DDAC8020CACC811CC1BAF16031836F
                                                                                                                                                                                      SHA-512:DE7B13BCAA7A78958C731BEEF900394BEF8629B966950BB4EB5B1BA841563FF69C2AA6480761B6146AB2B9C4BE7E7D65BF130C6BF0F5AE2F1D76338594C4EC6C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"abstractButton.js","sourceRoot":"","sources":["../../../../src/components/button/abstractButton.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EACH,sBAAsB,EAEtB,OAAO,EAGP,IAAI,EAEJ,KAAK,GACR,MAAM,cAAc,CAAC;AACtB,OAAO,EAAE,IAAI,EAAY,QAAQ,EAAE,MAAM,cAAc,CAAC;AACxD,OAAO,EAAE,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAuE7C;IAA8F,kCAM7F;IAND;QAAA,qEAkGC;QA3FU,WAAK,GAAG;YACX,QAAQ,EAAE,KAAK;SAClB,CAAC;QAwCF,0EAA0E;QAC1E,uEAAuE;QACvE,sDAAsD;QACtD,iCAAiC;QACvB,mBAAa,GAAG,UAAC,CAA2B;;YAClD,8DAA8D;YAC9D,4CAA4C;YAC5C,IAAI,IAAI,CAAC,eAAe,CAAC,CAAC,CAAC,KAAK,CAAC,EAAE;gBAC/B,CAAC,CAAC,cAAc,EAAE,CAAC;gBACnB,IAAI,CAAC,CAAC,KAAK,KAAK,KAAI,CAAC,cAAc,EAAE;oBACjC,KAAI,CAAC,QAAQ,CAAC,EAAE,QAAQ,EAAE,IAAI,EAAE,CAAC,CAAC;iBACrC;aACJ;YACD,KAAI,CAAC,cAAc,GAAG,CAAC,CAAC,KAAK,CAAC;YAC9B,MAAA,MAAA,KAAI,CAAC,KAAK,EAAC,SAAS,mDAAG,CAAC,EAAE;QAC9B,CAAC,CAAC;QAEQ,iBAAW,GAAG,UAAC,CAA2B;;YAChD,8DAA8D;YAC9D,4CAA4C;YAC5C,IAAI,IAAI,CAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2245
                                                                                                                                                                                      Entropy (8bit):5.027452806716253
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XAMerGF8gQQcX3Hka7ygsyz1daFPv:Lt4y/XHFC1TmCKiMkGF8gQQcX3+mzLaF
                                                                                                                                                                                      MD5:52CA482C1A126C23493FF57F1201D847
                                                                                                                                                                                      SHA1:122883511CA4D0DCB201003D54862150F8354C43
                                                                                                                                                                                      SHA-256:92B5B2D85FD757101E178E6CE4202AFD4FE0008AB5C70056CD3A71A0747E5796
                                                                                                                                                                                      SHA-512:32B66D7EE936A00878FEC18ED3CC9D8BFD3AF1BEEFEFE5A43291BF4B03FB3AC301A4B95BC40CAEECF7BDEC7C35AD1AA41ADE2A49AB552B4966FE6DDEEE4F5F78
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is simple enough that tests would be purely
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1093
                                                                                                                                                                                      Entropy (8bit):4.168602709888386
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyXxVUBc700NRMzvqpxnk+iszbbZpvSUcrn7re+rL4LrnoXm2/3K0x5BgQXO:YWLnxmy7hb0vqpxnkOSrHrcnoXNCUuZ
                                                                                                                                                                                      MD5:F3A9A34828026486AF24F16D188CB50F
                                                                                                                                                                                      SHA1:BE64B78B20C683E67EE0991F64662457559F3397
                                                                                                                                                                                      SHA-256:AEA39751549CBEF3F5A8DD8EC832B062170DF33C7AB39B9F9FA35DF22C56E993
                                                                                                                                                                                      SHA-512:03A6F457F0649F4493B922C579A2C88B4112575643F05F5D91DC6ADD19EE01C8507C0D8DCC4BE1176AEFEC0330D65CBDC4CFD0BCAB53C0F7F5E1FFB50ED66DCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"buttonGroup.js","sourceRoot":"","sources":["../../../../src/components/button/buttonGroup.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAa,OAAO,EAAE,MAAM,cAAc,CAAC;AAC1E,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AA2C7E,2EAA2E;AAC3E,0BAA0B;AAE1B;IAAiC,+BAAwC;IAAzE;;IAsBA,CAAC;IAnBU,4BAAM,GAAb;;QACI,IAAM,KAAyE,IAAI,CAAC,KAAK,EAAjF,SAAS,eAAA,EAAE,SAAS,eAAA,EAAE,IAAI,UAAA,EAAE,OAAO,aAAA,EAAE,KAAK,WAAA,EAAE,QAAQ,cAAA,EAAK,SAAS,cAApE,kEAAsE,CAAa,CAAC;QAC1F,IAAM,kBAAkB,GAAG,UAAU,CACjC,OAAO,CAAC,YAAY;YAEhB,GAAC,OAAO,CAAC,IAAI,IAAG,IAAI;YACpB,GAAC,OAAO,CAAC,KAAK,IAAG,KAAK;YACtB,GAAC,OAAO,CAAC,OAAO,IAAG,OAAO;YAC1B,GAAC,OAAO,CAAC,QAAQ,IAAG,QAAQ;iBAEhC,OAAO,CAAC,cAAc,CAAC,SAAS,CAAC,EACjC,SAAS,CACZ,CAAC;QACF,OAAO,CACH,wCAAS,SAAS,IAAE,SAAS,EAAE,kBAAkB,KAC5C,IAAI,CAAC,KAAK,CAAC,QAAQ,CAClB,CACT,CAAC;IACN,CAAC;IApBa,uBAAW,GAAM,kBAAkB,iBAAc,CAAC;
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                      Entropy (8bit):4.9231958266797005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCWdTsMMNaugyHEZQvIYzbhVkc6S0KEHEZHI8a0V76X0j:WDtvXHXIMNbWEZQvFbHkvS1oEZHUCeXU
                                                                                                                                                                                      MD5:038B6C66E87D796D643E366F997A2837
                                                                                                                                                                                      SHA1:9676AB55494DC47EF3F3C80DF94744F3F9D1090B
                                                                                                                                                                                      SHA-256:D0BACF681993374D12CA05512E1C742D0DF9681217CB6202038FE6012CCEE09C
                                                                                                                                                                                      SHA-512:05240297F0B7D54828B693751BC7AFC8626367DB59FA6C6F394B4581701A8CC67E1C86A3F45998CA3E01C4B4FA71C5D79E63A2FA4DE82BE7FE4590615A0BEAB3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __extends } from "tslib";.// HACKHACK: these components should go in separate files./* eslint-disable max-classes-per-file */.import * as React from "react";.import { DISPLAYNAME_PREFIX, removeNonHTMLProps } from "../../common/props";.import { refHandler, setRef } from "../../common/refs";.import { AbstractButton } from "./abstractButton";.var But
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2198
                                                                                                                                                                                      Entropy (8bit):3.818156580386855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLZ7mi57m/UrtIRHPhP3/OvUv/dIIR/hq+fk2nvfvMnvvvvvvkls3/OvUvXDFq:f9L7m/Ur2P3RRqsls3R/0
                                                                                                                                                                                      MD5:3312579796CF1147C5DA4137F435054A
                                                                                                                                                                                      SHA1:B9B8037E9CAC0A0AAE9A14490BDB381F5000AA7B
                                                                                                                                                                                      SHA-256:54E63623B15D27A52DA09C86C4C640F0B4B5B30382F830426048467690B8CECF
                                                                                                                                                                                      SHA-512:E9DA3D1C8D32DD64E7EB184C1DD9C3934B83E98DBA2E39A0F27FC12701540554FD60380132AC8DF5B7348A16B94CFFB2BB69B9D1AA81E37FFC531ACD66F3B1D7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"buttons.js","sourceRoot":"","sources":["../../../../src/components/button/buttons.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,yDAAyD;AACzD,yCAAyC;AAEzC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,kBAAkB,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AAC5E,OAAO,EAAQ,UAAU,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC7D,OAAO,EAAE,cAAc,EAAoE,MAAM,kBAAkB,CAAC;AAKpH;IAA4B,0BAAiC;IAA7D;QAAA,qEA4BC;QAzBG,+EAA+E;QACxE,eAAS,GAA6B,IAAI,CAAC;QAExC,eAAS,GAA4B,UAAU,CAAC,KAAI,EAAE,WAAW,EAAE,KAAI,CAAC,KAAK,CAAC,UAAU,CAAC,CAAC;;IAsBxG,CAAC;IApBU,uBAAM,GAAb;QACI,OAAO,CACH,yCACI,IAAI,EAAC,QAAQ,EACb,GAAG,EAAE,IAAI,CAAC,SAAS,IACf,kBAAkB,CAAC,IAAI,CAAC,KAAK,CAAC,EAC9B,IAAI,CAAC,oBAAoB,EAAE,GAE9B,IAAI,CAAC,cAAc,EAAE,CACjB,CACZ,CAAC;IACN,CAAC;IAEM,mCAAkB,GAAzB,UAA0B,SAAsB;QAC5C,IAAI,SAAS,CAAC,UAAU,KAAK,IAAI,CAAC,KAAK,CAAC,UAAU,EAAE;YAChD,MAAM,CAAC,SAAS,CAAC,UAAU,EAAE,IAAI,CAAC,CAAC;YACnC,IAAI,CAAC,SAAS,GAAG,UAAU,CAAC,IAAI,EAAE,WAAW,EAAE,IAAI,CAAC,KAAK,CAAC,UAAU,CAAC,CAAC;YACtE,MAAM,CAAC,IAAI,CAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2878
                                                                                                                                                                                      Entropy (8bit):4.8172019040769944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XS6MuWtgQcp9qyFSaFme+yJkcLfiMPtYgup+AWGXK2Zy:Lt4y/XHFC1TmCKc6MuSgQchF1me+6kOJ
                                                                                                                                                                                      MD5:1D07033313ACAD525E19067942460860
                                                                                                                                                                                      SHA1:AD6DEA11D0EFC09185577AA64B097EEE5F602410
                                                                                                                                                                                      SHA-256:23BC04B24E1BEF1633064B62D9AB1C4EC02636E8DB4634F0299612F40AD5A7E9
                                                                                                                                                                                      SHA-512:C39F63DE0A43BE320B24E7C649291891E820CDBB31177E64E2F8E577B094BDE36466D997884CE1DA14E1A856AF4C3230964D3F374AB0AC2BFB7A3BA7A2B402FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX, Intent, } from "../../common";.import { H4 } from "../html/html";.import { Icon, IconSize } from "../icon/icon";./** Thi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1629
                                                                                                                                                                                      Entropy (8bit):4.009641044533319
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLlXmy7hgmHH4IL3EGlbks/yOteA2dv2npYr3j9TsT:f1r7hjHYY9ks5eA2dv2np6ZTsT
                                                                                                                                                                                      MD5:C242A1A4F38D34C178BE66A0EA4D6C2D
                                                                                                                                                                                      SHA1:5881DB0EB842783B3C3CB9B514C1489547A3786A
                                                                                                                                                                                      SHA-256:B6D93C9026287AD3BF827737985A3AED4B91F712827760C7A0F8C2DC21C245AF
                                                                                                                                                                                      SHA-512:E408710D900DE74FA4E0FF1847555613796FF2C3D61E3DA6A55F66F1319F4F45797BF78D58A26FBB94C6E0A09A36BDC0BA91E1010A48FF62645E3EFD5A282F2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"callout.js","sourceRoot":"","sources":["../../../../src/components/callout/callout.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EACH,sBAAsB,EACtB,OAAO,EACP,kBAAkB,EAGlB,MAAM,GAGT,MAAM,cAAc,CAAC;AACtB,OAAO,EAAE,EAAE,EAAE,MAAM,cAAc,CAAC;AAClC,OAAO,EAAE,IAAI,EAAY,QAAQ,EAAE,MAAM,cAAc,CAAC;AAgCxD,oEAAoE;AAEpE;IAA6B,2BAAoC;IAAjE;;IA6CA,CAAC;IA1CU,wBAAM,GAAb;;QACI,IAAM,KAA6D,IAAI,CAAC,KAAK,EAArE,SAAS,eAAA,EAAE,QAAQ,cAAA,EAAE,IAAI,UAAA,EAAE,MAAM,YAAA,EAAE,KAAK,WAAA,EAAK,SAAS,cAAxD,oDAA0D,CAAa,CAAC;QAC9E,IAAM,QAAQ,GAAG,IAAI,CAAC,WAAW,CAAC,IAAI,EAAE,MAAM,CAAC,CAAC;QAChD,IAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,OAAO,EACf,OAAO,CAAC,WAAW,CAAC,MAAM,CAAC,YACzB,GAAC,OAAO,CAAC,YAAY,IAAG,QAAQ,IAAI,IAAI,OAC1C,SAAS,CACZ,CAAC;QAEF,OAAO,CACH,sCAAK,SAAS,EAAE,OAAO,IAAM,SAAS;YACjC,QAAQ,IAAI,oBAAC,IAAI,IAAC,IAAI,EAAE,QAAQ,EAAE,IAAI,EAAE,QAAQ,CAAC,KAAK,GAAI;YAC1D,KAAK,IA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1903
                                                                                                                                                                                      Entropy (8bit):5.00880292988185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1X1MSgQopxFLme8CgSCyFnV2IP+w:Lt4y/XHFC1TmCK3MSgQoPFvPNcOL
                                                                                                                                                                                      MD5:53B3AA5852CEC3C75437554B7B9ECEB5
                                                                                                                                                                                      SHA1:2E26ACBB44A6778E773419B011163490BAF64102
                                                                                                                                                                                      SHA-256:2EC6FB2AED3D5CDC7E9AB8BDFD5B957D3FA8CA085CE7C0AC7BC790197751D546
                                                                                                                                                                                      SHA-512:16168F86F8F1BEA1BD6A0F6CA1B7605468CC0FF688067F4ACC9C6CEADA11F436E870935C6345ED363EB7ADF4CD47BB7BE4D0F03D1F3123665DBAC222F840928B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Elevation } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.var Card = /** @class */ (function (_super) {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):938
                                                                                                                                                                                      Entropy (8bit):4.180203415778451
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyPVUBc700NRYzvq7+v3zv5jUte3derpXvtT/RvmTufLW1V:YWLfmy7hbIvq7ilUteKpX9rfLa
                                                                                                                                                                                      MD5:C13B21C205FBF9C3482C9AF092E4B6CC
                                                                                                                                                                                      SHA1:4B80A692DED50769999BA176DF42490865391BC7
                                                                                                                                                                                      SHA-256:005FA3F2A082A31132EF384430499E15734D3A8840BF54CB790D7690742ED13F
                                                                                                                                                                                      SHA-512:536DC31C9233F9A964A7B56221A3005BFFA46C97219064C5F1DF067081ED8E0FF8473DA80A9F0C5099F419328E395821A74FBD172CFE490375D3EF94859E9B1D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"card.js","sourceRoot":"","sources":["../../../../src/components/card/card.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,SAAS,EAAE,MAAM,cAAc,CAAC;AAC1E,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAkC7E;IAA0B,wBAAiC;IAA3D;;IAkBA,CAAC;IAVU,qBAAM,GAAb;;QACI,IAAM,KAAsD,IAAI,CAAC,KAAK,EAA9D,SAAS,eAAA,EAAE,SAAS,eAAA,EAAE,WAAW,iBAAA,EAAK,SAAS,cAAjD,yCAAmD,CAAa,CAAC;QACvE,IAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,IAAI,YACV,GAAC,OAAO,CAAC,WAAW,IAAG,WAAW,OACpC,OAAO,CAAC,cAAc,CAAC,SAAU,CAAC,EAClC,SAAS,CACZ,CAAC;QACF,OAAO,sCAAK,SAAS,EAAE,OAAO,IAAM,SAAS,EAAI,CAAC;IACtD,CAAC;IAhBa,gBAAW,GAAM,kBAAkB,UAAO,CAAC;IAE3C,iBAAY,GAAc;QACpC,SAAS,EAAE,SAAS,CAAC,IAAI;QACzB,WAAW,EAAE,KAAK;KACrB,CAAC;IANO,IAAI;QADhB,QAAQ;OACI,IAAI,CAkBhB;IAAD,WAAC;CAAA,AAlBD,CAA0B,sBAAsB,GAkB/C;SAlBY,IAAI"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8889
                                                                                                                                                                                      Entropy (8bit):4.57085323605026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:NtvXHiC9WZ8t6svK2dGRx3N2ZojXy1yR4ADATjIdYdrGqrGFCUPlT:NtvyC99tUoo4nVLrWd
                                                                                                                                                                                      MD5:BB693F006F840E2ED99FC20831134B13
                                                                                                                                                                                      SHA1:569CF9551E69693CE2A016EEF672AC0EBBE7AC80
                                                                                                                                                                                      SHA-256:06E0D988375EAA355F82C275B65C5A3166DE34B5667152B6BA9187BEE1E4E20E
                                                                                                                                                                                      SHA-512:23841570CB7639601656B1AA913A7490EA54E0521CF368704FE06DDCF1B46F0B2D4D5DD818038FCA9EA3CE28C2BFA29A9E0B7214FBF2984B4CE8A1B54658217A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";./**. * `Collapse` can be in one of six states, enumerated here.. * When changin
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4888
                                                                                                                                                                                      Entropy (8bit):3.7741803147532127
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fTur7h2BhLT6Ex03pC2T25jhWN95MjKkwck6uNzdyPum6:fTK1U6Ex03pC2T25ju95MJwck7zdxm6
                                                                                                                                                                                      MD5:85A2DF2E64B95E569010146D28B6771E
                                                                                                                                                                                      SHA1:226F85EB6E98F34A9CF74C1DC05D540B912E825D
                                                                                                                                                                                      SHA-256:514C54F96DDDABC21F2A2A48F01264B2A6381C22A1DA5C4E5FB8656A375D4A88
                                                                                                                                                                                      SHA-512:9EF1D993C6FE343C70342F0552773C98AC010278626EC9F831F9FAD7B8502185D58097AB61488B8B964937DE2C6220E84815EDFBA5B20528D9156E1508D7CF6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"collapse.js","sourceRoot":"","sources":["../../../../src/components/collapse/collapse.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAqD/D;;;;;GAKG;AACH,MAAM,CAAN,IAAY,eAqCX;AArCD,WAAY,eAAe;IACvB;;;OAGG;IACH,iEAAU,CAAA;IAEV;;;OAGG;IACH,2DAAO,CAAA;IAEP;;;OAGG;IACH,qDAAI,CAAA;IAEJ;;;OAGG;IACH,uEAAa,CAAA;IAEb;;;;OAIG;IACH,2DAAO,CAAA;IAEP;;;OAGG;IACH,yDAAM,CAAA;AACV,CAAC,EArCW,eAAe,KAAf,eAAe,QAqC1B;AAGD;IAA8B,4BAAqD;IAAnF;QAAA,qEA4JC;QA/GU,WAAK,GAAmB;YAC3B,cAAc,EAAE,KAAI,CAAC,KAAK,CAAC,MAAM,CAAC,CAAC,CAAC,eAAe,CAAC,IAAI,CAAC,CAAC,CAAC,eAAe,CAAC,MAAM;YACjF,MAAM,EAAE,SAAS;YACjB,cAAc,EAAE,SAAS;SAC5B,CAAC;QAEF,uDAAuD;QAC/C,cAAQ,GAAuB,IAAI,CAAC;QAgFpC,wBAAkB,GAAG,UAAC,EAAsB;YAChD,KAAI,CAAC,QAAQ,GAAG,EAAE,CAAC;YACnB,IAAI,KAAI,CAAC,QAAQ,IAAI,IAAI,EAAE;gBACvB,IAAM,MA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4462
                                                                                                                                                                                      Entropy (8bit):4.894178693807479
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFCWmCf9n8+TKhPtJRgQfqSCAQ1xJsjr7:NtvXHYC1nJKjHfqSCAQ1sjv
                                                                                                                                                                                      MD5:68553E16C65FD85AB092793D501DD141
                                                                                                                                                                                      SHA1:220B1F4AE0441F9084F3DB9EF7AED202EBD3C3EC
                                                                                                                                                                                      SHA-256:23A3131E41936C9EFCF7B0A51F636324E01BE9AAFB0610B2627DDA405CFC969F
                                                                                                                                                                                      SHA-512:3DA16E3F62719241DD0165900B7F89792652134750703FA584CE026CF2DB471D188D5E4E4B68C34E5098F11D163CE34253E050C55ED3C6470587CF7B6E9B4190
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { Boundary } from "../../common/boundary";.import * as Classes from "../../common/classes";.import * as Errors from "../../common/errors";.import { Position } from "../../common/position";.import { DISPLAYNAME_PREFIX } from "../../common/props";.i
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2968
                                                                                                                                                                                      Entropy (8bit):3.772398775805177
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLl8my7dm6WkZDlAxTplhJAIrvF1vGILvNuv8v3vuOHZtji9vJvbvJvhizgGm6a:fKr7w7jD9S6HvjiyzilNNkGt
                                                                                                                                                                                      MD5:3E1BFB65306D1AC6AC436A5BDC1CE502
                                                                                                                                                                                      SHA1:50033A96D653806B1617E60E7473E8A96346F4C0
                                                                                                                                                                                      SHA-256:8A2C02151A2664F6AACD8E5E2FFE5069B2445AF0CC90FE2F603099A348A7CCF9
                                                                                                                                                                                      SHA-512:F3E6635ACBA638546DD46CE0BDAB60A0FB4375FE60B228F02DEF3C3199FA1A562E1F386ED155F143B4472BCBE460763255A3387651DDFD60F971587CC3284492
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"collapsibleList.js","sourceRoot":"","sources":["../../../../src/components/collapsible-list/collapsibleList.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,QAAQ,EAAE,MAAM,uBAAuB,CAAC;AACjD,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAChD,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,QAAQ,EAAE,MAAM,uBAAuB,CAAC;AACjD,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAC/D,OAAO,EAAE,eAAe,EAAE,MAAM,oBAAoB,CAAC;AACrD,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACpC,OAAO,EAAiB,QAAQ,EAAE,MAAM,kBAAkB,CAAC;AAC3D,OAAO,EAAiB,OAAO,EAAE,MAAM,oBAAoB,CAAC;AA4C5D,wFAAwF;AACxF;IAAqC,mCAAqC;IAA1E;;IA0EA,CAAC;IAlEU,gCAAM,GAAb;QAAA,iBA4CC;QA3CW,IAAA,YAAY,GAAK,IAAI,CAAC,KAAK,aAAf,CAAgB;QACpC,IAAM,cAAc,GAAG,KAAK,CAAC,QAAQ,CAAC,KAAK,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;QAC3D,IAAA,KAAuC,IAAI,CAAC,iBAAiB,EAAE,EAA9D,eAAe,QAAA,EAAE,iBAAiB,QAA4B,CAAC;QAEtE,IAAM,YAAY,GAAG,eAAe,CAAC,GAAG,CAAC,UAAC,KAAsB,EAAE,KAAa;YAC3E,IAAM,aAAa,GAAG
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (473)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6589
                                                                                                                                                                                      Entropy (8bit):4.808677350053583
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHW6CpBqUdSm1zdX2ZNkM0xLayAQ6FN4:WDtvm6CpBzdSIzdmjYxXV
                                                                                                                                                                                      MD5:B476A5D50930BE42CD7B2E75330F3A50
                                                                                                                                                                                      SHA1:E7FD8740F19A38A270E2BD31FC0E866F3E1C7ECB
                                                                                                                                                                                      SHA-256:DD8D153834EA820A64A9012A35D79FD87881312AEB4C289341FD13FEF6C63527
                                                                                                                                                                                      SHA-512:6B821A6A08385D8712E7E6C9B2847C1508FF66A6142DF3000A7B7D62E51544B1076C80C5B11DBB2CB166F8855F752130A051A89D8C0CD77BBF07C6E380718E03
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import * as ReactDOM from "react-dom";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Position } from "../../common";.import { Popover } from "../popover/popover";.var POPPER_MODIFIERS =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3823
                                                                                                                                                                                      Entropy (8bit):3.819972079147944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWL4my7AbgT/x7RCmUrGm1O/v73vw8sry5g5J4vvLNLvTvwQmWN4494V/Ytr7AsH:fcr7Aq7vPLGQmR494NluE8
                                                                                                                                                                                      MD5:AC1F1D9F45D993B2831D45F4BD700C69
                                                                                                                                                                                      SHA1:F56FF0EC194636EABC36664F672B304BF9A6B3C1
                                                                                                                                                                                      SHA-256:E52EAA37414B45CF5C2BEDE50A70296C08D8907DCBC32EE6ED2511AE87A0F1F7
                                                                                                                                                                                      SHA-512:5B8E25FB79034F853D3CABED7E779F2FF3464DA0CEE4009173EFD86BB7DEB353D9A0647732D9DF5B4C8A4936AA4C453B8099BBA14B8D912531C6B6B5DA12932B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"contextMenu.js","sourceRoot":"","sources":["../../../../src/components/context-menu/contextMenu.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,QAAQ,MAAM,WAAW,CAAC;AACtC,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,QAAQ,EAAE,MAAM,cAAc,CAAC;AAEzE,OAAO,EAAE,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAgB7C,IAAM,gBAAgB,GAAoB;IACtC,eAAe,EAAE,EAAE,iBAAiB,EAAE,UAAU,EAAE;CACrD,CAAC;AACF,IAAM,mBAAmB,GAAG,GAAG,CAAC;AAIhC,0BAA0B;AAC1B,mCAAmC;AAEnC;IAA0B,+BAA4D;IAAtF;QAAA,qEA6EC;QA5EU,WAAK,GAAsB;YAC9B,WAAW,EAAE,KAAK;YAClB,MAAM,EAAE,KAAK;SAChB,CAAC;QAgDM,uBAAiB,GAAG,UAAC,CAAuC,IAAK,OAAA,CAAC,CAAC,cAAc,EAAE,EAAlB,CAAkB,CAAC;QAEpF,+BAAyB,GAAG,UAAC,CAAmC;YACpE,4FAA4F;YAC5F,CAAC,CAAC,OAAO,EAAE,CAAC;YACZ,CAAC,CAAC,cAAc,EAAE,CAAC;YACnB,yFAAyF;YACzF,sFAAsF;YACtF,KAAI,CAAC,UAAU,CAAC;gBACZ,oEAAoE;gBACpE,iEAAiE;gBACjE,+DAA+D;gBAC/D,IAAM,SAAS,GAAG,QAAQ,CAAC,gBAAgB,CAAC,CAAC,CAAC,OAAO,EAAE
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3551
                                                                                                                                                                                      Entropy (8bit):4.623670776707137
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC7/pQVihrgWHBJBR0QRHgwf/zP+K6dy1o+i/nB+BUBH:WDtvXHqpO6BJByQRHHTmK71pi/nB+BUh
                                                                                                                                                                                      MD5:CA3A8F421E49E34F9CC9A13B935347E2
                                                                                                                                                                                      SHA1:5919015CABDE86F007850F785DA43AAE0D239F89
                                                                                                                                                                                      SHA-256:0292F8A2F6CD9A4FB92AD5651165983BF275A41BFD1B5297FC272D8E80CD3E17
                                                                                                                                                                                      SHA-512:EA29072454741475BC0392386B136E3778AF1ADF6572EF9E35B677F74EA925AB613F2EC6E04E27B21069131CC5BFEBA553C02AE89A11A5EF50F051AD46189E73
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __extends } from "tslib";.import * as React from "react";.import * as ReactDOM from "react-dom";.import { CONTEXTMENU_WARN_DECORATOR_NEEDS_REACT_ELEMENT, CONTEXTMENU_WARN_DECORATOR_NO_METHOD, } from "../../common/errors";.import { getDisplayName, isFunction } from "../../common/utils";.import { isDarkTheme } from "../../common/utils/isDarkTheme";.import * a
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1771
                                                                                                                                                                                      Entropy (8bit):4.0128045304359645
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWL190m578v7EwjJ+uxCEsZ4tyESkDt4inPZvvwvUmZWb/LH0iav6DzX62:fki78v7lsn4MFoZnPEdg
                                                                                                                                                                                      MD5:AAD94B933399BECCE4D852D71EB2908D
                                                                                                                                                                                      SHA1:8E67B279D52C4460138940F29F55CBF7DA9049CC
                                                                                                                                                                                      SHA-256:3B10AA122FCB168B5F305D195A9D8D3AB0761F975A82957C789F72755EE3CCA7
                                                                                                                                                                                      SHA-512:75BEBFBB0C5CBC2CD761CC1D14F1B62C425EAB229E558A6D159CEA2C6290A7B262B95FE45EAA6ABC556E19AA5E124708FDC35205B832E21AC42A019F33C6F9E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"contextMenuTarget.js","sourceRoot":"","sources":["../../../../src/components/context-menu/contextMenuTarget.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,QAAQ,MAAM,WAAW,CAAC;AAGtC,OAAO,EACH,8CAA8C,EAC9C,oCAAoC,GACvC,MAAM,qBAAqB,CAAC;AAC7B,OAAO,EAAE,cAAc,EAAE,UAAU,EAAE,MAAM,oBAAoB,CAAC;AAChE,OAAO,EAAE,WAAW,EAAE,MAAM,gCAAgC,CAAC;AAC7D,OAAO,KAAK,WAAW,MAAM,eAAe,CAAC;AAQ7C,4CAA4C;AAE5C,mCAAmC;AACnC,MAAM,UAAU,iBAAiB,CAAsD,gBAAmB;;IACtG,IAAI,CAAC,UAAU,CAAC,gBAAgB,CAAC,SAAS,CAAC,iBAAiB,CAAC,EAAE;QAC3D,OAAO,CAAC,IAAI,CAAC,oCAAoC,CAAC,CAAC;KACtD;IAED;YAA4C,0CAAgB;YAArD;;YAsCP,CAAC;YAnCU,uCAAM,GAAb;gBAAA,iBAkCC;gBAjCG,IAAM,OAAO,GAAG,iBAAM,MAAM,WAAE,CAAC;gBAE/B,IAAI,OAAO,IAAI,IAAI,EAAE;oBACjB,0FAA0F;oBAC1F,OAAO,OAAO,CAAC;iBAClB;gBAED,IAAI,CAAC,KAAK,CAAC,cAAc,CAAM,OAAO,CAAC,EAAE;oBACrC,OAAO,CAAC,IAAI,CAAC,8CAA8C,CAAC,CAAC;oBAC7D,OAAO,OAAO,CAAC;iBAClB;gBACD,IAAM,gBAAgB,GAAG,OAAO,CAAC,KAAK,CAAC,aAAqD,CAAC;gBAC7F,IAAM,aAAa,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3822
                                                                                                                                                                                      Entropy (8bit):4.934574490279331
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFC9mCKioVF4YMRyrIkjZrVVkyX3nvge8lMjIhx:NtvXHVC61XZRVkynvgrlAYx
                                                                                                                                                                                      MD5:87FFF86B72855AC17B80BEF8B20E2274
                                                                                                                                                                                      SHA1:0A68A5A77736BFBEEFC15A42D98FCD1CD983CF14
                                                                                                                                                                                      SHA-256:6F28C401DBEA81066FC6A72E16EFBE48838983B83C12D1BB4E0DBA323BE92EAE
                                                                                                                                                                                      SHA-512:5EDAF8BB1E7F04158C3A2B3A75F4C3D72E32BF3266704D9124201E08C789259F8DB97B1151FE9B05A91EBC2F512290E567D051424114AB83DB4A0544E1D04B87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import * as Errors from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { uniqueId } fr
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2587
                                                                                                                                                                                      Entropy (8bit):3.7826625617021508
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLuemy7hb4bkVqgfL3EWhJ4ZtFEDjZvTvvfGRJy6dmhlnWd+NuzbshCkq3cLbvn:fBr7h28ZqdEDjRmd0RWcNuzIhnqI6K
                                                                                                                                                                                      MD5:A7C2ACE91E80F300B723AE4CFF300225
                                                                                                                                                                                      SHA1:8B9B3B829D4CACEBA1DDA5A31678B3ED9D065F4C
                                                                                                                                                                                      SHA-256:6DA57D673F19B8218DCA54FA1BFD7765A870E3CED1A2280D75ADDE4DD56E9904
                                                                                                                                                                                      SHA-512:CDD270EE0E576B4293DA1C393DFCBC1CED6F4FF48B1D92C073774962DEB04368E4EAD78B0A891BBF2A929745F3FDB81F6406203AF51E7C3455D6FD6D98168D93
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"dialog.js","sourceRoot":"","sources":["../../../../src/components/dialog/dialog.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAC7E,OAAO,EAAE,QAAQ,EAAE,MAAM,oBAAoB,CAAC;AAC9C,OAAO,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC3C,OAAO,EAAE,EAAE,EAAE,MAAM,cAAc,CAAC;AAClC,OAAO,EAAE,IAAI,EAAY,QAAQ,EAAE,MAAM,cAAc,CAAC;AACxD,OAAO,EAAoC,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAoE/E;IAA4B,0BAAmC;IAU3D,gBAAmB,KAAkB;QAArC,YACI,kBAAM,KAAK,CAAC,SAIf;QAFG,IAAM,EAAE,GAAG,QAAQ,CAAC,WAAW,CAAC,CAAC;QACjC,KAAI,CAAC,OAAO,GAAG,WAAS,EAAI,CAAC;;IACjC,CAAC;IAEM,uBAAM,GAAb;QACI,OAAO,CACH,oBAAC,OAAO,eAAK,IAAI,CAAC,KAAK,IAAE,SAAS,EAAE,OAAO,CAAC,wBAAwB,EAAE,WAAW,EAAE,IAAI;YACnF,6BAAK,SAAS,EAAE,OAAO,CAAC,gBAAgB;gBACpC,6BACI,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,MAAM,EAAE,IAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1799
                                                                                                                                                                                      Entropy (8bit):5.038955013221058
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:ht4AJ/0eZH31C0mCWx1XAMCgQTGvpKeatBJHYPf:ht4y/XHFC0mCKiMCgQTGRKeC1+f
                                                                                                                                                                                      MD5:1174CF719D71FF471BDDD9A8E4484B7F
                                                                                                                                                                                      SHA1:06D08BE50A93019BDE18F775D8D8A3D051E1E100
                                                                                                                                                                                      SHA-256:D51AAEEFC63A96BAE7242720662F6870D5167CA3D0683DCE9DAD0C2A07884A14
                                                                                                                                                                                      SHA-512:C7B442A25829C2FC9416B1C3541F4B318669FFD13CF67E38707E7F6673FAD060DA31888B6879A281BC6990597E0EF776BA564BF02904D4172E241460A8104BE9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.var DialogStep = /** @class */ (function (_super) {. __extends(DialogStep, _
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):782
                                                                                                                                                                                      Entropy (8bit):4.395015378521171
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy5meZVUBc700NRIzbkqpNs1j7jVzLrZzC:YWLsQmy7hb4bkqpWZVjZ2
                                                                                                                                                                                      MD5:3E853B0EC83FFE3443B0062BEF382CC5
                                                                                                                                                                                      SHA1:B4B7AF4A10CA2565006073AD4332E37F706B2DED
                                                                                                                                                                                      SHA-256:C759F5D35741D383388DB26DFA4F7197277908F75CE9354B7372F05E9C8A6418
                                                                                                                                                                                      SHA-512:B166D2A217184005E9FBC524A32B385AF90471E97D67D963B0BDC1B3BC27573D7340A7C04E04F735AE4D6785A916C90E837E06D4AD792CA66950F944A658F418
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"dialogStep.js","sourceRoot":"","sources":["../../../../src/components/dialog/dialogStep.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AA0C7E;IAAgC,8BAAuC;IAAvE;;IAaA,CAAC;IAVG,yFAAyF;IACzF,0BAA0B;IACnB,2BAAM,GAAb;QACY,IAAA,SAAS,GAAK,IAAI,CAAC,KAAK,UAAf,CAAgB;QACjC,OAAO,CACH,6BAAK,SAAS,EAAE,OAAO,CAAC,qBAAqB;YACzC,6BAAK,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,WAAW,EAAE,SAAS,CAAC,EAAE,IAAI,EAAC,gBAAgB,GAAG,CAClF,CACT,CAAC;IACN,CAAC;IAXa,sBAAW,GAAM,kBAAkB,gBAAa,CAAC;IADtD,UAAU;QADtB,QAAQ;OACI,UAAU,CAatB;IAAD,iBAAC;CAAA,AAbD,CAAgC,sBAAsB,GAarD;SAbY,UAAU"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7584
                                                                                                                                                                                      Entropy (8bit):4.851098638139106
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:htvXHVCKHqwVtSoZaIXauvxB20axCl99B8UCIe6vNXQP+bNuzD:htvlCKMo4ga4B20X9fgJ/
                                                                                                                                                                                      MD5:FB151D3980DC3C63FC3478D6ED3B3583
                                                                                                                                                                                      SHA1:B4ADC612461F523A114AE8A3DFE99BA9F9AAF221
                                                                                                                                                                                      SHA-256:D2E03D37D0FACB4883D73DF2B324517469AF24DF1D3DA7C7197FF53BE057D623
                                                                                                                                                                                      SHA-512:2C54FCE30F504952FBF44D17BE11EFEA89BB497A6847122AD47FA71CC9751B98A9DB585F3E4FA9110DEDB8CD347E00518CB60CF91F7B546A2BD18A54E63064D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Utils } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { Button } from "../button/buttons";.import { Dialog }
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5286
                                                                                                                                                                                      Entropy (8bit):3.6929958455747376
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ftr7hbX7P02jHfGjox+ivWBBacjTrw6iTyIp1BsYL2N17FgEM0+k7pLd:fh1L7P02jwivQfiTBXBsiU7TM07Ld
                                                                                                                                                                                      MD5:0C1CA4174CC0EA0F2A09D7450AB511B1
                                                                                                                                                                                      SHA1:11A21CB817C896DD2629DB534474049A1A66D428
                                                                                                                                                                                      SHA-256:56479B07F8AF829D9292E714385F67F03904548ACE290FCD0E2A896657F9B363
                                                                                                                                                                                      SHA-512:EA96319D017046C7F7D9B98D9F8680C2D8DE0BFBA4FB4BC4545CB414E5BAF837FE41702E2666BBB4F38D9348503D50CC3DE1286555B3C2EBE71478A77E2B65F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"multistepDialog.js","sourceRoot":"","sources":["../../../../src/components/dialog/multistepDialog.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,KAAK,EAAE,MAAM,cAAc,CAAC;AACtE,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AACxD,OAAO,EAAE,MAAM,EAAe,MAAM,mBAAmB,CAAC;AACxD,OAAO,EAAE,MAAM,EAAe,MAAM,UAAU,CAAC;AAC/C,OAAO,EAAE,UAAU,EAAwD,MAAM,cAAc,CAAC;AAqDhG,IAAM,cAAc,GAAG,CAAC,CAAC;AAEzB,IAAM,SAAS,GAAG,GAAG,CAAC;AAGtB;IAAqC,mCAAmE;IAAxG;QAAA,qEAwKC;QA/JU,WAAK,GAA0B,KAAI,CAAC,wBAAwB,CAAC,KAAI,CAAC,KAAK,CAAC,CAAC;QAmCxE,sBAAgB,GAAG,UAAC,IAAuB,EAAE,KAAa;;YAC9D,IAAM,UAAU,GAAG,KAAK,GAAG,CAAC,CAAC;YAC7B,IAAM,aAAa,GAAG,KAAI,CAAC,KAAK,CAAC,eAAe,IAAI,KAAK,CAAC;YAC1D,IAAM,iBAAiB,GAAG,KAAI,CAAC,KAAK,CAAC,aAAa,KAAK,KAAK,CAAC;YAC7D,OAAO,CACH,6BACI,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,qBAAqB;oBAC/C,GAAC,OAAO,CAAC,MAAM,IAAG,iBAAiB;oBACnC,GAAC,OAAO,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1859
                                                                                                                                                                                      Entropy (8bit):5.0445234448689
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XmdLerGFigQ3Pf094y8KvPn:Lt4y/XHFC1TmCKEdLkGFigQ073n
                                                                                                                                                                                      MD5:205A230BA5B77323EB6FF06AFF7560E6
                                                                                                                                                                                      SHA1:15E3EE7ED03ADAB20F93F761E61E8E64853FDE97
                                                                                                                                                                                      SHA-256:E6D6E35E49F28EB80D8D30C024BF0EF49B7122A42BF98E9716077B5043B8402B
                                                                                                                                                                                      SHA-512:11D00E0A9B9A0F7AFBBE4DE202AB2BABA95CD86D91BCE44F75C22B1B3C7F891D6D5C3706716598FCFD0ED6014958A098A0B578E1B9B3A6A14027033108034447
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2 } from "../../common";.import { DIVIDER } from "../../common/classes";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is s
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):857
                                                                                                                                                                                      Entropy (8bit):4.268704351434883
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyGVUBc700NRozXm6ENSnpgrPOAnkguLn1qNr25QQY:YWLWmy7hbYQVPOskpgz
                                                                                                                                                                                      MD5:05410EF9AD31089646650656A5D107F8
                                                                                                                                                                                      SHA1:4E2A308328A2477E8BE53C9E9EAC641636AF0251
                                                                                                                                                                                      SHA-256:65B99C445B971C82BCE9367F6B0429611C22CE690BF64DA54C69BA962F7FA01F
                                                                                                                                                                                      SHA-512:AC04AE212023C46C6B838E4D9EED217CE4DD5FE4279AB989D8E4FD4CBF70B968035F551CE661656C8F48A272A46840960C3AA006F7B7C079774BDA4B96F66A46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"divider.js","sourceRoot":"","sources":["../../../../src/components/divider/divider.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,MAAM,cAAc,CAAC;AACtD,OAAO,EAAE,OAAO,EAAE,MAAM,sBAAsB,CAAC;AAC/C,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAW/D,2EAA2E;AAC3E,0BAA0B;AAE1B;IAA6B,2BAAqC;IAAlE;;IAWA,CAAC;IARU,wBAAM,GAAb;QACI,IAAM,KAA+C,IAAI,CAAC,KAAK,EAAvD,SAAS,eAAA,EAAE,eAAe,EAAf,OAAO,mBAAG,KAAK,KAAA,EAAK,SAAS,cAA1C,wBAA4C,CAAa,CAAC;QAChE,IAAM,OAAO,GAAG,UAAU,CAAC,OAAO,EAAE,SAAS,CAAC,CAAC;QAC/C,OAAO,KAAK,CAAC,aAAa,CAAC,OAAO,wBAC3B,SAAS,KACZ,SAAS,EAAE,OAAO,IACpB,CAAC;IACP,CAAC;IATa,mBAAW,GAAM,kBAAkB,aAAU,CAAC;IADnD,OAAO;QADnB,QAAQ;OACI,OAAO,CAWnB;IAAD,cAAC;CAAA,AAXD,CAA6B,sBAAsB,GAWlD;SAXY,OAAO"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5136
                                                                                                                                                                                      Entropy (8bit):4.944140604379145
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:It4y/XHFC9mCKioB+zYMRMsFUGi/nwVgQyj1INBUaHky2ey+V3n++UeDuHpGDx1D:ItvXHVC6CGnAH86nky2eys+PSHHpjB
                                                                                                                                                                                      MD5:7152786DE7C62D563CC611F9FD1A3352
                                                                                                                                                                                      SHA1:371B6877C41F73C2D62DA43F90E2FE159AA27566
                                                                                                                                                                                      SHA-256:95100637B32452C5C84E910AC75A20ED713E0234B7FF7EC24975CE67A19C7FE4
                                                                                                                                                                                      SHA-512:111DB34C6E2204CB0ED37D4EB94F6B5A067FD7EFA1DBAF219C93C7D0C5D78CE9101A0F827624AEE896B8616808B687CB11658A7FD4366BF36179DD881756EF1A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import * as Errors from "../../common/errors";.import { getPositionIgnoreAngles, isPositionHorizontal } from "../../common/pos
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3321
                                                                                                                                                                                      Entropy (8bit):3.7881827719033647
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fEr7h28J6BMfevnxBSRd0MrIecN8IhlqmYAd:fY1rzcxCt7c6ILd
                                                                                                                                                                                      MD5:E2AA90958F7229CAF332E4A8F195652C
                                                                                                                                                                                      SHA1:ADF058C3B9AEABF89A9FBBD90A6AC371CED0BE15
                                                                                                                                                                                      SHA-256:6B86757B3A83545E02219A75CBEBC035E1B8271B8E2DA60BF27D2F6E642F1B69
                                                                                                                                                                                      SHA-512:ACA902888FE3DC60219D353D99C89D12939594826A83DAE738FADFDFFE1F91600136814C5640097D60D1FF01C03DC4913C2FCD8A8446B997DCE6F55E570392B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"drawer.js","sourceRoot":"","sources":["../../../../src/components/drawer/drawer.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,uBAAuB,EAAE,oBAAoB,EAAY,MAAM,uBAAuB,CAAC;AAChG,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAC7E,OAAO,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC3C,OAAO,EAAE,EAAE,EAAE,MAAM,cAAc,CAAC;AAClC,OAAO,EAAE,IAAI,EAAY,QAAQ,EAAE,MAAM,cAAc,CAAC;AACxD,OAAO,EAAoC,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAE/E,MAAM,CAAN,IAAY,UAIX;AAJD,WAAY,UAAU;IAClB,6BAAe,CAAA;IACf,8BAAgB,CAAA;IAChB,2BAAa,CAAA;AACjB,CAAC,EAJW,UAAU,KAAV,UAAU,QAIrB;AA8ED;IAA4B,0BAAmC;IAA/D;;IAqGA,CAAC;IAlFU,uBAAM,GAAb;;;QACI,mDAAmD;QAC7C,IAAA,KAAsC,IAAI,CAAC,KAAK,EAA9C,IAAI,UAAA,EAAE,KAAK,WAAA,EAAE,QAAQ,cAAA,EAAE,QAAQ,cAAe,CAAC;QACvD,IAAM,YAAY,GAAG,QAAQ,CAAC,CAAC,CAAC,uBAAuB,CAAC,QAAQ,CAAC,CAAC,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15702
                                                                                                                                                                                      Entropy (8bit):4.576206352870853
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHVCuoruziSxO9QlFLsEsj4yoanSEC6nZe0GskqF1qH0QOtJw1vGk9nWoWnd:WDtvlCuo8U4o/Tk1HYaRTu8i7
                                                                                                                                                                                      MD5:E5CB451DC5CB8E257706238BE22C8968
                                                                                                                                                                                      SHA1:A3411E6EC4398642E325FEDA5F02920B46B82C16
                                                                                                                                                                                      SHA-256:D16C622379447D8CBA1ED83DD192EDB83694CEF39265FB056DF0D010BDF766B3
                                                                                                                                                                                      SHA-512:E836726EB33C2F5E90EBEF8DDB1C143829BDD24FBCEAEBD2BDF0ABF568BA2B6E02F2F8EF17B9032025C261582D60F5AD37DD2917714FB1C862064C05EA8640E4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Keys } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { clamp } from "../../common/utils";.import { Browser }
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11156
                                                                                                                                                                                      Entropy (8bit):3.566675232050953
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:f11ByXIhPlx4J9QWRFjPp52xsUp3rlHDkJy/DVR4lz3u+aXjmdsAqCJAooj4:fbJh/e2Uh7Up9D3z/6BtB
                                                                                                                                                                                      MD5:69FAE8D7944206A11A79243024AA9576
                                                                                                                                                                                      SHA1:AB9B72D45DF8779162E74DD3569DE2476D7C7F06
                                                                                                                                                                                      SHA-256:88641A51813D6A38C6161264908B69605BFCAF0B83421FA85147EEE174EDE58F
                                                                                                                                                                                      SHA-512:9BA45E8E7069249F84140874110D38E9912D13CF1381FAFD8DEBB6ECCC8DCA88BB54BEB79E62FDE70B8CD3F0CEEB6760D50D52D23FB1650A60D823DCD0604B55
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"editableText.js","sourceRoot":"","sources":["../../../../src/components/editable-text/editableText.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACrE,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AAC5E,OAAO,EAAE,KAAK,EAAE,MAAM,oBAAoB,CAAC;AAC3C,OAAO,EAAE,OAAO,EAAE,MAAM,qBAAqB,CAAC;AAsH9C,IAAM,oBAAoB,GAAG,CAAC,CAAC;AAC/B,IAAM,eAAe,GAAG,EAAE,CAAC;AAG3B;IAAkC,gCAA6D;IA+C3F,sBAAmB,KAAwB,EAAE,OAAa;QAA1D,YACI,kBAAM,KAAK,EAAE,OAAO,CAAC,SAUxB;QA1CO,kBAAY,GAAkD,IAAI,CAAC;QAEnE,kBAAY,GAA2B,IAAI,CAAC;QAE5C,iBAAW,GAAG;YAClB,OAAO,EAAE,UAAC,WAAmC;gBACzC,KAAI,CAAC,YAAY,GAAG,WAAW,CAAC;YACpC,CAAC;YACD,KAAK,EAAE,UAAC,KAAoD;gBACxD,IAAI,KAAK,IAAI,IAAI,EAAE;oBACf,KAAI,CAAC,YAAY,GAAG,KAAK,CAAC;oBAE1B,0BAA0B;oBAC1B,IAAI,CAAC,KAAI,CAAC,KAAK,CAAC,iBAAiB,EAAE;wBAC/B,KAAI,CAAC,YAAY,CAAC,KAAK,EAAE,CAAC;qBAC7B;oBAED,IAAI,K
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5683
                                                                                                                                                                                      Entropy (8bit):4.620296578577591
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Et4y/XHFC1T/KBO0voCTpjDgw6O+iZsh40YC6F9YyZmTh/hSnIf9FqvE1:EtvXHWLIvoCTR37ZshzYC6FuygTh/hSa
                                                                                                                                                                                      MD5:F44C6B17717F5CFD10CAECA0C7BE50B6
                                                                                                                                                                                      SHA1:8F9DDDE1F91871BC5F3EE2B2A7535475667B3BC0
                                                                                                                                                                                      SHA-256:017BB17904E67D9004BED2103CBC32C6030AA23C811E0E98DB364B113A8C9CEC
                                                                                                                                                                                      SHA-512:6B5F9113242B5F85C8EA75C6975D3086E332C708CD2740C830F0472A2C1B158891CB06C43DAD64D2189BBB8704B3B2D00559806351C55FDC9D6020533EA93B62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* !. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { DISPLAYNAME_PREFIX } from "../../common/props";./**. * A stateful wrapper around the low-level <input> component which works around a. * [React bug](https://github.com/facebook/react/issues/3926). This bug is
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                      Entropy (8bit):3.941431999008547
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLXkm57hFjpiyvEbxN6vtrQkCtmG73llxTW9Tyl0qySX7s1PfBSV+BhFro0sexe:foi7hFjpiy8hAKhTWxu0pSgd5SE3FroV
                                                                                                                                                                                      MD5:002AF545A9B449B3CEA0B80E45A0403E
                                                                                                                                                                                      SHA1:1105DEB7F3FF0D835555A3D1211C7C090EA0C164
                                                                                                                                                                                      SHA-256:71C04B3EE87E3E69467DB8CA0693BCEF15B9BB05F329DE8F2D663C77C06C7238
                                                                                                                                                                                      SHA-512:063D799B212B756FD255D8CF7CFC550262F250071C80A7EAECCC9759F5CD22FA1C596038D0EE89441769692EB0F74C71EC105F495A4554E9C01D5969A9F7FEF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"asyncControllableInput.js","sourceRoot":"","sources":["../../../../src/components/forms/asyncControllableInput.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AAsCxD;;;;;;;;GAQG;AAEH;IAA4C,0CAG3C;IAHD;QAAA,qEAyFC;QAnFU,WAAK,GAAiC;YACzC,gBAAgB,EAAE,KAAK;YACvB,WAAW,EAAE,KAAK;YAClB,SAAS,EAAE,KAAI,CAAC,KAAK,CAAC,KAAK;YAC3B,KAAK,EAAE,KAAI,CAAC,KAAK,CAAC,KAAK;SAC1B,CAAC;QAyDM,4BAAsB,GAAG,UAAC,CAA2C;;YACzE,KAAI,CAAC,QAAQ,CAAC;gBACV,WAAW,EAAE,IAAI;gBACjB,yEAAyE;gBACzE,6CAA6C;gBAC7C,SAAS,EAAE,KAAI,CAAC,KAAK,CAAC,KAAK;aAC9B,CAAC,CAAC;YACH,MAAA,MAAA,KAAI,CAAC,KAAK,EAAC,kBAAkB,mDAAG,CAAC,EAAE;QACvC,CAAC,CAAC;QAEM,0BAAoB,GAAG,UAAC,CAA2C;;YACvE,KAAI,CAAC,QAAQ,CAAC,EAAE,WAAW,EAAE,KAAK,EAAE,CAAC,CAAC;YACtC,MAAA,MAAA,KAAI,CAAC,KAAK,EAAC,gBAAgB,mDAAG,CAAC,EAAE;QACrC,CAAC,CAAC;QAEM,kBAAY,GAAG,UAAC,CAAsC;;YAClD,IAAA,KAAK,GAAK,CAAC,CAAC,MAAM,MAAb,CAAc;YAE3B,KA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2052
                                                                                                                                                                                      Entropy (8bit):5.012080912183011
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XAMerGFAYgQ/q3L1eDse0EDQEL+P+E:Lt4y/XHFC1TmCKiMkGFNgQ/qbIDsCJLK
                                                                                                                                                                                      MD5:0F5FB5FE5133C64B1AC217787D23E5E2
                                                                                                                                                                                      SHA1:2270A84F54F9F7047340BAD81FBEEF87C5495332
                                                                                                                                                                                      SHA-256:3A5F26EF005AB4F02308A1215F2D0F499321A921A66D8262D19222E3B586D0BE
                                                                                                                                                                                      SHA-512:177BAAC78400878C7456C341968F1672518AE9B50FB0E8729C010BD137E4E7DA3C5F52771565C11F72E07419A7753ECEB71F7419F27EADFC821297B19C96C849
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is simple enough that tests would be purely
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):931
                                                                                                                                                                                      Entropy (8bit):4.3038614955564904
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy8VUBc700NRIzbkqc+71NfRiJ6Zrn7rnE5KHm8zY:YWLMmy7hb4bkqcDIZHnEoHmgY
                                                                                                                                                                                      MD5:806FB7CBB3B46EE9BFE2A71CB379F62C
                                                                                                                                                                                      SHA1:6C3D106AA4C240FA3109A751E7C1A19CAEDC20A7
                                                                                                                                                                                      SHA-256:1D6AEFF6C0A97F188326DE8EBA382524E503DB7753DEB5FE2BB3248ABF1355DA
                                                                                                                                                                                      SHA-512:C2DC2EE753B433CD7652BF89582DCE722F1134700A38EDF19A83AE38B32E3AAF93781E5D2D0E3431DBC3DAD92A4BBBE1524428B97A2FD01A63FCB6D6A6D1CB00
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"controlGroup.js","sourceRoot":"","sources":["../../../../src/components/forms/controlGroup.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAqB7E,2EAA2E;AAC3E,0BAA0B;AAE1B;IAAkC,gCAAyC;IAA3E;;IAqBA,CAAC;IAlBU,6BAAM,GAAb;;QACI,IAAM,KAAwD,IAAI,CAAC,KAAK,EAAhE,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAE,IAAI,UAAA,EAAE,QAAQ,cAAA,EAAK,SAAS,cAAnD,6CAAqD,CAAa,CAAC;QAEzE,IAAM,WAAW,GAAG,UAAU,CAC1B,OAAO,CAAC,aAAa;YAEjB,GAAC,OAAO,CAAC,IAAI,IAAG,IAAI;YACpB,GAAC,OAAO,CAAC,QAAQ,IAAG,QAAQ;iBAEhC,SAAS,CACZ,CAAC;QAEF,OAAO,CACH,wCAAS,SAAS,IAAE,SAAS,EAAE,WAAW,KACrC,QAAQ,CACP,CACT,CAAC;IACN,CAAC;IAnBa,wBAAW,GAAM,kBAAkB,kBAAe,CAAC;IADxD,YAAY;QADxB,QAAQ;OACI,YAAY,CAqBxB;IAAD,mBAAC;CAAA,AArBD,CAAkC,sBAAsB,GAqBvD;SArBY,YAAY"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (563)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6948
                                                                                                                                                                                      Entropy (8bit):4.911190537099229
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHWpQCUAzCoDYt4HRH6PxgwpHizhrZlW+KaqcOGZ2:WDtvmpQCUARfaQaVb
                                                                                                                                                                                      MD5:1630C1EF151E7BCB45F3B2AE982950B2
                                                                                                                                                                                      SHA1:8604E951FDFBD6E8583E45D73A4394AD6D47FA99
                                                                                                                                                                                      SHA-256:01BB6892A2D66FA163D579A230C7D7B5CBE3FBD8303A0BA987BC8BF9D1431062
                                                                                                                                                                                      SHA-512:39060920A708F2F8341B01215025F69DC646658A8ED03EBCF239C7465545377D1CB4BF0CE7FF2CC1C95DED6A51FF6F56E5A4F63526701A72E8CFF92EFE26E2AC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.// we need some empty interfaces to show up in docs.// HACKHACK: these components should go in separate files./* eslint-disable max-classes-per-file, @typescript-eslint/no-empty-interface */.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3990
                                                                                                                                                                                      Entropy (8bit):3.8682287005542286
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fcn7hGMY7ej8nN4fobaVJneloO1nIA7MRXDltnInr9CmY:fa1GR7qwizn0mDltnMr9CmY
                                                                                                                                                                                      MD5:010F87F5FF9F03CE60BC3D77040AA7E3
                                                                                                                                                                                      SHA1:BE5363A8C2FD9EA1FDC8AD45A13F95E0C2DFAF4E
                                                                                                                                                                                      SHA-256:5D8D284590FBCBAB2C4E7473612AF50CA4B37EDFE8DD35710138BCDE2477042A
                                                                                                                                                                                      SHA-512:3ED6D798EC75D4CE3BB3F99D99D65FB29FEB0F97D1DB3B94D07B3DBE2F4A293A401C083D1FDC15834B88AFF7B77929156BA42A59194B24B951C9581A5F59D07F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"controls.js","sourceRoot":"","sources":["../../../../src/components/forms/controls.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,mDAAmD;AACnD,yDAAyD;AACzD,gFAAgF;AAEhF,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAa,OAAO,EAAQ,UAAU,EAAE,MAAM,EAAE,MAAM,cAAc,CAAC;AACpG,OAAO,EAAE,kBAAkB,EAAyB,MAAM,oBAAoB,CAAC;AA2E/E;;;GAGG;AACH,IAAM,OAAO,GAAmD,UAAC,EAehE;;IAdG,IAAA,cAAc,oBAAA,EACd,QAAQ,cAAA,EACR,SAAS,eAAA,EACT,iBAAiB,uBAAA,EACjB,MAAM,YAAA,EACN,QAAQ,cAAA,EACR,KAAK,WAAA,EACL,YAAY,kBAAA,EACZ,KAAK,WAAA,EACL,KAAK,WAAA,EACL,IAAI,UAAA,EACJ,aAAa,mBAAA,EACb,eAAiB,EAAjB,OAAO,mBAAG,OAAO,KAAA,EACd,SAAS,cAdiD,qKAehE,CADe;IAEZ,IAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,OAAO,EACf,aAAa;QAET,GAAC,OAAO,CAAC,QAAQ,IAAG,SAAS,CAAC,QAAQ;QACtC,GAAC,OAAO,CAAC,MAAM,IAAG,MAAM;QACxB,GAAC,OAAO,CAAC,KAAK,IAAG,KAAK;aAE1B,OAAO,CAAC,cAAc,CAAC,cAAc,CAAC,EACtC,SAAS,CACZ,CAAC;IAEF,OAAO,KAAK,CAAC,aAAa,CACtB,OAAO,EACP,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (387)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3345
                                                                                                                                                                                      Entropy (8bit):4.963291693156023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC1TmCKiMZKgaSZdv0t6miq2t3u/:LtvXHW6CSzZdv0QmijY
                                                                                                                                                                                      MD5:A59334180B3E38E1B05B8716B13580BD
                                                                                                                                                                                      SHA1:BD62DB644A0225871C3A275DD90A66E04520CDB2
                                                                                                                                                                                      SHA-256:3DBA263BA8AAB2FF251400AC283FF821E39CFC7681034B204B88453D7A95AFAF
                                                                                                                                                                                      SHA-512:4AE2F684295BFCFF708F0AC09CEB043616F8497C1210D088AC038974C73AF2FF7E71F926E072F4BD393B87A1C2D5D8EB37D3FE05D65C500E876058AD8364DA91
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// TODO: write tests (ignoring for now to get a build passing
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1657
                                                                                                                                                                                      Entropy (8bit):4.092940488403905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLWmy7hb4bkxxcFPq4AdTI8TnIHe+nDRjuwNCCVP4GLM:fqr7h2G4AdTI8TnIHeStjuypP4Gw
                                                                                                                                                                                      MD5:DEB7C2449983D5E3D9B6A065E0702F8F
                                                                                                                                                                                      SHA1:902CED2E10B3AC10667FD595F8E46DB4B22BE9FB
                                                                                                                                                                                      SHA-256:5370A2C0538C70007BF0E87A59EFD7279598AB9B94E4CA9B75FB3D7286EBDAB0
                                                                                                                                                                                      SHA-512:CD43982D859808799952A71CE2CBA189869FA258D8DCB0CF6D014635B4631DF628F775E8A2E86D85B880A098BB5FCC663E9FB6D119F812A85A55E26FF9C8B7D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"fileInput.js","sourceRoot":"","sources":["../../../../src/components/forms/fileInput.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAgE/D,sEAAsE;AACtE,0BAA0B;AAE1B;IAA+B,6BAAsC;IAArE;QAAA,qEAuDC;QAJW,uBAAiB,GAAG,UAAC,CAAoC;;YAC7D,MAAA,MAAA,KAAI,CAAC,KAAK,EAAC,aAAa,mDAAG,CAAC,EAAE;YAC9B,YAAA,KAAI,CAAC,KAAK,CAAC,UAAU,0CAAE,QAAQ,mDAAG,CAAC,EAAE;QACzC,CAAC,CAAC;;IACN,CAAC;IA9CU,0BAAM,GAAb;;QACI,IAAM,KAWF,IAAI,CAAC,KAAK,EAVV,UAAU,gBAAA,EACV,SAAS,eAAA,EACT,QAAQ,cAAA,EACR,IAAI,UAAA,EACJ,YAAY,kBAAA,EACZ,UAAU,gBAAA,EACV,KAAK,WAAA,EACL,aAAa,mBAAA,EACb,IAAI,UAAA,EACD,SAAS,cAVV,+GAWL,CAAa,CAAC;QAEf,IAAM,WAAW,GAAG,UAAU,CAC1B,OAAO,CAAC,UAAU;YAEd,GAAC,OAAO,CAAC,wBAAwB,IAAG,YAAY;YAChD,GAAC,OAAO,CAAC,QAAQ,IAAG,QAAQ;YAC5B,GAAC,OAAO,CAAC,IAAI,IAAG,IAAI;YACpB,GAAC,OAAO,CAAC,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2581
                                                                                                                                                                                      Entropy (8bit):4.9588722012357005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C0mCWx1XAM9gQwPPpN4y+ETOGZptZnpa2itpgfPll:Lt4y/XHFC0mCKiM9gQgRNv3dHll
                                                                                                                                                                                      MD5:CAA5B11DE0FB7E5EE99C0D71BE0129D0
                                                                                                                                                                                      SHA1:01485C003269BDB9A3D64FF8D89968F3AAF3388B
                                                                                                                                                                                      SHA-256:39AEC6DBBE6A733737797CF63EE560DCC3BFF4C855588B67DEB3160A08F8D234
                                                                                                                                                                                      SHA-512:2F997D6397FEB0F928C965A580ED75B453E28CD2B67CFEBF0E0FD40950016CF5B31F9AA079EDD59AE54BF283DD2C743DC8393534FA1396D2D6429A4909435779
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.var FormGroup = /** @class */ (function (_super) {. __extends(FormGroup, _su
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1376
                                                                                                                                                                                      Entropy (8bit):4.033780047274646
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy0VUBc700NRIzbkUIhhtYBpbZN7bOf7rfDu8D1LY6zLrFTTjcEc1RInNDnjA:YWLEmy7hb4bkBhhICXCa1LJjFTUEUIjA
                                                                                                                                                                                      MD5:C9EBFC16737CE712D5D411B265C7B106
                                                                                                                                                                                      SHA1:19060A48D8D1BCE479D5834F80E783C4FACC239F
                                                                                                                                                                                      SHA-256:60CAC1F84D2A5EC58D4730D7E82514334285D2D610CE087DE35DD3FD0304FB1D
                                                                                                                                                                                      SHA-512:1313751117925CAE9051E30B0067743B5E255474BBDB827E861A53E4CECEAF9D1276B1C6118C9251DD28E0E9A05A08545A1B1E03C441A7CA3A5338E96FEDE38E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"formGroup.js","sourceRoot":"","sources":["../../../../src/components/forms/formGroup.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AA+C5E;IAA+B,6BAAsC;IAArE;;IAgCA,CAAC;IA7BU,0BAAM,GAAb;QACU,IAAA,KAAgF,IAAI,CAAC,KAAK,EAAxF,QAAQ,cAAA,EAAE,gBAAgB,sBAAA,EAAE,UAAU,gBAAA,EAAE,KAAK,WAAA,EAAE,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAE,KAAK,WAAe,CAAC;QACjG,OAAO,CACH,6BAAK,SAAS,EAAE,IAAI,CAAC,YAAY,EAAE,EAAE,KAAK,EAAE,KAAK;YAC5C,KAAK,IAAI,CACN,+BAAO,SAAS,EAAE,OAAO,CAAC,KAAK,EAAE,OAAO,EAAE,QAAQ;gBAC7C,KAAK;;gBAAE,8BAAM,SAAS,EAAE,OAAO,CAAC,UAAU,IAAG,SAAS,CAAQ,CAC3D,CACX;YACD,6BAAK,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,YAAY,EAAE,gBAAgB,CAAC;gBAC7D,QAAQ;gBACR,UAAU,IAAI,6BAAK,SAAS,EAAE,OAAO,CAAC,gBAAgB,IAAG,UAAU,CAAO,CACzE,CACJ,CACT,CAAC;IACN,CAAC;IAEO,gCAAY,GAApB;;QACU,IAAA,KAA0C,IAAI,CAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5666
                                                                                                                                                                                      Entropy (8bit):4.812849619684305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC9mCKioSCmgSwwQe6kZVvUIee8KOyFx2LaIUrsm8/xkyktwMN9kyJL:WDtvXHVC6SLQWZVvURe3Rx2LaIUrssy0
                                                                                                                                                                                      MD5:64515C26DCD09D999255E7D9BCADC1F3
                                                                                                                                                                                      SHA1:110F7A7D5FB17F5014FCC320A1C424C31B73BB70
                                                                                                                                                                                      SHA-256:0309D090E3264F3BD69386683263A0903E4F8A4988CE5F0F5A9BFB0A16100DE5
                                                                                                                                                                                      SHA-512:47151D90F7FD3789A424315016E0043812A3485A6C1EC360DA3653C3613847D92AF501CA4989B0D2DC71F6B77DE73D3DFA1B7C17CD92ECCA7EA865AC78D87150
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import * as Errors from "../../common/errors";.import { DISPLAYNAME_PREFIX, removeNonHTMLProps, } from "../../common/props";.i
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3833
                                                                                                                                                                                      Entropy (8bit):3.7723832733528524
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fcr7hQaULg6qeADllgFnIHrrerpNyCiRePYln8iHguzwhmHyHJsW6q:fg1Qan6/ADlODeCiRePYWyzw8WsW6q
                                                                                                                                                                                      MD5:735CE23EA4AD8B9D1F8ED4D52B22603F
                                                                                                                                                                                      SHA1:560639A7EFC44FFF97677E3765707C74E4518C45
                                                                                                                                                                                      SHA-256:8AB491E421BC0FC22FAA4B77B27BEA2DA9CA1276EF8150DFD1F57E36D1D044B1
                                                                                                                                                                                      SHA-512:F681692D2A924D3FE921D70AABECD41B54AC4DE8939E07CB8DB646D92BC86C8A0CFA74AA3EC16B15763CEE020EEDB743D266CA16BDE11683D41A71CE54B5F966
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"inputGroup.js","sourceRoot":"","sources":["../../../../src/components/forms/inputGroup.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAQ,MAAM,cAAc,CAAC;AACrE,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EACH,kBAAkB,EAOlB,kBAAkB,GACrB,MAAM,oBAAoB,CAAC;AAC5B,OAAO,EAAE,IAAI,EAAY,MAAM,cAAc,CAAC;AAC9C,OAAO,EAAE,sBAAsB,EAAE,MAAM,0BAA0B,CAAC;AA8JlE;IAAgC,8BAA0D;IAA1F;QAAA,qEAyHC;QAtHU,WAAK,GAAqB,EAAE,CAAC;QAE5B,iBAAW,GAAuB,IAAI,CAAC;QAEvC,kBAAY,GAAuB,IAAI,CAAC;QAExC,iBAAW,GAAG;YAClB,WAAW,EAAE,UAAC,GAA2B,IAAK,OAAA,CAAC,KAAI,CAAC,WAAW,GAAG,GAAG,CAAC,EAAxB,CAAwB;YACtE,YAAY,EAAE,UAAC,GAA2B,IAAK,OAAA,CAAC,KAAI,CAAC,YAAY,GAAG,GAAG,CAAC,EAAzB,CAAyB;SAC3E,CAAC;;IA6GN,CAAC;IA3GU,2BAAM,GAAb;;QACU,IAAA,KAA6F,IAAI,CAAC,KAAK,EAArG,oBAAoB,EAApB,YAAY,mBAAG,KAAK,KAAA,EAAE,SAAS,eAAA,EAAE,QAAQ,cAAA,EAAE,IAAI,UAAA,EAAE,QAAQ,cAAA,EAAE,MAAM,YAAA,E
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (670)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21372
                                                                                                                                                                                      Entropy (8bit):4.77701026347888
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:LtvlCOBKvv1Gv+vWcKxDnX/EBvRuBxwha2DDg6oPmvsybtWjh:LtdRoWJxsvRuCDDg6oubtCh
                                                                                                                                                                                      MD5:E7455835D751B9F49533B68F29D0EFD1
                                                                                                                                                                                      SHA1:A14890940CD06BC27354917176F2F0D4CB30D9C5
                                                                                                                                                                                      SHA-256:77DD43359E695B6D4ED9D8DFF601B35444D21F3D8FC769F7187B438DC743B2D6
                                                                                                                                                                                      SHA-512:E785E02631DAD0F6BA6D7C6DC2A2F3F9C429B843A84B615B68822F1FEB154EBE0ABDB886D740F6749D2F5D9D9F35D0403F9739232E9B5D3B380E6E9803E1F4E9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX, Intent, Keys, Position, refHandler, removeNonHTMLProps, setRef, Utils, } from "../../common";.import * as Errors from "../../com
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14925
                                                                                                                                                                                      Entropy (8bit):3.607431889699385
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:f44UOJIjN9P6Dl2cFoq1baQr5ERsyyn7hHT8cZzbGYN:aB9SpTe7yn7hHT8UbGYN
                                                                                                                                                                                      MD5:9A7CCEF07557A726579D47BE3339843A
                                                                                                                                                                                      SHA1:FBB8911D1C90748A80E6A91B26F8FBE658787D4A
                                                                                                                                                                                      SHA-256:A5887749DC072A70BAD8172269DBF13F32B400BA69819E5AADF836AD8B029EB8
                                                                                                                                                                                      SHA-512:AF240A35B34AFCE95932AAB4F50BD84478BE6E72AB759D6B2B78E967803C536569DACED4C2C547B92F76305E45F3E1E6BA286428AB1857A07A01172A94D59E69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"numericInput.js","sourceRoot":"","sources":["../../../../src/components/forms/numericInput.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAInD,OAAO,EACH,sBAAsB,EACtB,OAAO,EACP,kBAAkB,EAGlB,MAAM,EAGN,IAAI,EAEJ,QAAQ,EACR,UAAU,EACV,kBAAkB,EAClB,MAAM,EACN,KAAK,GACR,MAAM,cAAc,CAAC;AACtB,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,WAAW,EAAE,MAAM,uBAAuB,CAAC;AACpD,OAAO,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC3C,OAAO,EAAE,YAAY,EAAE,MAAM,gBAAgB,CAAC;AAC9C,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EACH,UAAU,EACV,oBAAoB,EACpB,2BAA2B,EAC3B,cAAc,EACd,yBAAyB,EACzB,oBAAoB,EACpB,cAAc,EACd,cAAc,GACjB,MAAM,qBAAqB,CAAC;AA4J7B,IAAK,kBAGJ;AAHD,WAAK,kBAAkB;IACnB,4DAAS,CAAA;IACT,uDAAO,CAAA;AACX,CAAC,EAHI,kBAAkB,KAAlB,kBAAkB,QAGtB;AAED,IAAM,cAAc,GAAmC;IACnD,4BAA4B;IAC5B,gBAAgB;IAChB,kBAAkB;IAClB,WAAW;IACX,cAAc;IACd,eAAe;IACf,eAAe;IACf,eAAe;IACf,eAAe;IACf,kBAAkB;IAClB,sBAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7403
                                                                                                                                                                                      Entropy (8bit):4.9420930689348594
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ItvXHJ6J3QbNLtAuQCXDj0fE+fMQAWtU9LIdEiGW2GUipBqoWqfLML73on:ItvZv0+OxrD
                                                                                                                                                                                      MD5:C4B5D3FC75371777F99C8F2CA40DC22E
                                                                                                                                                                                      SHA1:3409CDD5BFD379410A13FC14F27895CAA719A4DB
                                                                                                                                                                                      SHA-256:34564FB87CE284D9E343C2C2FF1E21A1353332170A6F53E607E0616829424306
                                                                                                                                                                                      SHA-512:6BCBEE436A0858B41B0544321CD691D6E341CB049672A7FA90A22626FE492CA1AE0B3E323488ECC578F34767EDA6BC12F876A3E7AC808285F102CE72456C52C7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { clamp } from "../../common/utils";./** Returns the `decimal` number separator based on locale */.function getDecimalSeparator(locale) {. var testNumber = 1.9;. var testText = testNumber.toLocaleString(locale);. var one = (1).toLocaleString(locale);. var nine = (9).toLocaleString(locale);. var pattern = one + "(.+)" + nine;. var result = ne
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4470
                                                                                                                                                                                      Entropy (8bit):3.598403649354162
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLJ4jtTvvXj2vvXjsbwzvnBTvvkqD0jvPvvEYvPvJjbCHTrzvHNAEfQ6v39+MgH:fBZ7xvI6PYMIfiIuvWvatqpdJ
                                                                                                                                                                                      MD5:E7B2241C2370EF7A8162F78CB82F905F
                                                                                                                                                                                      SHA1:CD9ED62E9A26BDF89C3C7169689E0E78FE0734CB
                                                                                                                                                                                      SHA-256:0626D4DC678DE348FA626584C0211A7C92E26D2C67C53AF85C0C7AA7495A2896
                                                                                                                                                                                      SHA-512:753DD5151D35D3A59827700D50A7E634E0C7C1A69EC986111FE738104907D888DE61A9937C201AF1C9584F5C3464921E7172616E49CAC95D650985B2D985E360
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"numericInputUtils.js","sourceRoot":"","sources":["../../../../src/components/forms/numericInputUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,KAAK,EAAE,MAAM,oBAAoB,CAAC;AAE3C,6DAA6D;AAC7D,SAAS,mBAAmB,CAAC,MAAc;IACvC,IAAM,UAAU,GAAG,GAAG,CAAC;IACvB,IAAM,QAAQ,GAAG,UAAU,CAAC,cAAc,CAAC,MAAM,CAAC,CAAC;IACnD,IAAM,GAAG,GAAG,CAAC,CAAC,CAAC,CAAC,cAAc,CAAC,MAAM,CAAC,CAAC;IACvC,IAAM,IAAI,GAAG,CAAC,CAAC,CAAC,CAAC,cAAc,CAAC,MAAM,CAAC,CAAC;IACxC,IAAM,OAAO,GAAM,GAAG,YAAO,IAAM,CAAC;IAEpC,IAAM,MAAM,GAAG,IAAI,MAAM,CAAC,OAAO,CAAC,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC;IAElD,OAAO,CAAC,MAAM,IAAI,MAAM,CAAC,CAAC,CAAC,CAAC,IAAI,GAAG,CAAC;AACxC,CAAC;AAED,MAAM,UAAU,cAAc,CAAC,GAAW,EAAE,MAAwB;IAAxB,uBAAA,EAAA,gBAAwB;IAChE,OAAO,oBAAoB,CAAC,GAAG,CAAC,cAAc,CAAC,MAAM,CAAC,EAAE,MAAM,CAAC,CAAC;AACpE,CAAC;AAED,MAAM,UAAU,UAAU,CAAC,KAAa,EAAE,GAAY,EAAE,GAAY;IAChE,sEAAsE;IACtE,gDAAgD;IAChD,IAAM,WAAW,GAAG,GAAG,IAAI,IAAI,CAAC,CAAC,CAAC,GAAG,CAAC,CAAC,CAAC,CAAC,QAAQ,CAAC;IAClD,IAAM,WAAW,GAAG
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3605
                                                                                                                                                                                      Entropy (8bit):4.849300002048349
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC9/KioVTKhlVHV0PvZVQQIpCa2XeSD+/:WDtvXHg6ZKBVGZVQQIpVQs
                                                                                                                                                                                      MD5:5308F48CF3A213A259F841DCCBC5330C
                                                                                                                                                                                      SHA1:9E64F5B083E6F14574F950668BEF45EE3AD86833
                                                                                                                                                                                      SHA-256:B17E50B77D648808E48B370A3F20E7B68B2B817B8963F208C61C7DE77BE10438
                                                                                                                                                                                      SHA-512:FB9B7DCD4780B3E275FACA63A4E143E78923ADADE822C4DC1A16CC680020C1D245B8F011688D0A772FFA9851B8C032E4DC4DB40489198B0CF256ADC394C44A65
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import * as Errors from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { isElementOfType } from "../../common/utils";.impor
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2415
                                                                                                                                                                                      Entropy (8bit):3.752241988400339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLsfm57hb4bkVH9Lz9NpGfvbvHIzvvvDv/FVslyivBvAv80MRL0AYSvkvnvZ3:f4fi7h28HWTIzpVsE20QL0AYSvc
                                                                                                                                                                                      MD5:9B79A7E4A5131567629F8D9AEE94E1DB
                                                                                                                                                                                      SHA1:7CDCA617F09BFC38C4E5B9B3661DF6B6F86EF49C
                                                                                                                                                                                      SHA-256:C6E39032216453B43D6D14B02E9C66B90D142C5BCC902A7438EBA2FC7962BC10
                                                                                                                                                                                      SHA-512:B2FDA6308EBF7874697A7FB5331D48F4009DFB158C193D5BE8CB6AEDDF633472A32803DFD9A6835438B405CF43ABAE9E79FC74061FFAE91BD5D54354101DA7B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"radioGroup.js","sourceRoot":"","sources":["../../../../src/components/forms/radioGroup.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AAC5E,OAAO,EAAE,eAAe,EAAE,MAAM,oBAAoB,CAAC;AACrD,OAAO,EAAc,KAAK,EAAE,MAAM,YAAY,CAAC;AA4C/C,IAAI,OAAO,GAAG,CAAC,CAAC;AAChB,SAAS,QAAQ;IACb,OAAU,UAAU,CAAC,WAAW,SAAI,OAAO,EAAI,CAAC;AACpD,CAAC;AAGD;IAAgC,8BAAuC;IAAvE;QAAA,qEAmDC;QAhDG,wEAAwE;QAChE,mBAAa,GAAG,QAAQ,EAAE,CAAC;;IA+CvC,CAAC;IA7CU,2BAAM,GAAb;QACY,IAAA,KAAK,GAAK,IAAI,CAAC,KAAK,MAAf,CAAgB;QAC7B,OAAO,CACH,6BAAK,SAAS,EAAE,IAAI,CAAC,KAAK,CAAC,SAAS;YAC/B,KAAK,IAAI,IAAI,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC,CAAC,+BAAO,SAAS,EAAE,OAAO,CAAC,KAAK,IAAG,KAAK,CAAS;YACvE,KAAK,CAAC,OAAO,CAAC,IAAI,CAAC,KAAK,CAAC,OAAO,CAAC,CAAC,CAAC,CAAC,IAAI,CAAC,aAAa,EAAE,CAAC,CAAC,CAAC,IAAI,CAAC,cAAc
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4097
                                                                                                                                                                                      Entropy (8bit):4.780712905566594
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC1TmCKkMkGFtjwQGv0N2Z0vN9s3qwv5GJRBq4nUIfFfV5/AJcZpen:LtvXHW6C1AeQhN2ZWwwPq4nUIfFfVV6F
                                                                                                                                                                                      MD5:73D69CADD4AEB20CCA84C21AEC328129
                                                                                                                                                                                      SHA1:63C544186501A236DD3A4DE39306D040198D73A5
                                                                                                                                                                                      SHA-256:0C68337B0D153F0A4BB0433D23C0DB81ECE9BC75FE50086B68603706F89162AB
                                                                                                                                                                                      SHA-512:E18E6C07E3F818682B93CA618ADE1ABEE0D9E2A8C23C2B4F18C6E06121CF19941F0AE11EDD4387F2910858D6BE3407D5A8A20EC936BEF9FD46B03BC2C5A15636
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, refHandler, setRef } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is simple enough that t
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2352
                                                                                                                                                                                      Entropy (8bit):3.873417426844659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLwmy7hbj5uvyLODitjk0C0V+3vvO5MRAd5wGOxWFHrerYMGSElyER6mlWM:f0r7h3wEBpDLZOxWFHrefsAmN
                                                                                                                                                                                      MD5:EBE14B322AB065C854E5CB31AA688BB8
                                                                                                                                                                                      SHA1:DC061570DE80C337113019111B351626AFD40DE6
                                                                                                                                                                                      SHA-256:32B1261C89B30DBE3EAD62A847EDC915818554D3D30AB5C029A1FAE56F204649
                                                                                                                                                                                      SHA-512:7BC5F46DB62637E88360C68C7F1A279952B24BE001B9AE3B7FB7B308C843B0134A4E37396BEE29F113CEB1F332852E220C0A2701838263314F127525BDCEA8B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"textArea.js","sourceRoot":"","sources":["../../../../src/components/forms/textArea.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAsB,UAAU,EAAE,MAAM,EAAE,MAAM,cAAc,CAAC;AACvG,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AAoC5E,2EAA2E;AAC3E,0BAA0B;AAE1B;IAA8B,4BAAqD;IAAnF;QAAA,qEA2EC;QAxEU,WAAK,GAAmB,EAAE,CAAC;QAElC,qEAAqE;QAC9D,qBAAe,GAA+B,IAAI,CAAC;QAElD,eAAS,GAAsC,UAAU,CAAC,KAAI,EAAE,iBAAiB,EAAE,KAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;QAwDxG,kBAAY,GAAG,UAAC,CAAyC;YAC7D,IAAI,KAAI,CAAC,KAAK,CAAC,cAAc,EAAE;gBAC3B,KAAI,CAAC,QAAQ,CAAC;oBACV,MAAM,EAAE,CAAC,CAAC,MAAM,CAAC,YAAY;iBAChC,CAAC,CAAC;aACN;YAED,IAAI,KAAI,CAAC,KAAK,CAAC,QAAQ,IAAI,IAAI,EAAE;gBAC7B,KAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC,CAAC,CAAC;aAC1B;QACL,CAAC,CAAC;;IACN,CAAC;IAjEU,oCAAiB,GAAxB;;QACI,IAAI,IAAI,CAAC,KAAK,CAAC,cAAc,IAAI,IAAI,CAAC,eAAe,KAAK,IAAI,EAAE;YAC5D,oEAAoE;Y
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2192
                                                                                                                                                                                      Entropy (8bit):4.98722763788918
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C1TmCWx1XuHBZj7+gQdVt/Gwl+8Oy5hxT5mVCdM5PD/:WEOt4y/XHFC1TmCKcHBRigQV/Gq+Dy52
                                                                                                                                                                                      MD5:B32F4AA461A1FDE0380F9638BFB851E4
                                                                                                                                                                                      SHA1:BD58F913120894D87FC5D1087274588B0337F31A
                                                                                                                                                                                      SHA-256:9D2925867D18CD0251BFEFF24DF647C4319B44D237130869644D34C8E34A7FB2
                                                                                                                                                                                      SHA-512:5FC24B6DBC8C207A82122D5A7C9CEA9574F8B51219083389FA85B2B3B2037834DC7B24DDF7D4BA4D179D6272460979ABF4426243AF0FC03C2BDF4EB82D0959BB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX } from "../../common";.import { KeyCombo } from "./keyCombo";.var Hotkey = /** @class */ (function (_super) {. __exten
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1147
                                                                                                                                                                                      Entropy (8bit):4.15157604135725
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy03/VUBc700NRAEMLNrjPoNxEoLrzT4/MHcLJPH/9X7fnV7BDhoEv:YWLk3/my7hbArLhzHgn4/MqJn9X79oEv
                                                                                                                                                                                      MD5:11EF4F74FA0B69851A7112E6AA849C7A
                                                                                                                                                                                      SHA1:078578F2B8BE45E530F4DF28887D752010A64CED
                                                                                                                                                                                      SHA-256:9BC80BBD6F26BA96A1B1BC7A08D12FD08D10E1C7FDC77C4F342592130000B0A2
                                                                                                                                                                                      SHA-512:8136ADB34F05DFD5137E3384C90CC33D9CC30D50D263E6A4C4078DB680D67DDA5338BD6162F936A7437078387DE36DE4EB3867E1C0866EC5D1C5E6C0FBF58773
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkey.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkey.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,kBAAkB,EAAS,MAAM,cAAc,CAAC;AAE1F,OAAO,EAAE,QAAQ,EAAE,MAAM,YAAY,CAAC;AAKtC;IAA4B,0BAAoC;IAAhE;;IA4BA,CAAC;IAjBU,uBAAM,GAAb;QACI,IAAM,KAA2C,IAAI,CAAC,KAAK,EAAnD,KAAK,WAAA,EAAE,SAAS,eAAA,EAAK,eAAe,cAAtC,sBAAwC,CAAa,CAAC;QAE5D,IAAM,WAAW,GAAG,UAAU,CAAC,OAAO,CAAC,MAAM,EAAE,SAAS,CAAC,CAAC;QAC1D,OAAO,CACH,6BAAK,SAAS,EAAE,WAAW;YACvB,6BAAK,SAAS,EAAE,OAAO,CAAC,YAAY,IAAG,KAAK,CAAO;YACnD,oBAAC,QAAQ,eAAK,eAAe,EAAI,CAC/B,CACT,CAAC;IACN,CAAC;IAES,8BAAa,GAAvB,UAAwB,KAAmB;QACvC,IAAI,KAAK,CAAC,MAAM,KAAK,IAAI,IAAI,KAAK,CAAC,KAAK,IAAI,IAAI,EAAE;YAC9C,OAAO,CAAC,KAAK,CAAC,0CAA0C,CAAC,CAAC;SAC7D;IACL,CAAC;IA1Ba,kBAAW,GAAM,kBAAkB,YAAS,CAAC;IAE7C,mBAAY,GAAG;QACzB,YAAY,EAAE,KAAK;QACnB,QAAQ,EAAE,KAAK;QACf,MAAM,EAAE,K
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6936
                                                                                                                                                                                      Entropy (8bit):4.883712687696448
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHQYvBlNdw4m1yv8O858PkiQSNDd+nt267eg7681sD0U5hTQdXC:WDtvAYvzNa4rM2+e86bV
                                                                                                                                                                                      MD5:3BD66A04C60BE568471C805769F6AAEA
                                                                                                                                                                                      SHA1:F520EFE9F17BC150FC0308CD22100D7EEB964B31
                                                                                                                                                                                      SHA-256:CABFDEA0D3B09D0E4E8D689C894F7CB7DA27E178E57629EF3288AE15CF444764
                                                                                                                                                                                      SHA-512:7502AD6A911B58806396ED9D19DF7967F563555D1C53B3B5D2E4B322A09D4913ECF788985FD644B6F77C1014E04F049942F658D3CBC1C719AC0CDCF7840EE4DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export var KeyCodes = {. 8: "backspace",. 9: "tab",. 13: "enter",. 20: "capslock",. 27: "esc",. 32: "space",. 33: "pageup",. 34: "pagedown",. 35: "end",. 36: "home",. 37: "left",. 38: "up",. 39: "right",. 40: "down",. 45: "ins",. 46: "del",. // number keys. 48: "0",. 49: "1",. 50: "2",. 51: "3",. 52:
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6284
                                                                                                                                                                                      Entropy (8bit):3.4469134536005157
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLk2VZygjbf3jBbf3FFhsgjF3frrrrrrrrrnrrrrrrrrrrrrrrrrrrrrrrrrr9/:fJt3EeUGANptUPPJPQHJtXAw+d
                                                                                                                                                                                      MD5:3F77605A812716EF410B0D7DF8E8DFA9
                                                                                                                                                                                      SHA1:99688E15B2DD4EC3094BC758BF2429C3C5FB3D20
                                                                                                                                                                                      SHA-256:8E352B14C239AA9B828374573A2F40473E9679834E528BE80D7D672B35C97480
                                                                                                                                                                                      SHA-512:F0B106F5C0431AA278231740F42A70EEAF755F8898E26BA82BC961328BD88B4D5CDB7A5AB38425108819DA593A1C8BCE1D9257C5C6BA0F7ED5E22C864D091A30
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeyParser.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeyParser.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAcH,MAAM,CAAC,IAAM,QAAQ,GAAkB;IACnC,CAAC,EAAE,WAAW;IACd,CAAC,EAAE,KAAK;IACR,EAAE,EAAE,OAAO;IACX,EAAE,EAAE,UAAU;IACd,EAAE,EAAE,KAAK;IACT,EAAE,EAAE,OAAO;IACX,EAAE,EAAE,QAAQ;IACZ,EAAE,EAAE,UAAU;IACd,EAAE,EAAE,KAAK;IACT,EAAE,EAAE,MAAM;IACV,EAAE,EAAE,MAAM;IACV,EAAE,EAAE,IAAI;IACR,EAAE,EAAE,OAAO;IACX,EAAE,EAAE,MAAM;IACV,EAAE,EAAE,KAAK;IACT,EAAE,EAAE,KAAK;IACT,cAAc;IACd,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,WAAW;IACX,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IACP,EAAE,EAAE,GAAG;IAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3158
                                                                                                                                                                                      Entropy (8bit):4.900657781312428
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC9mCKcQurys7MgQRw57y2AgwBXTCHMC58B2fV7:WDtvXHVCjrsHRwty2MtTCHh5JfR
                                                                                                                                                                                      MD5:5DB485EEE8A56AB918821ED503BA5706
                                                                                                                                                                                      SHA1:591E4A342B50F148E4E6D8AFF78C2923652D8663
                                                                                                                                                                                      SHA-256:366108178E9C0E75DF61FEF10F2E8A25E1F411B0139659643D8FCC42335BD630
                                                                                                                                                                                      SHA-512:972BD721EEFB20BDB8155937996AB6B401257382D4492745DC9C510DB9FEBE8F039F510CC994DE240F7C598E90D022E10FD568718E964497265D880891C74C42
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX } from "../../common";.import { HOTKEYS_HOTKEY_CHILDREN } from "../../common/errors";.import { isElementOfType, isReactChildrenEl
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2156
                                                                                                                                                                                      Entropy (8bit):3.7728965021277
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLkzmy7hbaPEjzL3TeJry61PLnTdkyvbvPOvjvvvvvvvvKvB55hplvL459Ij9PM:f8r7hsVj/qWdOU9PRg5
                                                                                                                                                                                      MD5:221246CE8A22035B443037471E74685A
                                                                                                                                                                                      SHA1:1D5CA0C8AC1A9C3440EE4E7FFFAD4E365AA5324D
                                                                                                                                                                                      SHA-256:AB540FEBBD639D24F7754D4671CD43D00BE6E53B0F11B8AEAA56F39380DAF48E
                                                                                                                                                                                      SHA-512:86F3B1C5BFE836A7EF85BDFDDEF04C4A2F482074BB41FE8F542DB8330BB1163F04CFF438BFC0ED650CDB1E171D03987B59C4CC267581A58378994E85D8E9F525
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeys.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeys.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,kBAAkB,EAAE,MAAM,cAAc,CAAC;AACnF,OAAO,EAAE,uBAAuB,EAAE,MAAM,qBAAqB,CAAC;AAC9D,OAAO,EAAE,eAAe,EAAE,gCAAgC,EAAE,MAAM,oBAAoB,CAAC;AACvF,OAAO,EAAE,EAAE,EAAE,MAAM,cAAc,CAAC;AAClC,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAIhD;IAA6B,2BAAqC;IAAlE;;IAkDA,CAAC;IA3CU,wBAAM,GAAb;QACI,IAAI,CAAC,gCAAgC,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,EAAE;YACxD,OAAO,IAAI,CAAC;SACf;QAED,IAAM,OAAO,GAAG,KAAK,CAAC,QAAQ,CAAC,GAAG,CAC9B,IAAI,CAAC,KAAK,CAAC,QAAQ,EACnB,UAAC,KAAuC,IAAK,OAAA,KAAK,CAAC,KAAK,EAAX,CAAW,CAC3D,CAAC;QAEF,yDAAyD;QACzD,OAAO,CAAC,IAAI,CAAC,UAAC,CAAC,EAAE,CAAC;YACd,IAAI,CAAC,CAAC,MAAM,KAAK,CAAC,CAAC,MAAM,IAAI,CAAC,CAAC,KAAK,IAAI,CAAC,CAAC,KAAK,EAAE;gBAC7C,OAAO,CAAC,CAAC,KAAK,CAAC,aAAa,CAAC,CAAC,CAAC,KAAK,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5461
                                                                                                                                                                                      Entropy (8bit):4.816667829992755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCfhmCpOyhBlWWGzMSsILsQDgoEPefIuJf5qvY6LQ4YYLdYP1jlmp:WDtvXH0oCpHszzMSsILs/ozfIuJxqvYw
                                                                                                                                                                                      MD5:CE4410472CB376A6508F8D6F37990CD3
                                                                                                                                                                                      SHA1:180A03F0D0E5C48FB1FA385C347314FFD5CCD614
                                                                                                                                                                                      SHA-256:AB2A6BC101AF70AEC605D27E8F3A41613578FCD070CAF36C017D3CDBF4F9B8AB
                                                                                                                                                                                      SHA-512:1DA77CAED97C87A6BC0A4C6ADDEBC44705936E4D698BFFE66671B5BBEDA85E5CD7D2FCC0EF673E8F38D85E3919CADA25949DD8456020917E8EE6CBD2DEAAF3FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign } from "tslib";.import classNames from "classnames";.import * as React from "react";.import * as ReactDOM from "react-dom";.import { Classes } from "../../common";.import { Dialog } from "../../components";.import { Hotkey } from "./hotkey";.import { Hotkeys } from "./hotkeys";./**. * The delay before showing or hiding the dialog. Should be long en
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3599
                                                                                                                                                                                      Entropy (8bit):3.6477805630302633
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLk7my7cYa+/LtTsvO2J/8vrL0ubw0ubvdQOjNFkqvujzfuS9zDvJhvYvhRW71U:f8r7x/1uUTIXQqmjbuS9zyRp00tM5A
                                                                                                                                                                                      MD5:EBF7C25C30B5C649893E9F44B3DA6A9A
                                                                                                                                                                                      SHA1:6E6157A4489ECE3FF4D40E063206B9658375A5C6
                                                                                                                                                                                      SHA-256:33761ADF05E560C31A29A5A90DBA6A41B8033A81FE3C704309B7FEDBEBC8BEF3
                                                                                                                                                                                      SHA-512:0E6C8C12E230061F576CD12BE113926FF1A7413599111D21FBA000C87C1226487236C8E4AF11C9427A91ED089E796511C1158FD855692E77A70357DB22A5EB02
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeysDialog.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeysDialog.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,QAAQ,MAAM,WAAW,CAAC;AAEtC,OAAO,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AACvC,OAAO,EAAE,MAAM,EAAe,MAAM,kBAAkB,CAAC;AACvD,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAChD,OAAO,EAAE,OAAO,EAAE,MAAM,WAAW,CAAC;AAUpC;;;GAGG;AACH,IAAM,WAAW,GAAG,EAAE,CAAC;AAEvB;IAAA;QAAA,iBAyGC;QAxGU,mBAAc,GAAI;YACrB,kBAAkB,EAAE,gBAAgB;SACR,CAAC;QAEzB,cAAS,GAAuB,IAAI,CAAC;QAErC,iBAAY,GAAG,EAAsB,CAAC;QAEtC,oBAAe,GAAG,KAAK,CAAC;QA0CzB,SAAI,GAAG;YACV,KAAI,CAAC,eAAe,GAAG,IAAI,CAAC;YAC5B,KAAI,CAAC,MAAM,EAAE,CAAC;QAClB,CAAC,CAAC;QAEK,SAAI,GAAG;YACV,KAAI,CAAC,eAAe,GAAG,KAAK,CAAC;YAC7B,KAAI,CAAC,MAAM,EAAE,CAAC;QAClB,CAAC,CAAC;IA8CN,CAAC;IA1FU,8BAAM,GAAb;QACI,IAAI,IAAI,CAAC,SAAS,IAAI,IAAI,EAAE;YACxB,IAAI,CAAC,SAAS,GAAG,IAAI,CAAC,YAAY,EAAE,CAAC;SACxC;QACD,QAAQ,CAAC,MAAM,CAAC,IAAI,CAAC,eAAe,E
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1600
                                                                                                                                                                                      Entropy (8bit):5.1067626403631134
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:4t4AJ/0eZH31CpTmCWoyhG0lwOlO4tIgf0I:4t4y/XHFCpTmC1yhG0lwOA4tIVI
                                                                                                                                                                                      MD5:4FCF09EE57FB24D1EEFAFAB68F795078
                                                                                                                                                                                      SHA1:D488B47690D94F2CAE4CD1B1A5FD6ED7C38E8BE7
                                                                                                                                                                                      SHA-256:7EE161E4BA0CE15C95CD971B44E4256291829F92C924324BF72DC02D6887517A
                                                                                                                                                                                      SHA-512:367B1FF7CA9A01064145CE79461324857E0A7637418ECAE89446055183AB9552D1F9977C6E01B2DCF79277BBECE3CCCA13EFB3E268A738F1A28B8FCF22CC0A9E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2021 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { Classes } from "../../common";.import { Dialog } from "../dialog/dialog";.import { Hotkey } from "./hotkey";.import { Hotkeys } from "./hotkeys";.export var HotkeysDialog2 = function (_a) {. var _b = _a.globalGroupName, globalGroupName = _b ===
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):981
                                                                                                                                                                                      Entropy (8bit):4.035167399124351
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy0uEVUBc72zojPjDzzQ0uNMc2fnCJLzLrnuw6N7G+Y/b3vvTvLpDjt:YWLkDmy768uWcUnyLjuzjgvTvLpDjt
                                                                                                                                                                                      MD5:C325E9FCAE03A8828335C49678B41CE6
                                                                                                                                                                                      SHA1:BDD1DA446FCC5821ADC3E6D9B5B4CD89C8A4A239
                                                                                                                                                                                      SHA-256:3249D3A966BB5F775F6189BCDBEDA87842D1DED431511D6C1EB71F9FE1479603
                                                                                                                                                                                      SHA-512:D008EB56119971F28C1C350E01CDAFA7D09A111C6DBCC1D4C48D71AA5EE4682D0204BD3FA2B1BE76113C368DD1D38FF8E164F60CB4C710805AE16E7F6DCF21B1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeysDialog2.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeysDialog2.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAEvC,OAAO,EAAE,MAAM,EAAe,MAAM,kBAAkB,CAAC;AACvD,OAAO,EAAE,MAAM,EAAE,MAAM,UAAU,CAAC;AAClC,OAAO,EAAE,OAAO,EAAE,MAAM,WAAW,CAAC;AAYpC,MAAM,CAAC,IAAM,cAAc,GAAkC,UAAC,EAAiD;IAA/C,IAAA,uBAA0B,EAA1B,eAAe,mBAAG,QAAQ,KAAA,EAAE,OAAO,aAAA,EAAK,KAAK,cAA/C,8BAAiD,CAAF;IACzG,OAAO,CACH,oBAAC,MAAM,eAAK,KAAK,IAAE,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,aAAa,EAAE,KAAK,CAAC,SAAS,CAAC;QAC5E,6BAAK,SAAS,EAAE,OAAO,CAAC,WAAW;YAC/B,oBAAC,OAAO,QACH,OAAO,CAAC,GAAG,CAAC,UAAC,MAAM,EAAE,KAAK,IAAK,OAAA,CAC5B,oBAAC,MAAM,aACH,GAAG,EAAE,KAAK,IACN,MAAM,IACV,KAAK,EAAE,MAAM,CAAC,MAAM,KAAK,IAAI,IAAI,MAAM,CAAC,KAAK,IAAI,IAAI,CAAC,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,MAAM,CAAC,KAAK,IACxF,CACL,EAN+B,CAM/B,CAAC,CACI,CACR,CACD,CACZ,CAAC;AACN,CAAC,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4970
                                                                                                                                                                                      Entropy (8bit):4.6070938119295715
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCRKKhqCDBZhGQQwSFiBt37WSzSJSP8wkAYI+tqxz9mhyOUqZu9cnOJ:WDtvXHXKNkfiZXm4UwRstqxz9IyE89cg
                                                                                                                                                                                      MD5:29A5B63E31F97F820963C19A99AA3508
                                                                                                                                                                                      SHA1:D56A35E6C7D177D9D66F918E59196C25689BEB2A
                                                                                                                                                                                      SHA-256:EDF641979CDAA9D37B2403E2ECD6873509E0964B082901A69B3DDEDC97E1BF17
                                                                                                                                                                                      SHA-512:42296919BDD7DCC289F7955ADFE75574A4FE61D304A05E1AE7F55B1B3B3DAA69FB506E100B6CAC94B419E3C2396293E842BCD3690932EF5124CDE1385A4CF9DE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Children } from "react";.import { isElementOfType } from "../../common/utils";.import { Hotkey } from "./hotkey";.import { comboMatches, getKeyCombo, parseKeyCombo } from "./hotkeyParser";.import { hideHotkeysDialogAfterDelay, isHotkeysDialogShowing, showHotkeysDialog } from "./hotkeysDialog";.var SHOW_DIALOG_KEY = "?";.export var HotkeyScope;.(function (Ho
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3375
                                                                                                                                                                                      Entropy (8bit):3.7586784080972757
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:f0bTj4cQryfQZE0PhIAioV2FIz0kOzXfyx:fQ45ryf6lKoiIOzX6x
                                                                                                                                                                                      MD5:A3481F566977BD07A56C7F71E1C58ED8
                                                                                                                                                                                      SHA1:5981264BF49336AF963DDE3F28C4A5D0FAB0CFA8
                                                                                                                                                                                      SHA-256:2EF9F5087CCD89221CC349855104F6A2D6F6A191ECC9AD96378EB9AA3118CF1F
                                                                                                                                                                                      SHA-512:0DAC7BB1CC43BECFD39AC3232F68D8AC986B9FA5BC4F38F6CD24984DAE62B37866AF4849D3453B8961A99D3C26A4D09D6C5D59B1C1C74D24A4E165001A9EFCE0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeysEvents.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeysEvents.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,QAAQ,EAAa,MAAM,OAAO,CAAC;AAE5C,OAAO,EAAE,eAAe,EAAE,MAAM,oBAAoB,CAAC;AACrD,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAChD,OAAO,EAAE,YAAY,EAAE,WAAW,EAAa,aAAa,EAAE,MAAM,gBAAgB,CAAC;AACrF,OAAO,EAAE,2BAA2B,EAAE,sBAAsB,EAAE,iBAAiB,EAAE,MAAM,iBAAiB,CAAC;AAGzG,IAAM,eAAe,GAAG,GAAG,CAAC;AAE5B,MAAM,CAAN,IAAY,WAGX;AAHD,WAAY,WAAW;IACnB,8BAAe,CAAA;IACf,gCAAiB,CAAA;AACrB,CAAC,EAHW,WAAW,KAAX,WAAW,QAGtB;AAOD;IAGI,uBAA2B,KAAkB;QAA7C,iBAAiD;QAAtB,UAAK,GAAL,KAAK,CAAa;QAFrC,YAAO,GAAG,EAAqB,CAAC;QAyBjC,kBAAa,GAAG,UAAC,CAAgB;YACpC,IAAM,KAAK,GAAG,WAAW,CAAC,CAAC,CAAC,CAAC;YAC7B,IAAM,WAAW,GAAG,KAAI,CAAC,WAAW,CAAC,CAAC,CAAC,CAAC;YAExC,IAAI,CAAC,WAAW,IAAI,YAAY,CAAC,aAAa,CAAC,eAAe,CAAC,EAAE,KAAK,CAAC,EAAE;gBACrE,IAAI,sBAAsB,EAAE,EAAE;oBAC1B,2BAA2B,EAAE,CAAC;iBACjC;qBAAM;oBACH,iBAAiB,CAAC,KAAI,CAAC,OAAO,CAAC,GAAG,CAAC,UAAA,MAAM,IAAI,OAAA,MAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5127
                                                                                                                                                                                      Entropy (8bit):4.530384342068248
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC7/Yqsh9WGaUBJBH0QRVRI1ZMML+RoZczI+jk3qv6sgFJ4kQX3S1BQ:WDtvXHqQPJBJBUQRuZkCZyfjk3O6hFJG
                                                                                                                                                                                      MD5:B934AEC119AFE0C351700EF12BB3E6D5
                                                                                                                                                                                      SHA1:74D9854BFCD10DB9E83C57B5BC7F81CE87DC1F64
                                                                                                                                                                                      SHA-256:5BB7CA3E216539126C5A335F95926A0104193E08EB168C42BAD5FAD83D1CC9AC
                                                                                                                                                                                      SHA-512:CFB6D8CDC5344EF06187F60E45040967299B8747262B6EF7ED023F808218E3C0CE7BD78B4663E09074CB8289E51B49FBB37F84511949FE874F484AE6613D7A76
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __extends } from "tslib";.import * as React from "react";.import { HOTKEYS_WARN_DECORATOR_NEEDS_REACT_ELEMENT, HOTKEYS_WARN_DECORATOR_NO_METHOD } from "../../common/errors";.import { getDisplayName, isFunction } from "../../common/utils";.import { HotkeyScope, HotkeysEvents } from "./hotkeysEvents";./* eslint-disable deprecation/deprecation */./** @deprecat
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2738
                                                                                                                                                                                      Entropy (8bit):3.8521902442443006
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLktm57m7E1JFnbWVRoHsHeLuPpGBbpjxCEsZ4hXMEERCP4pPk77vvvvv3Xg8v5:fCi7m763O5Xn4nmCwp87jXzhCXE
                                                                                                                                                                                      MD5:2CF9F2D3C1CC393210D5A1FF86DF2CDA
                                                                                                                                                                                      SHA1:B58640147F71E849899644EEED325F23D5A9733C
                                                                                                                                                                                      SHA-256:BB9F907D2F7DA7D720B42D37A878C9900049741C6A85DC518E6E4D4BF821B9DD
                                                                                                                                                                                      SHA-512:984D387D33A4A5866185ABC1B4E31450008134A84386F9FE37B648B64434FF4AD159C760BE52AC433374131FE4FF49F6765AA645ED0C8D4D62FA8427DC024893
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeysTarget.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeysTarget.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAG/B,OAAO,EAAE,0CAA0C,EAAE,gCAAgC,EAAE,MAAM,qBAAqB,CAAC;AACnH,OAAO,EAAE,cAAc,EAAE,UAAU,EAAE,MAAM,oBAAoB,CAAC;AAChE,OAAO,EAAE,WAAW,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAc7D,4CAA4C;AAE5C,wEAAwE;AACxE,MAAM,UAAU,aAAa,CAAkD,gBAAmB;;IAC9F,IAAI,CAAC,UAAU,CAAC,gBAAgB,CAAC,SAAS,CAAC,aAAa,CAAC,EAAE;QACvD,OAAO,CAAC,IAAI,CAAC,gCAAgC,CAAC,CAAC;KAClD;IAED;YAAwC,sCAAgB;YAAjD;gBAAA,qEAyEN;gBAtEG,gBAAgB;gBACT,yBAAmB,GAAkB,IAAI,aAAa,CAAC,WAAW,CAAC,MAAM,CAAC,CAAC;gBAElF,gBAAgB;gBACT,wBAAkB,GAAkB,IAAI,aAAa,CAAC,WAAW,CAAC,KAAK,CAAC,CAAC;;YAkEpF,CAAC;YAhEU,8CAAiB,GAAxB;gBACI,IAAI,iBAAM,iBAAiB,IAAI,IAAI,EAAE;oBACjC,iBAAM,iBAAiB,WAAE,CAAC;iBAC7B;gBAED,oCAAoC;gBACpC,QAAQ,CAAC,gBAAgB,CAAC,SAAS,EAAE,IAAI,CAAC,mBAAmB,CAAC,aAAa,CAAC,CAAC;gBAC7E,QAAQ,CAAC,gBAAgB,CAAC,OAAO,EAAE,IAAI,CAAC,mBAAmB,CAAC,WAAW,CAAC,CAAC;YAC7
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1747
                                                                                                                                                                                      Entropy (8bit):4.969871564771495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:4t4AJ/0eZH31C4W0Mm7MIeymQtE+qyaYrL:4t4y/XHFC4pMm7MIewm+qyaYP
                                                                                                                                                                                      MD5:D6F7A7600A7AD7DE9CAAC2CF64DC18B4
                                                                                                                                                                                      SHA1:F8A9DA2EF328FFE9E08FF748BD8ECE660D5280BE
                                                                                                                                                                                      SHA-256:54DC81FE59ED1778B33A46AD59EC553370C4E5FDC90AC020D1CD2BCB10A5F3FC
                                                                                                                                                                                      SHA-512:E03F2C99B6F3ADFE9B4BD9799CD8901AA205ABF15F645126CD4F2E5A435C03872385F3B0A3EE1C154E24655CF7A59440A3888CE5AE03B4219BBC6D3619CAE3DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2021 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as React from "react";.import * as Errors from "../../common/errors";.import { isNodeEnv } from "../../common/utils";.import { useHotkeys } from "../../hooks";./**. * Utility component which allows consumers to use the new `useHotkeys` hook inside. * React component classes. The implementation simply passes through to the hook.. */.export var HotkeysTarget2
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):970
                                                                                                                                                                                      Entropy (8bit):4.044649776265872
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy0zXVUe7sFuf5uakZI3z8Lf14TZR6UHTrj3lvzHjZsrvvVH7Uvrhsft:YWLkrme7sKwadI1mZR7zrTlvjjZ2vvVP
                                                                                                                                                                                      MD5:429A304D0A790CAD813FB9DC55D131B9
                                                                                                                                                                                      SHA1:E687FC67BE94B14C8170F5D8C9B7FB11E8C29E4C
                                                                                                                                                                                      SHA-256:CB7C0047579D770D7D4C558AA064098C9FF7B88CEF217639190F8AADCFC3F1C8
                                                                                                                                                                                      SHA-512:20FBF834301CFD6D4436585BBE88C56B21D5CDFC1B09AE4781AC9D8A19C7656DA08080397C215C81271BB2E227EB7A3BB0579A8056F2344140A3BAE41BBD57BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeysTarget2.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeysTarget2.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,SAAS,EAAE,MAAM,oBAAoB,CAAC;AAC/C,OAAO,EAAgB,UAAU,EAAqB,MAAM,aAAa,CAAC;AAsB1E;;;GAGG;AACH,MAAM,CAAC,IAAM,cAAc,GAAG,UAAC,EAAmD;QAAjD,QAAQ,cAAA,EAAE,OAAO,aAAA,EAAE,OAAO,aAAA;IACjD,IAAA,KAAiC,UAAU,CAAC,OAAO,EAAE,OAAO,CAAC,EAA3D,aAAa,mBAAA,EAAE,WAAW,iBAAiC,CAAC;IAEpE,uBAAuB;IACvB,KAAK,CAAC,SAAS,CAAC;QACZ,IAAI,CAAC,SAAS,CAAC,YAAY,CAAC,EAAE;YAC1B,IAAI,OAAO,QAAQ,KAAK,UAAU,IAAI,OAAO,CAAC,IAAI,CAAC,UAAA,CAAC,IAAI,OAAA,CAAC,CAAC,CAAC,MAAM,EAAT,CAAS,CAAC,EAAE;gBAChE,OAAO,CAAC,KAAK,CAAC,MAAM,CAAC,sCAAsC,CAAC,CAAC;aAChE;SACJ;IACL,CAAC,EAAE,CAAC,OAAO,CAAC,CAAC,CAAC;IAEd,IAAI,OAAO,QAAQ,KAAK,UAAU,EAAE;QAChC,OAAO,QAAQ,CAAC,EAAE,aAAa,eAAA,EAAE,WAAW,aAAA,EAAE,CAAC,CAAC;KACnD;SAAM;QACH,OAAO,QAAQ,CAAC;KACnB;AACL,CAAC,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):683
                                                                                                                                                                                      Entropy (8bit):4.92582312140668
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un2JH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7RSm:m2Jt4IRpJsU0E+oZHQk1Opso7sm
                                                                                                                                                                                      MD5:ED8C3F5CFA9AC9C0108CE7A06B6710A4
                                                                                                                                                                                      SHA1:59DFD0DB09FB84FF2688E12DAB946160FAA75FE8
                                                                                                                                                                                      SHA-256:E7589685EAED6E4D04D151F35E492F8FDACA3D02DE07820BB48ACF7CBD2A56D0
                                                                                                                                                                                      SHA-512:766A8CBDC34E725481A4158A9B674D8BBC72E37EB6087692AD51A9894553FD7102891DC6515FC2F7887E6C9D7B171CF5875F9EDE7125A53740982D741BA7838B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export {};.//# sourceMappingURL=hotkeysTypes.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                      Entropy (8bit):4.5907886677217995
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/H8W+NFUhh/KWVCkALYo5yO5RwHEhAWLELVHukeoBi:YWLSy0W+NOSoZWLzLAHreL
                                                                                                                                                                                      MD5:A73B298F2B191ED36C3FBB2186709F66
                                                                                                                                                                                      SHA1:69A80DF8078F5DE27620EF52B44F16A563D7819F
                                                                                                                                                                                      SHA-256:0044B08A153500069005C9440AA9D4F71A8013924217FA1C41506FB9B3846AEF
                                                                                                                                                                                      SHA-512:2AE4D9CB805E4B5634112618A4B80CB70FE80F11C743F9C756C8CB177693ED8E0A38F7BEC7B8AEAECE495F07B3F906882707042DBF436256957C005F91B295F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"hotkeysTypes.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/hotkeysTypes.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1252
                                                                                                                                                                                      Entropy (8bit):5.0203749200876056
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:m2Jt4IRpJsU0E+oZHQk1OpsoPgPQuPAZByBZjXZRlF/lq8BD3ZRJU80Xg1:ht4AJ/0eZH31CkPQuPAZByBZjXZRlF/X
                                                                                                                                                                                      MD5:A87A9A097F3A56DB0921911751E93DD4
                                                                                                                                                                                      SHA1:714C54EB3FAA17B8CEA752F40B6FB91199EEB3EF
                                                                                                                                                                                      SHA-256:F7B60A794B5D2932303FB7251AC55AD89A6B5CC91C79E96FED7474429F1C6FF7
                                                                                                                                                                                      SHA-512:AC722B9805B14F44CB85BF5398531540E6BFEACE293391DEFDA254CF2812429B967ECFDB5F2D86B0F54EF77B06F5434B0D6A5F4A3314D6E4B800AA35E75F02EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./* eslint-disable deprecation/deprecation */.export * from "./hotkeysTypes";.export * from "./hotkeys";.export { Hotkey } from "./hotkey";.export { KeyCombo } from "./keyCombo";.// eslint-disable-next-line import/no-cycle.export { HotkeysTarget } from "./hotkeysTarget";.export { comboMatches, getKeyCombo, getKeyComboString, parseKeyCombo } from "./hotkeyParser";.//
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):582
                                                                                                                                                                                      Entropy (8bit):4.270303405099587
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyxyUNURUHKN3QDjwpt54Yt9Z1/8FKFqY6w5XvTYwF7tWd4wVCpmtVY65ENFF:YWLSyxdaUoQnUj4Yzdjcw54+wYogprhx
                                                                                                                                                                                      MD5:EFE7B84EA745D57C96EE8C753FE992BB
                                                                                                                                                                                      SHA1:AF3B3A2E1C635B5A8508FDAECE09B9F16640AABF
                                                                                                                                                                                      SHA-256:EE91E269EF5A392DB5727F4A054FEC7B35025248EF29D056AA8ED45DB9621021
                                                                                                                                                                                      SHA-512:6C9815783C7820A49C10FAA0BE8F9FDFAD389410D4B83055D886D080D090DF91177EC736025A29BFC8B181BFC4B375C7F21DCCC08039668BE04228EFCE288AEC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,4CAA4C;AAE5C,cAAc,gBAAgB,CAAC;AAC/B,cAAc,WAAW,CAAC;AAC1B,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAChD,OAAO,EAAE,QAAQ,EAAoC,MAAM,YAAY,CAAC;AACxE,2CAA2C;AAC3C,OAAO,EAAE,aAAa,EAA2B,MAAM,iBAAiB,CAAC;AACzE,OAAO,EAAa,YAAY,EAAE,WAAW,EAAE,iBAAiB,EAAE,aAAa,EAAE,MAAM,gBAAgB,CAAC;AACxG,2CAA2C;AAC3C,OAAO,EAAuB,iBAAiB,EAAE,qBAAqB,EAAE,MAAM,iBAAiB,CAAC;AAEhG,OAAO,EAAE,cAAc,EAAE,MAAM,kBAAkB,CAAC;AAClD,OAAO,EAAE,cAAc,EAAuB,MAAM,kBAAkB,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3225
                                                                                                                                                                                      Entropy (8bit):4.938281170966297
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC0mCKczbBcbhvMi9aB3ZDcps9X6i6NcW3TMoym:WDtvXHiC+YZaspDGn
                                                                                                                                                                                      MD5:FB05A70ED33B98263D7FD46C6EF87669
                                                                                                                                                                                      SHA1:17438DAAE36534AC265F59D4BC362C1915D281FF
                                                                                                                                                                                      SHA-256:3B7447D0305BEF208D6ADA7C23639EF34ADA06B7C2AE8436E4A0D85CAB8A6A4E
                                                                                                                                                                                      SHA-512:CB5580A7075ECDD2F13A27A53470B7F29024335DE47BC9468C199540FB4AEB7BFDD1844CA9AC2E7DE081C8B6B2B8AF340B4C9FB5EF43F97A4DE2A2A6F9A01DA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX } from "../../common";.import { Icon } from "../icon/icon";.import { normalizeKeyCombo } from "./hotkeyParser";.var KeyIcons = {. alt: {
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2430
                                                                                                                                                                                      Entropy (8bit):3.658280338457221
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLUmy7hbAODnKw3RxH7xPP7H7NkcLLPPPL77YYFY1SP4j3fJvYGvPv6bshDjzNJ:fIr7hqE717z7lS4P4j31JDjobjpUxm+
                                                                                                                                                                                      MD5:0C2087F7DC838FD12B9E222BE72B9274
                                                                                                                                                                                      SHA1:C9FC3DD85F00DAA3E9924C7C9ADDF2BD04C09C79
                                                                                                                                                                                      SHA-256:7547A0E8491B979320B32A8D6B5CA70443D16A126EA5DFF9B1D6FBD68389DEBB
                                                                                                                                                                                      SHA-512:33974FF3D830286CF856A05A19A0C48C2A3F7A76687965C452A651025CF2F9F0227D1EE9B0C3E975EF20298E1199BD624D246B381E44E7F237F5C15DCA75550C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"keyCombo.js","sourceRoot":"","sources":["../../../../src/components/hotkeys/keyCombo.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,kBAAkB,EAAS,MAAM,cAAc,CAAC;AAC1F,OAAO,EAAE,IAAI,EAAY,MAAM,cAAc,CAAC;AAC9C,OAAO,EAAE,iBAAiB,EAAE,MAAM,gBAAgB,CAAC;AAEnD,IAAM,QAAQ,GAA6D;IACvE,GAAG,EAAE,EAAE,IAAI,EAAE,YAAY,EAAE,SAAS,EAAE,gBAAgB,EAAE;IACxD,GAAG,EAAE,EAAE,IAAI,EAAE,aAAa,EAAE,SAAS,EAAE,aAAa,EAAE;IACtD,IAAI,EAAE,EAAE,IAAI,EAAE,aAAa,EAAE,SAAS,EAAE,aAAa,EAAE;IACvD,MAAM,EAAE,EAAE,IAAI,EAAE,YAAY,EAAE,SAAS,EAAE,YAAY,EAAE;IACvD,IAAI,EAAE,EAAE,IAAI,EAAE,YAAY,EAAE,SAAS,EAAE,UAAU,EAAE;IACnD,KAAK,EAAE,EAAE,IAAI,EAAE,WAAW,EAAE,SAAS,EAAE,WAAW,EAAE;IACpD,IAAI,EAAE,EAAE,IAAI,EAAE,YAAY,EAAE,SAAS,EAAE,UAAU,EAAE;IACnD,IAAI,EAAE,EAAE,IAAI,EAAE,aAAa,EAAE,SAAS,EAAE,aAAa,EAAE;IACvD,KAAK,EAAE,EAAE,IAAI,EAAE,aAAa,EAAE,SAAS,EAAE,WAAW,EAAE;IACtD,KA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (357)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2783
                                                                                                                                                                                      Entropy (8bit):4.942062253041588
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:It4AJ/0eZH31C1TmCWx1XmPMsrGFdr9AgQzptNiFt+IipaC6F1OC8eKa1YoPZ:It4y/XHFC1TmCKEPMqGFdrCgQzEFtFUY
                                                                                                                                                                                      MD5:A662E9D8293DF66F57D0BE5A10AEDDFB
                                                                                                                                                                                      SHA1:942B4B2E0D272FED3A15FBC296EF2429420CB2F7
                                                                                                                                                                                      SHA-256:91B29D2E5E9635D3D8BEBAB5574E2E7923541E9E8B16ED0D21DF2BB60773DDCD
                                                                                                                                                                                      SHA-512:D3649C5FAC73E5FBDD002D5156F037BFC2986EE650AE24840F96ABED4426AAC9C5E070F526B39018C54388D065525827AA9895F579B7E092FEFFE5DE673E9EB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2 } from "../../common";.import { DISABLED, FILL, HTML_SELECT, LARGE, MINIMAL } from "../../common/classes";.import { Icon } from "../icon/icon";.// thi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1520
                                                                                                                                                                                      Entropy (8bit):4.0039829548950925
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyU4LXVUBc700NRoznHPrz2c+W3HewbS/b7myjj16nJbR+k4RydvjvDzjCe7e:YWLxLXmy7hbYnTz2c7mTjjUJV+5RydvS
                                                                                                                                                                                      MD5:DC4CA155B74E9BDB6A5A8390E90E01C5
                                                                                                                                                                                      SHA1:4C1F276B0F7CDBE9852941E71B1AF4B0D980D74F
                                                                                                                                                                                      SHA-256:28659FB2E9B7975316C0E5524A4DE2C8E197C19F113B042F9DD503A1814076A2
                                                                                                                                                                                      SHA-512:DED0F40CD6A14CAE1D2B1C8CA5052AD3913D82A4742AFC9A8A5332686C681E6914AB936F507486607AF00D3A70414823C8E5E0CB398144A8692109770E1460D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"htmlSelect.js","sourceRoot":"","sources":["../../../../src/components/html-select/htmlSelect.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,MAAM,cAAc,CAAC;AACtD,OAAO,EAAE,QAAQ,EAAE,IAAI,EAAE,WAAW,EAAE,KAAK,EAAE,OAAO,EAAE,MAAM,sBAAsB,CAAC;AAEnF,OAAO,EAAE,IAAI,EAAa,MAAM,cAAc,CAAC;AAyC/C,2EAA2E;AAC3E,0BAA0B;AAE1B;IAAgC,8BAAuC;IAAvE;;IAuCA,CAAC;IAtCU,2BAAM,GAAb;;QACI,IAAM,KAUF,IAAI,CAAC,KAAK,EATV,SAAS,eAAA,EACT,QAAQ,cAAA,EACR,UAAU,gBAAA,EACV,IAAI,UAAA,EACJ,SAAS,eAAA,EACT,KAAK,WAAA,EACL,OAAO,aAAA,EACP,eAAY,EAAZ,OAAO,mBAAG,EAAE,KAAA,EACT,SAAS,cATV,2FAUL,CAAa,CAAC;QACf,IAAM,OAAO,GAAG,UAAU,CACtB,WAAW;YAEP,GAAC,QAAQ,IAAG,QAAQ;YACpB,GAAC,IAAI,IAAG,IAAI;YACZ,GAAC,KAAK,IAAG,KAAK;YACd,GAAC,OAAO,IAAG,OAAO;iBAEtB,SAAS,CACZ,CAAC;QAEF,IAAM,cAAc,GAAG,OAAO,CAAC,GAAG,CAAC,UAAA,MAAM;YACrC,IAAM,KAAK,GAAgB,OAAO,MAAM,KAAK,QAAQ,CAAC,CAAC,CAAC,MAAM,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (315)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2322
                                                                                                                                                                                      Entropy (8bit):4.98423096278944
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:It4AJ/0eZH31C1TmCWx1XAJrGFdRp6gQeED9emOBFgxPfD:It4y/XHFC1TmCKiVGFdRAgQeEAmeFgxL
                                                                                                                                                                                      MD5:26DEB2FF178368991C20244DE3A251DC
                                                                                                                                                                                      SHA1:225B6C56CBACED8D6D93C66208910E4A74417EEE
                                                                                                                                                                                      SHA-256:C3B96237D9BA1DF235B71755F48AFA222A0EB1065FF89E09A22A79C46C76D01E
                                                                                                                                                                                      SHA-512:B90EEDBF9EA2E9DC453406C8034498E087717F5BFED640C3C0FFB3FA338063C51F546274553E88436B4EF8E0B44F26BA47BBBF69C9C542E2250F763CC45DF9EB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.// this component is simple enough that tests would be purely tautological../* istanbul ignore next */.var HTMLTable =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1036
                                                                                                                                                                                      Entropy (8bit):4.261097346650881
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyMkVUBc700NRWchFCsnNzblzb4/teI+rMPrNNIr4rUPri3Cn7jEf6:YWLBmy7hbWchTlA/teI8MDnq6OeC7V
                                                                                                                                                                                      MD5:6EC27715747867E27C64E16F421101DF
                                                                                                                                                                                      SHA1:1B437D0EA16C1477A3D7DFEE164E675D14F98321
                                                                                                                                                                                      SHA-256:20EB83EA7ECC91D72FAEC94483C5E18F613825E665C34AB6BC274576FF2F9E6A
                                                                                                                                                                                      SHA-512:37EA74593C8AD819AE99DC66E40F8E8BE9A6E12C6A4A830DEDEA1AE0499591962408EDDADB21572824304F4A5956B505793633A943B9FA8A97860AFD2460D2A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"htmlTable.js","sourceRoot":"","sources":["../../../../src/components/html-table/htmlTable.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAoB,MAAM,cAAc,CAAC;AA6BjF,2EAA2E;AAC3E,0BAA0B;AAE1B;IAA+B,6BAAsC;IAArE;;IAkBA,CAAC;IAjBU,0BAAM,GAAb;;QACI,mDAAmD;QACnD,IAAM,KAA4F,IAAI,CAAC,KAAK,EAApG,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAE,SAAS,eAAA,EAAE,UAAU,gBAAA,EAAE,WAAW,iBAAA,EAAE,KAAK,WAAA,EAAE,OAAO,aAAA,EAAK,SAAS,cAAvF,uFAAyF,CAAa,CAAC;QAC7G,IAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,UAAU;YAEd,GAAC,OAAO,CAAC,mBAAmB,IAAG,QAAQ;YACvC,GAAC,OAAO,CAAC,oBAAoB,IAAG,SAAS;YACzC,GAAC,OAAO,CAAC,kBAAkB,IAAG,OAAO;YACrC,GAAC,OAAO,CAAC,WAAW,IAAG,WAAW;YAClC,GAAC,OAAO,CAAC,KAAK,IAAG,KAAK;iBAE1B,SAAS,CACZ,CAAC;QACF,wDAAwD;QACxD,OAAO,0CAAW,SAAS,IAAE,GAAG,EAAE,UAAU,EAAE,SAAS,EAAE,OAAO,IAAI,CAAC;IACzE,CAAC;IAjBQ,SAAS;QADrB,QAAQ;OACI,SAAS,CAkBrB;IAAD,gBAAC;CAAA,AA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2110
                                                                                                                                                                                      Entropy (8bit):5.13313640914023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:It4AJ/0eZH31CpTmCWCFoTR35yajFCyT5eXodJO1sCuV2x6xB3hTNsNMKQXuNYJ3:It4y/XHFCpTmC0T3xhqonOqCu8x6fxp5
                                                                                                                                                                                      MD5:10ACF3A9C2DF8FD3646BFA0414EB480F
                                                                                                                                                                                      SHA1:AD13F6981E73B2F75164CB08ED5949D80ECDC78C
                                                                                                                                                                                      SHA-256:F1F8197569E5863A9B930BB7FCBA39F0DB517281A2299AD21D38D802D12BD16F
                                                                                                                                                                                      SHA-512:868E4083C1F865F5C82B38D5CFF82A94C02E6B714F331E42CC6B3F82440C2BB59BF67DF494DBA9BE7FD724426B0117CC7FBB807F75E2E770998537FA3E61D799
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { BLOCKQUOTE, CODE, CODE_BLOCK, HEADING, LABEL, LIST } from "../../common/classes";.function htmlElement(tagName, tagClassName) {. /* eslint-disable-next-line react/display-name */. return function (props) {. var className = props.classN
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1486
                                                                                                                                                                                      Entropy (8bit):3.7519264858349426
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyZKVUBc7nY777vTid+jXJ3KpqN1znOYJuvzyvzyvzyvzyvzyv8zvPXvkvnz2:YWLomy7Y7772SJ6i7OYcv2v2v2v2v2vS
                                                                                                                                                                                      MD5:12C3CE955E1F2EE9A7B322C1C6F8B404
                                                                                                                                                                                      SHA1:82413D95205F646ED17644D25E499715662CE423
                                                                                                                                                                                      SHA-256:C2F7E1F30397740DE3B2C9A07A166BFE8BE6377B3CFF09555F9B056CAD28E90B
                                                                                                                                                                                      SHA-512:9624D231A73C116741533D70657A2C8289F281EC076014C706DD6F8E683A482C710C5C002F73487E984B30339365AE76FC8E00DEBCA250544C28ECDB0D1D549A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"html.js","sourceRoot":"","sources":["../../../../src/components/html/html.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAG/B,OAAO,EAAE,UAAU,EAAE,IAAI,EAAE,UAAU,EAAE,OAAO,EAAE,KAAK,EAAE,IAAI,EAAE,MAAM,sBAAsB,CAAC;AAE1F,SAAS,WAAW,CAChB,OAAoC,EACpC,YAAoB;IAGpB,iDAAiD;IACjD,OAAO,UAAA,KAAK;QACA,IAAA,SAAS,GAA+B,KAAK,UAApC,EAAE,UAAU,GAAmB,KAAK,WAAxB,EAAK,SAAS,UAAK,KAAK,EAA/C,2BAAuC,CAAF,CAAW;QACtD,OAAO,KAAK,CAAC,aAAa,CAAC,OAAO,wBAC3B,SAAS,KACZ,SAAS,EAAE,UAAU,CAAC,YAAY,EAAE,SAAS,CAAC,EAC9C,GAAG,EAAE,UAAU,IACjB,CAAC;IACP,CAAC,CAAC;AACN,CAAC;AAED,2EAA2E;AAC3E,mEAAmE;AAEnE,MAAM,CAAC,IAAM,EAAE,GAAG,WAAW,CAAqB,IAAI,EAAE,OAAO,CAAC,CAAC;AACjE,MAAM,CAAC,IAAM,EAAE,GAAG,WAAW,CAAqB,IAAI,EAAE,OAAO,CAAC,CAAC;AACjE,MAAM,CAAC,IAAM,EAAE,GAAG,WAAW,CAAqB,IAAI,EAAE,OAAO,CAAC,CAAC;AACjE,MAAM,CAAC,IAAM,EAAE,GAAG,WAAW,CAAqB,IAAI,EAAE,OAAO,CAAC,CAAC;AACjE,MAAM,CAAC,IAAM,EAAE,GAAG,WAAW,CAAqB,IAAI,EAAE,OAAO,CAAC,CAAC;AACjE,M
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (351)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3874
                                                                                                                                                                                      Entropy (8bit):5.010162672662477
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC1TmCK+eU3gj7HwxgQziMFfQDdJ2m7d2axOLaKefDDhLM42QKHpevs3p:LtvXHW6CYHoHziMFUd4mx21aKG/hLg5
                                                                                                                                                                                      MD5:145B0A54ABB12F9F4D178DC3BED7AC42
                                                                                                                                                                                      SHA1:74B2267BD1CE31237582B20B100E77981C903FE4
                                                                                                                                                                                      SHA-256:B1AA5047F2C1700813D08E33E6C82E3217A5518209D9EA3E2A515607090DD3F3
                                                                                                                                                                                      SHA-512:FCED8E06460BAFCE5F423CF362EDEE6CED2DCE0886235DB78A6B1D54005DDF91EE8A8600C3BCC9C0B64D46FEB8A8DBBB324B2918A92DDD5E34AF38FE04811421
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { IconSvgPaths16, IconSvgPaths20 } from "@blueprintjs/icons";.import { AbstractPureComponent2, Classes, DISPLAYNAME_PREFIX } from "../../common";.export var IconSize;.(functio
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2352
                                                                                                                                                                                      Entropy (8bit):3.857271113799747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLtCmy7hcti18pkFBkABvaE0YMceXXv7vYbnX/f/NHvfvmoUvOhG4NPvXvvX3bt:fhCr7h+ULLBheXaX/HNOVWHYz3G
                                                                                                                                                                                      MD5:86168F02CCB998615A0FF584A1650E64
                                                                                                                                                                                      SHA1:CD37EDB40A33AA3D8E561DCD4C55E5A707998B12
                                                                                                                                                                                      SHA-256:4BBDA5606E963289D2DE9D661354EDC46255BE0345DE5D7D0CDDA88649EAA0D4
                                                                                                                                                                                      SHA-512:C72C0FB91C142B3C10613E39303A24715DCC5F5854251F168D2A7606AE35C2506B01DE2EFCC618A16144752BC182EB43575E113E24F0E6582137160DC2AF932F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"icon.js","sourceRoot":"","sources":["../../../../src/components/icon/icon.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAY,cAAc,EAAE,cAAc,EAAE,MAAM,oBAAoB,CAAC;AAE9E,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,kBAAkB,EAAoC,MAAM,cAAc,CAAC;AAIrH,MAAM,CAAN,IAAY,QAGX;AAHD,WAAY,QAAQ;IAChB,gDAAa,CAAA;IACb,0CAAU,CAAA;AACd,CAAC,EAHW,QAAQ,KAAR,QAAQ,QAGnB;AA6ED;IAA0B,wBAAoF;IAA9G;;IA+DA,CAAC;IAtDU,qBAAM,GAAb;QACY,IAAA,IAAI,GAAK,IAAI,CAAC,KAAK,KAAf,CAAgB;QAC5B,IAAI,IAAI,IAAI,IAAI,IAAI,OAAO,IAAI,KAAK,SAAS,EAAE;YAC3C,OAAO,IAAI,CAAC;SACf;aAAM,IAAI,OAAO,IAAI,KAAK,QAAQ,EAAE;YACjC,OAAO,IAAI,CAAC;SACf;QAED,IAAM,KAWF,IAAI,CAAC,KAAK,EAVV,SAAS,eAAA,EACT,KAAK,WAAA,EACL,SAAS,eAAA;QACT,mDAAmD;QACnD,QAAQ,cAAA,EACR,MAAM,YAAA,EACN,YAAoC,EAApC,IAAI,mBAAG,QAAQ,aAAR,QAAQ,cAAR,QAAQ,GAAI,QAAQ,CAAC,QAAQ,KAAA,EACpC,KAAK,WAAA,EACL,eAAgB,EAAhB,OAAO,mBAAG,MAAM,KAAA,EACb,SAAS,cAVV,qFAWL,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3144
                                                                                                                                                                                      Entropy (8bit):4.820420103078398
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC1bTgP0PdPUPpP/PMPGPCVPTPkPqPrPwPMP8P1PvPZPhPKPUPKPeAf:WDtvXHqn+ad6hHyUCVzqwruyC1XxZQ6U
                                                                                                                                                                                      MD5:063A5614A9D8E48D62E38DBB9F0733EB
                                                                                                                                                                                      SHA1:8323BD1E66C9DEA3B80ADD516CEB77306D1B2478
                                                                                                                                                                                      SHA-256:E00F6B6E69FBE06709760B35AD93F7D0925A011C4F9A2064E473083C7329A8EC
                                                                                                                                                                                      SHA-512:2B7B0CEDBA6C58A7983C597FD477EDDE97E763E751669702AE999252D6CB07A40A0C0084A9F965EB21B78D4D93EF63429C1C81D80D82AD09C32FAD5EA4E22D01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import "../common/configureDom4";.import * as contextMenu from "./context-menu/contextMenu";.export var ContextMenu = contextMenu;.export * from "./alert/alert";.export * from "./breadcrumbs/breadcrumb";.export * from "./breadcrumbs/breadcrumbs";.export * from "./button/buttons";.export * from "./button/buttonGroup";.export * from "./callout/callout";.export * from
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                      Entropy (8bit):3.608007234266547
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyxpUjVfjUrFaqyU6xUtUbhtpBB1eExY5pYnUrpCri4U+DvUxW8vfvUrTy:YWLkjJupkqvh
                                                                                                                                                                                      MD5:CBED73937DB36D03A5AEE31E5C3AA453
                                                                                                                                                                                      SHA1:D36C7115FB52B3A8F8E8C20C246541B74C3168DE
                                                                                                                                                                                      SHA-256:6F07EEEE27E71FFDAAA93FF0D4CB1DEED3815EA76464120FBCCBD75CC5287C12
                                                                                                                                                                                      SHA-512:B103493F475EF7148617FADB69D58A4781AA556E41393BFBD521839F93ED6CAF06841694B4013252E6F75BA0C77F9E129EC121BA8B30ACD4580E5C601C34AB54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../../src/components/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,yBAAyB,CAAC;AAEjC,OAAO,KAAK,WAAW,MAAM,4BAA4B,CAAC;AAC1D,MAAM,CAAC,IAAM,WAAW,GAAG,WAAW,CAAC;AAEvC,cAAc,eAAe,CAAC;AAC9B,cAAc,0BAA0B,CAAC;AACzC,cAAc,2BAA2B,CAAC;AAC1C,cAAc,kBAAkB,CAAC;AACjC,cAAc,sBAAsB,CAAC;AACrC,cAAc,mBAAmB,CAAC;AAClC,cAAc,aAAa,CAAC;AAC5B,cAAc,qBAAqB,CAAC;AACpC,cAAc,oCAAoC,CAAC;AACnD,cAAc,kCAAkC,CAAC;AACjD,cAAc,iBAAiB,CAAC;AAChC,cAAc,0BAA0B,CAAC;AACzC,cAAc,qBAAqB,CAAC;AACpC,cAAc,mBAAmB,CAAC;AAClC,cAAc,iBAAiB,CAAC;AAChC,cAAc,8BAA8B,CAAC;AAC7C,cAAc,sBAAsB,CAAC;AACrC,cAAc,kBAAkB,CAAC;AACjC,cAAc,mBAAmB,CAAC;AAClC,cAAc,mBAAmB,CAAC;AAClC,cAAc,oBAAoB,CAAC;AACnC,cAAc,sBAAsB,CAAC;AACrC,cAAc,oBAAoB,CAAC;AACnC,cAAc,kBAAkB,CAAC;AACjC,cAAc,aAAa,CAAC;AAC5B,cAAc,0BAA0B,CAAC;AACzC,cAAc,wBAAwB,CAAC;AACvC,cAAc,iBAAiB,CAAC;AAChC,cAAc,aAAa,CAAC;AAC5B,cAAc,aAAa,CAAC;AAC5B,cAAc,oBAAoB,CAAC;AACnC,cAAc,iBAAiB,CAAC;AAChC,cAAc,iBAAiB,CAAC;AAChC,cAAc
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2139
                                                                                                                                                                                      Entropy (8bit):5.054379693285218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Nt4AJ/0eZH31C1TmCWx1XAMDhKcLkgQtp9igDFSf47cdFP5:Nt4y/XHFC1TmCKiMDTkgQteMF4N5
                                                                                                                                                                                      MD5:54C3A1C3B5255DCE0CF140E9BD1CFF84
                                                                                                                                                                                      SHA1:69D4AEB87F37A4D80E78B538FD2CF0647B8FAB1E
                                                                                                                                                                                      SHA-256:0B8A67154CABE28201660D4E0DBB26E853550B853702C4F6195F36BF03F0A3DE
                                                                                                                                                                                      SHA-512:8FEDA5EE84157BF4AE9278F8AB737152DDDBBB581F329B6CAB79A4819D42C609217F062B4259668BDC47A6C80A32DF90034405B064C5BF4B230693F197905113
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { MenuDivider } from "./menuDivider";.// this cyclic i
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1050
                                                                                                                                                                                      Entropy (8bit):4.132058777528439
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyeXVUBc700NRczwkR3DQjhI+v3nxbxbyjiLr3HrjysdAF0TuaOxdVV:YWLuXmy7hbczwkRHvq7jy8AF39
                                                                                                                                                                                      MD5:7BACC5E635B26E804FDF6EDDA888177E
                                                                                                                                                                                      SHA1:E3826E1063B7C3F676A1B220E85DE6097C1C4AE7
                                                                                                                                                                                      SHA-256:A076223090FC1E9A58698C7DE72CAAD6EFDF0565736F17CF3287F8B34E1E24E3
                                                                                                                                                                                      SHA-512:31ED051CC5888992298B6C8D72BC09EEB77D3E90180EF84B8DB2996FCCC82C54BB93C9D9CFCF54E29997C3FA6867D820DE08B5DCA0C96958F05666D9724C39BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"menu.js","sourceRoot":"","sources":["../../../../src/components/menu/menu.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAQ,MAAM,cAAc,CAAC;AACrE,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAC/D,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAC5C,gGAAgG;AAChG,2CAA2C;AAC3C,OAAO,EAAE,QAAQ,EAAE,MAAM,YAAY,CAAC;AActC;IAA0B,wBAAiC;IAA3D;;IAkBA,CAAC;IATU,qBAAM,GAAb;;QACI,IAAM,KAAsD,IAAI,CAAC,KAAK,EAA9D,SAAS,eAAA,EAAE,QAAQ,cAAA,EAAE,KAAK,WAAA,EAAE,KAAK,WAAA,EAAK,SAAS,cAAjD,2CAAmD,CAAa,CAAC;QACvE,IAAM,OAAO,GAAG,UAAU,CAAC,OAAO,CAAC,IAAI,YAAI,GAAC,OAAO,CAAC,KAAK,IAAG,KAAK,OAAI,SAAS,CAAC,CAAC;QAChF,OAAO,CACH,uCAAQ,SAAS,IAAE,SAAS,EAAE,OAAO,EAAE,GAAG,EAAE,KAAK,KAC5C,QAAQ,CACR,CACR,CAAC;IACN,CAAC;IAhBa,gBAAW,GAAM,kBAAkB,UAAO,CAAC;IAEzD,kCAAkC;IACpB,YAAO,GAAG,WAAW,CAAC;IAEpC,8BAA8B;IAChB,SAAI,GAAG,QAAQ,CAAC;IAPrB,IAAI;QADhB,QAAQ;OACI,IAAI,CAkBhB;IAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1780
                                                                                                                                                                                      Entropy (8bit):4.941236935573681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Nt4AJ/0eZH31C7mCW0J9T8gQoH78PLbmtt+P7:Nt4y/XHFC7mCpJV8gQeYzGgP7
                                                                                                                                                                                      MD5:3E0E4A9E0E5556CE6C323B26E8A76FAF
                                                                                                                                                                                      SHA1:151B4364FD95CFAE8B09C8C45BC12846DFC24B38
                                                                                                                                                                                      SHA-256:BFB6B6F2832ABDFF94674C88BF1C19DF5AFADF947EE7AAC58F150ACD7EB1A576
                                                                                                                                                                                      SHA-512:44C6BE8E27BC3309C65D5114C7C7A857D3572741674535DAAF3762574D42319D8B738910C1E6E250D7CB6C26CF5927E31FF55A0B5E369F61D6F431EA80EE61FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../../common/classes";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { H6 } from "../html/html";.var MenuDivider = /** @class */ (function (_super) {. __extends(MenuDivider, _super);. function MenuDivider() {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                      Entropy (8bit):4.238896353672476
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSynNSfVUBc7ok5LDzNAnsxh33L7bUj6hXzLr96kizLr9Vbx1:YWL9wmy7ok5L3NAnchwyjwkij7x1
                                                                                                                                                                                      MD5:0D61526CD663D132F009752B63CB8709
                                                                                                                                                                                      SHA1:EAACB6334A38816ED71D69F296C69D7C33D72000
                                                                                                                                                                                      SHA-256:E90B3E96D26ACE076674E11DB3F72F7F66F64E6A5438FC6578DE5845F77407D5
                                                                                                                                                                                      SHA-512:5839E61A97D686E1A5224C75C9D5E521EB65E61CC67931D9BA71CDC33763E12C43B528D7D3CA7F03F667CED1B1CEF41B88029101949089FDDB848A9F127C60CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"menuDivider.js","sourceRoot":"","sources":["../../../../src/components/menu/menuDivider.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAChD,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAC/D,OAAO,EAAE,EAAE,EAAE,MAAM,cAAc,CAAC;AAalC;IAAiC,+BAAiC;IAAlE;;IAiBA,CAAC;IAdU,4BAAM,GAAb;QACU,IAAA,KAAuB,IAAI,CAAC,KAAK,EAA/B,SAAS,eAAA,EAAE,KAAK,WAAe,CAAC;QACxC,IAAI,KAAK,IAAI,IAAI,EAAE;YACf,iBAAiB;YACjB,OAAO,4BAAI,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,YAAY,EAAE,SAAS,CAAC,GAAI,CAAC;SACzE;aAAM;YACH,4BAA4B;YAC5B,OAAO,CACH,4BAAI,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,WAAW,EAAE,SAAS,CAAC;gBACrD,oBAAC,EAAE,QAAE,KAAK,CAAM,CACf,CACR,CAAC;SACL;IACL,CAAC;IAfa,uBAAW,GAAM,kBAAkB,iBAAc,CAAC;IAgBpE,kBAAC;CAAA,AAjBD,CAAiC,KAAK,CAAC,SAAS,GAiB/C;SAjBY,WAAW"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (688)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5595
                                                                                                                                                                                      Entropy (8bit):5.004989227853685
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFC1TmCKZMmp6BegQ2fOkc6CZE7P+cNzU1wOG9JWr0EX4A:NtvXHW6C4H162ETC1wgfXH
                                                                                                                                                                                      MD5:6B0B33550B63A730EEE1900B91A2FA13
                                                                                                                                                                                      SHA1:A51F58B0F3B28D5ED95F1D675989F374FE9F3A49
                                                                                                                                                                                      SHA-256:492122C9E850F7855DB206B77CE95335ED4B81FD116D4637BFA9A35C6DDAC5DD
                                                                                                                                                                                      SHA-512:147A8AE7029A2E5CCDED9B22C30D32DC85D634516492E8D5AB7212F7E48CE4FD54DA86FF6F97DF39DDD74E46D5FBA543FD332DFD6DF61D191C40FC44B86BD20F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Position } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { Icon } from "../icon/icon";.import { Popov
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3579
                                                                                                                                                                                      Entropy (8bit):3.806103183599478
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fsh7hia7V2v+H9I37n4Dh8HjHi4yfj7RjzoBf3wjvtOEVmBLM7F75U:fq1ic2ve++cjS/RjzoBf3wsWmBw7F75U
                                                                                                                                                                                      MD5:1BE2C86913261601B7E58321CA192967
                                                                                                                                                                                      SHA1:4F068BD5FC4F046494B6982CFCEAAFC82CA0A99A
                                                                                                                                                                                      SHA-256:C0BE3921055624E0339C8FBBC7A460F0087FF10020703EF28F8AF310041DC20B
                                                                                                                                                                                      SHA-512:4C79521BB7D5F090B84A7B4B9CE97D33AEA6FA355CE9A0FDEB15560DF93DED524BF7025B1666EC17B893E0EA57B18626AA3A5A42856D6A23BF42AC3FAD7BBF0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"menuItem.js","sourceRoot":"","sources":["../../../../src/components/menu/menuItem.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AAEpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,QAAQ,EAAE,MAAM,cAAc,CAAC;AACzE,OAAO,EAAE,kBAAkB,EAA0B,MAAM,oBAAoB,CAAC;AAChF,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACpC,OAAO,EAAiB,OAAO,EAAE,sBAAsB,EAAE,MAAM,oBAAoB,CAAC;AACpF,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACpC,gGAAgG;AAChG,2CAA2C;AAC3C,OAAO,EAAE,IAAI,EAAE,MAAM,QAAQ,CAAC;AAsF9B;IAA8B,4BAAqF;IAAnH;;IAwGA,CAAC;IA7FU,yBAAM,GAAb;;QACI,IAAM,KAiBF,IAAI,CAAC,KAAK,EAhBV,MAAM,YAAA,EACN,SAAS,eAAA,EACT,QAAQ,cAAA,EACR,QAAQ,cAAA,EACR,IAAI,UAAA,EACJ,MAAM,YAAA,EACN,cAAc,oBAAA,EACd,YAAY,kBAAA,EACZ,SAAS,eAAA,EACT,YAAY,kBAAA,EACZ,oBAAoB,0BAAA,EACpB,IAAI,UAAA,EACJ,aAAa,mBAAA,EACb,eAAa,EAAb,OAAO,mBAAG,GAAG,KAAA,EACb,SAAS,eAAA,EACN,SAAS,cAhBV,yMAiBL,CAAa,CAAC;QACf,IAAM,UAAU,GAAG,QAAQ,IAAI,IAAI,CAAC;QAEpC,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2138
                                                                                                                                                                                      Entropy (8bit):5.06754598975714
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XAMICbC34CKrGFx9gQQI83t1eD4tM2cfv2oe0PT:Lt4y/XHFC1TmCKiMIATNGFx9gQQ59IDV
                                                                                                                                                                                      MD5:A2AF1C65B6CD863B91F7517B5E446A97
                                                                                                                                                                                      SHA1:329D2EDAC1ED5212EDAE1A65DDC20B8CEFDBF84C
                                                                                                                                                                                      SHA-256:8F02D42753D3021B7753C776E2D21E1414D74CD21958AB0D3E59D6739834AA82
                                                                                                                                                                                      SHA-512:1C0808A5FC59DB10F6B2448A61C162BB3B4D65AAA0A813023990AED1EF52A6AB681DF47843555890B5459E030F16B85C275E3DDF629E96F17F9332D274A51A23
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { NavbarDivider } from "./navbarDivider";.import { Nav
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1068
                                                                                                                                                                                      Entropy (8bit):4.150506290447415
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyYQhVUBc700NRIzbkqqgY3DHglV8+D/vNbv2LrPrVp7O280Mo+:YWLIQhmy7hb4bkqSsOWFv+DVpRi
                                                                                                                                                                                      MD5:3C241B4FA94E5F8231A0EC2478656F51
                                                                                                                                                                                      SHA1:208E268F7B3F20F7BFA06A859E0E74DDF6D5798F
                                                                                                                                                                                      SHA-256:BAD323FBE28F27EAEB6C714BDA9246CE1C0F2DB0C59833C6FF72156E6210DED6
                                                                                                                                                                                      SHA-512:BCFFDDE36C2C6D6A3718F2BB17A0433202966A8CC3C7B40264596118D3D66E1EE7C251EAFE673581E5EFA7F36F625B4AB8C0FD68D55F0E1C988B7EBE5C841133
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"navbar.js","sourceRoot":"","sources":["../../../../src/components/navbar/navbar.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAC7E,OAAO,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAChD,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAC5C,OAAO,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAehD,2EAA2E;AAC3E,0BAA0B;AAE1B;IAA4B,0BAAmC;IAA/D;;IAkBA,CAAC;IATU,uBAAM,GAAb;;QACI,IAAM,KAAoD,IAAI,CAAC,KAAK,EAA5D,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAE,UAAU,gBAAA,EAAK,SAAS,cAA/C,uCAAiD,CAAa,CAAC;QACrE,IAAM,OAAO,GAAG,UAAU,CAAC,OAAO,CAAC,MAAM,YAAI,GAAC,OAAO,CAAC,SAAS,IAAG,UAAU,OAAI,SAAS,CAAC,CAAC;QAC3F,OAAO,CACH,sCAAK,SAAS,EAAE,OAAO,IAAM,SAAS,GACjC,QAAQ,CACP,CACT,CAAC;IACN,CAAC;IAhBa,kBAAW,GAAM,kBAAkB,YAAS,CAAC;IAE7C,cAAO,GAAG,aAAa,CAAC;IAExB,YAAK,GAAG,WAAW,CAAC;IAEpB,cAAO,GAAG,aAAa,CAAC;IAP7B,MAAM;QADlB,QAAQ;OA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1788
                                                                                                                                                                                      Entropy (8bit):5.064569561588762
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XAMerGFMgQQUGEfsF1i1P3:Lt4y/XHFC1TmCKiMkGFMgQQFVDid3
                                                                                                                                                                                      MD5:B725164E26D7A3D770948C429F6A3379
                                                                                                                                                                                      SHA1:309EAB6DB043A39A3274667E0F4FD6A8C1CBA69F
                                                                                                                                                                                      SHA-256:4DD163DA315F6E0FDDF4580A1987A9E5AA67ED1CD2F64F1DB24451054A6673C8
                                                                                                                                                                                      SHA-512:FE1A242090F1FC8ED1F6DC09C9AD92EA9503AB57E3C58E8C2C1529D02308D1465ED1395DFB414856132DF04D9C1F3370821F1FCF2AB145891A1E0BEBD07F6E1F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is simple enough that tests would be purely
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):755
                                                                                                                                                                                      Entropy (8bit):4.380188765083812
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSyawX1earRUHKa/UFZvw1/DtF/UNwkEptrtbk/+lCyJ5FhNxHMbGAQzLrNxvh:YWLSyBQaVUBc700NRIzbkqhhNxHMbGAS
                                                                                                                                                                                      MD5:32863F0C4A9DD9D7B2C5F86D98109449
                                                                                                                                                                                      SHA1:51153973CAF47AB42518F6BF585CB184D1206DF2
                                                                                                                                                                                      SHA-256:96CE609AC3F911F416ABC22E41D8B312C3F39C4000CB678F65C6A46C202FC606
                                                                                                                                                                                      SHA-512:BD3B89D9FB880FF2DAE3C47C6CC61690C6382565C4CF40C59B74FF8AB0D227FC0E00F3C60CDCED135285229F22224EF0F969A3F84BD7D237AD2BC9813E95AB2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"navbarDivider.js","sourceRoot":"","sources":["../../../../src/components/navbar/navbarDivider.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAS7E,2EAA2E;AAC3E,0BAA0B;AAE1B;IAAmC,iCAA0C;IAA7E;;IAOA,CAAC;IAJU,8BAAM,GAAb;QACI,IAAM,KAA8B,IAAI,CAAC,KAAK,EAAtC,SAAS,eAAA,EAAK,SAAS,cAAzB,aAA2B,CAAa,CAAC;QAC/C,OAAO,sCAAK,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,cAAc,EAAE,SAAS,CAAC,IAAM,SAAS,EAAI,CAAC;IAC5F,CAAC;IALa,yBAAW,GAAM,kBAAkB,mBAAgB,CAAC;IADzD,aAAa;QADzB,QAAQ;OACI,aAAa,CAOzB;IAAD,oBAAC;CAAA,AAPD,CAAmC,sBAAsB,GAOxD;SAPY,aAAa"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1983
                                                                                                                                                                                      Entropy (8bit):5.051095093545893
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XdMerGFSgQQaveDsRMjrUWnPL:Lt4y/XHFC1TmCK3MkGFSgQQBDZnUWPL
                                                                                                                                                                                      MD5:94ED6C0F2D2FE75783BD1C2B1A5E97E0
                                                                                                                                                                                      SHA1:3B5C706884AB70D538FF486A661794A14466E6D7
                                                                                                                                                                                      SHA-256:92613E95C349A90EBBCBE0CDC5D9C1F8B63F5FEDF6058CF4FA8E11B3DC612A54
                                                                                                                                                                                      SHA-512:946A045ADC236C21B995D9CA7AAE0B5AEADDC7F886A6E16F7973250A3511130383064E61764FF58F4D5627EF95BACDE10848BDF737A2F342A8C7C5E59D46194C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Alignment, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is simple enough that tests woul
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):941
                                                                                                                                                                                      Entropy (8bit):4.27514599862197
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy7QkVUBc700NRYzvqJxneRthNSnhnuZN5kguLr3Xr7O28F3c8z3oNAT:YWLrQkmy7hbIvqJxnO3YnOkB3XrRK3cI
                                                                                                                                                                                      MD5:8C9D8D11B4A51C8576C431527A54FD77
                                                                                                                                                                                      SHA1:2E4958FD1A2BD6048D1AA0699BEABA5D7F18579B
                                                                                                                                                                                      SHA-256:B5F6C254BB8CCF20DBD612C1DFBB5794BEE394FC59F41C0DE48204213A899C0E
                                                                                                                                                                                      SHA-512:5ABF0F2470433F3EFBD03070D963236FB9FB8ADD5F8C1B3F6E9F76C187226E3DB2DC433CEBEE23071A267DE1FF44685CFD3291C610F290ADF4BCFA2AE8ADD27D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"navbarGroup.js","sourceRoot":"","sources":["../../../../src/components/navbar/navbarGroup.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,SAAS,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC1E,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAe7E,2EAA2E;AAC3E,0BAA0B;AAE1B;IAAiC,+BAAwC;IAAzE;;IAgBA,CAAC;IATU,4BAAM,GAAb;QACI,IAAM,KAA+C,IAAI,CAAC,KAAK,EAAvD,KAAK,WAAA,EAAE,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAK,SAAS,cAA1C,kCAA4C,CAAa,CAAC;QAChE,IAAM,OAAO,GAAG,UAAU,CAAC,OAAO,CAAC,YAAY,EAAE,OAAO,CAAC,cAAc,CAAC,KAAK,CAAC,EAAE,SAAS,CAAC,CAAC;QAC3F,OAAO,CACH,sCAAK,SAAS,EAAE,OAAO,IAAM,SAAS,GACjC,QAAQ,CACP,CACT,CAAC;IACN,CAAC;IAda,uBAAW,GAAM,kBAAkB,iBAAc,CAAC;IAElD,wBAAY,GAAqB;QAC3C,KAAK,EAAE,SAAS,CAAC,IAAI;KACxB,CAAC;IALO,WAAW;QADvB,QAAQ;OACI,WAAW,CAgBvB;IAAD,kBAAC;CAAA,AAhBD,CAAiC,sBAAsB,GAgBtD;SAhBY,WAAW"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1836
                                                                                                                                                                                      Entropy (8bit):5.070243008396647
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C1TmCWx1XAMerGFiwgQQkGeDcmMoOYVKPA0:Lt4y/XHFC1TmCKiMkGFNgQQYDY1sob
                                                                                                                                                                                      MD5:2116C32897A148EA4D0F1670BA7F74FF
                                                                                                                                                                                      SHA1:24D856C9C286BC0812BD85D3C66F235D01C70A70
                                                                                                                                                                                      SHA-256:0D5A2EAC9F0E2AB98B94730A1F219176BF10B540773FF16E801617C7D31573C8
                                                                                                                                                                                      SHA-512:BCBC6293F6D36FE0C8DF41BEDB009B7BE90A23CD1C7CC322C8D6A01D5755A38747A1B1DEAAFEF2B384308EF6CF473B48915F155D7A71EE268F1E7B21320A957F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.// this component is simple enough that tests would be purely
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):791
                                                                                                                                                                                      Entropy (8bit):4.38634513389201
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyCrQRVUBc700NRIzbkqLNuzaNc+D+zLr7F+8l1G:YWLMQRmy7hb4bkqLC+6jx+gG
                                                                                                                                                                                      MD5:CA42B583F0102FA152E516DFCE07CEC2
                                                                                                                                                                                      SHA1:BC845B5DF3E0095023BA96FC45B96EC1F5C937A9
                                                                                                                                                                                      SHA-256:C82521131A0DA8486A1DF7829BC91FDD74D898ED47FEC922A36E80CE4BAE7B39
                                                                                                                                                                                      SHA-512:3F0C3B368BDB8907099AF9037B9C6D1CC5454BCD0F6D7F3E26314C30E0A9E65B50E530CAEA4C842B0D3DA7D76E28545B801D22DAB96023C9CD87478F704891A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"navbarHeading.js","sourceRoot":"","sources":["../../../../src/components/navbar/navbarHeading.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAS7E,2EAA2E;AAC3E,0BAA0B;AAE1B;IAAmC,iCAA0C;IAA7E;;IAWA,CAAC;IARU,8BAAM,GAAb;QACI,IAAM,KAAwC,IAAI,CAAC,KAAK,EAAhD,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAK,SAAS,cAAnC,yBAAqC,CAAa,CAAC;QACzD,OAAO,CACH,sCAAK,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,cAAc,EAAE,SAAS,CAAC,IAAM,SAAS,GACvE,QAAQ,CACP,CACT,CAAC;IACN,CAAC;IATa,yBAAW,GAAM,kBAAkB,mBAAgB,CAAC;IADzD,aAAa;QADzB,QAAQ;OACI,aAAa,CAWzB;IAAD,oBAAC;CAAA,AAXD,CAAmC,sBAAsB,GAWxD;SAXY,aAAa"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2451
                                                                                                                                                                                      Entropy (8bit):4.9209608257628386
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C0mCWx1XmoJ5sMplgQTJW04bhyoFOtPPz:WEOt4y/XHFC0mCKEoJ5sMplgQ9T4FyoW
                                                                                                                                                                                      MD5:F5331FDDB34A844B1572EE98275CF70E
                                                                                                                                                                                      SHA1:962A6A9BDB7BECF7CB6111AEDD10F63FF4164E1D
                                                                                                                                                                                      SHA-256:9F440CB23441531D376F6A0308560BB27A3B2069C75404CE977CF29BE0B1296A
                                                                                                                                                                                      SHA-512:FAE373FA1941657493866CFE6E9B26A9655F8F5EA975944113264BC67BAFE3DBC355CC14B9F07C894A3DA24D955630F4A9CF853CF50FA18C268A25F889A8BE4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2 } from "../../common";.import * as Classes from "../../common/classes";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { ensureElement } from "../../co
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1366
                                                                                                                                                                                      Entropy (8bit):4.095218118558065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyl1EVUBc700NRozaqecLDzczLhT19NvzbSzLr6M8wvtTq8d8mPdrrveeKN8i:YWLV1Emy7hbYagL3ELhhqjhlOIGei
                                                                                                                                                                                      MD5:F77D62283D24644AE51923C3F6196F41
                                                                                                                                                                                      SHA1:D756945C878F8DA07F99185E5C521A7045E7A65D
                                                                                                                                                                                      SHA-256:7B46064F54C4426AC55FB2B075D004DE6EC5E3829A0E1878A6FDFCF0865C0774
                                                                                                                                                                                      SHA-512:0740B88F6BAAEF6103CBCC8C2D7B48792220D32786E69C6069DAC0F7ACE118D8896CA2CFA6A0FCDE617AEA1CD5AC99352D0344604C9DC6AEFC561B4BE7E5EF96
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"nonIdealState.js","sourceRoot":"","sources":["../../../../src/components/non-ideal-state/nonIdealState.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,MAAM,cAAc,CAAC;AACtD,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAChD,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AAC7E,OAAO,EAAE,aAAa,EAAE,MAAM,oBAAoB,CAAC;AACnD,OAAO,EAAE,EAAE,EAAE,MAAM,cAAc,CAAC;AAClC,OAAO,EAAE,IAAI,EAAY,QAAQ,EAAE,MAAM,cAAc,CAAC;AA6BxD;IAAmC,iCAA0C;IAA7E;;IA4BA,CAAC;IAzBU,8BAAM,GAAb;QACU,IAAA,KAAsD,IAAI,CAAC,KAAK,EAA9D,MAAM,YAAA,EAAE,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAE,WAAW,iBAAA,EAAE,KAAK,WAAe,CAAC;QACvE,OAAO,CACH,6BAAK,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,eAAe,EAAE,SAAS,CAAC;YACzD,IAAI,CAAC,iBAAiB,EAAE;YACxB,KAAK,IAAI,oBAAC,EAAE,QAAE,KAAK,CAAM;YACzB,WAAW,IAAI,aAAa,CAAC,WAAW,EAAE,KAAK,CAAC;YAChD,MAAM;YACN,QAAQ,CACP,CACT,CAAC;IACN,CAAC;IAEO,yCAAiB,GAAzB;QACY,IAAA,IAAI,GAAK,IAAI,CAAC,KA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8412
                                                                                                                                                                                      Entropy (8bit):4.702370546008721
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:ItvXHWC1RG223n6X7ZzIpenHWrDy5mkuVeftxeeIbC+6Zo5:ItvGC1i6X7apenHp5Ykl8
                                                                                                                                                                                      MD5:1F73B8601DE73818FA13AC8057124A26
                                                                                                                                                                                      SHA1:0ABBCBBE81F91E3E0C6EE501ACDEC113A3A112F5
                                                                                                                                                                                      SHA-256:701C64B11123C88DD0998F07B0117B4046F8D9ACF4386B7476FB5F35517004E9
                                                                                                                                                                                      SHA-512:B1603FF8DA8B78B8B0711990ECC8F2A85E07C9C2BC73FCD897DC5A43FC9C4CA53412AD2CCDB37FC485D0CAEAE68AFF94D1DCD0B424707A74F926BF5C2201848E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __extends, __spreadArrays } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { Boundary } from "../../common/boundary";.import * as Classes from "../../common/classes";.import { OVERFLOW_LIST_OBSERVE_PARENTS_CHANGED } from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { shallo
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5423
                                                                                                                                                                                      Entropy (8bit):3.715402668680836
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fur7CtNOOGcGG43Z4KQOThxZdDx7jFiV9DRVlycom5ezqvVM6WyHM:fKGNOOuB4KQIhbdV7YjDH8MnvG6NM
                                                                                                                                                                                      MD5:D1A72D0EEA9D7EA5014990EBBB63E1DF
                                                                                                                                                                                      SHA1:90EA086CA77340EA265F8C9E260B24C0DF774C39
                                                                                                                                                                                      SHA-256:AA71440B6DA5E7723FDADE5EB138FEB193F893CB655A15EA05DA58AA20ED21A1
                                                                                                                                                                                      SHA-512:163081065A61878D4F9550F494C788901458ECCF6EC42F1A22AA5E540D7C5BD4CABF7B74CC887D349695B65497D97E0471EFD7D81130D5898F153AFE4220F9B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"overflowList.js","sourceRoot":"","sources":["../../../../src/components/overflow-list/overflowList.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,QAAQ,EAAE,MAAM,uBAAuB,CAAC;AACjD,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAChD,OAAO,EAAE,qCAAqC,EAAE,MAAM,qBAAqB,CAAC;AAC5E,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AAExD,OAAO,EAAE,YAAY,EAAE,MAAM,+BAA+B,CAAC;AAE7D,0CAA0C;AAC1C,MAAM,CAAN,IAAY,iBAIX;AAJD,WAAY,iBAAiB;IACzB,yDAAI,CAAA;IACJ,yDAAI,CAAA;IACJ,6DAAM,CAAA;AACV,CAAC,EAJW,iBAAiB,KAAjB,iBAAiB,QAI5B;AAkGD;IAAqC,gCAA4D;IAAjG;QAAA,qEA0JC;QA7IU,WAAK,GAA0B;YAClC,SAAS,EAAE,iBAAiB,CAAC,IAAI;YACjC,iBAAiB,EAAE,CAAC;YACpB,QAAQ,EAAE,EAAE;YACZ,OAAO,EAAE,KAAI,CAAC,KAAK,CAAC,KAAK;SAC5B,CAAC;QAEF,+FAA+F;QACvF,oBAAc,GAAG,IAAI,GAAG,EAAmB,CAAC;QAE5C,YAAM,GAAmB,IAAI,CAAC;QAiF9B,YAAM,GAAG,UAAC,OAAsB;YACpC,iEAAiE;YACjE,IAAM,OAAO,GAAG,OAAO,CAAC,IAAI,CAAC,UAAA,KAAK;gBAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18431
                                                                                                                                                                                      Entropy (8bit):4.668369292856076
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:NtvlC2FxVVwlSl4B787S91QVu1U5YbWoK8YLv9ndcvQoOqlHcB:NtdvxVVwlSl4BQmv1UabWoK8YLv9ndc8
                                                                                                                                                                                      MD5:B07948782C54A53C2FFAA75BFFC5B2A8
                                                                                                                                                                                      SHA1:BF69AA5FA53A0F931030CF3EB27FCA329488CDAE
                                                                                                                                                                                      SHA-256:92E0EE69FA93EBF5749EF8AC6033310565431D4CF04E6180BCDD46E4139CBE37
                                                                                                                                                                                      SHA-512:DB7355BB2A79441DAB7D4E492718D4157BE8EF5990B9A9B14E30F4D72AE861C095165A610FE07EF24746F461E40C45F3E4F2D61D6F3EEB30871AD082FC129D6B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { findDOMNode } from "react-dom";.import { polyfill } from "react-lifecycles-compat";.import { CSSTransition, TransitionGroup } from "react-transition-group";.import { AbstractPureComponent2, Classes, Keys } from "../../common";.import
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10771
                                                                                                                                                                                      Entropy (8bit):3.718444100424549
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fF6b7X7OFfmK2PjAuGlpSVOKwJnGDExo2ge9r6suNRHlp4OZc:fYQ8LCGDx+d6hNSOZc
                                                                                                                                                                                      MD5:265BD51754F1E3F398AECC61FDD07D26
                                                                                                                                                                                      SHA1:3119CB825BD94AEBB1C84607950328F239E0BC93
                                                                                                                                                                                      SHA-256:70E7146EF65E16552D32B2CB6F68855F4C30900E5121687D2CF9E2020E33B5F8
                                                                                                                                                                                      SHA-512:02A939067353553B11FE680EE29D743B454F9AC0F5A318EA713664DF331131752C32B75861C962F0E0B4A83817E4DAEDCC2BD9994050471DFB05D50B9607EF9F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"overlay.js","sourceRoot":"","sources":["../../../../src/components/overlay/overlay.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,WAAW,EAAE,MAAM,WAAW,CAAC;AACxC,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AACnD,OAAO,EAAE,aAAa,EAAE,eAAe,EAAE,MAAM,wBAAwB,CAAC;AAIxE,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACrE,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAC/D,OAAO,EAAE,UAAU,EAA2B,MAAM,oBAAoB,CAAC;AACzE,OAAO,EAAE,MAAM,EAAE,MAAM,kBAAkB,CAAC;AA8K1C,8DAA8D;AAC9D,mDAAmD;AAEnD;IAA6B,2BAAmD;IAAhF;QAAA,qEA+ZC;QAhYU,WAAK,GAAkB;YAC1B,aAAa,EAAE,KAAI,CAAC,KAAK,CAAC,MAAM;SACnC,CAAC;QAEF,wFAAwF;QACjF,sBAAgB,GAAuB,IAAI,CAAC;QAEnD,2EAA2E;QACnE,2BAAqB,GAA0B,IAAI,CAAC;QAE5D,qEAAqE;QAC7D,yBAAmB,GAA0B,IAAI,CAAC;QAElD,iBAAW,GAAG;YAClB,kEAAkE;YAClE,qDAAqD;YACrD,SAAS,EAAE,UAAC,GAAoB,IAAK,OAAA,CAAC,KAAI,CAAC,gBAAgB,GAAG,WAAW,CAAC,GAAG,CAAgB,CAAC,EAAzD,CAAyD;YAC9F,cAAc,EAAE,UAAC,GAA0B;gBACvC,KAAI,CAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4415
                                                                                                                                                                                      Entropy (8bit):4.874482589874761
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:4t4y/XHFCdmCvOtK15GqWyMZWDU45kscCrU0keu+z9h1J:4tvXHbCkx54mcoR/21J
                                                                                                                                                                                      MD5:2256D11E95F3BC6683595A596F857E7D
                                                                                                                                                                                      SHA1:A90DD3D64595E93235399510F1B5DEC2FF142811
                                                                                                                                                                                      SHA-256:5A20DBC2B187D7777F132A7AA83301819E86B700922929A94405D1C8DB09ECBB
                                                                                                                                                                                      SHA-512:B0CA9B97E272FB17A6E3F282B63B756C3858072F5C0BC96AE8A77CC42C2697EFA4CE59EEFD1135EAA114B3F2A7C75D772F582E89E68813C2870F3D2024C54BA2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2021 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __spreadArrays } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { CSSTransition, TransitionGroup } from "react-transition-group";.import { Classes, DISPLAYNAME_PREFIX } from "../../common";.import { PanelView2 } from "./panelView2";./**. * @template T type union of all possible panels in this stack. */.// eslint-di
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3083
                                                                                                                                                                                      Entropy (8bit):3.6727903459834326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLxMmy7c6A73/2739/cePwivvbvvfe3v7vfbMzqCrvvPvjlvCkKRL2vPI4SdxZS:fVMr7I7v27t/5PmRdAI4kf776BuZv0
                                                                                                                                                                                      MD5:6223D7F86ED612B0A4275C613DE68BF2
                                                                                                                                                                                      SHA1:DB41CC93035CA15FCD8FFE7B3DFC0694116A42DB
                                                                                                                                                                                      SHA-256:8CBE799A73CEE3501F22DBD2CDBC52328BD84E04F6284309C03C36F769DB55FC
                                                                                                                                                                                      SHA-512:CC67A0021C8D4CF14AB029149E659B50CA78F33D3808EF07D33DF6D80533D19CDF0F5C38350DED9A24940CD384A0CCDEEB427E22D068D73009E6EDE433808A1D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"panelStack2.js","sourceRoot":"","sources":["../../../../src/components/panel-stack2/panelStack2.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,aAAa,EAAE,eAAe,EAAE,MAAM,wBAAwB,CAAC;AAExE,OAAO,EAAE,OAAO,EAAE,kBAAkB,EAAS,MAAM,cAAc,CAAC;AAElE,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AA2D1C;;GAEG;AACH,wDAAwD;AACxD,MAAM,CAAC,IAAM,WAAW,GAAyB,UAA0B,KAA0B;IACzF,IAAA,KAA4E,KAAK,sBAArD,EAA5B,qBAAqB,mBAAG,IAAI,KAAA,EAAE,KAA8C,KAAK,gBAA7B,EAAtB,eAAe,mBAAG,IAAI,KAAA,EAAS,UAAU,GAAK,KAAK,MAAV,CAAW;IACpF,IAAA,KAA4B,KAAK,CAAC,QAAQ,CAAC,MAAM,CAAC,EAAjD,SAAS,QAAA,EAAE,YAAY,QAA0B,CAAC;IAEnD,IAAA,KAA8B,KAAK,CAAC,QAAQ,CAC9C,KAAK,CAAC,YAAY,KAAK,SAAS,CAAC,CAAC,CAAC,CAAC,KAAK,CAAC,YAAY,CAAC,CAAC,CAAC,CAAC,EAAE,CAC/D,EAFM,UAAU,QAAA,EAAE,aAAa,QAE/B,CAAC;IACF,IAAM,KAAK,GAAG,KAAK,CAAC,OAAO,CAAC,cAAM,OAAA,CAAC,UAAU,IAAI,IAAI,CAAC,CAAC,CAAC,UAAU,CAAC,KAAK,EAAE,CAAC,OAAO,EAAE,CAAC,CAAC,CAAC,UAAU,CAAC,EAAhE,CAAgE,EAAE
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):681
                                                                                                                                                                                      Entropy (8bit):4.921014628167312
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:UnDH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7Rst:mDt4IRpJsU0E+oZHQk1Opso7qt
                                                                                                                                                                                      MD5:F3438B4F4A059DAD6B86D07469D9F6D9
                                                                                                                                                                                      SHA1:1921837F526927F7E7C305EF69B357DF2451F6BC
                                                                                                                                                                                      SHA-256:F1B86C38647857D2912058B13C70A370B9427DB9409D4C27D6F17724AF5A135D
                                                                                                                                                                                      SHA-512:F0AD1D56248810F33BDCE7C978A5C39EC8A7714C9E0085ED51F3CE5508B17E2974E0835DA9BFF7CE868903F5FA6D25FFD34DC838B8EA299C3644D3DB1E6F4EC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2021 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export {};.//# sourceMappingURL=panelTypes.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.619143659113216
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/Hp/NNFUhh/KWVCkALuL1ZejpHEhAWLELVHukeoBi:YWLSyhlNOSoDZejUzLAHreL
                                                                                                                                                                                      MD5:DF79B893914D19651ABBBFDE230C97F6
                                                                                                                                                                                      SHA1:2E2E7309E5624D04E651EE4EA208B8295D9AF765
                                                                                                                                                                                      SHA-256:E89A5000DDA573BDB4BD460F794C6FA9D2BAAF84C37CA1D9877FE273DC50B924
                                                                                                                                                                                      SHA-512:A5478F31C353C92E3C5B94D48362332D1CAD14DFC927BF2E52CB6B973E6AB1413AA727A92C77CE645A9EE37F0BE2223E9C591006D87C5D9F678EEC47CE54E773
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"panelTypes.js","sourceRoot":"","sources":["../../../../src/components/panel-stack2/panelTypes.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (312)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2860
                                                                                                                                                                                      Entropy (8bit):5.014302317427638
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:4t4AJ/0eZH31Cfh/WGSLPFGH9Fk+Ne025wBLMvLy95td2zgsz14:4t4y/XHFCfh/LSDgdds025zy8P2
                                                                                                                                                                                      MD5:F5F89342784966A70B7E35E93726C834
                                                                                                                                                                                      SHA1:2C9CEFD46C90DA5A5B8C44088E0EDC38DC2FD63F
                                                                                                                                                                                      SHA-256:0168E5399BF4A5F053394C06D7996694C37EBE553964B27DD523E0D6F8D36A36
                                                                                                                                                                                      SHA-512:7CA9FD3E95A917B6A00F7720E33BAB03323DB5AD6CD5AA8606775E6DA731F30D38767EE571773687805A0401A6B5DFBEE16E3E943DBF64B3E43568F9F2EC2D02
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2021 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign } from "tslib";.import * as React from "react";.import { Classes, DISPLAYNAME_PREFIX } from "../../common";.import { Button } from "../button/buttons";.import { Text } from "../text/text";.// eslint-disable-next-line @typescript-eslint/ban-types.export var PanelView2 = function (props) {. var handleClose = React.useCallback(function () { return
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                      Entropy (8bit):3.910523955043676
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLx4m57cUDpqvxvbvGcpZBLFKI+vDkQ65i50bd1:fV4i7Tt/c1Fp+R6i6
                                                                                                                                                                                      MD5:4543041C0C29EEA11626DCB3B9118F84
                                                                                                                                                                                      SHA1:A41C98D192853F0D436C6AB5CA75F0E6EDC78377
                                                                                                                                                                                      SHA-256:BF21A185F94E52A9C02C6E2E2A2548404347D48C08AECB219C0B2B37CD63CCF6
                                                                                                                                                                                      SHA-512:EDA975E6BC94D4F856475C05A83AE20014C4AE034A1BCBCFFB7960AA8BCB8AF1964938E7B653BAFCA0C272468C945D0185D69A5B8B92941102D681FB21060200
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"panelView2.js","sourceRoot":"","sources":["../../../../src/components/panel-stack2/panelView2.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,OAAO,EAAE,kBAAkB,EAAE,MAAM,cAAc,CAAC;AAC3D,OAAO,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC3C,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AAiCpC,wDAAwD;AACxD,MAAM,CAAC,IAAM,UAAU,GAAwB,UAA0B,KAAyB;IAC9F,IAAM,WAAW,GAAG,KAAK,CAAC,WAAW,CAAC,cAAM,OAAA,KAAK,CAAC,OAAO,CAAC,KAAK,CAAC,KAAK,CAAC,EAA1B,CAA0B,EAAE,CAAC,KAAK,CAAC,OAAO,EAAE,KAAK,CAAC,KAAK,CAAC,CAAC,CAAC;IAEtG,IAAM,eAAe,GACjB,KAAK,CAAC,aAAa,KAAK,SAAS,CAAC,CAAC,CAAC,IAAI,CAAC,CAAC,CAAC,CACvC,oBAAC,MAAM,kBACQ,MAAM,EACjB,SAAS,EAAE,OAAO,CAAC,uBAAuB,EAC1C,IAAI,EAAC,cAAc,EACnB,OAAO,EAAE,IAAI,EACb,OAAO,EAAE,WAAW,EACpB,KAAK,EAAE,IAAI,EACX,IAAI,EAAE,KAAK,CAAC,aAAa,CAAC,KAAK,EAC/B,KAAK,EAAE,KAAK,CAAC,aAAa,CAAC,SAAS,GACtC,CACL,CAAC;IAEN,mGAAmG;IACnG,iGAAiG;IACjG,gFAAgF;IAEhF,iGAAiG;IACjG,iFAAiF;IACjF,qFAAqF;IACrF,gDAAgD;IAChD,IAAM,YAAY,GAA4B,KAAK
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):681
                                                                                                                                                                                      Entropy (8bit):4.927762580581217
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un5FH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7Rsu:mXt4IRpJsU0E+oZHQk1Opso7qu
                                                                                                                                                                                      MD5:8E6F481E8B061D5D1592C2A582A08FBF
                                                                                                                                                                                      SHA1:ABB8E8DFEEA61C0DCB87517362D9BBC3779B7B89
                                                                                                                                                                                      SHA-256:54532D08A25FE3BD867A918E03FE9E6FB7C233266FFDF5D78571E02A11A7115A
                                                                                                                                                                                      SHA-512:E6758176366F6D67A73E786D8343CC74536370B5DF49232DE4859FB06A0A9E635D87693A1AC8ED19A388F8322FF0D25CDF04633C9684E550A4C3F1029D187EC0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export {};.//# sourceMappingURL=panelProps.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                      Entropy (8bit):4.564528476273824
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/Hp7a8wHNFUhh/KWVCkALuL1ZrLAJI8GEhAWLELVHukeoBi:YWLSyhG8wHNOSoDZrLsI8G6zLAHreL
                                                                                                                                                                                      MD5:CEBC9E0EC39B5A0BAE9CEBA479EB83A6
                                                                                                                                                                                      SHA1:5E279A4B200104EA252B941F679071772F7DD72A
                                                                                                                                                                                      SHA-256:830CEAA7B22856FABE1300B82A3471AF631A3582B3A6B15CE73C5E147B593624
                                                                                                                                                                                      SHA-512:5371ECAD056FCF457356F7ECC927595D832CC9AEA1D9C94F697509B29291B40646F597A137D8C69176406D2BF2F0E437BC31F6E816ABD0D35D076E2BD2E3EA0B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"panelProps.js","sourceRoot":"","sources":["../../../../src/components/panel-stack/panelProps.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6130
                                                                                                                                                                                      Entropy (8bit):4.67441647013834
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:It4y/XHFCDmCKtloYuwMzz9ln2S7mFpULObU2ZNjR/2A7/eP3CpGRV:ItvXH3CRYa3mmT2ZtR/2A7sypE
                                                                                                                                                                                      MD5:70F1300DC3EDDDBEE242D89457C65BA1
                                                                                                                                                                                      SHA1:8DB0B77CD869E29B8292E73EBCFA9556138BC75C
                                                                                                                                                                                      SHA-256:09D0D4E42A489D427500E89FB16E2658E20819B4E73F331BE440525A5D74B1A6
                                                                                                                                                                                      SHA-512:776D7ADCE41852E6E1C1302CB63A899319F65C8963FED7ADF2FF795FAC09AD1D68AD3F141AE79057DEDA0822B460353B835A1F1FDA50CF13FE64102DD582F301
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends, __spreadArrays } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { CSSTransition, TransitionGroup } from "react-transition-group";.import { AbstractPureComponent2, Classes } from "../../common";.import * as Errors from "../../common/errors";.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4280
                                                                                                                                                                                      Entropy (8bit):3.6237010515956025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fVqr7hR8h6MMagft774VlqW0QclUr4zgwMeSxau1uP:fVO1ShhgV7kVlq5QclUln6P
                                                                                                                                                                                      MD5:10E53C00AF495EF74EE22389F336D5F8
                                                                                                                                                                                      SHA1:6373AFD310C79C5D5BD8FEBF20D099E8AE1EE94C
                                                                                                                                                                                      SHA-256:3FE9514B1B086C9EF86B91E70DC01295975714DC9988E582652C9B849A13E752
                                                                                                                                                                                      SHA-512:CDCA48E6D9F68A7D8B43D3030027449EDBE69F54F115C736E11E7FEF94845846AB8CFF1044A4D3164B53BDB83D5BEBA0B8356ACA365EE9590670DC0B96B2ADF5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"panelStack.js","sourceRoot":"","sources":["../../../../src/components/panel-stack/panelStack.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AACnD,OAAO,EAAE,aAAa,EAAE,eAAe,EAAE,MAAM,wBAAwB,CAAC;AAExE,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAG9C,OAAO,EAAE,SAAS,EAAE,MAAM,aAAa,CAAC;AAwDxC,uCAAuC;AAEvC;IAAgC,8BAA0D;IAA1F;QAAA,qEAmHC;QAlHU,WAAK,GAAqB;YAC7B,SAAS,EAAE,MAAM;YACjB,KAAK,EACD,KAAI,CAAC,KAAK,CAAC,KAAK,IAAI,IAAI;gBACpB,CAAC,CAAC,KAAI,CAAC,KAAK,CAAC,KAAK,CAAC,KAAK,EAAE,CAAC,OAAO,EAAE;gBACpC,CAAC,CAAC,KAAI,CAAC,KAAK,CAAC,YAAY,KAAK,SAAS;oBACvC,CAAC,CAAC,CAAC,KAAI,CAAC,KAAK,CAAC,YAAY,CAAC;oBAC3B,CAAC,CAAC,EAAE;SACf,CAAC;QAwDM,iBAAW,GAAG,UAAC,KAAa,EAAE,KAAa;YACzC,IAAA,KAAoD,KAAI,CAAC,KAAK,EAA5D,qBAAqB,2BAAA,EAAE,uBAAsB,EAAtB,eAAe,mBAAG,IAAI,KAAe,CAAC;YAC7D,IAAA,KAAK,GAAK,KAAI,CAAC,KAAK,MAAf,CAAgB;YAE7B,oFAAoF
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2808
                                                                                                                                                                                      Entropy (8bit):4.9201123708942855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:It4AJ/0eZH31C9/Wx1XASLPvL4UZ4HlHPsvxn9JxPX:It4y/XHFC9/KiSDvUUZ4Hlvs5n9JxX
                                                                                                                                                                                      MD5:C1485B2BDFEF53ACEF7903ABA14DE97D
                                                                                                                                                                                      SHA1:AF7D2CB1D0A68A56B7DFA4E3739744036748522E
                                                                                                                                                                                      SHA-256:1887A8F20DC73BE5704531062414172D38513D1CA4DF07305DA255901CF2C3C4
                                                                                                                                                                                      SHA-512:3A0D6F9F66B1D93E7A6B1D60367BBD7D8A7297779295CCD3A5B40CEAE9F2A66FEC54668D5C6AD35EB878B639C6D9A8DFBA9D12AC3DDA6BB7371898E75C99A7C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { Button } from "../button/buttons";.import { Text } from "../text/text";.var PanelView = /** @class */ (function (_super) {. __extends(PanelView, _super
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1698
                                                                                                                                                                                      Entropy (8bit):3.8919580759508374
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLxCm57hb4bkhDDkjx1hmSCY7/7kqSKakScrq:fVCi7h2cSxrmPY7/gqS6Sp
                                                                                                                                                                                      MD5:2572F02B5EA5C912DAF55B96F63F5555
                                                                                                                                                                                      SHA1:D8A9EC9E990FA2E42CA097599528C1EEDFB0BBA1
                                                                                                                                                                                      SHA-256:7118EEB6C16C6DAF553A905385BCD45D98503C09913C63B5720D78697AF156C7
                                                                                                                                                                                      SHA-512:A04957C3E081292A6756A402F47FBE91EB5C47F30E6DA0A5EE64BDFCB6672F9F7A83FA001B8406981E30F46AF6266BE96DE2F709645C315F08F1D733C7B41AAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"panelView.js","sourceRoot":"","sources":["../../../../src/components/panel-stack/panelView.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,MAAM,EAAE,MAAM,mBAAmB,CAAC;AAC3C,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AA6BpC;IAA+B,6BAAuC;IAAtE;QAAA,qEA+CC;QADW,iBAAW,GAAG,cAAM,OAAA,KAAI,CAAC,KAAK,CAAC,OAAO,CAAC,KAAI,CAAC,KAAK,CAAC,KAAK,CAAC,EAApC,CAAoC,CAAC;;IACrE,CAAC;IA9CU,0BAAM,GAAb;QACU,IAAA,KAAoB,IAAI,CAAC,KAAK,EAA5B,KAAK,WAAA,EAAE,MAAM,YAAe,CAAC;QACrC,gEAAgE;QAChE,oCAAoC;QACpC,OAAO,CACH,6BAAK,SAAS,EAAE,OAAO,CAAC,gBAAgB;YACnC,IAAI,CAAC,iBAAiB,EAAE;YACzB,oBAAC,KAAK,CAAC,SAAS,aAAC,SAAS,EAAE,MAAM,EAAE,UAAU,EAAE,IAAI,CAAC,WAAW,IAAM,KAAK,CAAC,KAAK,EAAI,CACnF,CACT,CAAC;IACN,CAAC;IAEO,qCAAiB,GAAzB;QACI,IAAI,CAAC,IAAI,CAAC,KAAK,CAAC,UAAU,EAAE;YACxB,OAAO,IAAI,CAAC;SACf;QACD,OAAO,CACH,6BAAK,SAAS,EAAE,OAAO,CAAC,kBAAkB;YACtC,kCAAO,IAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (932)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24921
                                                                                                                                                                                      Entropy (8bit):4.657393750795724
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHVCutdcRKiy1dTpuBMaCZQMgG6UBdsooXhCulytd/wdhWCt5UNeUnBCg3ZxJ:LtvlCutuzC6UyS2kfM3YG3ppHTHGVZL
                                                                                                                                                                                      MD5:071C26DC550462986F750513C0F7E410
                                                                                                                                                                                      SHA1:EAEE9412884E749777B02930539068D1BFB095B9
                                                                                                                                                                                      SHA-256:6FC6402AE4490DD1C7606B6314EB9C30798CD4A12471B5539231019EBDE29530
                                                                                                                                                                                      SHA-512:FE61BB6EE9F815C3A55402593B4EB937617CA836EC8226460A1FEEF76D366584A1540DA16C8B8F7FCF15E1703C8896F22FEA92B72380B7B376CCC8280B87C21B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { Manager, Popper, Reference } from "react-popper";.import { AbstractPureComponent2, Classes, refHandler, setRef } from "../../common";.import * as Errors from "../../common/errors";.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15414
                                                                                                                                                                                      Entropy (8bit):3.634796245099659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:fEtLVB3J0q5Dww9heWG8M92LcGghk/sYt1Hl5kJ2T:k4BwjG8M9UNtv5kJ2T
                                                                                                                                                                                      MD5:9F3B28203240B8139E9DEE587F27AB36
                                                                                                                                                                                      SHA1:2CF04C34481189467795F093E000C7E1EC918E8F
                                                                                                                                                                                      SHA-256:E9D92868CEED68009F0A7B76275B4F52C6EBB54C2E7520BB1046F9055231ADDA
                                                                                                                                                                                      SHA-512:3D318E07F29D680CCC2825A54ABAF3DE53148B205AFA2777EC5B051B8E32AE65D2CB2CA1D2C5403B41E5C4A9C72F1DC51783F2DD68E67685AF6DE2F2B07BB6A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"popover.js","sourceRoot":"","sources":["../../../../src/components/popover/popover.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AAEpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AACnD,OAAO,EAAE,OAAO,EAAE,MAAM,EAAuB,SAAS,EAA0B,MAAM,cAAc,CAAC;AAEvG,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAQ,UAAU,EAAE,MAAM,EAAE,MAAM,cAAc,CAAC;AACzF,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,kBAAkB,EAAgB,MAAM,oBAAoB,CAAC;AACtE,OAAO,KAAK,KAAK,MAAM,oBAAoB,CAAC;AAC5C,OAAO,EAAE,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAC7C,OAAO,EAAE,YAAY,EAAE,MAAM,+BAA+B,CAAC;AAC7D,2CAA2C;AAC3C,OAAO,EAAE,OAAO,EAAE,MAAM,oBAAoB,CAAC;AAC7C,OAAO,EAAE,YAAY,EAAE,MAAM,gBAAgB,CAAC;AAC9C,OAAO,EAAE,mBAAmB,EAAE,MAAM,yBAAyB,CAAC;AAE9D,OAAO,EAAE,mBAAmB,EAAE,kBAAkB,EAAE,MAAM,eAAe,CAAC;AAExE,MAAM,CAAC,IAAM,sBAAsB,GAAG;IAClC,KAAK,EAAE,OAAkB;IACzB,iBAAiB,EAAE,cAAgC;IACnD,KAAK,EAAE,OAAkB;IACzB,iBAAiB,EAAE,cAAgC;CACtD,CAAC;AAqEF,gEAAgE;AAEhE;IAA6B,2BAAoD;IAAjF;QAAA,qEAofC;QAjfG
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2476
                                                                                                                                                                                      Entropy (8bit):5.289993330137537
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C4W0J4EkOQ1iApS8BIQm+4xmGERxY2GoQAvEg:Lt4y/XHFC4pJ4FYAlXm3L4xYHoZvx
                                                                                                                                                                                      MD5:FE4FE3F200C3FAEACC902EBA7FE66C9A
                                                                                                                                                                                      SHA1:E024D2621686FA1C9037B222660B529B095C517F
                                                                                                                                                                                      SHA-256:23E44B8CE34F5F5839E5428341F881F40F0D710D338CFFDA3511CD94F2E81A03
                                                                                                                                                                                      SHA-512:FC466ABDA200164BDB2765235AB1C816DB4B16D47F6EA331A2EC71E25F0764C1A50CA61578E96BCBBE6665BD43545B96E1BADF057F032D0A89C64C43848D85DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as React from "react";.import * as Classes from "../../common/classes";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { getPosition } from "./popperUtils";.// these paths come from the Core Kit Sketch file.// https://github.com/palantir/blueprint/blob/develop/resources/sketch/Core%20Kit.sketch.var SVG_SHADOW_PATH = "M8.11 6.302c1.015-.936
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1339
                                                                                                                                                                                      Entropy (8bit):4.040879773539218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSymVUo7nsp3DrBVOfGN763bvKcdXZKve9CCdKxbqPrHrrXDvvvTvWeMDfDf+0:YWL2mo7wPSfGl6LvKcdIve9CCdKY77v2
                                                                                                                                                                                      MD5:88FC70AF0FBC6DA2DA54376E52B982E1
                                                                                                                                                                                      SHA1:CD373EBA3F08B5C2658CFD8E96CCC102F4F1E8C0
                                                                                                                                                                                      SHA-256:39A10A6B3192844002821A7AEE7DA363A7CA12A0B6A075B2BBEB883A6C07B9C6
                                                                                                                                                                                      SHA-512:88B62B12BBD1E4820A509312329951845F9D0D3153D4079B183AB501514320B3ADDF6B5A187C19E90D31922BB727FB465DFE9423AA7E08B28DBF59F7084D7730
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"popoverArrow.js","sourceRoot":"","sources":["../../../../src/components/popover/popoverArrow.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAGH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAG/B,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAChD,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AACxD,OAAO,EAAE,WAAW,EAAE,MAAM,eAAe,CAAC;AAE5C,iDAAiD;AACjD,wFAAwF;AACxF,IAAM,eAAe,GACjB,2DAA2D;IAC3D,+EAA+E,CAAC;AACpF,IAAM,cAAc,GAChB,yDAAyD;IACzD,iFAAiF,CAAC;AAEtF,mEAAmE;AACnE,SAAS,aAAa,CAAC,SAAqB;IACxC,IAAI,SAAS,IAAI,IAAI,EAAE;QACnB,OAAO,CAAC,CAAC;KACZ;IACD,kEAAkE;IAClE,QAAQ,WAAW,CAAC,SAAS,CAAC,EAAE;QAC5B,KAAK,KAAK;YACN,OAAO,CAAC,EAAE,CAAC;QACf,KAAK,MAAM;YACP,OAAO,GAAG,CAAC;QACf,KAAK,QAAQ;YACT,OAAO,EAAE,CAAC;QACd;YACI,OAAO,CAAC,CAAC;KAChB;AACL,CAAC;AAOD,MAAM,CAAC,IAAM,YAAY,GAAgD,UAAC,EAGzE;QAFG,kBAA0B,EAAZ,GAAG,SAAA,EAAE,KAAK,WAAA,EACxB,SAAS,eAAA;IACP,OAAA,CACF,6BAAK,SAAS,EAAE,OAAO,CAAC,aAAa,EAAE,GAAG,EAAE,GAAG,EAAE,KAAK,EAAE,KAAK,CAAC,IAAI,IAAI,IAAI,IAAI,KAAK,CAAC,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC,CAAC,CA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2000
                                                                                                                                                                                      Entropy (8bit):4.617484618147698
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1Opso9LiY2chrJhjceAGioUBmYNYDX0YAy/I00vwP+H/K6:Lt4AJ/0eZH31C5LiY2chrJBzXKCLgv
                                                                                                                                                                                      MD5:12DB2360239E018B2136212A4EA6EAB1
                                                                                                                                                                                      SHA1:041C7D4742637107A8FA7FB49FA87236518947AF
                                                                                                                                                                                      SHA-256:47F318E3D68A6E99E5C6320050D1A96F699B1B2176BB96D84EB2B62043794A07
                                                                                                                                                                                      SHA-512:1320CBD071B67E74EA5E7BE1682AD4407F28FD3DEC31C6413BB666B92C9F983702D668D6A631161F1D4F11CCC1A208351E84E808506B730FB059B3A892DB251E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Position } from "../../common/position";./**. * Convert a position to a placement.. *. * @param position the position to convert. */.export function positionToPlacement(position) {. /* istanbul ignore next */. switch (position) {. case Position.TOP_LEFT:. return "top-start";. case Position.TOP:. return "top";.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1116
                                                                                                                                                                                      Entropy (8bit):4.099029117383331
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyRCUOTE61TbU7kWrVrwf1OudGdAM41ikfiivT:YWLHd7fJwf1foLsikfiivT
                                                                                                                                                                                      MD5:29AE300FA718AFA20FDA9E7A2AE9358F
                                                                                                                                                                                      SHA1:94FF468F35EAB4C76F51502282EEA1251E340A87
                                                                                                                                                                                      SHA-256:317EEE2FB99904AFD660858CECE14291976E01263D3977BDDD7322771B489223
                                                                                                                                                                                      SHA-512:89BF10AA66181A8ED1B09DA5EF7D830367D28F8CF6CE0624D0AA84B69C03DF7ED5B0B7501474E1569E323DE8E67EBE3BD8B06D75B1550930A28E7CA9991839B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"popoverMigrationUtils.js","sourceRoot":"","sources":["../../../../src/components/popover/popoverMigrationUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAIH,OAAO,EAAE,QAAQ,EAAE,MAAM,uBAAuB,CAAC;AAGjD;;;;GAIG;AACH,MAAM,UAAU,mBAAmB,CAAC,QAAyB;IACzD,0BAA0B;IAC1B,QAAQ,QAAQ,EAAE;QACd,KAAK,QAAQ,CAAC,QAAQ;YAClB,OAAO,WAAW,CAAC;QACvB,KAAK,QAAQ,CAAC,GAAG;YACb,OAAO,KAAK,CAAC;QACjB,KAAK,QAAQ,CAAC,SAAS;YACnB,OAAO,SAAS,CAAC;QACrB,KAAK,QAAQ,CAAC,SAAS;YACnB,OAAO,aAAa,CAAC;QACzB,KAAK,QAAQ,CAAC,KAAK;YACf,OAAO,OAAO,CAAC;QACnB,KAAK,QAAQ,CAAC,YAAY;YACtB,OAAO,WAAW,CAAC;QACvB,KAAK,QAAQ,CAAC,YAAY;YACtB,OAAO,YAAY,CAAC;QACxB,KAAK,QAAQ,CAAC,MAAM;YAChB,OAAO,QAAQ,CAAC;QACpB,KAAK,QAAQ,CAAC,WAAW;YACrB,OAAO,cAAc,CAAC;QAC1B,KAAK,QAAQ,CAAC,WAAW;YACrB,OAAO,UAAU,CAAC;QACtB,KAAK,QAAQ,CAAC,IAAI;YACd,OAAO,MAAM,CAAC;QAClB,KAAK,QAAQ,CAAC,QAAQ;YAClB,OAAO,YAAY,CAAC;QACxB,KAAK,MAAM,CAAC;QACZ,KAAK,YAAY,CAAC;QAClB,KAAK,UAAU;YACX,+BAA+B;YAC/B,OAAO,QAAQ,CAAC;QACpB;YACI,OAAO,WAAW,CAAC,QAAQ,CAAC,CAAC;KAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):964
                                                                                                                                                                                      Entropy (8bit):5.072969477597665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mXt4IRpJsU0E+oZHQk1OpsoBZh4XWt3PT1Imy:It4AJ/0eZH31Cfh4q3PZNy
                                                                                                                                                                                      MD5:EB897DBEFF02DBEF462780FD4C8ABC9F
                                                                                                                                                                                      SHA1:CD9155B4771A8638CB1D9A758AE9443FD459B390
                                                                                                                                                                                      SHA-256:38AC26DC99E8C3D15CA791FB245145D256942CAC9479AC9560D69FDE7DA01604
                                                                                                                                                                                      SHA-512:E70289AE151816026165BF208ECF1ED8AA85756C3D8BC2DF28784998E093D1FC1CE856C86721C8F9049BFF7DE7A7361623C8729E3288C9431A2349CF8DDBFACD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign } from "tslib";.import { Position } from "../../common/position";./** `Position` with `"auto"` values, used by `Popover` and `Tooltip`. */.export var PopoverPosition = __assign(__assign({}, Position), { AUTO: "auto", AUTO_END: "auto-end", AUTO_START: "auto-start" });.//# sourceMappingURL=popoverSharedProps.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                      Entropy (8bit):4.779209770504333
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSynxWXdxHNOSozCMmWXdF6zLAHreVjw1/DtJE5k+qJMlhd6v+tptemybI6t9B:YWLSynxQn0zVmQLCUHKVM1/DtJE6nJCS
                                                                                                                                                                                      MD5:9E0D3A43D7905A43B07078F6B7469A2E
                                                                                                                                                                                      SHA1:554BCFB2FA74696B687C9187C46C1BC6D9A31ABF
                                                                                                                                                                                      SHA-256:7FAA77BB54FD61E0B7FAF644AC9CADBEEB5A7A498E8359D9DA04B9980DFF195F
                                                                                                                                                                                      SHA-512:A9C9DE6FF41D0FD0F79C5347E1AFE8DB34C8A870AB3D2147D3E1C7E7EDB5DA48F5659F7CC37A654ED7511AFC45FD66037F616730B4F8A9E87596059F363890CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"popoverSharedProps.js","sourceRoot":"","sources":["../../../../src/components/popover/popoverSharedProps.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAIH,OAAO,EAAE,QAAQ,EAAE,MAAM,uBAAuB,CAAC;AAOjD,wEAAwE;AACxE,MAAM,CAAC,IAAM,eAAe,yBACrB,QAAQ,KACX,IAAI,EAAE,MAAgB,EACtB,QAAQ,EAAE,UAAwB,EAClC,UAAU,EAAE,YAA4B,GAC3C,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3969
                                                                                                                                                                                      Entropy (8bit):4.7315617428290135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC6aGs+DBVfvitF2s2Tg3l/fVprB7oJxENJ2WQN:LtvXHvXDkD2TgVnrNkxEX2WQN
                                                                                                                                                                                      MD5:25D7BFA3E64801D3B5E5A5657479CAD3
                                                                                                                                                                                      SHA1:6C958FF418473CFA66982E15B827E164C531B9FA
                                                                                                                                                                                      SHA-256:90A1D8A50DA0BA713AEC99E021D3A7D784228B82398A4000D704760148D283A7
                                                                                                                                                                                      SHA-512:0CF2E3886A3A695500B78ADFE1E228CDA4AB03CED58C15F2261CEC0768E4F0DF080ABD954E25887CA08805973D07C4D6C63CDFE6538B8289C8A1166DAEF5C8CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.// Popper placement utils.// ======================./** Converts a full placement to one of the four positions by stripping text after the `-`. */.export function getPosition(placement) {. return placement.split("-")[0];.}./** Returns true if position is left or right. */.export function isVerticalPosition(side) {. return ["left", "right"].indexOf(side) !== -1
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2640
                                                                                                                                                                                      Entropy (8bit):3.7421275320349463
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLJUvv59fv37vq5f79nvvISFRGwYyNCfrBrIi+oNmXrrYILpYk/Pv3vvDvjv/v1:fgf/e5fx42RG3FkiyrbDvXsrOWfbJrWP
                                                                                                                                                                                      MD5:241D1BDBA998A8F0E22257C6E240C0BA
                                                                                                                                                                                      SHA1:A7FDCB6A78761EB65BF642DBCF097108D3BD8618
                                                                                                                                                                                      SHA-256:E9FA10C00A5BA8955577A3476857C85ECCC696D514EE274BDD0DDDE4D6A1B626
                                                                                                                                                                                      SHA-512:08B1C86C27FB7BEBDAC5CEFAD29AA2B76FCDE310F475BD42C2E98F07109064B88AAB8E15BFED617BEDDF7717C480A2C4E86F9AA56A323161D0A10D9F40156EE8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"popperUtils.js","sourceRoot":"","sources":["../../../../src/components/popover/popperUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAIH,yBAAyB;AACzB,yBAAyB;AAEzB,8FAA8F;AAC9F,MAAM,UAAU,WAAW,CAAC,SAA6B;IACrD,OAAO,SAAS,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,CAAC,CAAsB,CAAC;AACxD,CAAC;AAED,iDAAiD;AACjD,MAAM,UAAU,kBAAkB,CAAC,IAAuB;IACtD,OAAO,CAAC,MAAM,EAAE,OAAO,CAAC,CAAC,OAAO,CAAC,IAAI,CAAC,KAAK,CAAC,CAAC,CAAC;AAClD,CAAC;AAED,qCAAqC;AACrC,MAAM,UAAU,mBAAmB,CAAC,IAAuB;IACvD,QAAQ,IAAI,EAAE;QACV,KAAK,KAAK;YACN,OAAO,QAAQ,CAAC;QACpB,KAAK,MAAM;YACP,OAAO,OAAO,CAAC;QACnB,KAAK,QAAQ;YACT,OAAO,KAAK,CAAC;QACjB;YACI,OAAO,MAAM,CAAC;KACrB;AACL,CAAC;AAED,0EAA0E;AAC1E,MAAM,UAAU,YAAY,CAAC,SAA6B;IACtD,IAAM,KAAK,GAAG,SAAS,CAAC,KAAK,CAAC,GAAG,CAAC,CAAC,CAAC,CAAgC,CAAC;IACrE,QAAQ,KAAK,EAAE;QACX,KAAK,OAAO;YACR,OAAO,MAAM,CAAC;QAClB,KAAK,KAAK;YACN,OAAO,OAAO,CAAC;QACnB;YACI,OAAO,QAAQ,CAAC;KACvB;AACL,CAAC;AAED,mBAAmB;AACnB,mBAAmB;AAEnB,0FAA0F;AAC1F,MAAM,UAAU,kBAAkB,CAAC,IAAmB;IAClD,IAAM,QAAQ,GA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5192
                                                                                                                                                                                      Entropy (8bit):4.791630975642955
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFC7/pWnVvM4iAUbDQIzkoZU7hwZPmAHqwMC0ART/ZT3y6EgDColTK5Aje:NtvXHqpWnq4iAUvxkoZUtwZ5HqY0A1/g
                                                                                                                                                                                      MD5:023BC4E507D47D16C7B5CF088442EB24
                                                                                                                                                                                      SHA1:220A84C0068AB410F945425924ACDF4778656745
                                                                                                                                                                                      SHA-256:8A1706F4E269E6A050E770CEFB5B02E069EA139E875E0FE9778A109517DE81AD
                                                                                                                                                                                      SHA-512:CD0279A3378DF2994CAE3C15743FBD5592164F430AFEB04D0297F0CB91C7FCFD9DC87CD5B21888D87EE9F20D4E51643EC1C6CB45135F307EADCDBC77F1C180FC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __extends } from "tslib";.import * as React from "react";.import * as ReactDOM from "react-dom";.import * as Classes from "../../common/classes";.import * as Errors from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { isFunction } from "../../common/utils";./** Detect if `React.createPortal()` API method does not exi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3277
                                                                                                                                                                                      Entropy (8bit):3.737189585650151
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLIJkhm57cyXkp7eXOCZYkQWx7/oObsqkE7rDyQyCuJCGrxy2jirXpHkvaMvXvP:fkOi7pX+7D0Q+7/XYs7ALF+L6vaA
                                                                                                                                                                                      MD5:B4C5B302766D3230DF398FCA58EE9378
                                                                                                                                                                                      SHA1:4166019B0EB023EC551B881953A53C43C8A28F42
                                                                                                                                                                                      SHA-256:DFE29D5262E16614D8D224743FEFE118F35077E958842B25867C7B55B5BA4562
                                                                                                                                                                                      SHA-512:7C1EDCC2FBA0DE8464D345CD1D91CDCD1DD5131CED86AFCCE1EB55756E829933AF09296F86EA1E1BF9C745FA2F3EF52A7A17F966367EFF652E54CC235F8556F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"portal.js","sourceRoot":"","sources":["../../../../src/components/portal/portal.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,QAAQ,MAAM,WAAW,CAAC;AAEtC,OAAO,KAAK,OAAO,MAAM,sBAAsB,CAAC;AAEhD,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,kBAAkB,EAAS,MAAM,oBAAoB,CAAC;AAC/D,OAAO,EAAE,UAAU,EAAE,MAAM,oBAAoB,CAAC;AAEhD,kEAAkE;AAClE,IAAM,kBAAkB,GAAG,CAAC,UAAU,CAAC,QAAQ,CAAC,YAAY,CAAC,CAAC;AA0B9D,IAAM,mBAAmB,GAAkC;IACvD,wBAAwB,EAAE,UAAC,GAAmB,EAAE,GAAyB;QACrE,IAAI,GAAG,CAAC,GAAG,CAAC,IAAI,IAAI,IAAI,OAAO,GAAG,CAAC,GAAG,CAAC,KAAK,QAAQ,EAAE;YAClD,OAAO,IAAI,KAAK,CAAC,MAAM,CAAC,gCAAgC,CAAC,CAAC;SAC7D;QACD,OAAO,SAAS,CAAC;IACrB,CAAC;CACJ,CAAC;AAEF;;;;GAIG;AACH;IAA4B,0BAA2C;IAAvE;QAAA,qEAqFC;QA5EU,aAAO,GAAmB,EAAE,CAAC;QAE7B,WAAK,GAAiB,EAAE,UAAU,EAAE,KAAK,EAAE,CAAC;QAE3C,mBAAa,GAAuB,IAAI,CAAC;;IAwErD,CAAC;IAtEU,uBAAM,GAAb;QACI,+FAA+F;QAC/F,4FAA4F;QAC5F,gHAAgH;QAChH,IACI,kBAAkB;YAClB,OAAO,QAAQ,KAAK,WAAW;YAC/B,CAAC,IAAI,CAAC,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2404
                                                                                                                                                                                      Entropy (8bit):5.0642867987491265
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C0mCWx1XAMYNgQIv+iAj+36jOjQev2iYobgojVlsH6PCA:WEOt4y/XHFC0mCKiMYNgQIWU6iUev2UB
                                                                                                                                                                                      MD5:AEF2BFF734C1D938C462B019944F802A
                                                                                                                                                                                      SHA1:5F702AC261D21196D5BF734B46DA261FAEACBAD5
                                                                                                                                                                                      SHA-256:BAB540C26729F153D1B899F024EB66314ED4063B04B129A7862E4614041B3DFE
                                                                                                                                                                                      SHA-512:B6B5D54AA5DC5AB00192BFF04166F3464E0EFE2A236D9F3C4BAB1BFD3F967BE88DB183BFBD0D95F38A58EA874BCDDC44134284D402DABE161F66C151DF05FFD3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { clamp } from "../../common/utils";.var ProgressBar = /** @class */ (fu
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1447
                                                                                                                                                                                      Entropy (8bit):3.953599429322376
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyQoIZHpLVUBc700NRIzbkU4znSnRir7TMDrDTYbEsteGsrfHr/0O3vvfvrTr:YWLjIZHpLmy7hb4bk+nRi3TEDTfsteGW
                                                                                                                                                                                      MD5:EA2EC1F5B00CD5C98F8501446F1D02C6
                                                                                                                                                                                      SHA1:DA7253043AC1FD6433925AD37163E0C357B7B7F1
                                                                                                                                                                                      SHA-256:D30D5046955C6AD4AD83150AF38C1F209C4D4E30BC40B8D08AD759EDC11F3EFC
                                                                                                                                                                                      SHA-512:5BEF31EE5C719CC8A675D4D0C443B8290EDB2D2A98BCBD506A19840B4893EADBD00E02E18EA248EEFB50F252333B8BCE8E2C8328A4DC7FAD8BC616EE24A8FC69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"progressBar.js","sourceRoot":"","sources":["../../../../src/components/progress-bar/progressBar.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AAC5E,OAAO,EAAE,KAAK,EAAE,MAAM,oBAAoB,CAAC;AA6B3C;IAAiC,+BAAwC;IAAzE;;IA2BA,CAAC;IAxBU,4BAAM,GAAb;;QACU,IAAA,KAA+D,IAAI,CAAC,KAAK,EAAvE,eAAc,EAAd,OAAO,mBAAG,IAAI,KAAA,EAAE,SAAS,eAAA,EAAE,MAAM,YAAA,EAAE,eAAc,EAAd,OAAO,mBAAG,IAAI,KAAA,EAAE,KAAK,WAAe,CAAC;QAChF,IAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,YAAY,EACpB,OAAO,CAAC,WAAW,CAAC,MAAM,CAAC,YACzB,GAAC,OAAO,CAAC,qBAAqB,IAAG,CAAC,OAAO,EAAE,GAAC,OAAO,CAAC,mBAAmB,IAAG,CAAC,OAAO,OACpF,SAAS,CACZ,CAAC;QACF,IAAM,OAAO,GAAG,KAAK,IAAI,IAAI,CAAC,CAAC,CAAC,SAAS,CAAC,CAAC,CAAC,GAAG,GAAG,KAAK,CAAC,KAAK,EAAE,CAAC,EAAE,CAAC,CAAC,CAAC;QACrE,+DAA+D;QAC/D,IAAM,KAAK,GAAG,OAAO,IAAI,IAAI,CAAC,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):692
                                                                                                                                                                                      Entropy (8bit):4.929360703245492
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:U82JH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7RK:R2Jt4IRpJsU0E+oZHQk1Opso7w
                                                                                                                                                                                      MD5:4847FC231B3D13A8E89C51E7BF8D0C13
                                                                                                                                                                                      SHA1:BEB84942DEB180DC85E7E33F093E7656903BC633
                                                                                                                                                                                      SHA-256:8ECCDEBCD7FB09D19D7AEA91FE7CAB34E831AE9224375C6B753581295FD4FBB5
                                                                                                                                                                                      SHA-512:297E4F9B7FAFEE15F6E546EF3F79D60CD134B80AB7007B09C8562178DF029FFB6DA2925F6509CFABE374421E84277F05C2599908BA19ECE6A19F0C6475C3A5B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* !. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export {};.//# sourceMappingURL=resizeObserverTypes.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):186
                                                                                                                                                                                      Entropy (8bit):4.576575323749308
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HQ3Wy7MNFUhh/KWVCkALsWuWHM3Wy7uHEhAWLELVHukeoBi:YWLSyzBNOSoYZfQzLAHreL
                                                                                                                                                                                      MD5:4F972325134AD6263FFE7B309581E988
                                                                                                                                                                                      SHA1:FF0127E928A33CE2DCFE68D16A6531FF6E926D66
                                                                                                                                                                                      SHA-256:2897C57768D5D3030F405A17BCD87E2C998D20C1C6A15651778041264FEC97CE
                                                                                                                                                                                      SHA-512:A291776D69647C67ADABDAFF53CDD94F1121B817F92535DBB8DCFA84E5288EE745ED484A977A2ABCC930B793DDAB50117358AEFFA54862CE9F0FACF008B6B49F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"resizeObserverTypes.js","sourceRoot":"","sources":["../../../../src/components/resize-sensor/resizeObserverTypes.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4156
                                                                                                                                                                                      Entropy (8bit):4.6857444422728
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:It4y/XHFC0/MKnMGpgaIQZwVXR1GVqAMs0zHCCCHyH7PykoUaC1kIIe27:ItvXHDNZUuqls0u7HybPyEa8J0
                                                                                                                                                                                      MD5:C35ADE7D81699CD8A3BCB5BE973B206F
                                                                                                                                                                                      SHA1:794F0D440A112C2CF93D6A4EFFE21A7FD1DB32E3
                                                                                                                                                                                      SHA-256:35993440B8467DD96ADC8C6319E68220D833435F9D1C1D97993A119C1FD4898F
                                                                                                                                                                                      SHA-512:F78EE6B60E77264B884A691A03DB41B9E1445CC05014BDBA8636C00B2BF311DDBF854BBF367699CC1AD6ABC7F260A16646375439E90EF327280EFB90D9473EC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import * as React from "react";.import { findDOMNode } from "react-dom";.import { polyfill } from "react-lifecycles-compat";.import ResizeObserver from "resize-observer-polyfill";.import { AbstractPureComponent2 } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";./** `ResizeSensor` requires a
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1999
                                                                                                                                                                                      Entropy (8bit):3.9989983785128644
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLim57INLYXJiv9ypvClSjvdYfUD1OBSgkD3vcI3rjQPURbT2Jdo:fui72Wzal6MM13gkD30I78sbTQdo
                                                                                                                                                                                      MD5:A267E4BBD5ECFE8E3C1E9936F2C99F4E
                                                                                                                                                                                      SHA1:048C28B2763B3C8DF0F132CEC28ECBECF2A5D2F2
                                                                                                                                                                                      SHA-256:65AA9EA61623B5D79E3E63E1075B21E78EBDACFC9C149D4E156CB47BCD04A4AA
                                                                                                                                                                                      SHA-512:E84E4423FE23B4D42C869C9AA8180B5840BA2E065DD0518C6D1D04B15B645BA9644D8C9ABCF2338D88D6C33523B84DE5289D48E09BE489230EF91B0790ACDD24
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"resizeSensor.js","sourceRoot":"","sources":["../../../../src/components/resize-sensor/resizeSensor.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,WAAW,EAAE,MAAM,WAAW,CAAC;AACxC,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AACnD,OAAO,cAAc,MAAM,0BAA0B,CAAC;AAEtD,OAAO,EAAE,sBAAsB,EAAE,MAAM,cAAc,CAAC;AACtD,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AAiCxD,mFAAmF;AAEnF;IAAkC,gCAAyC;IAA3E;QAAA,qEAwEC;QArEW,aAAO,GAAmB,IAAI,CAAC;QAE/B,cAAQ,GAAG,IAAI,cAAc,CAAC,UAAA,OAAO,6BAAI,MAAA,KAAI,CAAC,KAAK,EAAC,QAAQ,mDAAG,OAAO,IAAC,CAAC,CAAC;;IAmErF,CAAC;IAjEU,6BAAM,GAAb;QACI,sCAAsC;QACtC,OAAO,KAAK,CAAC,QAAQ,CAAC,IAAI,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;IACpD,CAAC;IAEM,wCAAiB,GAAxB;QACI,IAAI,CAAC,cAAc,EAAE,CAAC;IAC1B,CAAC;IAEM,yCAAkB,GAAzB,UAA0B,SAA4B;QAClD,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,KAAK,CAAC,cAAc,KAAK,SAAS,CAAC,cAAc,CAAC,CAAC;IAChF,CAAC;IAEM,2CAAoB,GAA3B;QACI,IAAI,CAAC,QAAQ,CAAC,UAAU,EAAE,CAAC;IAC/B,CAAC;IAED;;;;OAIG;IACK,qCAAc,GAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (559)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11399
                                                                                                                                                                                      Entropy (8bit):4.771294900432822
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHiCCmy2V2VjJ4mFSLDhprVd2Znpw+cECXQSWyYCo+56aZcbuCkVsViZ4TLx:WDtvyCE2A5SLlsBO+cE29oDajPuPt
                                                                                                                                                                                      MD5:86A8189C4DA806FE34F2964187CF4A1B
                                                                                                                                                                                      SHA1:0C9DE491C9DC1143D7ECF5E3A2D9A62301433DB0
                                                                                                                                                                                      SHA-256:FFCB0C8846C61367A33CBAFA9E1DBD05606F67EC3C6A3114A197C53B9C4E3C53
                                                                                                                                                                                      SHA-512:9324FD0184C7949CB9182413C4D6F5A95849524706020176FF08116D380B2A0672CEE421DAEEA3A6A158A08D9BDF27776C4978D6EF20F5370B8C5DA1B0F176DE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Keys } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { clamp } from "../../common/utils";.import { formatPercentage } f
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7767
                                                                                                                                                                                      Entropy (8bit):3.588207607209139
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fNjs1Kk7b7H46NrtRg+y7X7Fk48K2PAjvVrnKTDqfGidp9wWmXkXauJ:fNjQKxCrebTYrcGi5w/XSac
                                                                                                                                                                                      MD5:E413386CD91FCC81A306076C30EA3E0F
                                                                                                                                                                                      SHA1:C77924EB558747E7BE9EA2982060999FBAFE963D
                                                                                                                                                                                      SHA-256:C305B72358EF45E03EF1BD3EFB08ECA0448BF61648E60AD7932DE9E976C847CC
                                                                                                                                                                                      SHA-512:E00C509DAA5F21C47CBD0C59E5AC1FD852048F2FC7BA1BF3313A60CBBA17171EEE7F91609C95B84834E535D3449B319C039D2984DBD55E97569B9106EE56FDAF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"handle.js","sourceRoot":"","sources":["../../../../src/components/slider/handle.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,IAAI,EAAE,MAAM,cAAc,CAAC;AACrE,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AACxD,OAAO,EAAE,KAAK,EAAE,MAAM,oBAAoB,CAAC;AAE3C,OAAO,EAAE,gBAAgB,EAAE,MAAM,eAAe,CAAC;AAqBjD,mDAAmD;AACnD,IAAM,YAAY,GAAG,CAAC,KAAK,EAAE,KAAK,EAAE,UAAU,EAAE,UAAU,EAAE,OAAO,CAAC,CAAC;AAErE,+FAA+F;AAE/F;IAA4B,0BAA0D;IAAtF;QAAA,qEAyNC;QAtNU,WAAK,GAAG;YACX,QAAQ,EAAE,KAAK;SAClB,CAAC;QAEM,mBAAa,GAAuB,IAAI,CAAC;QAEzC,iBAAW,GAAG;YAClB,MAAM,EAAE,UAAC,EAAmB,IAAK,OAAA,CAAC,KAAI,CAAC,aAAa,GAAG,EAAE,CAAC,EAAzB,CAAyB;SAC7D,CAAC;QA6DK,yBAAmB,GAAG,UAAC,KAAiD;YAC3E,QAAQ,CAAC,gBAAgB,CAAC,WAAW,EAAE,KAAI,CAAC,oBAAoB,CAAC,CAAC;YAClE,QAAQ,CAAC,gBAAgB,CAAC,SAAS,EAAE,KAAI,CAAC,iBAAiB,CAAC,CAAC;YAC7D,KAAI,CAAC,QAAQ,CAAC,EAAE,QAAQ,EAAE,IAAI,EAAE,CA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1388
                                                                                                                                                                                      Entropy (8bit):4.788853552580157
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mXt4IRpJsU0E+oZHQk1Opso7GmwqIYYaEYX39BiYfbp9k5PCmJ5KH6kvv/Bd4:It4AJ/0eZH31CHFIYlEY9BiYzKKH6e/4
                                                                                                                                                                                      MD5:D26D66FEF38BE90431541D6F5192F9E8
                                                                                                                                                                                      SHA1:427FB12F9311665838034A345C563D639C97B44A
                                                                                                                                                                                      SHA-256:0348E4CBE1C355704BD49409EC0AE768AAA0D7C4EDA60CAE4955B792CC9794D8
                                                                                                                                                                                      SHA-512:315FD75E40A16CA04D7FF650ED0A5B961399CF7EC9CBEE43A2076E949C1A7BD13472F8EE7A829C58AD4B2A660524BB7CAEFE2F4DD3D94B3D18A79BE54E4CE692
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export var HandleType = {. /** A full handle appears as a small square. */. FULL: "full",. /** A start handle appears as the left or top half of a square. */. START: "start",. /** An end handle appears as the right or bottom half of a square. */. END: "end",.};.export var HandleInteractionKind = {. /** Locked handles prevent other handles from b
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                                      Entropy (8bit):4.611764915733724
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YWLSy5M0PLCrRUHK9YOtptuT9wqNK8aRtptbtptkPtptDR:YWLSy5M0LCVUn0WwAap12n
                                                                                                                                                                                      MD5:22696465272FCB8B21382A58362FAEB5
                                                                                                                                                                                      SHA1:801143C0E1ACD264C92AB2979A3AA2B86DE8261A
                                                                                                                                                                                      SHA-256:2BB324CBDC4B9970C1017FEDB0778421F58F302622BA00259A15DC1884D1D3FA
                                                                                                                                                                                      SHA-512:D31D37B8E4798E0974CBC44B28F9BC0DB9C54A4A1DE1B7E75F96B2B2B9D9B3AA1C4EBE5E69A745CF40D2EA674EAFB1C5ABE8E21FB6614534AC4BBDA0A0F2BC0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"handleProps.js","sourceRoot":"","sources":["../../../../src/components/slider/handleProps.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAMH,MAAM,CAAC,IAAM,UAAU,GAAG;IACtB,+CAA+C;IAC/C,IAAI,EAAE,MAAgB;IAEtB,kEAAkE;IAClE,KAAK,EAAE,OAAkB;IAEzB,qEAAqE;IACrE,GAAG,EAAE,KAAc;CACtB,CAAC;AAIF,MAAM,CAAC,IAAM,qBAAqB,GAAG;IACjC,yEAAyE;IACzE,IAAI,EAAE,MAAgB;IAEtB,2EAA2E;IAC3E,IAAI,EAAE,MAAgB;IAEtB;;;OAGG;IACH,IAAI,EAAE,MAAgB;CACzB,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (439)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16566
                                                                                                                                                                                      Entropy (8bit):4.714984057429987
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:ItvlCUtGaEqcPOShOIYX35hy8GtIK/y8Ndi2o3Km:ItduqoOShOIC3WtIKtOKm
                                                                                                                                                                                      MD5:1202086BA3FA8E23D614DA1B3ABDA6AA
                                                                                                                                                                                      SHA1:108BAB5BFD388F5214DEC1589F79ABD35D4F9FBF
                                                                                                                                                                                      SHA-256:12201A0593E35FA7D4ADDCE2814D91EBCFBDAFE02C3B91DE231B49676F35B1B8
                                                                                                                                                                                      SHA-512:92E98FBD09D3F563260456E34D851FE8E1602C112C7AEC0E1A27BF01EE186E8D2E1EECE0C0557EE6E55B03ACC6B110284CC79DCBFF8E546DB0AF8883AADBA50C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes, Intent } from "../../common";.import * as Errors from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import * as Ut
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13009
                                                                                                                                                                                      Entropy (8bit):3.539790693875457
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fk1Jrc7T7WJCYCLJANfC6cKDASD9i2NyGDtcGsAdX76TWlVUQuejyFzn68sxk+:fItUTWfp9i6DbNdXGTWlryhn68u
                                                                                                                                                                                      MD5:ACBC401CBF659C0466B4E487FDAA533A
                                                                                                                                                                                      SHA1:73820BC0DCA8AEA2AF6F597F99C653E4EBE64530
                                                                                                                                                                                      SHA-256:D0C6E981DA44284049DAE98791D3A3897CE87BC2F44AB9FFC5FBD467721A13C7
                                                                                                                                                                                      SHA-512:99B61178BFFC1F318502BC09AB85A475DBBD34E021935A254DE52533DBEF2DC3A36B7BB59E9D2194E22CE3307B17331843F3582C753FC264BD6D4C0B0B4C2616
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"multiSlider.js","sourceRoot":"","sources":["../../../../src/components/slider/multiSlider.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,EAAE,MAAM,cAAc,CAAC;AACvE,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AAC5E,OAAO,KAAK,KAAK,MAAM,oBAAoB,CAAC;AAC5C,OAAO,EAAE,MAAM,EAAE,MAAM,UAAU,CAAC;AAClC,OAAO,EAAE,qBAAqB,EAAE,UAAU,EAAe,MAAM,eAAe,CAAC;AAC/E,OAAO,EAAE,MAAM,EAAE,UAAU,EAAE,gBAAgB,EAAE,MAAM,eAAe,CAAC;AAErE;;;GAGG;AACH,IAAM,iBAAiB,GAAyC,cAAM,OAAA,IAAI,EAAJ,CAAI,CAAC;AAC3E,iBAAiB,CAAC,WAAW,GAAM,kBAAkB,uBAAoB,CAAC;AAwG1E;IAAiC,+BAAsD;IAAvF;QAAA,qEAuVC;QA3TU,WAAK,GAAiB;YACzB,cAAc,EAAE,iBAAiB,CAAC,KAAI,CAAC,KAAK,CAAC;YAC7C,QAAQ,EAAE,CAAC;YACX,aAAa,EAAE,CAAC;SACnB,CAAC;QAEM,oBAAc,GAAa,EAAE,CAAC;QAE9B,kBAAY,GAAuB,IAAI,CAAC;QAqKxC,kBAAY,GAAG,UAAC,GAAW;YAC/B,IAAI,GAAG,IAAI,IAAI,EAAE;gBAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2453
                                                                                                                                                                                      Entropy (8bit):5.091573686656
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C1T/Wx1X0oV7uMYztwdYgQnW9Oj3A/0wwPr:WEOt4y/XHFC1T/K6oV7uMYZwdYgQnACp
                                                                                                                                                                                      MD5:636FDA3391B592E2A52582E622CB8C66
                                                                                                                                                                                      SHA1:AE0584B3155DF283EECB82FF4D33867EFD95C8B6
                                                                                                                                                                                      SHA-256:B3FE06F74B82B2564C547CC87114209E811CBD23F86D3608B9116F226C3C729C
                                                                                                                                                                                      SHA-512:6B8182EAF42E3AA13A009FCFA5CAD82D7E0B7CCC5EAFD44C464C8E57346AE40DC38B4E35F8A2038E3BBD9D3ACCDCE4BAEF119E12E62D11981A81E8158A0E63CB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Intent } from "../../common";.import * as Errors from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { MultiSlider } from "./multiSlider";.var Ran
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1435
                                                                                                                                                                                      Entropy (8bit):4.013733730838396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy8VU5700NRojDz+rxDEwhHo3NrncNc6cuzn0Lf/ZNxnY/ZdL/nP+rjHrjH94:YWLsm57hbA+mwhHo39nc8Sn0LHBKb/n9
                                                                                                                                                                                      MD5:FD95C40A26E22523073D2501739F7ADB
                                                                                                                                                                                      SHA1:9B170411BD09EDBBD3728FAEB2AEAC30F19EAA88
                                                                                                                                                                                      SHA-256:689ED553D9E766C38B2A7178BED7362E439B4AE2D1EBEBBBB0DEFCC2AD252298
                                                                                                                                                                                      SHA-512:0D5FD6C25BE96F7AFCA48FECB13442EE420ED79509277D586B310240AE1C7FF22B5CFE74138B731AAC2CD68DDFF22FACF44C5997000167CA36E60C6FD25AA778
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"rangeSlider.js","sourceRoot":"","sources":["../../../../src/components/slider/rangeSlider.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,MAAM,EAAE,MAAM,cAAc,CAAC;AAC9D,OAAO,KAAK,MAAM,MAAM,qBAAqB,CAAC;AAC9C,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AACxD,OAAO,EAAoB,WAAW,EAAE,MAAM,eAAe,CAAC;AAI9D,IAAK,UAGJ;AAHD,WAAK,UAAU;IACX,6CAAS,CAAA;IACT,yCAAO,CAAA;AACX,CAAC,EAHI,UAAU,KAAV,UAAU,QAGd;AAqBD;IAAiC,+BAAwC;IAAzE;;IAyBA,CAAC;IAhBU,4BAAM,GAAb;QACI,IAAM,KAAsB,IAAI,CAAC,KAAK,EAA9B,KAAK,WAAA,EAAK,KAAK,cAAjB,SAAmB,CAAa,CAAC;QACvC,OAAO,CACH,oBAAC,WAAW,eAAK,KAAK;YAClB,oBAAC,WAAW,CAAC,MAAM,IAAC,KAAK,EAAE,KAAM,CAAC,UAAU,CAAC,KAAK,CAAC,EAAE,IAAI,EAAC,OAAO,EAAC,WAAW,EAAE,KAAK,CAAC,MAAM,GAAI;YAC/F,oBAAC,WAAW,CAAC,MAAM,IAAC,KAAK,EAAE,KAAM,CAAC,UAAU,CAAC,GAAG,CAAC,EAAE,IAAI,EAAC,KAAK,GAAG,CACtD,CACjB,CAAC;IACN,CAAC;IAES,mCAAa,GAAvB,UAAwB,KAAuB;QACnC,IAAA,KAAK,GAAK,KAAK,MAAV,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2165
                                                                                                                                                                                      Entropy (8bit):5.000231583597819
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C1T/Wx1X0M7WgQMw/9vP7LG47wPF:WEOt4y/XHFC1T/K6M7WgQMqvPnGSWF
                                                                                                                                                                                      MD5:A021E2860A1FB8EC7BE0D42BDAA34DBF
                                                                                                                                                                                      SHA1:333D65ADBEC246DC216DC1D4FA563F0BA60EF1BE
                                                                                                                                                                                      SHA-256:133219F71782EC573A1B4F7581AA422A7353C12F4B3DF7E5FEAD0D0985EB8A1D
                                                                                                                                                                                      SHA-512:41DB3646D3E9C707C17199EB677115682A0CCA68DC85AFDE2E883D2F73C898F228AFEEC47A1FBECC02F5F67605DDA15D4275D40AF8DF79751D9435DAA00F4479
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Intent } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { MultiSlider } from "./multiSlider";.var Slider = /** @class */ (function (_super) {. __
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1176
                                                                                                                                                                                      Entropy (8bit):4.052106863230923
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSymfVU5700NRojDz6xD4Ny4y7bZNJn6CM8VihnvjvF9aVHvjv9p/x4wDHxqgh:YWL8m57hbAH/cn6CMiSnvjvL4vjv9p/p
                                                                                                                                                                                      MD5:842B2D406A8081EBB9EDBE2BA7301E3C
                                                                                                                                                                                      SHA1:54DB149F54D3265884FC7FD38ABE55D4AF37B560
                                                                                                                                                                                      SHA-256:1DF46A30E4F7F96F5AC8C9E38B23389C3C29D39015388A51BF09343B7016DEF6
                                                                                                                                                                                      SHA-512:330A5E4FFB1D740131AB42DE31C47078129A99E595D19E3FEF3A2130AEB79730DD92C75F8C94FDE53C6C8BDBE34A13FB68AEDE57EE13BE106531E6E568AD8351
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"slider.js","sourceRoot":"","sources":["../../../../src/components/slider/slider.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,MAAM,EAAE,MAAM,cAAc,CAAC;AAC9D,OAAO,EAAE,kBAAkB,EAAE,MAAM,oBAAoB,CAAC;AACxD,OAAO,EAAoB,WAAW,EAAE,MAAM,eAAe,CAAC;AA6B9D;IAA4B,0BAAmC;IAA/D;;IAyBA,CAAC;IAfU,uBAAM,GAAb;QACI,IAAM,KAAiE,IAAI,CAAC,KAAK,EAAzE,YAAY,kBAAA,EAAE,MAAM,YAAA,EAAE,KAAK,WAAA,EAAE,QAAQ,cAAA,EAAE,SAAS,eAAA,EAAK,KAAK,cAA5D,4DAA8D,CAAa,CAAC;QAClF,OAAO,CACH,oBAAC,WAAW,eAAK,KAAK;YAClB,oBAAC,WAAW,CAAC,MAAM,IACf,KAAK,EAAE,KAAM,EACb,WAAW,EAAE,KAAM,GAAG,YAAa,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,CAAC,SAAS,EACxD,YAAY,EAAE,KAAM,IAAI,YAAa,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,CAAC,SAAS,EAC1D,QAAQ,EAAE,QAAQ,EAClB,SAAS,EAAE,SAAS,GACtB;YACF,oBAAC,WAAW,CAAC,MAAM,IAAC,KAAK,EAAE,YAAa,EAAE,eAAe,EAAC,MAAM,GAAG,CACzD,CACjB,CAAC;IACN,CAAC;IAvBa,mBAAY,yBACnB,WAAW,CAAC,kBAAkB,KACjC,YAAY,EAAE,CAAC,EACf,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1803
                                                                                                                                                                                      Entropy (8bit):4.79819209949811
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:It4AJ/0eZH31CeAB8kJaOoRn1JxEAJyY2q+eq5pqICiQ2:It4y/XHFCeAOkUNEMyY2qfq5pqHiQ2
                                                                                                                                                                                      MD5:E4BDD1A4F173AF5847FC69CEB3E835DD
                                                                                                                                                                                      SHA1:41FC2B20EED930C367AD4EC807B0241C29C027FB
                                                                                                                                                                                      SHA-256:D81CB245CBF206D94083CAB1A99708B70BCB03CD9CBB333B04BDA7A993B75626
                                                                                                                                                                                      SHA-512:BC3ABB86232CEE92DF847E6152B62CEEFB7B8C9EC96790DA532C2EB78E4375591C0EE581DE0BA0C85E1CC1B73BCC09DE84420C4C587FC1694395EC669563088F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./** Helper function for formatting ratios as CSS percentage values. */.export function formatPercentage(ratio) {. return (ratio * 100).toFixed(2) + "%";.}./**. * Mutates the values array by filling all the values between start and end index (inclusive) with the fill value.. */.export function fillValues(values, startIndex, endIndex, fillValue) {. var inc = sta
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1101
                                                                                                                                                                                      Entropy (8bit):3.877134065991642
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyrJCUystjrLrvvhzrzTQuvDvvvvvvvvl7P/XSOszHfWbvvn/aP77jUvTjvbh:YWLTy63vv1nQurvvvvvvvvlzavWbvvnL
                                                                                                                                                                                      MD5:EA079B49AC976A10BDFA18064EEFD222
                                                                                                                                                                                      SHA1:1944A740289EBFB8EB99EB13BB0E358BD1950156
                                                                                                                                                                                      SHA-256:65E462EC902D636A5D79FDBF94E9BE2153020B8707038C3A131AD3CF582EEB9F
                                                                                                                                                                                      SHA-512:00519B7E57A84575C05591229934A81D96EFA342DF9D8A2B9214A19AC184EFEE434746BE33A3C460206BF3C1EA9F37663C3248CDB8140DA74AE471AF6DCC28E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"sliderUtils.js","sourceRoot":"","sources":["../../../../src/components/slider/sliderUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,sEAAsE;AACtE,MAAM,UAAU,gBAAgB,CAAC,KAAa;IAC1C,OAAU,CAAC,KAAK,GAAG,GAAG,CAAC,CAAC,OAAO,CAAC,CAAC,CAAC,MAAG,CAAC;AAC1C,CAAC;AAED;;GAEG;AACH,MAAM,UAAU,UAAU,CAAI,MAAW,EAAE,UAAkB,EAAE,QAAgB,EAAE,SAAY;IACzF,IAAM,GAAG,GAAG,UAAU,GAAG,QAAQ,CAAC,CAAC,CAAC,CAAC,CAAC,CAAC,CAAC,CAAC,CAAC,CAAC;IAC3C,KAAK,IAAI,KAAK,GAAG,UAAU,EAAE,KAAK,KAAK,QAAQ,GAAG,GAAG,EAAE,KAAK,IAAI,GAAG,EAAE;QACjE,MAAM,CAAC,KAAK,CAAC,GAAG,SAAS,CAAC;KAC7B;AACL,CAAC;AAED;;;GAGG;AACH,MAAM,UAAU,MAAM,CAAI,MAAW,EAAE,KAAwB;IAC3D,IAAI,MAAM,CAAC,MAAM,KAAK,CAAC,EAAE;QACrB,OAAO,SAAS,CAAC;KACpB;IAED,IAAI,QAAQ,GAAG,MAAM,CAAC,CAAC,CAAC,CAAC;IACzB,IAAI,MAAM,GAAG,KAAK,CAAC,QAAQ,CAAC,CAAC;IAE7B,KAAK,IAAI,KAAK,GAAG,CAAC,EAAE,KAAK,GAAG,MAAM,CAAC,MAAM,EAAE,KAAK,EAAE,EAAE;QAChD,IAAM,KAAK,GAAG,MAAM,CAAC,KAAK,CAAC,CAAC;QAC5B,IAAM,GAAG,GAAG,KAAK,CAAC,KAAK,CAAC,CAAC;QACzB,IAAI,GAAG,GAAG,MAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5798
                                                                                                                                                                                      Entropy (8bit):5.119654141175593
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Nt4y/XHFC0mCKiHSYZXrUo9jUF5MEPkJ6J0XdsgQNdgaqb7RGY8YcqcxgoyG8OZV:NtvXHiCBzK5LPkJ6J02HNSaqHRGY8YqB
                                                                                                                                                                                      MD5:ACA0D79F847483240056B0C0B9D1B995
                                                                                                                                                                                      SHA1:48138CD26CE0B20EA82E055834DC28194FCBA88A
                                                                                                                                                                                      SHA-256:1CE741BD9BE3CD78B7E91C57C11FA0C4649C602FAA02CAAC1C6F2783E4FD2539
                                                                                                                                                                                      SHA-512:B1B8E6A41FD1BBAB1CC38F4903A3EE78C533D7A1BE2C7B3266FB42C6EEE37CEAB275A1968439D2F8A0090D74A257FEF278F9FEFFB6DD3181F73728A44D85F95E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { SPINNER_WARN_CLASSES_SIZE } from "../../common/errors";.import { DISPLAYNAME_PREFIX } from "../../common/props";.import { clamp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3606
                                                                                                                                                                                      Entropy (8bit):3.7518038233495012
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fSr7h2aRMfzv+vYt1reA2Z2Oxkylyxydr/9XgC173n3S0OP3s3i7bPTYnN:fG1ry+Yt1rs9hy+eC1bOynN
                                                                                                                                                                                      MD5:82F48AC5755D44424B58AAE3C3E22389
                                                                                                                                                                                      SHA1:2312CD32613655A82A31468C0F57351C27008F44
                                                                                                                                                                                      SHA-256:923928759545AACE904F8C798114B1C1B21A08455907F539CFB3F1B141857A8B
                                                                                                                                                                                      SHA-512:9AE50ACEF9487B7A12FAC2956C8DF3FAFEB1DE525F527CBA7421C0FECD57AA67210FF9C45CC66C5C38EE41F6C06305DB60DF0445788D767FAA8D0854A6C7663B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"spinner.js","sourceRoot":"","sources":["../../../../src/components/spinner/spinner.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,yBAAyB,EAAE,MAAM,qBAAqB,CAAC;AAChE,OAAO,EAAE,kBAAkB,EAAsB,MAAM,oBAAoB,CAAC;AAC5E,OAAO,EAAE,KAAK,EAAE,MAAM,oBAAoB,CAAC;AAE3C,MAAM,CAAN,IAAY,WAIX;AAJD,WAAY,WAAW;IACnB,gDAAU,CAAA;IACV,sDAAa,CAAA;IACb,iDAAW,CAAA;AACf,CAAC,EAJW,WAAW,KAAX,WAAW,QAItB;AAED,2EAA2E;AAC3E,IAAM,CAAC,GAAG,EAAE,CAAC;AACb,IAAM,aAAa,GAAG,kBAAgB,CAAC,WAAM,CAAC,SAAI,CAAC,iBAAY,CAAC,GAAG,CAAC,WAAM,CAAC,SAAI,CAAC,kBAAa,CAAC,GAAG,CAAG,CAAC;AAErG,oFAAoF;AACpF,wEAAwE;AACxE,uGAAuG;AACvG,IAAM,WAAW,GAAG,GAAG,CAAC;AAExB,IAAM,QAAQ,GAAG,EAAE,CAAC;AACpB,IAAM,YAAY,GAAG,CAAC,CAAC;AACvB,IAAM,gBAAgB,GAAG,EAAE,CAAC;AAoC5B;IAA6B,2BAAoC;IAAjE;;IAgGA,CAAC;IApFU,oCAAkB,GAAzB,UAA0B,SAAuB;QAC7C,IAAI,SAAS,CAAC,KAAK
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1700
                                                                                                                                                                                      Entropy (8bit):5.010168146761065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Nt4AJ/0eZH31C0mCWx1XAMvgQTGvfAQCtjEJPD:Nt4y/XHFC0mCKiMvgQTG3stQpD
                                                                                                                                                                                      MD5:32BDB05AB3E099F919682A4BD7A63FFB
                                                                                                                                                                                      SHA1:22191B2193A89C580C3041DE299082ED2AC75235
                                                                                                                                                                                      SHA-256:766A25415716E26E13DF8DFD1864C4A4F7D4B90386FA715081CA99CAF4A9BD35
                                                                                                                                                                                      SHA-512:9974C2B537097DF7AD0984D353A6DEE13F5703BCB19643E1F61DBB449903464D313AD382B6C0CCB711AF323CF2B1308AE7BDEBF40FBEFD0621A4EB16B58AC296
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate, __extends } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX } from "../../common/props";.var Tab = /** @class */ (function (_super) {. __extends(Tab, _super);. fu
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):800
                                                                                                                                                                                      Entropy (8bit):4.2763572407575845
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyEmdlVUBc700NRIzbkqmyh33L7bUvzLrbf1JC6q:YWLnlmy7hb4bkq3hwvjb9Q6q
                                                                                                                                                                                      MD5:C90DC17501D3E172F005C31A3F9DCF6C
                                                                                                                                                                                      SHA1:278E891234E2C5B19A3FACBA9371EFE2AF3449C1
                                                                                                                                                                                      SHA-256:B5888816D9F1FA9C36619449B6623DE9CD70040863CC31084D0F26DAA05970D6
                                                                                                                                                                                      SHA-512:B2EDB33569FF5AEB9A2A5594ED2684EAA0F97E02B6A45A5D9A3C930501835EB7CAB1897908BCFF8A1E2A3C85E84C20FAFE23DEF637414264BEE4D9EE131CC9EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"tab.js","sourceRoot":"","sources":["../../../../src/components/tabs/tab.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAE,OAAO,EAAE,MAAM,cAAc,CAAC;AAC/D,OAAO,EAAE,kBAAkB,EAAuB,MAAM,oBAAoB,CAAC;AA8C7E;IAAyB,uBAAgC;IAAzD;;IAiBA,CAAC;IAVG,uEAAuE;IACvE,0BAA0B;IACnB,oBAAM,GAAb;QACU,IAAA,KAAuB,IAAI,CAAC,KAAK,EAA/B,SAAS,eAAA,EAAE,KAAK,WAAe,CAAC;QACxC,OAAO,CACH,6BAAK,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,SAAS,EAAE,SAAS,CAAC,EAAE,IAAI,EAAC,SAAS,IACnE,KAAK,CACJ,CACT,CAAC;IACN,CAAC;IAfa,gBAAY,GAAsB;QAC5C,QAAQ,EAAE,KAAK;KAClB,CAAC;IAEY,eAAW,GAAM,kBAAkB,SAAM,CAAC;IAL/C,GAAG;QADf,QAAQ;OACI,GAAG,CAiBf;IAAD,UAAC;CAAA,AAjBD,CAAyB,sBAAsB,GAiB9C;SAjBY,GAAG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (426)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2537
                                                                                                                                                                                      Entropy (8bit):5.013984283736371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Nt4AJ/0eZH31C1TmCWx1XAPM9MK+Zj9ADSUJkgsbiSFDIFPZ0kC5xRIKi:Nt4y/XHFC1TmCKiPM9z+ZwTJABINZ0/c
                                                                                                                                                                                      MD5:5D6FED90A04C086ABDF37AC8A47698BB
                                                                                                                                                                                      SHA1:7AD790CDB69F335654C7B7019569659192B61855
                                                                                                                                                                                      SHA-256:D3FC645E2A5270F604EE6CAC08E19232798BC061EE09B80A02B5D690A417A887
                                                                                                                                                                                      SHA-512:0BA16E93E67DE8E6B10B03B27EBECEA736D643247CE48161E92B316B7F1E46B4D7ABE228BEC88E8D3344DCC0C840896DF9E9E1ECA84B3ACC4E6573161CD3A4AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2015 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __assign, __decorate, __extends, __rest } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Classes } from "../../common";.import { DISPLAYNAME_PREFIX, removeNonHTMLProps } from "../../common/props";.var TabTitle = /** @class */ (function (_
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2052
                                                                                                                                                                                      Entropy (8bit):3.7958261658175156
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLUU/+msLGIrbt5v9glivbbvbOcvbHvbu0mvvvvvvvVvvvvvvvvZPvvvvvvvf7o:f/AbfxPKcDyfZDp2eI
                                                                                                                                                                                      MD5:8372A998F6112A70B1A7761051F2B78A
                                                                                                                                                                                      SHA1:554B95397586AFDD5CED35027DD91AD6F87BDCD0
                                                                                                                                                                                      SHA-256:FF729DDB9B9FD9603B7E1C64567DD1B530C2C0E12956026CE5D9A2C98BA173ED
                                                                                                                                                                                      SHA-512:037ABB834EE4C5CB8CF6451875753CCEC368807D60B1B6D61E92F7E1EB4644BBD7E57C5B71E996C08875B6D2705B13F32FE20AA42A55F3AA972D01A7ED76FE66
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"selectionUtils.js","sourceRoot":"","sources":["../../../../src/common/internal/selectionUtils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAW,iBAAiB,EAAE,OAAO,EAAE,MAAM,eAAe,CAAC;AAEpE,OAAO,EAAE,SAAS,EAAE,MAAM,cAAc,CAAC;AACzC,OAAO,KAAK,cAAc,MAAM,kBAAkB,CAAC;AACnD,OAAO,KAAK,gBAAgB,MAAM,oBAAoB,CAAC;AAEvD;;;;;;;;;;;;;;;;;;;;;;;;;;GA0BG;AACH,MAAM,UAAU,YAAY,CAAC,MAAe,EAAE,SAAoB,EAAE,WAAqC;IACrG,IAAI,OAAO,CAAC,oBAAoB,CAAC,MAAM,CAAC,KAAK,iBAAiB,CAAC,UAAU,EAAE;QACvE,iEAAiE;QACjE,gDAAgD;QAChD,OAAO,MAAM,CAAC;KACjB;IAED,MAAM,UAAU,GAAY,OAAO,CAAC,IAAI,CAAC,MAAM,CAAC,CAAC;IAEjD,IAAI,gBAAgB,GAAW,CAAC,CAAC;IACjC,IAAI,mBAAmB,GAAW,CAAC,CAAC;IAEpC,IAAI,WAAW,IAAI,IAAI,EAAE;QACrB,MAAM,OAAO,GAAG,gBAAgB,CAAC,wBAAwB,CAAC,UAAU,EAAE,WAAW,CAAC,CAAC;QACnF,MAAM,UAAU,GAAG,gBAAgB,CAAC,2BAA2B,CAAC,UAAU,EAAE,WAAW,CAAC,CAAC;QACzF,MAAM,QAAQ,GAAG,gBAAgB,CAAC,yBAAyB,CAAC,UAAU,EAAE,WAAW,CAAC,CAAC;QACrF,MAAM,SAAS,GAAG,gBAAgB,CAAC,0BAA0B,CAAC,UAAU,EAAE,WAAW,CAAC,CAAC;QAEvF,8DAA8D;QAC9D,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1628
                                                                                                                                                                                      Entropy (8bit):4.897199196518675
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C4WoeDzldsMEoiQz0ZTbEEp5Pm:Lt4y/XHFC41ePlaMEoiQz0ZT5L+
                                                                                                                                                                                      MD5:AEC36267F70FFB2E4DDF202E0F032B42
                                                                                                                                                                                      SHA1:0392980168580D002E580AAAABB4BC45E9BCD697
                                                                                                                                                                                      SHA-256:0FEA25A30D5AC427D36B4726482AAB0FCD3091DD26E336225CBBD6AB64988378
                                                                                                                                                                                      SHA-512:F636FD9BB25F28119A9216D47370ACC20912CB541CC4F5E01E47AA9172266124407AE50F8F8AFB0EFC310768F64F97C800517C55B72E0E4EBEE9DA5794AE65A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as React from "react";.import { Classes } from "@blueprintjs/core";.// This class expects a single, non-string child..export class LoadableContent extends React.PureComponent {. constructor(props) {. super(props);. this.style = this.calculateStyle(props.variableLength);. }. componentDidUpdate(prevProps) {. if ((!prevProps.loadi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1122
                                                                                                                                                                                      Entropy (8bit):3.795051691822144
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyIFlVUe72LbUgrcYFTX3v2v7D3rrHt8TXj3vrB3rOHnVgrj7055pvv3Dzfvp:YWL4Flme7E14Yp3vw/NsTvrYEg5pvv/R
                                                                                                                                                                                      MD5:DB95D5E84ED3248FD55C080C478A32D7
                                                                                                                                                                                      SHA1:9B2755C186E44F7ACBA3A5CE1FC222589C3C5C26
                                                                                                                                                                                      SHA-256:B55E1A677B66411674893CE916B06D9CCDD1EB6577CDA6D10A8D2F138011523E
                                                                                                                                                                                      SHA-512:9A0C8F237D8AADAD08BA2CD52947603D6141C2025864DA7D62C2520C3865FCFA022EEE8F7DC002134D179617CF9B776AA2FEA7CC9364AD46440AF21E4004BE90
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"loadableContent.js","sourceRoot":"","sources":["../../../src/common/loadableContent.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,OAAO,EAAE,MAAM,mBAAmB,CAAC;AAgB5C,iDAAiD;AACjD,MAAM,OAAO,eAAgB,SAAQ,KAAK,CAAC,aAAoC;IAG3E,YAAmB,KAA4B;QAC3C,KAAK,CAAC,KAAK,CAAC,CAAC;QACb,IAAI,CAAC,KAAK,GAAG,IAAI,CAAC,cAAc,CAAC,KAAK,CAAC,cAAc,CAAC,CAAC;IAC3D,CAAC;IAEM,kBAAkB,CAAC,SAAgC;QACtD,IAAI,CAAC,CAAC,SAAS,CAAC,OAAO,IAAI,IAAI,CAAC,KAAK,CAAC,OAAO,CAAC,IAAI,SAAS,CAAC,cAAc,KAAK,IAAI,CAAC,KAAK,CAAC,cAAc,EAAE;YACtG,IAAI,CAAC,KAAK,GAAG,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,KAAK,CAAC,cAAc,CAAC,CAAC;SAC/D;IACL,CAAC;IAEM,MAAM;QACT,IAAI,IAAI,CAAC,KAAK,CAAC,OAAO,EAAE;YACpB,OAAO,6BAAK,SAAS,EAAE,OAAO,CAAC,QAAQ,EAAE,KAAK,EAAE,IAAI,CAAC,KAAK,GAAI,CAAC;SAClE;QAED,OAAO,KAAK,CAAC,QAAQ,CAAC,IAAI,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;IACpD,CAAC;IAEO,cAAc,CAAC,cAAuB;QAC1C,MAAM,cAAc,GAAG,cAAc,CAAC,CAAC,CAAC,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,MAAM,E
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):673
                                                                                                                                                                                      Entropy (8bit):4.907180130813002
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un5+H4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3psouM:mst4IRpJsU0E+oZHQk1Opsov
                                                                                                                                                                                      MD5:EBA38D55005B4D65F1BBA566D5FF6847
                                                                                                                                                                                      SHA1:6120FB2C4E1CBC11B1DE965D6078C03C7C79F90D
                                                                                                                                                                                      SHA-256:A8C848120D9DB20ADAB7E2A05130C9B3C322B130A0651980CFB98861231C7592
                                                                                                                                                                                      SHA-512:F30A0FF573DE5EF3F40ED1C9A5644CD6B3843E5009FF2603D992841576B4A724A3887C94726B915B076BD36885A054E0853D1076798A3F4848A349F4A2952315
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.//# sourceMappingURL=movementDelta.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.524796482857722
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/H3TA97AfELuHnFUhh/KWV8MAfELrFhAWLELVHukeoBi:YWLSy/TyJInOSJgLzLAHreL
                                                                                                                                                                                      MD5:4A4DAA410209B65D40A022EB0DA89E57
                                                                                                                                                                                      SHA1:67B79474AA73E35AEEE1B952D6480ACD83805A5E
                                                                                                                                                                                      SHA-256:B9015BB0BF54393CF46EB9D134600BCCB169CF117D72292ED33A2097EB705303
                                                                                                                                                                                      SHA-512:58D7ADAD1FFB0DA275BA3895CC190BA89C8C00A08CC52A0882853FB98606CC777B38E8EF1D879C613ABA3C933A14F82B337F4DFC70797D7DB50F11C542FF0203
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"movementDelta.js","sourceRoot":"","sources":["../../../src/common/movementDelta.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3976
                                                                                                                                                                                      Entropy (8bit):4.36216417386008
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCmidJo8YYK4olUIQzGw6jUM2VynANAwTehdwiwZGsQ7:WDtvXHodJ5zK4nIQGw6jUM2VyAuwTehp
                                                                                                                                                                                      MD5:FCF288E5C1825A4655ECCFFBF6E7E504
                                                                                                                                                                                      SHA1:7EE6BC23FB4F9AED4D5C9A5B53B8D73DBADC1E2E
                                                                                                                                                                                      SHA-256:C9C64FB1C0A96992E1EB733C15D5381801A2DA7A5E29EFFAEBBD293D6989B3FA
                                                                                                                                                                                      SHA-512:ECF5E6F0B07A902F445ED6DC3B9DD09195CAE24799A02FBF76138E04C6C331D8A4F18CFB1A4432742E89D1921ED300C9691090AD80013767039A4B3E9B3ABDA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.// HACKHACK: workaround for https://github.com/palantir/tslint/issues/1768.// eslint-disable @typescript-eslint/adjacent-overload-signatures./**. * A simple object for storing the client bounds of HTMLElements. Since. * ClientRects are immutable, this object enables editing and some simple. * manipulation methods.. */.let Rect = /** @class */ (() => {. class Rec
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2884
                                                                                                                                                                                      Entropy (8bit):3.503670736704473
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLdDFHw8ySWw7pn3rF73jKgRDsW6sCqfXtfyXv6vLjy3P9GBTrv4:fxFQRe1+6CYFSCKw+
                                                                                                                                                                                      MD5:D70BEFC70A19DAD4C86BFD7F2D915A85
                                                                                                                                                                                      SHA1:1AA2A5C0DC36051AD54AB2DA00580AC24EA3C284
                                                                                                                                                                                      SHA-256:A1A5DB45261841C7C8A936EB963C9AF23B4716D75F4F4352FAF6923503824D7B
                                                                                                                                                                                      SHA-512:8C95F47A87AE19CE72C406E68F52D3634D7AC2D4217CDD42265FF84FE5A596F044BDA61FA179971F813427B2955E628C208A7B7AB5E9DC6A8A60C38D6CB2D100
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"rect.js","sourceRoot":"","sources":["../../../src/common/rect.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAMH,0EAA0E;AAC1E,kEAAkE;AAElE;;;;GAIG;AACH;IAAA,MAAa,IAAI;QAuDb,YAA0B,IAAY,EAAS,GAAW,EAAS,KAAa,EAAS,MAAc;YAA7E,SAAI,GAAJ,IAAI,CAAQ;YAAS,QAAG,GAAH,GAAG,CAAQ;YAAS,UAAK,GAAL,KAAK,CAAQ;YAAS,WAAM,GAAN,MAAM,CAAQ;QAAG,CAAC;QApD3G;;WAEG;QACI,MAAM,CAAC,KAAK,CAAC,QAAiB,EAAE,QAAiB;YACpD,MAAM,KAAK,GAAG,IAAI,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC;YAClC,MAAM,KAAK,GAAG,IAAI,CAAC,IAAI,CAAC,QAAQ,CAAC,CAAC;YAElC,MAAM,GAAG,GAAG,IAAI,CAAC,GAAG,CAAC,KAAK,CAAC,GAAG,EAAE,KAAK,CAAC,GAAG,CAAC,CAAC;YAC3C,MAAM,IAAI,GAAG,IAAI,CAAC,GAAG,CAAC,KAAK,CAAC,IAAI,EAAE,KAAK,CAAC,IAAI,CAAC,CAAC;YAC9C,MAAM,MAAM,GAAG,IAAI,CAAC,GAAG,CAAC,KAAK,CAAC,GAAG,GAAG,KAAK,CAAC,MAAM,EAAE,KAAK,CAAC,GAAG,GAAG,KAAK,CAAC,MAAM,CAAC,CAAC;YAC5E,MAAM,KAAK,GAAG,IAAI,CAAC,GAAG,CAAC,KAAK,CAAC,IAAI,GAAG,KAAK,CAAC,KAAK,EAAE,KAAK,CAAC,IAAI,GAAG,KAAK,CAAC,KAAK,CAAC,CAAC;YAC3E,MAAM,MAAM,GAAG,MAAM,GAAG,GAAG,CAAC;YAC5B,MAAM,KAAK,G
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1703
                                                                                                                                                                                      Entropy (8bit):4.785051850920023
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31CH+Abd/I8N/ITktfc6/I/BVx:Lt4y/XHFCH5AAATkJdA5Vx
                                                                                                                                                                                      MD5:711290344AD23AAE2ECBF2961548B5F7
                                                                                                                                                                                      SHA1:F70D628AA8D9EF4125C5D9000567597C6429FE33
                                                                                                                                                                                      SHA-256:E59C570D8241879BEACA4744E3076CA651584A05AB973EC73A38309CA82C51B2
                                                                                                                                                                                      SHA-512:DA4FEF4020979F3687DB906C4A648D3B5D93161B9FE4CC3AE1741013DC4B54886410B9F9E495AC9FB62424C343AF8F8940D69707A6155D38CBC0D7E23E8250F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export var RenderMode;.(function (RenderMode) {. /**. * Renders cells in batches across multiple animation frames. This improves. * performance by spreading out work to keep a high FPS and avoid blocking. * the UI, but it also introduces a noticeable scan-line rendering artifact. * as successive batches of cells finish rendering.. */. Rende
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                      Entropy (8bit):4.728316972179544
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:YWLSyW0JNOSI2WfzLAHreLkOVMXtoBe5zuiDH8vx/RkW:YWLSyW0a2WLUHKLfMdCexlDctRkW
                                                                                                                                                                                      MD5:A734CCE4DEEABB789F00463A5E58DD61
                                                                                                                                                                                      SHA1:D511DCB5FF24964D4E539891159F6A0760959C74
                                                                                                                                                                                      SHA-256:042F28134910D2F9D390A8108052DF2589A76C4822A2250C5BEADB51DF9DA6FC
                                                                                                                                                                                      SHA-512:F34F4975E5C9B35BCE46F70AA04B78E6CDDB10BF18A8D32F85EF6391A552DEC280A46C8C27335621BB70EF833C5481E73BC423B2CA88C466A92399CE1263A506
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"renderMode.js","sourceRoot":"","sources":["../../../src/common/renderMode.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,MAAM,CAAN,IAAY,UAuBX;AAvBD,WAAY,UAAU;IAClB;;;;;OAKG;IACH,6BAAe,CAAA;IAEf;;;;;OAKG;IACH,iDAAmC,CAAA;IAEnC;;;;OAIG;IACH,2BAAa,CAAA;AACjB,CAAC,EAvBW,UAAU,KAAV,UAAU,QAuBrB"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2895
                                                                                                                                                                                      Entropy (8bit):4.892374787028604
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31CPLmh7oQ2yaLG+y4Pz/Ijrj3LuyaLV9yu+yeosAInqw/oiDf+YFW:Lt4y/XHFCP6h7EyaC+y4PYSya7HSZqwm
                                                                                                                                                                                      MD5:A6E2C097DC573600A3A75E4FF44BB07B
                                                                                                                                                                                      SHA1:2ACFE7B2D7834602D515057BAF57EDBEDB4CECE1
                                                                                                                                                                                      SHA-256:C14DE5CAD5E5FFE62EAA72763695134928A4DF4E9C0CCCB693F650A474A58819
                                                                                                                                                                                      SHA-512:E6071F54F4E0256084620AE62522EA2648FAF493281FE15E574CB3A88E36DBDA5E79877B79CE5498E2A56D514D5F0BDABBDDB2724C82E6DF8A9C4290CA661916
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */./**. * Event name for `postMessage`. */.const MESSAGE_EVENT_DATA = "blueprint-table-post-message";./**. * Object that holds state for managing idle callbacks. */.const IDLE_STATE = {. callbacks: [],. triggered: false,.};.const handleIdle = (event) => {. if (event.source !== window || event.data !== MESSAGE_EVENT_DATA) {. return;. }. IDLE_STATE.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1367
                                                                                                                                                                                      Entropy (8bit):3.976654990775486
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy+MsCMNUHMctpseJ+TLzbh6bJXrsBXrTLJr9IjJvi/s77Pskm+ODEEbHlq4T:YWLQ+scXad6FMvNr9IJh7jcoUq4vLvTr
                                                                                                                                                                                      MD5:69760EC529269C336D0719E2BB4598F9
                                                                                                                                                                                      SHA1:D6C4160A3DF7BD399614429BB21F0D4949269B7A
                                                                                                                                                                                      SHA-256:EF92D91B763009600BD19E441BF3FE4B7FEFD8FE7F7A6451F74B68FBC04211E6
                                                                                                                                                                                      SHA-512:AB68A60E00EABD82D5FABF381D3439B33B436E79C1EEA039F2462DF1869C37738D06F5C3620D5DEB2190C5050A0550F454305514E84AD853BB1B40188633AB2C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"requestIdleCallback.js","sourceRoot":"","sources":["../../../src/common/requestIdleCallback.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH;;GAEG;AACH,MAAM,kBAAkB,GAAG,8BAA8B,CAAC;AAI1D;;GAEG;AACH,MAAM,UAAU,GAAG;IACf,SAAS,EAAE,EAAgB;IAC3B,SAAS,EAAE,KAAK;CACnB,CAAC;AAEF,MAAM,UAAU,GAAG,CAAC,KAAmB,EAAE,EAAE;IACvC,IAAI,KAAK,CAAC,MAAM,KAAK,MAAM,IAAI,KAAK,CAAC,IAAI,KAAK,kBAAkB,EAAE;QAC9D,OAAO;KACV;IAED,UAAU,CAAC,SAAS,GAAG,KAAK,CAAC;IAE7B,IAAI,QAAQ,GAAG,IAAI,CAAC;IACpB,IAAI,UAAU,CAAC,SAAS,CAAC,MAAM,GAAG,CAAC,EAAE;QACjC,QAAQ,GAAG,UAAU,CAAC,SAAS,CAAC,KAAK,EAAE,CAAC;KAC3C;IAED,IAAI,UAAU,CAAC,SAAS,CAAC,MAAM,GAAG,CAAC,EAAE;QACjC,gBAAgB,EAAE,CAAC;KACtB;IAED,8DAA8D;IAC9D,IAAI,QAAQ,EAAE;QACV,QAAQ,EAAE,CAAC;KACd;AACL,CAAC,CAAC;AAEF,sEAAsE;AACtE,IAAI,OAAO,MAAM,KAAK,WAAW,EAAE;IAC/B,IAAI,MAAM,CAAC,gBAAgB,IAAI,IAAI,EAAE;QACjC,MAAM,CAAC,gBAAgB,CAAC,SAAS,EAAE,UAAU,EAAE,KAAK,CAAC,CAAC;KACzD;CACJ;AAED,MAAM,gBAAgB,GAAG,GAAG,EAAE;IAC1B,IAAI,UAAU,CAAC,SAAS,EAAE;QACtB,OAAO;KACV;IACD,U
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12968
                                                                                                                                                                                      Entropy (8bit):4.566277408304164
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:WDtv5lwgzVyc8lWxInpcdh8TqHLqTLZ5D0DZ:ytIliaqrqTLZ5D0DZ
                                                                                                                                                                                      MD5:B9E28DB4844AD798745537B3968F9F43
                                                                                                                                                                                      SHA1:C1808601673FDA1EA065A78BD7B2492889421A45
                                                                                                                                                                                      SHA-256:F56B07CC364D097E3B20ECB52296D4115DA94B3E133197514D7174515A48E28F
                                                                                                                                                                                      SHA-512:138FA7898DE32164C271681BCAF9B4BDF9187086C5CE9354A743A6ED581D3931E3C2F8F33C03A5EEEA22A7CD74FBA50FAE2DC6DB81F64D8BAC6898FB1E617C03
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Icon } from "@blueprintjs/core";.// used to exclude icons from column header measure.export const CLASSNAME_EXCLUDED_FROM_TEXT_MEASUREMENT = "bp-table-text-no-measure";.// supposed width of the icons placeholder.const EXCLUDED_ICON_PLACEHOLDER_WIDTH = Icon.SIZE_STANDARD;./**. * Since Firefox doesn't provide a computed "font" property, we manually. * constru
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6356
                                                                                                                                                                                      Entropy (8bit):3.549748099634367
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:f1CYDyjnWDdbnzPBtfkzzzzlt/zJ5qKHAEAA49o:fCIfBt6t9sS
                                                                                                                                                                                      MD5:81385A58920FD21BADB0F5FD508A23A2
                                                                                                                                                                                      SHA1:E6DC8FC495233009ADC0951461B611FD97C80E19
                                                                                                                                                                                      SHA-256:F224E2E39521108A0420C7AAD3C45F92764A693805BC870C8BE360E497957821
                                                                                                                                                                                      SHA-512:B77F097242D118AB64C18938F16A841F34904BBB886C6337E74AB3317D5BD6958D323D90A0142A759243406CC910FA0C824872F2A49207A0191602328801A307
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"utils.js","sourceRoot":"","sources":["../../../src/common/utils.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,IAAI,EAAE,MAAM,mBAAmB,CAAC;AAEzC,mDAAmD;AACnD,MAAM,CAAC,MAAM,wCAAwC,GAAG,0BAA0B,CAAC;AACnF,0CAA0C;AAC1C,MAAM,+BAA+B,GAAG,IAAI,CAAC,aAAa,CAAC;AAE3D;;;GAGG;AACH,MAAM,mBAAmB,GAAG,CAAC,YAAY,EAAE,cAAc,EAAE,aAAa,EAAE,WAAW,EAAE,aAAa,CAAC,CAAC;AAWtG,+DAA+D;AAC/D,0BAA0B;AAC1B,MAAM,CAAC,MAAM,KAAK,GAAG;IACjB;;;OAGG;IACH,KAAK,CAAI,CAAS,EAAE,QAA0B;QAC1C,IAAI,CAAC,GAAG,CAAC,EAAE;YACP,MAAM,IAAI,KAAK,CAAC,6DAA6D,CAAC,CAAC;SAClF;QACD,MAAM,MAAM,GAAQ,KAAK,CAAC,CAAC,CAAC,CAAC;QAC7B,KAAK,IAAI,KAAK,GAAG,CAAC,EAAE,KAAK,GAAG,CAAC,EAAE,KAAK,EAAE,EAAE;YACpC,MAAM,CAAC,KAAK,CAAC,GAAG,QAAQ,CAAC,KAAK,CAAC,CAAC;SACnC;QACD,OAAO,MAAM,CAAC;IAClB,CAAC;IAED;;;;;;OAMG;IACH,UAAU,CAAC,OAAiB;QACxB,MAAM,MAAM,GAAG,EAAE,CAAC;QAClB,IAAI,GAAG,GAAG,CAAC,CAAC;QACZ,KAAK,MAAM,GAAG,IAAI,OAAO,EAAE;YACvB,GAAG,IAAI,GAAG,CAAC;YACX,MAAM,CAAC,IAAI,CAAC,GAAG,CAAC,CAAC;SACpB;QACD,OAAO,MAAM,CAAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1040)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6658
                                                                                                                                                                                      Entropy (8bit):4.600941749344339
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHmCpAAAwhubdUkunQcivAIEl46/FQ/iU5J4:WDtvWCpANunQcJ4mEr4
                                                                                                                                                                                      MD5:285267046E0A134CB5561FB74B690E84
                                                                                                                                                                                      SHA1:54314EECF34B4298F362750F3852B287469D59DB
                                                                                                                                                                                      SHA-256:865893F31C269810FD9679F281C6208A9518561589AE03119B65A213AA15341A
                                                                                                                                                                                      SHA-512:279E2CE7493B84EF20CECE0B84370213AA65C37137C0DFC671032D424A5A518CBC90157ED8ED86C8DD89AFDBEB4B89CBD11E3309C90EE574D3CBEFD5EB13CA5F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.import { Utils } from "../common/index";.import { Orientation } from "../interactions/resizeHandle";.import { RegionCardinality, Regions } from "../regions";.import { ColumnHeaderCell } from "./columnHeaderCell";.import { Header } from "./header";.let C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4808
                                                                                                                                                                                      Entropy (8bit):3.6642253270294396
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fbw7O2IivBHZLmcHb7xZVBSj2Xl0/JkH9Dw75WiR2Z8db7rCD:f0hIy0Ob7xbBDlcuDw7rR2idb7rc
                                                                                                                                                                                      MD5:D9BFD2BB470E655D81D9E806D0353B3D
                                                                                                                                                                                      SHA1:20ED3EA042032352ABC9EFCA61711F564205A6E8
                                                                                                                                                                                      SHA-256:5301F012A5CB542B62D7AC47337E6B576E68AD3A4292D25948657B2199DE704F
                                                                                                                                                                                      SHA-512:8EE1F68FE0D8EC542B4F84E2FF92934C08C7320F14074F47FA2E38294F75860E8D05072C97943CE82386AF4727B262825830421292E6A8F05032B72F58B1D862
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"columnHeader.js","sourceRoot":"","sources":["../../../src/headers/columnHeader.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAE7C,OAAO,EAAE,KAAK,EAAE,MAAM,iBAAiB,CAAC;AAGxC,OAAO,EAAE,WAAW,EAAE,MAAM,8BAA8B,CAAC;AAC3D,OAAO,EAAE,iBAAiB,EAAE,OAAO,EAAE,MAAM,YAAY,CAAC;AACxD,OAAO,EAAE,gBAAgB,EAA0B,MAAM,oBAAoB,CAAC;AAC9E,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AA+BhD;IAAA,MAAa,YAAa,SAAQ,KAAK,CAAC,SAA6B;QAArE;;YA0DY,cAAS,GAAG,CAAC,KAAqC,EAAE,EAAE;gBAC1D,MAAM,EAAE,gBAAgB,EAAE,IAAI,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;gBAE9C,MAAM,UAAU,GAAG,IAAI,CAAC,OAAO,EAAE,CAAC,KAAK,CAAC;gBACxC,MAAM,oBAAoB,GAAG,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,wBAAwB,CAAC,gBAAgB,CAAC,CAAC;gBACxF,MAAM,KAAK,GAAwB;oBAC/B,wFAAwF;oBACxF,6BAA6B;oBAC7B,SAAS,EAAE,cAAc,oBAAoB,IAAI,CAAC,KAAK;oBACvD,4FAA4F;oBAC5F,oDAAoD;oBACpD,KAAK,EAAE,UAAU,GAAG,oBAAoB;iBAC3C,CAAC;gBAEF,MAAM,OAAO,GAAG,UAAU,CAAC,OAAO,CAAC,WAAW,EAAE,OAAO,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6336
                                                                                                                                                                                      Entropy (8bit):4.770659693042173
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXH5C8aO/sH10quRh5xYgdQ+dbdGWBfUgN7LvHiEHLlonpvgsIvyWyJD869oR:WDtvJC8aMquRLhe+1fDHtKpI
                                                                                                                                                                                      MD5:99234E44D6444B69D41A6EB921872071
                                                                                                                                                                                      SHA1:235B620BB1AB2E107501C3A939817ADEA279BB3F
                                                                                                                                                                                      SHA-256:EE344BD1B318B6506BB4A6967916A4E62B6CBCBA553759FE0BDE6432952027D8
                                                                                                                                                                                      SHA-512:28034A5F81CA92F8C58005378D66790DFD7C24DFAE9AC4030D0359B2692FF39EEFDFC96FF31266D3D0BDD370A163AE51DB7600FD2F9A80CDCF3093F8AF2F1B97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2, Icon, Popover, Position, Utils as CoreUtils, } from "@blueprintjs/core";.import * as Classes from "../common/classes";.import { columnInteractionBarContextTypes } from "../common
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3924
                                                                                                                                                                                      Entropy (8bit):3.786565324879558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fXr7hjGSBkd74uhlkKlxh17PA6feY4ptMvXh5XiuedbQoYL4E0m1bbW:fb1A7DQCMm4YJ5dbW
                                                                                                                                                                                      MD5:71A046C6A3DD75FE1D7243B61C938E09
                                                                                                                                                                                      SHA1:D35F0142CD28D192F3FE57A23849FFD83886AE36
                                                                                                                                                                                      SHA-256:AE11239DEE21FBFAAFEED46638C68F63029BC6FFD6AAC5A01893E8421999ED80
                                                                                                                                                                                      SHA-512:76E4056DC11FDC3CE0088CB4F38565A38025B97B591D34EDBCF6C041AFA260BD02B6780EB481D2F0EF81B6294FBCB0AAB5138EA25E5E08C15C4C006163725702
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"columnHeaderCell.js","sourceRoot":"","sources":["../../../src/headers/columnHeaderCell.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EACH,sBAAsB,EACtB,IAAI,EAGJ,OAAO,EACP,QAAQ,EACR,KAAK,IAAI,SAAS,GACrB,MAAM,mBAAmB,CAAC;AAE3B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAC7C,OAAO,EAAE,gCAAgC,EAAqC,MAAM,mBAAmB,CAAC;AACxG,OAAO,EAAE,eAAe,EAAE,MAAM,2BAA2B,CAAC;AAC5D,OAAO,EAAE,wCAAwC,EAAE,MAAM,iBAAiB,CAAC;AAC3E,OAAO,EAAE,UAAU,EAAoB,MAAM,cAAc,CAAC;AA8C5D,MAAM,UAAU,qBAAqB;IACjC,OAAO,6BAAK,SAAS,EAAE,OAAO,CAAC,6BAA6B,GAAI,CAAC;AACrE,CAAC;AAGD;IAAA,IAAa,gBAAgB,GAA7B,MAAa,gBAAiB,SAAQ,sBAAsE;QAA5G;;YA2BW,UAAK,GAAG;gBACX,QAAQ,EAAE,KAAK;aAClB,CAAC;YA0GM,wBAAmB,GAAG,GAAG,EAAE,CAAC,IAAI,CAAC,QAAQ,CAAC,EAAE,QAAQ,EAAE,IAAI,EAAE,CAAC,CAAC;YAC9D,yBAAoB,GAAG,GAAG,EAAE,CAAC,IAAI,CAAC,QAAQ,CAAC,EAAE,QAAQ,EAAE,KAAK,EAAE,CAAC,CAAC;QAC5E,CAAC;QA/HG;;;;;;WAMG;QACI,MAAM,CAAC,mBAAm
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (367)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2717
                                                                                                                                                                                      Entropy (8bit):4.7417338168013465
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CMFvevDCW0nSeMNv0bt8No2oX9jdTiQxpZsV9Rz7lDIlGI:WEOt4y/XHFC+e7CpnSesOtqzoX9jxiQl
                                                                                                                                                                                      MD5:56E479657F5F406CA8CA48226AE06A59
                                                                                                                                                                                      SHA1:D6BD52393AB0CE8D8CE9E0DB4CC4DE9F78EC9FF9
                                                                                                                                                                                      SHA-256:9AD2600B9DAAA9B2E53397786BFD8F2285803AEC35C030716B7550611D5FF10D
                                                                                                                                                                                      SHA-512:1C225CFB7CBF744C859EBE3BCD12E7CC81CDAE6EEEC24548066BA2193BDA9ABE95CA7D49C75D37291045DE5BCA4442DE5F5BB1FE36583EDD6A5BA89D230A9471
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { EditableText, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.export class EditableName extends React.PureComponent {. constructor(props, context) {. super(props, context);. this.handleEdit = () => {. this.setState({
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2253
                                                                                                                                                                                      Entropy (8bit):3.612818945155478
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLLzmSMi7E8CyvqiZApmKSLzApiKLzap81ftkwaWPXEZEtIivfvuOT:fvzHr7EArCxoK3PXEZ8IA
                                                                                                                                                                                      MD5:55A5667EFF7827733FB38BC7BD596E65
                                                                                                                                                                                      SHA1:C115BE3F39A5E7486AE4E67E7ED536AE06CF8A15
                                                                                                                                                                                      SHA-256:48D4555CFABAFD140B1BD1531AE31F6A759A2C928F4700C5155FAC6384FDBFD2
                                                                                                                                                                                      SHA-512:FD5DD6E10573188BAA87888B614FEFCE612AD5C26403BE37A3CD5997DA1F4AB6CE4950D5503849164D3DC8352996D14AAE0D139FD5D49982256C220FAC8B9179
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"editableName.js","sourceRoot":"","sources":["../../../src/headers/editableName.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,YAAY,EAAwB,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC3F,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAyC7C,MAAM,OAAO,YAAa,SAAQ,KAAK,CAAC,aAAqD;IACzF,YAAmB,KAAyB,EAAE,OAAa;QACvD,KAAK,CAAC,KAAK,EAAE,OAAO,CAAC,CAAC;QAmClB,eAAU,GAAG,GAAG,EAAE;YACtB,IAAI,CAAC,QAAQ,CAAC,EAAE,SAAS,EAAE,IAAI,EAAE,SAAS,EAAE,IAAI,CAAC,KAAK,CAAC,SAAS,EAAE,CAAC,CAAC;QACxE,CAAC,CAAC;QAEM,iBAAY,GAAG,CAAC,KAAa,EAAE,EAAE;YACrC,sEAAsE;YACtE,IAAI,CAAC,QAAQ,CAAC,EAAE,SAAS,EAAE,KAAK,EAAE,SAAS,EAAE,SAAS,EAAE,CAAC,CAAC;YAC1D,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,EAAE,KAAK,CAAC,CAAC;QACpD,CAAC,CAAC;QAEM,iBAAY,GAAG,CAAC,KAAa,EAAE,EAAE;YACrC,IAAI,CAAC,QAAQ,CAAC,EAAE,SAAS,EAAE,KAAK,EAAE,CAAC,CAAC;YACpC,IAAI,CAAC,cAAc,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,EAAE,KAAK,CAAC,CAAC;QACpD,CAAC,CAAC;QAEM,kBAAa,GAAG,CAAC,KA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (614)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11002
                                                                                                                                                                                      Entropy (8bit):4.702661147735047
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHuCpnXXPnmGWdxafpklxmGdqmFXVkmRLs4WlNNcEoNMPkLTMbN7Yi5VmQ85d:Ltv+CpnXhCEfqzxZ/W9gKVDY2m
                                                                                                                                                                                      MD5:31AD723ADB62C6C7B900AC5C7B1F43F3
                                                                                                                                                                                      SHA1:CC03AF95E101509C7CD8B819E5153C5EF8DB6491
                                                                                                                                                                                      SHA-256:E0F718D7CDD5D41060DF2781806B767DAC06A0603339543EC15987C1D4D0021E
                                                                                                                                                                                      SHA-512:5CC713F96B32A5C3142B626724561B4B718D73A35F4B45AFE7B01020CE9AAC7816DA6FE4621259A069968FC8A0F2ABA7A9BC2B512421AAF8C2F49F29BCC3EB5E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Icon, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.import { CLASSNAME_EXCLUDED_FROM_TEXT_MEASUREMENT } from "../common/utils";.import { DragEvents } from "../interactions/dragEvents";.import { DragReorderable } from "../interactions/reorderab
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8053
                                                                                                                                                                                      Entropy (8bit):3.559149459851395
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:f6IQ77Q15kS7WbBclVRvCfLT85Vr4nP3IMwMHGNdW5M:f6eHkFqkDs4C
                                                                                                                                                                                      MD5:228B77442654462504F6DBD2CB77BB6F
                                                                                                                                                                                      SHA1:DE571D6E466D1E81D6B2BA8C54DB57F037AA4026
                                                                                                                                                                                      SHA-256:208855FECCF3063FABE7A34F1528700EC89519DBE9494A564DA63658B793190F
                                                                                                                                                                                      SHA-512:770910F21A5679062AA6FEF4E0AF1D4D68AD2A339DF3BFBC0E37D573DAC1D43886E892F7E2627D88A5DB511B1F58C515D28C0F0E9DA4F554155CA41279FA2362
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"header.js","sourceRoot":"","sources":["../../../src/headers/header.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,IAAI,EAAE,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC7D,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAI/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAC7C,OAAO,EAAE,wCAAwC,EAAE,MAAM,iBAAiB,CAAC;AAC3E,OAAO,EAAE,UAAU,EAAE,MAAM,4BAA4B,CAAC;AAExD,OAAO,EAAE,eAAe,EAAqB,MAAM,6BAA6B,CAAC;AACjF,OAAO,EAAE,SAAS,EAAE,MAAM,2BAA2B,CAAC;AAEtD,OAAO,EAAE,cAAc,EAAoB,MAAM,4BAA4B,CAAC;AAE9E,OAAO,EAAW,iBAAiB,EAAE,OAAO,EAAE,MAAM,YAAY,CAAC;AAyMjE,MAAM,mCAAmC,GAAsC,CAAC,aAAa,EAAE,iBAAiB,CAAC,CAAC;AAElH,MAAM,OAAO,MAAO,SAAQ,KAAK,CAAC,SAA6C;IAG3E,YAAmB,KAA4B,EAAE,OAAa;QAC1D,KAAK,CAAC,KAAK,EAAE,OAAO,CAAC,CAAC;QA6BlB,wBAAmB,GAAG,CAAC,KAAiB,EAAU,EAAE;YACxD,MAAM,KAAK,GAAG,IAAI,CAAC,KAAK,CAAC,kBAAkB,CAAC,KAAK,CAAC,CAAC;YACnD,OAAO,IAAI,CAAC,KAAK,CAAC,mBAAmB,CAAC,KAAK,CAAC,CAAC;QACjD,CAAC,CAAC;QAEM,gBAAW,GAAG,CAAC,KAAiB,EAAW,EAAE;YACjD,IAAI,CAAC,eAAe,GAAG,IAAI,CAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2395
                                                                                                                                                                                      Entropy (8bit):4.705869539782274
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C7mCWUT2FvevOEHutZavPBHHvFhEGzLbyCe1AeHjAeQMFV+jlhYZ:Lt4y/XHFC7mCIe2EucdbPyC35gV+jrYZ
                                                                                                                                                                                      MD5:2B8F20ADF6D2B5896AC170C717C0FF81
                                                                                                                                                                                      SHA1:6005A0170B3D78AA7EDF2F91B54FF9182B2E4B16
                                                                                                                                                                                      SHA-256:278EC6D0DA5CB583985AA140598A421EB5F45617891F8ADCEAC9D9980598743A
                                                                                                                                                                                      SHA-512:455401BD75E339BCA10CFC07C67B0097ED1C7ADA264EC254192CD769B6509E8387059D419370CAAD79232ABA95A2F88ADDE9030E43DAD8301E4907A1CF99E7D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { Classes as CoreClasses, ContextMenuTarget, Utils as CoreUtils } from "@blueprintjs/core";.import * as Classes from "../common/classes";.let HeaderCell = /** @class */ (() => {. let HeaderCell = class HeaderCell extends React.Component {. constr
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1484
                                                                                                                                                                                      Entropy (8bit):3.888321925714725
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyCSVUBc7zwRLbUBQbUq42SzLHLrtbrvNyf+ONkuvI9te0QrLUyHr3erNaQr0:YWLSSmy7cRgQpm3hv8rI9teJhIciYx
                                                                                                                                                                                      MD5:1182F0F4A8AA9D7597BFFDC8917F3061
                                                                                                                                                                                      SHA1:B88B8C12B61E2A18EB46B8EAFEE0E34C28DBBAE6
                                                                                                                                                                                      SHA-256:50A37D80D3ECE8D1C2F0EF1C5B84BC26C7505B42743683692E589B96FB390B84
                                                                                                                                                                                      SHA-512:C61C374BCE807CCCE1660962C2445F1080D49186F9C9F474B408C587A0EED973A994966A6B2A3083769BBF1858C8CEAEDC095FF326F56BA0621182E93D1BB3AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"headerCell.js","sourceRoot":"","sources":["../../../src/headers/headerCell.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,OAAO,IAAI,WAAW,EAAE,iBAAiB,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC1G,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAsE7C;IAAA,IAAa,UAAU,GAAvB,MAAa,UAAW,SAAQ,KAAK,CAAC,SAAqD;QAA3F;;YACW,UAAK,GAAqB;gBAC7B,QAAQ,EAAE,KAAK;aAClB,CAAC;QAqCN,CAAC;QAnCU,qBAAqB,CAAC,SAA2B;YACpD,OAAO,CACH,CAAC,SAAS,CAAC,kBAAkB,CAAC,IAAI,CAAC,KAAK,EAAE,SAAS,EAAE,EAAE,OAAO,EAAE,CAAC,OAAO,CAAC,EAAE,CAAC;gBAC5E,CAAC,SAAS,CAAC,eAAe,CAAC,IAAI,CAAC,KAAK,EAAE,SAAS,EAAE,CAAC,OAAO,CAAC,CAAC,CAC/D,CAAC;QACN,CAAC;QAEM,iBAAiB,CAAC,MAAqC;YAC1D,MAAM,EAAE,YAAY,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;YAEpC,IAAI,SAAS,CAAC,UAAU,CAAC,YAAY,CAAC,EAAE;gBACpC,yFAAyF;gBACzF,OAAO,YAAY,CAAC,IAAI,CAAC,KAAK,CAAC,KAAK,CAAC,CAAC;aACzC;iBAAM;gBACH,OAAO,SAAS,CAAC;aACpB;QACL,CAAC;QAEM,MAAM;YACT,MAAM,OAAO,GAAG,UAAU,CACtB,OAAO,CAAC,YAAY,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (967)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6125
                                                                                                                                                                                      Entropy (8bit):4.63693465155107
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCdCpaV7ReVOcCuqn3EH6oZMpJ5vjPHNeM2gFzQlPmdFQUaiszQUdBN:WDtvXHmCpsxXn0QTBe6WlPmdFQ9iszRX
                                                                                                                                                                                      MD5:9F4D48ED379B43A9DCDA697DEC94F237
                                                                                                                                                                                      SHA1:1549666BC11AF87D8DB8C88BAB927696EBB750F2
                                                                                                                                                                                      SHA-256:4CD59EB83F344604558F177A60949B567D7DCC89A35554BE4F9B1C413A5FA918
                                                                                                                                                                                      SHA-512:AAF9F6A607430F9B4871FE3CBF2217AE7F55AB91F1EB8D11A967A568191EC79863E61A49559E4C7DD42FAEF0241A46C9FCF9463B698824C9AC98F88A9FE8CF04
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.import { Orientation } from "../interactions/resizeHandle";.import { RegionCardinality, Regions } from "../regions";.import { Header } from "./header";.import { RowHeaderCell } from "./rowHeaderCell";.let RowHeader = /** @class */ (() => {. class Row
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4243
                                                                                                                                                                                      Entropy (8bit):3.691277382341198
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fpw7OOKRjW5PRSfUWrtmkw3SE7kexBdb70jxE:fCeRjW/SuwE75Bdb702
                                                                                                                                                                                      MD5:2F22EB7B7B829E9777E7BBAA146261E0
                                                                                                                                                                                      SHA1:5B4EB953B36165E0737449B3462CC206477EB55B
                                                                                                                                                                                      SHA-256:4F0C14DBE11B99D869090449E09E743D7B9A04B37AB67B1AB2ADE87A18CEAF14
                                                                                                                                                                                      SHA-512:FB69BEB9984646600071398D75F3846C32FAAF80F43AFB16FC7305C90536239F9FAB4B0F2BAB4562AAAE046ABA835B43FACDD4BC62EFB2CDE039DC73F81CB15A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"rowHeader.js","sourceRoot":"","sources":["../../../src/headers/rowHeader.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAI7C,OAAO,EAAE,WAAW,EAAE,MAAM,8BAA8B,CAAC;AAC3D,OAAO,EAAE,iBAAiB,EAAE,OAAO,EAAE,MAAM,YAAY,CAAC;AACxD,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAChD,OAAO,EAAuB,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAsBrE;IAAA,MAAa,SAAU,SAAQ,KAAK,CAAC,SAA0B;QAA/D;;YAuDY,cAAS,GAAG,CAAC,KAAqC,EAAE,EAAE;gBAC1D,MAAM,EAAE,aAAa,EAAE,IAAI,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;gBAE3C,MAAM,WAAW,GAAG,IAAI,CAAC,OAAO,EAAE,CAAC,MAAM,CAAC;gBAC1C,MAAM,mBAAmB,GAAG,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,yBAAyB,CAAC,aAAa,CAAC,CAAC;gBACrF,MAAM,KAAK,GAAwB;oBAC/B,6FAA6F;oBAC7F,oDAAoD;oBACpD,MAAM,EAAE,WAAW,GAAG,mBAAmB;oBACzC,wFAAwF;oBACxF,2BAA2B;oBAC3B,SAAS,EAAE,cAAc,mBAAmB,IAAI,CAAC,KAAK;iBACzD,CAAC;gBAEF,+FAA+F;gBAC/F,+BAA+B;gBAC/B,OAAO,CACH,6BAAK,KAAK,EAAE,EAAE,MAAM,EAAE,WAAW,EAAE;oBAC/B,6BAAK,SAAS,EAAE,OAAO
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2196
                                                                                                                                                                                      Entropy (8bit):4.852563571182337
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C7/Wx1XmevOdUF0OcUGckVQN9XL8QNNc85Gir84QnH:WEOt4y/XHFC7/KEe2dUVcf5VQN97hNNm
                                                                                                                                                                                      MD5:18FBC6F7A28CD09640CBD063F43EACB6
                                                                                                                                                                                      SHA1:C3386D35D516153981FECCA0DED5696C01F2130A
                                                                                                                                                                                      SHA-256:6F178D498BD87C7C53DA14467EFCF817D03AC7D14816348E90F8635DC86AD1D3
                                                                                                                                                                                      SHA-512:8B02EED9ED2541F6D25A9E1F56891A3B4CFA2E13CF000153B871233F0E587FAE7E8F1A625AD557C2BBDCFAD88183D5D1C74232AFF5F9CE8030CCEAAD3CE2DD6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractPureComponent2 } from "@blueprintjs/core";.import * as Classes from "../common/classes";.import { LoadableContent } from "../common/loadableContent";.import { HeaderCell } from "./headerCell";.let RowHeaderCell = /** @class */ (()
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1223
                                                                                                                                                                                      Entropy (8bit):4.035364044205796
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyFVU5700NRSbUTbUg3AD7/o1EMdts+a3rr8H/kr3vvPvDRMFPcXcshHrvvfh:YWL1m57hbSY7wD7/aH/sDbrQ+vPvDRM0
                                                                                                                                                                                      MD5:2EA10545EB8B8229DF8C43C7525E2847
                                                                                                                                                                                      SHA1:538E42B1BDB42058B20C34B524E341615EFC0650
                                                                                                                                                                                      SHA-256:2A98CA24DEAA10A5B6C70AAE7AFA1D4033A6C5804C0E8DB2A6605BD1FF56274A
                                                                                                                                                                                      SHA-512:6F6A9B5D7E9F4CCAB3513EFF62E692C648D922B4DFF0F723DBD63A12DF9FA26FCAA7FD1C91816FEFADE8D554D7A16E208B90F40A3C3D57C81B734521F0680E14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"rowHeaderCell.js","sourceRoot":"","sources":["../../../src/headers/rowHeaderCell.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,sBAAsB,EAAU,MAAM,mBAAmB,CAAC;AAEnE,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAC7C,OAAO,EAAE,eAAe,EAAE,MAAM,2BAA2B,CAAC;AAC5D,OAAO,EAAE,UAAU,EAAoB,MAAM,cAAc,CAAC;AA2B5D;IAAA,IAAa,aAAa,GAA1B,MAAa,aAAc,SAAQ,sBAA2C;QACnE,MAAM;YACT,MAAM;YACF,2BAA2B;YAC3B,mBAAmB,EACnB,aAAa,EACb,IAAI,EACJ,YAAY;YAEZ,oBAAoB;YACpB,GAAG,eAAe,EACrB,GAAG,IAAI,CAAC,KAAK,CAAC;YACf,MAAM,WAAW,GAAG,6BAAK,SAAS,EAAE,OAAO,CAAC,mBAAmB,IAAG,IAAI,CAAO,CAAC;YAE9E,MAAM,aAAa,GAAG,CAClB,oBAAC,eAAe,IAAC,OAAO,EAAE,eAAe,CAAC,OAAO,IAC5C,YAAY,IAAI,IAAI,CAAC,CAAC,CAAC,WAAW,CAAC,CAAC,CAAC,YAAY,CAAC,IAAI,EAAE,eAAe,CAAC,KAAK,CAAC,CACjE,CACrB,CAAC;YAEF,OAAO,CACH,oBAAC,UAAU,kBACP,aAAa,EAAE,IAAI,CAAC,KAAK,CAAC,mBAAmB,EAC7C,UAAU,EAAE,IAAI,CAAC,KAAK,CAAC,aAAa,IAChC,eAAe;gBAEnB,6BAAK,SAAS,EAAE,OAAO,CAAC,cAAc,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1615
                                                                                                                                                                                      Entropy (8bit):4.987140695411516
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CHf67GSZciZUpxzlAfa7ZfL9nfJAg1frZvXy382s36aO/q:WEOt4y/XHFCHf67GSZciZUpxzlAi7Zxp
                                                                                                                                                                                      MD5:170BA0BB877CAB991D2511A89FF750E2
                                                                                                                                                                                      SHA1:2B29CB92527EC1BEA7716BD344DDF6B45B817B51
                                                                                                                                                                                      SHA-256:CF0D50159AFD3E1E2C93E937D4BE0D5E8753478D34AD807AFBD688EDDFE96BBF
                                                                                                                                                                                      SHA-512:4046AB5B27A49A5E36D0445410D1DA887DB98EB296C2DA798A6990419D6D5B0E3736FD0194BBB3C26B8098394D81C98BC1F067FA27E8B65BF0CB130D67301B63
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export { Cell } from "./cell/cell";.export { EditableCell } from "./cell/editableCell";.export { JSONFormat } from "./cell/formats/jsonFormat";.export { TruncatedPopoverMode, TruncatedFormat } from "./cell/formats/truncatedFormat";.export { Column } from "./column";.export { Clipboard, Grid, Rect, RenderMode, Utils } from "./common/index";.export { Draggable } from
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):915
                                                                                                                                                                                      Entropy (8bit):4.005771263088935
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyxSQU9f70uOhj4YzH77z17LwgYQtASTJEoj0qeee3zrl:YWLg3t70XJ7tIgYFKaLd
                                                                                                                                                                                      MD5:896081A0A99F1DCBCCFA3D533E9A4FA6
                                                                                                                                                                                      SHA1:28935CADE18D3B74E587CB50C2D884BC4E210E9B
                                                                                                                                                                                      SHA-256:4DB322AD2EC84F9E15A1DA40AE65D9517F8747F19304800EFD9A8B9681E8D80E
                                                                                                                                                                                      SHA-512:41DCF8833FFE703C2E5E0E64520D1C8A0EF73698B7F83536C1446894C3FAA376C46D076D3FA84DB8B8BC40E333C35484EC149F50CED11C54770F67F0D05325C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../src/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,IAAI,EAA6B,MAAM,aAAa,CAAC;AAE9D,OAAO,EAAE,YAAY,EAAsB,MAAM,qBAAqB,CAAC;AAEvE,OAAO,EAAE,UAAU,EAAoB,MAAM,2BAA2B,CAAC;AAEzE,OAAO,EAAE,oBAAoB,EAAE,eAAe,EAAyB,MAAM,gCAAgC,CAAC;AAE9G,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAEhD,OAAO,EAAW,SAAS,EAAE,IAAI,EAAE,IAAI,EAAE,UAAU,EAAE,KAAK,EAAE,MAAM,gBAAgB,CAAC;AAEnF,OAAO,EAAmB,SAAS,EAAE,MAAM,0BAA0B,CAAC;AAItE,OAAO,EAAE,iBAAiB,EAAsC,MAAM,sBAAsB,CAAC;AAE7F,OAAO,EAAuC,WAAW,EAAE,YAAY,EAAE,MAAM,6BAA6B,CAAC;AAE7G,OAAO,EAA0C,cAAc,EAAE,MAAM,2BAA2B,CAAC;AAInG,OAAO,EAAE,gBAAgB,EAA0B,qBAAqB,EAAE,MAAM,4BAA4B,CAAC;AAE7G,OAAO,EAAuB,aAAa,EAAE,MAAM,yBAAyB,CAAC;AAE7E,OAAO,EAAsB,YAAY,EAAE,MAAM,wBAAwB,CAAC;AAE1E,OAAO,EACH,mBAAmB,EAInB,iBAAiB,EACjB,OAAO,EACP,gBAAgB,EAChB,cAAc,EACd,kBAAkB,GACrB,MAAM,WAAW,CAAC;AAEnB,OAAO,EAAe,KAAK,EAAE,MAAM,SAAS,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7609
                                                                                                                                                                                      Entropy (8bit):4.030372958010138
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXH/0rTM/SsIN9RGzSscmoieQadJ6yqqiSsmX9vx8y7oJhwnKgCPgKzyipRI:WDtvulKgCPvI
                                                                                                                                                                                      MD5:662939E6CA686DBDE1A29684A5BD0A47
                                                                                                                                                                                      SHA1:8438C7236CEB0EA855D121B211DD178676FE1B4E
                                                                                                                                                                                      SHA-256:A007C3A81D736E2E2B62270CB9E7A676D63E0E3414506ADB373BF1F536E0205E
                                                                                                                                                                                      SHA-512:86837D63EEBBE513A4711725092DB231A351DF825D5AA6B58684BC6459A60F31FD2AC6E02753E958EB3694E0662A534BFAFC2E5F4352596352799C823BDC194D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.let DragEvents = /** @class */ (() => {. class DragEvents {. constructor() {. this.handleMouseDown = (event) => {. this.initCoordinateData(event);. if (this.handler != null && this.handler.onActivate != null) {. const exitCode = this.handler.onActivate(event);. if (exitCode ===
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4656
                                                                                                                                                                                      Entropy (8bit):3.6281629352754683
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fQ5g4xrvy4nbWe0X4ikzL44FkDqG0Ck3AkSyhRpv3cgmbzeP/tHYHbd3Oy+mNxh:fQXvy4nSfIik4NDp9Zkb2e8H
                                                                                                                                                                                      MD5:086A16427358437E38440DB05D0D8CE3
                                                                                                                                                                                      SHA1:1A3C946FDD1EC677CE690120014CA574D715CAB6
                                                                                                                                                                                      SHA-256:7B8CDB5BD76FC56B24453269572B1606204628E972FA9B4996D16A3F4F22A07E
                                                                                                                                                                                      SHA-512:7E7410A37C068E480EA6CB3F835587E264EFFEF2890DBAF32E14ED728D08FC11FD978EE8E34FA9FE053FF86C0E843DACA133EC03301428781DDB226518EE1EF1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"dragEvents.js","sourceRoot":"","sources":["../../../src/interactions/dragEvents.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAIH;IAAA,MAAa,UAAU;QAAvB;YAiGY,oBAAe,GAAG,CAAC,KAAiB,EAAE,EAAE;gBAC5C,IAAI,CAAC,kBAAkB,CAAC,KAAK,CAAC,CAAC;gBAE/B,IAAI,IAAI,CAAC,OAAO,IAAI,IAAI,IAAI,IAAI,CAAC,OAAO,CAAC,UAAU,IAAI,IAAI,EAAE;oBACzD,MAAM,QAAQ,GAAG,IAAI,CAAC,OAAO,CAAC,UAAU,CAAC,KAAK,CAAC,CAAC;oBAChD,IAAI,QAAQ,KAAK,KAAK,EAAE;wBACpB,OAAO;qBACV;iBACJ;gBAED,IAAI,CAAC,WAAW,GAAG,IAAI,CAAC;gBACxB,IAAI,CAAC,oBAAoB,CAAC,KAAK,CAAC,CAAC;gBAEjC,wEAAwE;gBACxE,uEAAuE;gBACvE,uDAAuD;gBACvD,IAAI,CAAC,4BAA4B,EAAE,CAAC;gBACpC,IAAI,CAAC,4BAA4B,EAAE,CAAC;YACxC,CAAC,CAAC;YAEM,oBAAe,GAAG,CAAC,KAAiB,EAAE,EAAE;gBAC5C,IAAI,CAAC,oBAAoB,CAAC,KAAK,CAAC,CAAC;gBAEjC,IAAI,IAAI,CAAC,WAAW,EAAE;oBAClB,IAAI,CAAC,UAAU,GAAG,IAAI,CAAC;iBAC1B;gBAED,IAAI,IAAI,CAAC,UAAU,EAAE;oBACjB,MAAM,MAAM,GAAG,IAAI,CAAC,oBAAoB,CAAC,KAAK,CAAC,CAAC;oBAEhD,IAAI,IAAI,CAAC,OAAO,IAAI,IAAI,IAAI,IAAI,CAAC,OAAO,CAAC,UAAU,IAAI,IAAI,EAAE;
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):669
                                                                                                                                                                                      Entropy (8bit):4.897159844218272
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un2JH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3psouW:m2Jt4IRpJsU0E+oZHQk1Opsop
                                                                                                                                                                                      MD5:F28634BD3E01B6336431C2CBBE5DC030
                                                                                                                                                                                      SHA1:7F02554EB603B671255AE155712C381247ED146F
                                                                                                                                                                                      SHA-256:98BE22B78A42B1671F1BF6404A0305FA2453E513E978E6630E9265D1DC89C9CC
                                                                                                                                                                                      SHA-512:E52248D0291E22FEA0570C81963020A01EDE79E2DF781FBBFE190860D210D3D4ACD0ED8B2B437CF5E78BEEA4565A7CB3613E1532DC2967642DA6092682FBDD9A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.//# sourceMappingURL=dragTypes.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.593010791633119
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HSy3NFUhh/KWVvRWLLWKB2qDHEhAWLELVHukeoBi:YWLSyKUNOSIRWLiKMzLAHreL
                                                                                                                                                                                      MD5:459A614AA0DFB2ACFB0850656085E259
                                                                                                                                                                                      SHA1:535FC86C4CE7A97B5C4F8DFE2DE48B329E8CC962
                                                                                                                                                                                      SHA-256:45717E5DB40DF0AB90D6E2217540D8E0EC50D0235E5FC78ADE5B130C197D9349
                                                                                                                                                                                      SHA-512:94A80DD362B9198A3B47B19733A56A6EAB87823D39D49D6F7E11AC7DDE5D363686CF71727EB3F2C1874DA78A11764BA7082ED63E4105D51E77D2DDBD20764D1F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"dragTypes.js","sourceRoot":"","sources":["../../../src/interactions/dragTypes.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2820
                                                                                                                                                                                      Entropy (8bit):4.78880400731235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CLFvevOW0Cg3L6W1LQuVSQu7uLnFxzgkwkDZX3ASkznu+XDyEr:WEOt4y/XHFC9e2pXbJQPQLzXN3AVznP9
                                                                                                                                                                                      MD5:7C4DFBC5A63FDABE7593ED38F2FFFA8E
                                                                                                                                                                                      SHA1:1EADE89FCFA015EFA13205532DCBCAC092D8EDEE
                                                                                                                                                                                      SHA-256:FFD45A3725D117978C930AFD205A12C8D260D1750F116E3E526C0F1121A9601B
                                                                                                                                                                                      SHA-512:A33FAFF591A7D6905A4BC8E9AF9585A0CD17CDDFB717C7F9428DA8E78DAE0B4879FD932105A0054F24B0B97181B9B9B0A59D0C1764DEC58B52C6994B57F8414D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import * as ReactDOM from "react-dom";.import { DragEvents } from "./dragEvents";.const REATTACH_PROPS_KEYS = ["stopPropagation", "preventDefault"];./**. * This component provides a simple interface for combined drag and/or click. * events.. *. * Since the mouse interactions for
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1201
                                                                                                                                                                                      Entropy (8bit):3.9679577978053926
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyKvUkVUiLbUGkJ7cQ7Dz/lQwqLvJnH4j7qTkVali3ftTPaoXeuPpmH7mXeuq:YWLavJmAZkJ7cQ73/1i07oia7gQ7lgyr
                                                                                                                                                                                      MD5:7BDEDD7CD07AF56B69B5E8BB9B4C493C
                                                                                                                                                                                      SHA1:9B29BDBBC97D14595A73275C166A859EE7CB1ABF
                                                                                                                                                                                      SHA-256:32A6756183B0D0800A04E25169C939CA45E4B1AB1EE46A16F4B4F2153323A75E
                                                                                                                                                                                      SHA-512:EF2B8D4866298ADA04CBA91642A3418B3A43CA0E140230FD1B60AB3A6924129CC2EE42691C8D66FE0951279682C1A5FE9EA138C0FB94C37BDC0016AC1D4D83E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"draggable.js","sourceRoot":"","sources":["../../../src/interactions/draggable.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC/D,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,QAAQ,MAAM,WAAW,CAAC;AAEtC,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAK1C,MAAM,mBAAmB,GAAG,CAAC,iBAAiB,EAAE,gBAAgB,CAAiC,CAAC;AAElG;;;;;;;;;;;;;;;;;;;;;;;;GAwBG;AACH;IAAA,MAAa,SAAU,SAAQ,KAAK,CAAC,aAA8B;QAQxD,MAAM;YACT,OAAO,KAAK,CAAC,QAAQ,CAAC,IAAI,CAAC,IAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,CAAC;QACpD,CAAC;QAEM,kBAAkB,CAAC,SAA0B;YAChD,MAAM,cAAc,GAAG,EAAE,OAAO,EAAE,mBAAmB,EAAE,CAAC;YACxD,IAAI,IAAI,CAAC,MAAM,IAAI,CAAC,SAAS,CAAC,kBAAkB,CAAC,SAAS,EAAE,IAAI,CAAC,KAAK,EAAE,cAAc,CAAC,EAAE;gBACrF,IAAI,CAAC,MAAM,CAAC,MAAM,CAAC,QAAQ,CAAC,WAAW,CAAC,IAAI,CAAgB,EAAE,IAAI,CAAC,KAAK,CAAC,CAAC;aAC7E;QACL,CAAC;QAEM,iBAAiB;YACpB,IAAI,CAAC,MAAM,GAAG,IAAI,UAAU,EAAE,CAAC;YAC/B,IAAI,CAAC,MAAM,CAAC,MAAM,CAAC,QAAQ,CAAC,WAAW,CAAC,IAAI,CAAgB,EAAE,IAAI,CAAC,KAAK,CAAC,CAAC;QAC9E
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1522
                                                                                                                                                                                      Entropy (8bit):4.852927499318928
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mlEOt4IRpJsU0E+oZHQk1OpsoBevOWh065O6RSPbLo65QvBQnQUo58s9XRPGB:WEOt4AJ/0eZH31CNevOW+65O6wno65aG
                                                                                                                                                                                      MD5:45D510382D9231E3B37067301D329C9A
                                                                                                                                                                                      SHA1:17D66CACD499119CEED8D665FA0D2FF1F0F53A39
                                                                                                                                                                                      SHA-256:718A30EE8517B442D9A3521CEF80D9E1CF382CE4322530D7ED382BE185962ACA
                                                                                                                                                                                      SHA-512:91F0A88F9C5C150EBD221B304EDE1C52C64893E9409B0FDAEB75D9498FCF21D676F5066A191757AE8CB7C8D876144EC1D114E159905C26BAE78F8B81A2AC5374
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { MenuItem, Utils } from "@blueprintjs/core";.import * as React from "react";.import { Clipboard } from "../../common/clipboard";.import { Regions } from "../../regions";.export class CopyCellsMenuItem extends React.PureComponent {. constructor() {. super(...arguments);. this.handleClick = () => {. const { context, getCellData, onC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):928
                                                                                                                                                                                      Entropy (8bit):4.064437264889786
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyQdvLqaVUszLbUP72e0DhQL73j/G8I3rX/birX7z7vmrz73j3c7I:YWLAdvLqamGc7vi8I3rX/birXDvmD7
                                                                                                                                                                                      MD5:04AB39D723CF8E4C2F7E638C0BD89722
                                                                                                                                                                                      SHA1:1F9E620CC2B7AEA85DF794E436CC8DCBA5F703CF
                                                                                                                                                                                      SHA-256:5A9807C9CEE1A5886612844D05AA06500020D7E7260F3D6CFE104DCB1EF32B03
                                                                                                                                                                                      SHA-512:6D32CE6E0595CA962C0671B713FA7D08AF91BD26E7F4BADD9B0D321C1B1E2C2FA24C8FD5C5280AA12065E077CF2F1D1FEBF9798DC04DF87E284F383337BAB790
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"copyCellsMenuItem.js","sourceRoot":"","sources":["../../../../src/interactions/menus/copyCellsMenuItem.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAkB,QAAQ,EAAE,KAAK,EAAE,MAAM,mBAAmB,CAAC;AACpE,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,SAAS,EAAE,MAAM,wBAAwB,CAAC;AACnD,OAAO,EAAE,OAAO,EAAE,MAAM,eAAe,CAAC;AA4BxC,MAAM,OAAO,iBAAkB,SAAQ,KAAK,CAAC,aAAsC;IAAnF;;QAMY,gBAAW,GAAG,GAAG,EAAE;YACvB,MAAM,EAAE,OAAO,EAAE,WAAW,EAAE,MAAM,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;YACpD,MAAM,KAAK,GAAG,OAAO,CAAC,cAAc,EAAE,CAAC;YACvC,MAAM,MAAM,GAAG,OAAO,CAAC,cAAc,CAAC,KAAK,EAAE,WAAW,CAAC,CAAC;YAC1D,MAAM,OAAO,GAAG,SAAS,CAAC,SAAS,CAAC,MAAM,CAAC,CAAC;YAC5C,KAAK,CAAC,UAAU,CAAC,MAAM,EAAE,OAAO,CAAC,CAAC;QACtC,CAAC,CAAC;IACN,CAAC;IAZU,MAAM;QACT,MAAM,EAAE,OAAO,EAAE,WAAW,EAAE,MAAM,EAAE,GAAG,aAAa,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;QACtE,OAAO,oBAAC,QAAQ,oBAAK,aAAa,IAAE,OAAO,EAAE,IAAI,CAAC,WAAW,IAAI,CAAC;IACtE,CAAC;CASJ"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):733
                                                                                                                                                                                      Entropy (8bit):4.938176167891598
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un57EOH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3pso7P1J5P1hmGq:mlEOt4IRpJsU0E+oZHQk1Opso7Pj5PSR
                                                                                                                                                                                      MD5:389A8F1E3E668CC76055193878313686
                                                                                                                                                                                      SHA1:D6BC44F46D0901E86CB05CC4F66A4C14E967E215
                                                                                                                                                                                      SHA-256:C23DC1F7FBDF04CFC43752C05BA0A9292892C5BD3C4E9E0E94F84AA1F9AF5CEA
                                                                                                                                                                                      SHA-512:EAF1B41256C65DE977AA8BA816FC7800E1E8F9DEF86C7DE0FAB63F59285B6A56940AE42134171058BBA4C5E8146A7D5D8C910B7003BA9F3EB03D0B09EF594664
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export * from "./copyCellsMenuItem";.export * from "./menuContext";.//# sourceMappingURL=index.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):4.6275941006323595
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HKB47sHNFUhh/KWVCvRWLLWKIuQWX14lAEhAWLELVHukeoBPChkdZ7tx:YWLSyx7mNOSbRWLiKIfdhzLAHrelh0Z
                                                                                                                                                                                      MD5:602365F2C10270E0C093F6334E37B563
                                                                                                                                                                                      SHA1:45E2A11C30C1C7B254B1BF44473C8BCE8FA414CF
                                                                                                                                                                                      SHA-256:E3A2329B10D06BE950DA42FBCB2BBA10260C310FFF96C861BA409956B480D95C
                                                                                                                                                                                      SHA-512:1E44ACA3681D1B5A3FD564D198D1D5CE6F1F49C2361011AB71931133A5DAFA375E353040033A2F5898E15699CE7A955E625F7CCAFB68B7C177EAA45BFA894C07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../../../../src/interactions/menus/index.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,cAAc,qBAAqB,CAAC;AACpC,cAAc,eAAe,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1343
                                                                                                                                                                                      Entropy (8bit):4.752241143804793
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mlEOt4IRpJsU0E+oZHQk1Opso95potiamKUBxMhtoaClBa0PnXWjkL:WEOt4AJ/0eZH31CB5poV1UBGLlWIKnXZ
                                                                                                                                                                                      MD5:D7DBA723EE71686C9AD1C6089B4CD227
                                                                                                                                                                                      SHA1:9B0813D5CBB845586DE263911C25D22F79069CC4
                                                                                                                                                                                      SHA-256:48B967AAF9377E335F88C00024235C00A88485E4EB3EED413E5B860B5994D52B
                                                                                                                                                                                      SHA-512:836C5D3102B7F22A5F1ECCDA476BAB4EACBE74BAD55ACD464B47F31FEB8F9D4300A2ADAC38AD5A96215D6666EFA638DFFCB2D5B253FE413D11D5B16E0FB9171D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Regions } from "../../regions";.export class MenuContext {. constructor(target, selectedRegions, numRows, numCols) {. this.target = target;. this.selectedRegions = selectedRegions;. this.numRows = numRows;. this.numCols = numCols;. this.regions = Regions.overlapsRegion(selectedRegions, target) ? selectedRegions : [targe
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):789
                                                                                                                                                                                      Entropy (8bit):4.094358578004322
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSy7kvLdPUJDglmtrrqLIAXLLXfzvvTvvj5YUaLrHyr5LLLLLrvwq:YWLLkvLdMuoXAHXbvvTvvjrCYpvwq
                                                                                                                                                                                      MD5:7CBA462DECD97E62B7058B81B2747A53
                                                                                                                                                                                      SHA1:D8CC96A07F006C3544909348004192BC3D4C498C
                                                                                                                                                                                      SHA-256:FCE139CE502662C21658483417E0ADB9F38A1B37EA4A96421AA06E53A09E2021
                                                                                                                                                                                      SHA-512:2C1B3A1377CE96D6AE8F5B8E12DE2C7D1B324E1F0C1EA2FC9105E3C19774B64217EF81098F677F5C3861F7A9E2A812143C85C48913F538B76D9DE0B4E26B3AFB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"menuContext.js","sourceRoot":"","sources":["../../../../src/interactions/menus/menuContext.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAA4B,OAAO,EAAE,MAAM,eAAe,CAAC;AAkClE,MAAM,OAAO,WAAW;IAGpB,YACY,MAAe,EACf,eAA0B,EAC1B,OAAe,EACf,OAAe;QAHf,WAAM,GAAN,MAAM,CAAS;QACf,oBAAe,GAAf,eAAe,CAAW;QAC1B,YAAO,GAAP,OAAO,CAAQ;QACf,YAAO,GAAP,OAAO,CAAQ;QAEvB,IAAI,CAAC,OAAO,GAAG,OAAO,CAAC,cAAc,CAAC,eAAe,EAAE,MAAM,CAAC,CAAC,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC;IAChG,CAAC;IAEM,SAAS;QACZ,OAAO,IAAI,CAAC,MAAM,CAAC;IACvB,CAAC;IAEM,kBAAkB;QACrB,OAAO,IAAI,CAAC,eAAe,CAAC;IAChC,CAAC;IAEM,UAAU;QACb,OAAO,IAAI,CAAC,OAAO,CAAC;IACxB,CAAC;IAEM,cAAc;QACjB,OAAO,OAAO,CAAC,oBAAoB,CAAC,IAAI,CAAC,OAAO,EAAE,IAAI,CAAC,OAAO,EAAE,IAAI,CAAC,OAAO,CAAC,CAAC;IAClF,CAAC;CACJ"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6097
                                                                                                                                                                                      Entropy (8bit):4.352335184025141
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC9e2AWReJUzOMN6QmQbxBsl2zWjLYrNT4mW+RRCZQSNyiy73QN:LtvXHwrzOSxg2zWnYrl4mW+/oNyia3s
                                                                                                                                                                                      MD5:082F27B5EED36F7AF07F67907C73EAAE
                                                                                                                                                                                      SHA1:3230471D29D7AA76BFA65D796D3B6D6591BC492B
                                                                                                                                                                                      SHA-256:E691FCB987BD2F6EAB0E0C62353EBB78CDECC60149B70B019E8DA88535E27B7B
                                                                                                                                                                                      SHA-512:AF37F1720FFF3EC6BACE21E22F6E381B0202EE689283CD0F122AA258A208D561BEB8337A815762819766844FA7B0AE26E9BFB1C97C13E63B55DBFE26EAB781CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import { Utils } from "../common/utils";.import { RegionCardinality, Regions } from "../regions";.import { Draggable } from "./draggable";.let DragReorderable = /** @class */ (() => {. class DragReorderable extends React.PureComponent {. constructor() {. supe
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4000
                                                                                                                                                                                      Entropy (8bit):3.688630847949957
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fKp3n7jjG93cZJfcNaqlNKM7d227mzBKHMMFCTV:fKhzGpRlcM7d2277Hc
                                                                                                                                                                                      MD5:F56A48FB9997411745601CBFDDC23915
                                                                                                                                                                                      SHA1:89869049AD0632F27BDA5B5189E0CB1BB679C2E7
                                                                                                                                                                                      SHA-256:BC2DD38AA4FB0EFF0DF732941030A3233595AE5F0A1170D17E2E75544A2AEDE2
                                                                                                                                                                                      SHA-512:AD450CB6D53B307A4470DA6572945171A4E9B4522B074A8B779BDE558436993C1BAE55286E6194E593942401F24A460AD5A6E6D6DE4628B2DDED6019AA4D650E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"reorderable.js","sourceRoot":"","sources":["../../../src/interactions/reorderable.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AACvD,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,KAAK,EAAE,MAAM,iBAAiB,CAAC;AACxC,OAAO,EAAW,iBAAiB,EAAE,OAAO,EAAE,MAAM,YAAY,CAAC;AACjE,OAAO,EAAE,SAAS,EAAmB,MAAM,aAAa,CAAC;AAqEzD;IAAA,MAAa,eAAgB,SAAQ,KAAK,CAAC,aAA+B;QAA1E;;YA2BY,mBAAc,GAAG,CAAC,KAAiB,EAAE,EAAE;gBAC3C,IAAI,IAAI,CAAC,qBAAqB,CAAC,KAAK,CAAC,EAAE;oBACnC,OAAO,KAAK,CAAC;iBAChB;gBAED,MAAM,MAAM,GAAG,IAAI,CAAC,KAAK,CAAC,WAAW,CAAC,KAAK,CAAC,CAAC;gBAC7C,IAAI,CAAC,OAAO,CAAC,OAAO,CAAC,MAAM,CAAC,EAAE;oBAC1B,OAAO,KAAK,CAAC;iBAChB;gBAED,MAAM,WAAW,GAAG,OAAO,CAAC,oBAAoB,CAAC,MAAM,CAAC,CAAC;gBACzD,MAAM,cAAc,GAAG,WAAW,KAAK,iBAAiB,CAAC,YAAY,CAAC;gBACtE,MAAM,WAAW,GAAG,WAAW,KAAK,iBAAiB,CAAC,SAAS,CAAC;gBAEhE,IAAI,CAAC,cAAc,IAAI,CAAC,WAAW,EAAE;oBACjC,OAAO,KAAK,CAAC;iBAChB;gBAED,MAAM,EAAE,eAAe,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;gBAEvC,MAAM,mBAAm
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4180
                                                                                                                                                                                      Entropy (8bit):4.43914528450713
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC7ke2KOGuogjmYzqbylqwupWEekI5zVayZYkLcnQX:WDtvXHrFogjmYzqbylqwupWX5zVayZY2
                                                                                                                                                                                      MD5:2B99EBB4268628A532EAD3A23A072AE7
                                                                                                                                                                                      SHA1:A1362CA0F1864129A950648921A42A7D6ECE58B2
                                                                                                                                                                                      SHA-256:ADDF9552C11DA2D9BD420D9C77A5834686041E034BDB114F9486D2F8DFAAC5C9
                                                                                                                                                                                      SHA-512:BB4321C373CADF8A3826EEE0FF2524D3B8F24DE8B8B2FB83C06C7F77F4CFFE019D2B834709E8E6CB9A2F4142C6417A65DE05C60FB5E0AEAEDCAB4A436405BC75
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import { AbstractPureComponent2 } from "@blueprintjs/core";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { Utils } from "../common/index";.import { Orientation, ResizeHandle } from "./resizeHandle";.let Resizable = /** @class */ (() => {. var Resizable_1;. let Resizable = Resizab
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2930
                                                                                                                                                                                      Entropy (8bit):3.713873606871301
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLIvJpm8SC7hJ5YjSqwEs2zS8c3ELkQlv7mab1rv7RQPdkdffS6f5dNEqUu9fUF:f0hpGC7hJ2Fe2NV5YGO2fRVG
                                                                                                                                                                                      MD5:05F8B2EEEFE5F3990981CCE60651ABC8
                                                                                                                                                                                      SHA1:D8762F38639AC51FCD64004492D5EF24F82524CA
                                                                                                                                                                                      SHA-256:44CEC079441F59168D1C36AEEF0BF6A369BFC31A0C5FD3B293FFB22C1229D401
                                                                                                                                                                                      SHA-512:E94A0867DF2824FF777765C12AD4D12247BC639017496A19886AEFED5091A0C51E4E38CED2058AB6BB2A5527A447FC2949544CF1D86858FD551616C1C1515B87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"resizable.js","sourceRoot":"","sources":["../../../src/interactions/resizable.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,EAAE,sBAAsB,EAAU,MAAM,mBAAmB,CAAC;AACnE,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AACnD,OAAO,EAAE,KAAK,EAAE,MAAM,iBAAiB,CAAC;AACxC,OAAO,EAAmB,WAAW,EAAE,YAAY,EAAE,MAAM,gBAAgB,CAAC;AAkE5E;;IAAA,IAAa,SAAS,iBAAtB,MAAa,SAAU,SAAQ,sBAAyD;QAAxF;;YAiBW,UAAK,GAAqB,WAAS,CAAC,wBAAwB,CAAC,IAAI,CAAC,KAAK,EAAE,IAAI,CAAC,CAAC;YAmC9E,iBAAY,GAAG,CAAC,OAAe,EAAE,KAAa,EAAE,EAAE;gBACtD,IAAI,CAAC,UAAU,CAAC,KAAK,CAAC,CAAC;gBACvB,IAAI,IAAI,CAAC,KAAK,CAAC,aAAa,IAAI,IAAI,EAAE;oBAClC,IAAI,CAAC,KAAK,CAAC,aAAa,CAAC,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC;iBAC7C;YACL,CAAC,CAAC;YAEM,gBAAW,GAAG,CAAC,OAAe,EAAE,EAAE;gBACtC,gCAAgC;gBAChC,IAAI,CAAC,QAAQ,CAAC,EAAE,aAAa,EAAE,IAAI,CAAC,KAAK,CAAC,IAAI,EAAE,CAAC,CAAC;gBAElD,IAAI,IAAI,CAAC,KAAK,CAAC,WAAW,IAAI,IAAI,EAAE;oBAChC,IAAI,CAAC,KAAK,CAAC,WAAW,CAAC,IAAI,CAAC,KAAK,CAAC,IAAI,CAAC,CAAC;iBA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3779
                                                                                                                                                                                      Entropy (8bit):4.802624675852534
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCdCpXQGOYQ6Jwe+njmQFxLxj+3bNRi:WDtvXHmCpw6qe+njmQFxLxS3bNRi
                                                                                                                                                                                      MD5:1A95A556A2C728A7701FD4A6E30FCE89
                                                                                                                                                                                      SHA1:B1A4932C4299B0D1026A83D682249F7477ADA480
                                                                                                                                                                                      SHA-256:3F0ABD6AABB6D4510FF09CB731F96E84737D9B88BA5B214F004C317AC340B16F
                                                                                                                                                                                      SHA-512:B5AB584DE07970BEBF9A45624D35B8C52B5A3F98CCCD52AA350DE29B474D70AA3CD715A6D845BB91B059A6F42298E73168D5E2A395379700801A93152988D733
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.import { Draggable } from "./draggable";.export var Orientation;.(function (Orientation) {. Orientation[Orientation["HORIZONTAL"] = 1] = "HORIZONTAL";. Orientation[Orientation["VERTICAL"] = 0] = "VERTICAL";.})(Orientation || (Orientation = {}));.e
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2912
                                                                                                                                                                                      Entropy (8bit):3.6477589955392027
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLNvJimR7OTEo0VzLVhF7bU74kOjgfv2a9f7f+jfvxvvSGsL7f+McEa7f+TI3jZ:fphiO7OTEBPx78F7RL747u9m1mUP2XWd
                                                                                                                                                                                      MD5:660C66503322793AC91E79F2F509632C
                                                                                                                                                                                      SHA1:4ABE551BB55F9628FD5A8313B122F252E6FF07D7
                                                                                                                                                                                      SHA-256:F6B2D95A7C4A590DF920CE6F1A14F58DAA5B03964B4BCCB891F3F02BEC33D996
                                                                                                                                                                                      SHA-512:66CEF14D5FBFA5DCF7E2F23FF301627157CECB95E2AD7A487199FE1F11C9D78A21FB516FC0CB33B619443DDD30FC7CC018B0F1810D27E287C7F70A4C28A20D7B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"resizeHandle.js","sourceRoot":"","sources":["../../../src/interactions/resizeHandle.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAGH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAC7C,OAAO,EAAE,SAAS,EAAE,MAAM,aAAa,CAAC;AAGxC,MAAM,CAAN,IAAY,WAGX;AAHD,WAAY,WAAW;IACnB,yDAAc,CAAA;IACd,qDAAY,CAAA;AAChB,CAAC,EAHW,WAAW,KAAX,WAAW,QAGtB;AA0CD,MAAM,OAAO,YAAa,SAAQ,KAAK,CAAC,aAAqD;IAA7F;;QACW,UAAK,GAAuB;YAC/B,UAAU,EAAE,KAAK;SACpB,CAAC;QAqCM,mBAAc,GAAG,CAAC,KAAiB,EAAE,EAAE;YAC3C,IAAI,CAAC,QAAQ,CAAC,EAAE,UAAU,EAAE,IAAI,EAAE,CAAC,CAAC;YACpC,IAAI,CAAC,KAAK,CAAC,YAAY,CAAC,IAAI,CAAC,CAAC;YAE9B,KAAK,CAAC,eAAe,EAAE,CAAC;YACxB,KAAK,CAAC,wBAAwB,EAAE,CAAC;YACjC,OAAO,IAAI,CAAC;QAChB,CAAC,CAAC;QAEM,mBAAc,GAAG,CAAC,MAAkB,EAAE,MAAuB,EAAE,EAAE;YACrE,MAAM,gBAAgB,GAAG,IAAI,CAAC,KAAK,CAAC,WAAqB,CAAC;YAC1D,IAAI,IAAI,CAAC,KAAK,CAAC,YAAY,IAAI,IAAI,EAAE;gBACjC,IAAI,CAAC,KAAK,CAAC,YAAY,CAAC,MAAM,CAAC,MAAM,CAAC,gBAAgB,CAAC,EAAE,MAAM,CAAC,KA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4358
                                                                                                                                                                                      Entropy (8bit):4.601800164526389
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFC4ddM3/cODZZNpf6WhEAb+7ksyv1yYWKdtiwTMYEkQ7:WDtvXH/PM3/RZJ6WhEAbWM0IdtiRYEkG
                                                                                                                                                                                      MD5:6A73F940F5FC595B30113F3B85193694
                                                                                                                                                                                      SHA1:57F7DAD05BDC849038E8EC31AC372DE26893EC53
                                                                                                                                                                                      SHA-256:2CEC96BDC977B402D3ACD43630E0899E5ECC0375F37A85B2AFF618EADA012267
                                                                                                                                                                                      SHA-512:A83A8FE6D25A7B09D01BB7C5608C9A3BB55973371F1FC06C88E2B1059237BB5DBE3B788946A81329FC3B38039D08F56A04967845E17398A68DB5191FDA3C7703
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as Classes from "../common/classes";./**. * Efficiently detect when an HTMLElement is resized.. *. * Attaches an invisible "resize-sensor" div to the element. Then it checks. * the element's offsetWidth and offsetHeight whenever a scroll event is. * triggered on the "resize-sensor" children. These events are further. * debounced using requestAnimationFrame.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2393
                                                                                                                                                                                      Entropy (8bit):3.809897509690913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLtvJVarjeJin6b2Mcjc3TvfvV3Tv4V6rKkrerlLU1sT5H08b/NElpHakgxv9sN:fhhEii6EQhbrerld/Zsakjt/KU
                                                                                                                                                                                      MD5:2C043EC133AF1A66768B54A6B2D26FB6
                                                                                                                                                                                      SHA1:27F433ED0891535002C34E90245548DC6492351F
                                                                                                                                                                                      SHA-256:01FC089C0C7D17D115BE8B578F84ED530EBADE18F0D07A90B6B1222D9C103265
                                                                                                                                                                                      SHA-512:D1901231B175D608EB8851D8747DA3FD6F82C6433CD99C32E5844BC1FA1FF05DE4637D4A02DDF60CC8812C9BC3348C02F77CC6CF566DD9A503DC7CE122FDD8A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"resizeSensor.js","sourceRoot":"","sources":["../../../src/interactions/resizeSensor.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAE7C;;;;;;;;;GASG;AACH;IAAA,MAAa,YAAY;QACd,MAAM,CAAC,MAAM,CAAC,OAAoB,EAAE,QAAoB;YAC3D,MAAM,SAAS,GAAG,YAAY,CAAC,QAAQ,CAAC,QAAQ,CAAC,CAAC;YAElD,MAAM,YAAY,GAAG,QAAQ,CAAC,aAAa,CAAC,KAAK,CAAgB,CAAC;YAClE,YAAY,CAAC,SAAS,GAAG,OAAO,CAAC,mBAAmB,CAAC;YACrD,YAAY,CAAC,KAAK,CAAC,OAAO,GAAG,YAAY,CAAC,mBAAmB,CAAC;YAC9D,YAAY,CAAC,SAAS,GAAG,YAAY,CAAC,kBAAkB,CAAC;YAEzD,OAAO,CAAC,WAAW,CAAC,YAAY,CAAC,CAAC;YAElC,IAAI,gBAAgB,CAAC,OAAO,EAAE,IAAI,CAAC,CAAC,gBAAgB,CAAC,UAAU,CAAC,KAAK,QAAQ,EAAE;gBAC3E,OAAO,CAAC,KAAK,CAAC,QAAQ,GAAG,UAAU,CAAC;aACvC;YAED,MAAM,MAAM,GAAG,YAAY,CAAC,UAAU,CAAC,CAAC,CAAgB,CAAC;YACzD,MAAM,WAAW,GAAG,MAAM,CAAC,UAAU,CAAC,CAAC,CAAgB,CAAC;YACxD,MAAM,MAAM,GAAG,YAAY,CAAC,UAAU,CAAC,CAAC,CAAgB,CAAC;YAEzD,MAAM,KAAK,GAAG,GAAG,EAAE;gBACf,WAAW,CAAC,KAAK,CAAC,KAAK,GAAG,UAAU,CAAC;gBACrC,WAAW,CAAC,KAAK,CAAC,MAAM,G
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):11648
                                                                                                                                                                                      Entropy (8bit):4.278885698185077
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHwpMb5OsKqQawMxZJHoufgvovriKyrg4mW39tqSiW+yhysafCyilMIM:WDtvApMg9nEyzM
                                                                                                                                                                                      MD5:176E5C8DC416D6ECC10358FA37ADD5D2
                                                                                                                                                                                      SHA1:9991D15F1126EB281F89B825C6B4283E7895D992
                                                                                                                                                                                      SHA-256:623A1E2F10D0648A4A44CD962F0DB2E09FE3F11A9ACFA51E9DE715A3FEC233E8
                                                                                                                                                                                      SHA-512:30466CEBC35C87AAA5C10522CF702B5E4B08FF263EDA7AF247FDC5ED0020D58826B43E144272BE88468BFBA7B324F12C0F36C95B66E02D22C48369283C1DF835
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import * as FocusedCellUtils from "../common/internal/focusedCellUtils";.import * as PlatformUtils from "../common/internal/platformUtils";.import { Utils } from "../common/utils";.import { Regions } from "../regions";.import { DragEvents } from "./dragEvents";.import { Draggable
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7197
                                                                                                                                                                                      Entropy (8bit):3.6926845708210614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fnW3n7/7Sbrj3fF3JAy43XUtD+Fdz3C1tJYI2KdYz0AzW3xQseKOuz3vg3:fncz7OZuyLt+Fg2Y6ztzuxZ2
                                                                                                                                                                                      MD5:67157130ECC1D3D63F3831E848EFEBDE
                                                                                                                                                                                      SHA1:890C81893D952C62903887321ECFDC6529020BDE
                                                                                                                                                                                      SHA-256:D10B57EAD1B33FEC3B6535753DB4B1E79AAF0E9316B98A82F175FC7ADEBCA6B6
                                                                                                                                                                                      SHA-512:2DBEFB3331AD2CD597FB39F0B06EB3F4151857571780C2E7B2EE185118BE68671172D8A93328B947E4AD04BB6BEE837C0111BE39780229743824AC1495CD8828
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"selectable.js","sourceRoot":"","sources":["../../../src/interactions/selectable.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AACvD,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAG/B,OAAO,KAAK,gBAAgB,MAAM,qCAAqC,CAAC;AACxE,OAAO,KAAK,aAAa,MAAM,kCAAkC,CAAC;AAClE,OAAO,EAAE,KAAK,EAAE,MAAM,iBAAiB,CAAC;AACxC,OAAO,EAAW,OAAO,EAAE,MAAM,YAAY,CAAC;AAC9C,OAAO,EAAE,UAAU,EAAE,MAAM,cAAc,CAAC;AAC1C,OAAO,EAAE,SAAS,EAAmB,MAAM,aAAa,CAAC;AAuFzD;IAAA,MAAa,cAAe,SAAQ,KAAK,CAAC,aAAmC;QAA7E;;YAOY,iCAA4B,GAAG,KAAK,CAAC;YAuBrC,mBAAc,GAAG,CAAC,KAAiB,EAAE,EAAE;gBAC3C,MAAM,EAAE,WAAW,EAAE,eAAe,EAAE,uBAAuB,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;gBAC7E,IAAI,IAAI,CAAC,qBAAqB,CAAC,KAAK,CAAC,EAAE;oBACnC,OAAO,KAAK,CAAC;iBAChB;gBAED,IAAI,MAAM,GAAG,WAAW,CAAC,KAAK,CAAC,CAAC;gBAEhC,IAAI,CAAC,OAAO,CAAC,OAAO,CAAC,MAAM,CAAC,EAAE;oBAC1B,OAAO,KAAK,CAAC;iBAChB;gBAED,IAAI,uBAAuB,IAAI,IAAI,EAAE;oBACjC,MAAM,GAAG,uBAAuB,CAAC,MAAM,EAAE,KAAK,CAAC,CAAC;iBACnD;gBAED,MAAM,UAAU,GAAG,OAAO
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2769
                                                                                                                                                                                      Entropy (8bit):4.872278222839466
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CLFvevDCW0n7sQmFS/YXI+x1uhFS/qrqkI+xIGOGgssKN7eb7A:WEOt4y/XHFC9e7Cpn7XmFS/YY+x1aFSA
                                                                                                                                                                                      MD5:7510329956C2984273E05179753111D2
                                                                                                                                                                                      SHA1:783D0DF0F8C0641AB15AFF7015D23B16E29745E1
                                                                                                                                                                                      SHA-256:21619106AE8ACF1C05C47F04D42AF1F5BD6D295FA6F62BD4A86D541DF98BFF60
                                                                                                                                                                                      SHA-512:8F6751C3DFEF79D327E1AB743D04074C83EA381E7271FF0B49E63830013143BC576799C3E3AE93BAD0778B772FF2F140C201B3CE8B539D65A41BDF6CFF3AFF79
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.export class GuideLayer extends React.Component {. constructor() {. super(...arguments);. this.renderVerticalGuide = (offset, index) => {. const style = {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1860
                                                                                                                                                                                      Entropy (8bit):3.7794200164419802
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLRmAZki7OhVJH3g+l2okQm+U463KX+GQmbnmOXEIGvfvX5RavfvLjXY:f9nZz7OnZ3Plrx563HPlOXEI7XY
                                                                                                                                                                                      MD5:93DC7AECC9CE09519B7A4F199B464502
                                                                                                                                                                                      SHA1:28C2191B0A3F47BC8E6B717E158437F1884EFD34
                                                                                                                                                                                      SHA-256:F138DE72881870D378E2ED7E18FCF43F99BCCBF77883FC05335DCC6C7B3E19E5
                                                                                                                                                                                      SHA-512:A9B96A185B4F2F4E0FC9582D8003270246561769CE6E2298103693939B5A6A8DF8E922029BC2C1F7618F322FFFC24FD98779A63AE0A79F20960BC02181D8213E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"guides.js","sourceRoot":"","sources":["../../../src/layers/guides.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC/D,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAc7C,MAAM,OAAO,UAAW,SAAQ,KAAK,CAAC,SAA2B;IAAjE;;QAyBY,wBAAmB,GAAG,CAAC,MAAc,EAAE,KAAa,EAAE,EAAE;YAC5D,MAAM,KAAK,GAAwB;gBAC/B,IAAI,EAAE,GAAG,MAAM,IAAI;aACtB,CAAC;YACF,MAAM,SAAS,GAAG,UAAU,CAAC,OAAO,CAAC,aAAa,EAAE,OAAO,CAAC,oBAAoB,EAAE;gBAC9E,CAAC,GAAG,OAAO,CAAC,oBAAoB,aAAa,CAAC,EAAE,MAAM,KAAK,CAAC;aAC/D,CAAC,CAAC;YACH,OAAO,6BAAK,SAAS,EAAE,SAAS,EAAE,GAAG,EAAE,KAAK,EAAE,KAAK,EAAE,KAAK,GAAI,CAAC;QACnE,CAAC,CAAC;QAEM,0BAAqB,GAAG,CAAC,MAAc,EAAE,KAAa,EAAE,EAAE;YAC9D,MAAM,KAAK,GAAwB;gBAC/B,GAAG,EAAE,GAAG,MAAM,IAAI;aACrB,CAAC;YACF,MAAM,SAAS,GAAG,UAAU,CAAC,OAAO,CAAC,aAAa,EAAE,OAAO,CAAC,sBAAsB,EAAE;gBAChF,CAAC,GAAG,OAAO,CAAC,sBAAsB,YAAY,CAAC,EAAE,MAAM,KAAK,CAAC;aAChE,CAAC,CAAC;YACH,OAAO,6BAAK,SAAS,EAAE,SAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2320
                                                                                                                                                                                      Entropy (8bit):4.9046703483583025
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CLFvevDCW0he0ojUQx48FS/Fx+k7dUfV7i7yByZdtQD5YSQJuy:WEOt4y/XHFC9e7Cphelj1xrFS/Fx+k5f
                                                                                                                                                                                      MD5:9CDF8EA7A232DC4CC507D89E438D172E
                                                                                                                                                                                      SHA1:71B5DCDF2303C5CB191C5FA2EF9F2668E9B9BF3B
                                                                                                                                                                                      SHA-256:B78F1469055F31B8F73B45AD138B1BDB9A0BFAC6D312492CC1C7A57A91AB1070
                                                                                                                                                                                      SHA-512:852C8F64956F5A101A873566C24C79D749A26371E57895912FE754C85280EF8F17756626217EF292D692BB8675D469A3A0114B83D6B58A7AC193BD3075001CEC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.import { Regions } from "../regions";.// don't include "regions" or "regionStyles" in here, because they can't be shallowly compared.const UPDATE_PROPS_KEYS = ["className"];.export class RegionLaye
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1428
                                                                                                                                                                                      Entropy (8bit):3.8569150297949584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSymMVUiLbUGkRc7EbUIm8TYUBdPewlVzwgzLr3Gtrsp9yoVrTfaE6Hkw2k+3M:YWLfmAZki7E8omSOgj3oA9yodI7t+167
                                                                                                                                                                                      MD5:354575F6180658403C11B8AEB83105AB
                                                                                                                                                                                      SHA1:E46E2D34734C43A676BBE8FD80450339A9EE333C
                                                                                                                                                                                      SHA-256:DCAA8FDFDE9ECFA0BA301B89325BC9C2C2E77F067E4C59A1AF3D61856AD23DC7
                                                                                                                                                                                      SHA-512:CD1BE078575400721CC917E8C0416BA7A9F68CD4157CF8A19118D129B30B6A13A03A80D60293F9E9DBE433360A4408F463A5E856FC42D1740BBB3B204F309471
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"regions.js","sourceRoot":"","sources":["../../../src/layers/regions.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC/D,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAE7C,OAAO,EAAW,OAAO,EAAE,MAAM,YAAY,CAAC;AAiB9C,8FAA8F;AAC9F,MAAM,iBAAiB,GAAG,CAAC,WAAW,CAAmC,CAAC;AAE1E,MAAM,OAAO,WAAY,SAAQ,KAAK,CAAC,SAA4B;IAAnE;;QAwBY,iBAAY,GAAG,CAAC,OAAgB,EAAE,KAAa,EAAE,EAAE;YACvD,MAAM,EAAE,SAAS,EAAE,YAAY,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;YAC/C,OAAO,CACH,6BACI,SAAS,EAAE,UAAU,CAAC,OAAO,CAAC,aAAa,EAAE,OAAO,CAAC,YAAY,EAAE,SAAS,CAAC,EAC7E,GAAG,EAAE,KAAK,EACV,KAAK,EAAE,YAAY,CAAC,KAAK,CAAC,GAC5B,CACL,CAAC;QACN,CAAC,CAAC;IACN,CAAC;IAjCU,qBAAqB,CAAC,SAA4B;QACrD,sFAAsF;QACtF,sFAAsF;QACtF,cAAc;QACd,OAAO,CACH,CAAC,SAAS,CAAC,WAAW,CAAC,IAAI,CAAC,KAAK,CAAC,OAAO,EAAE,SAAS,CAAC,OAAO,EAAE,OAAO,CAAC,YAAY,CAAC;YACnF,CAAC,SAAS,CAAC,WAAW,CAAC,IAAI,CAAC,KAAK,CAAC,YAAY,EAAE,SAAS,CAAC,YAAY,EAAE,SAAS
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9031
                                                                                                                                                                                      Entropy (8bit):4.556156617001215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXH/UG5FnliDLnuhGQNiny5VIBTqAK8CDBmw8KssBqWAwbATuAQyAD3uCZCyZ:WDtvvdnliDjuhGQNqy5YKXjaXxjSjYkB
                                                                                                                                                                                      MD5:D453A63F8446C736A006502CEF8556AB
                                                                                                                                                                                      SHA1:EA8A5EC0484E797FA032129DEE4040C063005BF7
                                                                                                                                                                                      SHA-256:6671D285D5E38C9069AA3286DC8CD8A80549442ED6B2D5226E885E1909A12E50
                                                                                                                                                                                      SHA-512:5FA9E5F01BE82C3CC4154543EADB8688B9E6621C71D2ED0E9D311199C07E5D73843A14905EC5BF3DB6059D40585D2D2A26366246B584DD609929FD55E585A76B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as Classes from "./common/classes";.import { Rect } from "./common/rect";.import { Utils } from "./common/utils";.let Locator = /** @class */ (() => {. class Locator {. constructor(. /* The root table element within which a click is deemed valid and relevant. */. tableElement, . /* The scrollable element that wraps the cell co
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6286
                                                                                                                                                                                      Entropy (8bit):3.586536353752732
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fYCBcxEbiELKAiwnjER18NhF7jcRATOceCZ3Mh2CZ3MhC3M3BgqFimdpmm:fobhAi0jERiVvO07gyv9
                                                                                                                                                                                      MD5:1550D60922E7FE91D14723CF7A153D1F
                                                                                                                                                                                      SHA1:5FF487627F74FEF2D8F58003DF764F8C5949828D
                                                                                                                                                                                      SHA-256:10009DD86ACEDD393E2F5004896C77978BDAF8855FBC01D6972D738F2C649F15
                                                                                                                                                                                      SHA-512:09BDBF6E14CEFE125736B487C66EFF6C87B93A37E73B026DD8A8545B6FE3BF2FC7109A374FDAEE0EC177205E5B0E50A04DE5509EF70C9A2A4551F29E840484CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"locator.js","sourceRoot":"","sources":["../../src/locator.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,KAAK,OAAO,MAAM,kBAAkB,CAAC;AAE5C,OAAO,EAAE,IAAI,EAAE,MAAM,eAAe,CAAC;AACrC,OAAO,EAAE,KAAK,EAAE,MAAM,gBAAgB,CAAC;AAsCvC;IAAA,MAAa,OAAO;QAYhB;QACI,+EAA+E;QACvE,YAAyB;QACjC,2DAA2D;QACnD,sBAAmC;QAC3C,4EAA4E;QACpE,oBAAiC;YAJjC,iBAAY,GAAZ,YAAY,CAAa;YAEzB,2BAAsB,GAAtB,sBAAsB,CAAa;YAEnC,yBAAoB,GAApB,oBAAoB,CAAa;YAqIrC,8BAAyB,GAAG,CAAC,KAAa,EAAE,EAAE;gBAClD,OAAO,IAAI,CAAC,IAAI,CAAC,oBAAoB,CAAC,KAAK,CAAC,CAAC;YACjD,CAAC,CAAC;YAEM,iCAA4B,GAAG,CAAC,KAAa,EAAE,EAAE;gBACrD,MAAM,QAAQ,GAAG,IAAI,CAAC,IAAI,CAAC,wBAAwB,CAAC,KAAK,CAAC,CAAC;gBAC3D,MAAM,SAAS,GAAG,IAAI,CAAC,IAAI,CAAC,oBAAoB,CAAC,KAAK,CAAC,CAAC;gBACxD,OAAO,CAAC,QAAQ,GAAG,SAAS,CAAC,GAAG,CAAC,CAAC;YACtC,CAAC,CAAC;YAEM,8BAAyB,GAAG,CAAC,KAAa,EAAE,EAAE;gBAClD,OAAO,IAAI,CAAC,IAAI,CAAC,qBAAqB,CAAC,KAAK,CAAC,CAAC;YAClD,CAAC,CAAC;YAEM,iCAA4B,GAAG,CAAC,KAAa,EAAE,EAAE;gBACrD,MAAM,OAAO,GAAG,IAAI,CAAC,IAAI,CAAC,yBAAyB,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4953
                                                                                                                                                                                      Entropy (8bit):4.825844220748535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC7mCKBe2YeggvU/SUbgQ56q8OAZ3iuhfjVs8a3RD8yuCG1ys8L8UW8rD:LtvXH5CcYh/7bgQwqN8s53t3u9ysENWa
                                                                                                                                                                                      MD5:FCBE63E7D02E924CCBDBAE68062C9076
                                                                                                                                                                                      SHA1:9482B15FBFF34BE4C15B19553DF716D5A4AE12F3
                                                                                                                                                                                      SHA-256:B0E9ED5B8CA017F2DFFD3E5C9FBA972C84D0485BCD88D2DD69AB6B4B4FAEDBCB
                                                                                                                                                                                      SHA-512:548D0B44360B4A216F0B8DA20B08C19CDA825483AABEF320B1F2BAF32827B699140B5716E559ACD6035F0E48300DFA4ADF346718F514755F703225BF0EB8C424
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { AbstractComponent2, Utils as CoreUtils } from "@blueprintjs/core";.import * as Classes from "../common/classes";.import * as Errors from "../common/errors";.export var QuadrantType;.(function (QuadrantT
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2819
                                                                                                                                                                                      Entropy (8bit):3.862130497637695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWLEmy7h+fr9BXjR9PyV04Li6CFKJgKQfuU4qOrNlW7K2P4cfaN:fYr7h+fr9xlI0kg/fuU4q4bQK2P4mO
                                                                                                                                                                                      MD5:F0AA73E53051BA7D42F82C40B5404526
                                                                                                                                                                                      SHA1:5D053AE6949F67F5B798CB33330FC7449C083FAB
                                                                                                                                                                                      SHA-256:13F01230242C9266044DEB724C79F80BBB28F933CC01F77C0EDBA50A1854959C
                                                                                                                                                                                      SHA-512:4414AE35EE29C204137665911FCCD79D4F06C99BAFC5B54CE4FEB32211F99F1EE849C0C9023467AAF345867DC386757AE7C5B40AA193732F05AC1C03AC6E4933
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"tableQuadrant.js","sourceRoot":"","sources":["../../../src/quadrants/tableQuadrant.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,EAAE,kBAAkB,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAEnF,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAC7C,OAAO,KAAK,MAAM,MAAM,kBAAkB,CAAC;AAG3C,MAAM,CAAN,IAAY,YAqBX;AArBD,WAAY,YAAY;IACpB;;OAEG;IACH,6BAAa,CAAA;IAEb;;OAEG;IACH,2BAAW,CAAA;IAEX;;OAEG;IACH,6BAAa,CAAA;IAEb;;;OAGG;IACH,qCAAqB,CAAA;AACzB,CAAC,EArBW,YAAY,KAAZ,YAAY,QAqBvB;AAkFD;IAAA,IAAa,aAAa,GAA1B,MAAa,aAAc,SAAQ,kBAAuC;QAO/D,MAAM;YACT,MAAM,EAAE,IAAI,EAAE,eAAe,EAAE,YAAY,EAAE,YAAY,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;YAEzE,MAAM,kBAAkB,GAAG,YAAY,KAAK,YAAY,CAAC,GAAG,IAAI,YAAY,KAAK,YAAY,CAAC,QAAQ,CAAC;YACvG,MAAM,qBAAqB,GAAG,YAAY,KAAK,YAAY,CAAC,IAAI,IAAI,YAAY,KAAK,YAAY,CAAC,QAAQ,CAAC;YAE3G,MAAM,SAAS,GAAG,UAAU,CAAC,OAAO,CAAC,cAAc,EAAE,IAAI,CAAC,mBAAmB,EAAE,EAAE,IAAI,CAAC,KAAK,C
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (517)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34652
                                                                                                                                                                                      Entropy (8bit):4.618053275934301
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:LtPn3bieFc80QCgnxSnJMYv53V3bPhIpivRPY/tN:5PnCwQjw/v
                                                                                                                                                                                      MD5:3A70B4AF4AEC7E9E3AFCC4CEA00E80E9
                                                                                                                                                                                      SHA1:41D1C640B3C453ED3B92F12436AE79530DE486C7
                                                                                                                                                                                      SHA-256:F0E8C4DA5A640C9E3A16E83A87E9BFB9D168B2C396A7C01A9125C968DBC963E9
                                                                                                                                                                                      SHA-512:46A8F4E0D9FB993DB7A3C0833F1DAF9B0B042E35FFB6C72BAB36D9B23F5881367D21316FE7D26EF8F5E1428D5C5E5253E91CCD293C83830098E10259B09FE323
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import { AbstractComponent2, Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import * as Classes from "../common/classes";.import * as ScrollUtils from "../common/internal/scrollUtils";.import { Utils } from "../common/utils";.import { QuadrantType,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21743
                                                                                                                                                                                      Entropy (8bit):3.584299669253783
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:f7gttfy8w8fSwgxronKVEiMp9uJygOeMkE6tZtXRsYgUoPFpH5ivCwIzc1DR:0qA/4zrFOeMkE6tZtaSvC1wBR
                                                                                                                                                                                      MD5:A38654FA42495671AEFF9D2B526804A5
                                                                                                                                                                                      SHA1:F0F0D9489D3E1F707A30B531D18991EEF93DF812
                                                                                                                                                                                      SHA-256:B97BC13EF8ABACB2819275F6A29138559DF246B4E5D1977557C3C3A43BF65D54
                                                                                                                                                                                      SHA-512:A0AC5A2BB77482E84B037D880AD1583DAA37E89FA0E81323075540E64C7781203068AE618B9E38975B2559F06EB08582CDB4020E8A50A2BE99ABAF1A23DD866A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"tableQuadrantStack.js","sourceRoot":"","sources":["../../../src/quadrants/tableQuadrantStack.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,EAAE,kBAAkB,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AACnF,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAEnD,OAAO,KAAK,OAAO,MAAM,mBAAmB,CAAC;AAE7C,OAAO,KAAK,WAAW,MAAM,gCAAgC,CAAC;AAC9D,OAAO,EAAE,KAAK,EAAE,MAAM,iBAAiB,CAAC;AAExC,OAAO,EAAE,YAAY,EAAE,aAAa,EAAE,MAAM,iBAAiB,CAAC;AAC9D,OAAO,EAAE,uBAAuB,EAAE,MAAM,2BAA2B,CAAC;AA6MpE,qEAAqE;AACrE,wEAAwE;AACxE,MAAM,4BAA4B,GAAG,EAAE,CAAC;AAExC,+EAA+E;AAC/E,gFAAgF;AAChF,MAAM,uBAAuB,GAAG,GAAG,CAAC;AAEpC,+EAA+E;AAC/E,8EAA8E;AAC9E,gFAAgF;AAChF,MAAM,iBAAiB,GAAG,CAAC,CAAC;AAE5B,wEAAwE;AACxE,uDAAuD;AACvD,MAAM,sBAAsB,GAA0C;IAClE,iBAAiB;IACjB,gBAAgB;IAChB,kBAAkB;IAClB,eAAe;IACf,YAAY;IACZ,SAAS;IACT,4BAA4B;CAC/B,CAAC;AAGF;IAAA,IAAa,kBAAkB,GAA/B,MAAa,kBAAmB,SAAQ,kBAA4C;QA4ChF,SAAS;QACT,SAAS;QAET,YAAmB,KAA+B,EAAE,OAAa;YAC7D,KAAK,CAAC,KAAK,EAAE,OAAO,CAAC,CA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2103
                                                                                                                                                                                      Entropy (8bit):4.687895855029051
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31CH4rQWDbV0aDNbx2NOfjmSpbFiYqX2m:Lt4y/XHFCH4rQlYNbxLfjmSpJiY3m
                                                                                                                                                                                      MD5:53F80F7348AA2DBD78351BE84DE4B233
                                                                                                                                                                                      SHA1:FD980AA652E5A42755D8E078D19EFCE3F79263DE
                                                                                                                                                                                      SHA-256:C0AD4601606FFFD25F5B3CDF4A12A50A22F0E14D7CB34737FE2D0EC44E1559AB
                                                                                                                                                                                      SHA-512:A0CB9BE383B1B163FEC5F7FBB9FDA06F9BA58B87723643D143849BC34B159799CAEA72D432436D5A04882A90653C94F705DF698AB49DA36CDD84FBC60EEF01CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.export class TableQuadrantStackCache {. constructor() {. this.reset();. }. reset() {. this.cachedRowHeaderWidth = 0;. this.cachedColumnHeaderHeight = 0;. this.cachedScrollLeft = 0;. this.cachedScrollTop = 0;. }. // Getters. // =======. getScrollOffset(scrollKey) {. return scrollKey === "scrollLeft" ? thi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1257
                                                                                                                                                                                      Entropy (8bit):4.0651727149461765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSyZ6U4WK3Ade3tWNQbSyvjJvjZIjOlZl4BrjCms1tQi2x:YWLnDbe9kIBvlvgh
                                                                                                                                                                                      MD5:98EA1603B9672AA2038EC87E4C365E3D
                                                                                                                                                                                      SHA1:5DEA5DBC37E41E72724BA6C8E2D81B2B35371B73
                                                                                                                                                                                      SHA-256:15A0FE2F32A09CC8FAC8FE184BF353610341E8232C86EF7F5886FE5632DBFF5E
                                                                                                                                                                                      SHA-512:AFAE0A82951A67D9B200B30D6AE4D5A987105DC56FE7A720260912646A7970659DE9EB12CDA201A4F4BF0B63C20623E03B3729C3B9513D5F122F6674115DA157
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"tableQuadrantStackCache.js","sourceRoot":"","sources":["../../../src/quadrants/tableQuadrantStackCache.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAIH,MAAM,OAAO,uBAAuB;IAQhC;QACI,IAAI,CAAC,KAAK,EAAE,CAAC;IACjB,CAAC;IAEM,KAAK;QACR,IAAI,CAAC,oBAAoB,GAAG,CAAC,CAAC;QAC9B,IAAI,CAAC,wBAAwB,GAAG,CAAC,CAAC;QAClC,IAAI,CAAC,gBAAgB,GAAG,CAAC,CAAC;QAC1B,IAAI,CAAC,eAAe,GAAG,CAAC,CAAC;IAC7B,CAAC;IAED,UAAU;IACV,UAAU;IAEH,eAAe,CAAC,SAAoB;QACvC,OAAO,SAAS,KAAK,YAAY,CAAC,CAAC,CAAC,IAAI,CAAC,gBAAgB,CAAC,CAAC,CAAC,IAAI,CAAC,eAAe,CAAC;IACrF,CAAC;IAEM,iBAAiB;QACpB,OAAO,IAAI,CAAC,oBAAoB,CAAC;IACrC,CAAC;IAEM,qBAAqB;QACxB,OAAO,IAAI,CAAC,wBAAwB,CAAC;IACzC,CAAC;IAEM,6BAA6B;QAChC,OAAO,IAAI,CAAC,gCAAgC,CAAC;IACjD,CAAC;IAEM,8BAA8B;QACjC,OAAO,IAAI,CAAC,iCAAiC,CAAC;IAClD,CAAC;IAED,UAAU;IACV,UAAU;IAEH,qBAAqB,CAAC,MAAc;QACvC,IAAI,CAAC,wBAAwB,GAAG,MAAM,CAAC;IAC3C,CAAC;IAEM,iBAAiB,CAAC,KAAa;QAClC,IAAI,CAAC,oBAAoB,GAAG,KAAK,CAAC;IACtC,CAAC;IAEM,eAAe,CAAC,SAAoB,EAAE,MAAc;QACvD,IAAI,SAAS,KAAK,YAA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):23924
                                                                                                                                                                                      Entropy (8bit):4.46686367140279
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:WDtvvfll7tTOwx4NmDVniMYtwyzjXLkR8H9/VTmB3Oh4g0tK5/mD:ytv7tTHYCyzjXwud/6Oh4ggD
                                                                                                                                                                                      MD5:6DAA18BAF5896FDB1A5F46D06BECAF5D
                                                                                                                                                                                      SHA1:22C6C1A8CADB11244BBFC6D90A6F3A8B2BA92548
                                                                                                                                                                                      SHA-256:4703CD503E3CD541D1936D9561094BD4ECDAE9D549F8C4FD460A2618E81593AC
                                                                                                                                                                                      SHA-512:A59770DAC3500AE7FEC08EC241084CAF9E3405EB52D62F61F77F11FA5864AD584EA5FDD1BA8A26831FF4587339A845D7AEA885DAF18538295436C6F39914ADE4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import * as Classes from "./common/classes";.import { Utils } from "./common/utils";./**. * `Region`s contain sets of cells. Additionally, a distinction is drawn, for. * example, between all cells within a column and the whole column itself.. * The `RegionCardinality` enum represents these distinct types of `Region`s.. */.export var RegionCardinality;.(function (Reg
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18733
                                                                                                                                                                                      Entropy (8bit):3.3862124931196105
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fRbOYvNJlQV9HwiwwwanCTXzxTBzbs0hkZRU1m71rGXveJDoWPAh/nTPzFd4:fRbfvDCTCTtdOI1gr5DooAhr4
                                                                                                                                                                                      MD5:675A62C6DBA99BAA8462CFEB6A9030FC
                                                                                                                                                                                      SHA1:54FE423C6A763995C4DD2B955D16BAF920CFF249
                                                                                                                                                                                      SHA-256:4579FC2FC40B21D64BAC28D01CDAF693EE17A0AAE6D53D6C5AE29A30D3EBD4DD
                                                                                                                                                                                      SHA-512:8A7DC5B0FD1061D44C3D9532B7DC26860B9355572A91E77604C7708EF8737BBA5323B1D9CBF4ACF92D61BEAC0F92F7CD61BFAD2998AC80D29C382D79C75D6F1F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"regions.js","sourceRoot":"","sources":["../../src/regions.ts"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAGH,OAAO,KAAK,OAAO,MAAM,kBAAkB,CAAC;AAC5C,OAAO,EAAE,KAAK,EAAE,MAAM,gBAAgB,CAAC;AAEvC;;;;GAIG;AACH,MAAM,CAAN,IAAY,iBAoBX;AApBD,WAAY,iBAAiB;IACzB;;OAEG;IACH,oCAAe,CAAA;IAEf;;OAEG;IACH,4CAAuB,CAAA;IAEvB;;OAEG;IACH,kDAA6B,CAAA;IAE7B;;OAEG;IACH,8CAAyB,CAAA;AAC7B,CAAC,EApBW,iBAAiB,KAAjB,iBAAiB,QAoB5B;AAED;;;GAGG;AACH,MAAM,CAAC,MAAM,cAAc,GAAG;IAC1B,GAAG,EAAE;QACD,iBAAiB,CAAC,UAAU;QAC5B,iBAAiB,CAAC,YAAY;QAC9B,iBAAiB,CAAC,SAAS;QAC3B,iBAAiB,CAAC,KAAK;KAC1B;IACD,iBAAiB,EAAE,CAAC,iBAAiB,CAAC,YAAY,EAAE,iBAAiB,CAAC,KAAK,CAAC;IAC5E,YAAY,EAAE,CAAC,iBAAiB,CAAC,YAAY,CAAC;IAC9C,IAAI,EAAE,EAAyB;IAC/B,cAAc,EAAE,CAAC,iBAAiB,CAAC,SAAS,EAAE,iBAAiB,CAAC,KAAK,CAAC;IACtE,SAAS,EAAE,CAAC,iBAAiB,CAAC,SAAS,CAAC;CAC3C,CAAC;AAEF,MAAM,CAAN,IAAY,mBAGX;AAHD,WAAY,mBAAmB;IAC3B,sCAAe,CAAA;IACf,+CAAwB,CAAA;AAC5B,CAAC,EAHW,mBAAmB,KAAnB,mBAAmB,QAG9B;AAED,MAAM,CAAN,IAAY,gBAGX;AAHD,WAAY,gBAAgB;IACxB,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1090)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74188
                                                                                                                                                                                      Entropy (8bit):4.486348533378793
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ytYHasj7ZgZhdHauj1jSjD6cCsDDXD/bSPvhifLf+dYIPDtZPxqQJvMeA6:O8as3ZgncBXyBiqdYIXxtJvdd
                                                                                                                                                                                      MD5:815AC9B08F8455AB1299C17A2B258840
                                                                                                                                                                                      SHA1:92426C40FDBA21A77C3876D7AB443B3A203BE536
                                                                                                                                                                                      SHA-256:A47E3D1BD936F64C5F783F2FD26CBE3E731BFCD1ADB0D5F603B2BCD1958C0D8C
                                                                                                                                                                                      SHA-512:50E8B61289CDA0AC6DBD5957A11999B991E4559FD64DCF1C47B810D61F31FB4303849CA356BD1148F341511DF13575D7AA997A28708411E99E952105C16DD2D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { __decorate } from "tslib";.import { AbstractComponent2, DISPLAYNAME_PREFIX, Hotkey, Hotkeys, HotkeysTarget, Utils as CoreUtils, } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { Column } from "./column";.import * as Classes from "./common/classes";.im
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):50455
                                                                                                                                                                                      Entropy (8bit):3.5761260672967756
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:zQi6UgjbxLTOYyAmfR9hZdxTb0U9k9U/5w9cp75QCy8AM//xUK6ItZntpY6piRMv:AO//xGoT
                                                                                                                                                                                      MD5:2EA8619ED81E7607425C2B70AFCE8179
                                                                                                                                                                                      SHA1:6DA684D47A7E51856C4BD8FDE340E6197F968616
                                                                                                                                                                                      SHA-256:F266A5FD255F866EAE49FF0B5703DCBA1466260CF8FB22F8909CCE8385F9FAAE
                                                                                                                                                                                      SHA-512:A0500ED4D91B1F4434A0745196144009C2526F85180DCFAA0A4F3FC597F54147D95391BBA8AF8D426A4C8BD7FF2A12AADB92369DC7438D03ED53D5ED55CEF979
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"table.js","sourceRoot":"","sources":["../../src/table.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;;AAEH,OAAO,EACH,kBAAkB,EAClB,kBAAkB,EAClB,MAAM,EACN,OAAO,EACP,aAAa,EAEb,KAAK,IAAI,SAAS,GACrB,MAAM,mBAAmB,CAAC;AAC3B,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAC/B,OAAO,EAAE,QAAQ,EAAE,MAAM,yBAAyB,CAAC;AAGnD,OAAO,EAAE,MAAM,EAAgB,MAAM,UAAU,CAAC;AAEhD,OAAO,KAAK,OAAO,MAAM,kBAAkB,CAAC;AAC5C,OAAO,EAAE,SAAS,EAAE,MAAM,oBAAoB,CAAC;AAC/C,OAAO,EAAE,gCAAgC,EAAqC,MAAM,kBAAkB,CAAC;AACvG,OAAO,EAAE,SAAS,EAAE,MAAM,oBAAoB,CAAC;AAC/C,OAAO,KAAK,MAAM,MAAM,iBAAiB,CAAC;AAC1C,OAAO,EAAE,IAAI,EAA4C,MAAM,eAAe,CAAC;AAC/E,OAAO,KAAK,gBAAgB,MAAM,oCAAoC,CAAC;AACvE,OAAO,KAAK,WAAW,MAAM,+BAA+B,CAAC;AAC7D,OAAO,KAAK,cAAc,MAAM,kCAAkC,CAAC;AACnE,OAAO,EAAE,IAAI,EAAE,MAAM,eAAe,CAAC;AACrC,OAAO,EAAE,UAAU,EAAE,MAAM,qBAAqB,CAAC;AACjD,OAAO,EAAE,KAAK,EAAE,MAAM,gBAAgB,CAAC;AACvC,OAAO,EAAE,YAAY,EAAiB,MAAM,wBAAwB,CAAC;AACrE,OAAO,EAAE,gBAAgB,EAA0B,MAAM,4BAA4B,CAAC;AACtF,OAAO,EAAmC,sBAAsB,EAAE
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (469)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5888
                                                                                                                                                                                      Entropy (8bit):4.703486886837066
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCEe7CpWTW2yoYahzE4PFWDPSg+iGEccyYg1OHwqmF6ecSiPgsmiamO:WDtvXHKCpTUzE4sDK1iGESYgdqmgecS3
                                                                                                                                                                                      MD5:09061196C737F13E79C520B7D1E40322
                                                                                                                                                                                      SHA1:0805B6C56F54EC3079DA3ECE06B6CDB21421B023
                                                                                                                                                                                      SHA-256:D107F3FB66EDB1D2BEB9C7EA5040037A4F6D3C402CD1B17C5FD178B48A4C7F40
                                                                                                                                                                                      SHA-512:012F44C5DFC5C1FB38334425D446397E2B03CFC101B912343DCC3EC59E6E45F32341AE1AD1D4FDA454FE17782ABC6884E71EE2FF915FCFEEB3AF66AE7D77D9AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { AbstractComponent2, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "./common/classes";.import { ContextMenuTargetWrapper } from "./common/contextMenuTargetWrapper";.import { RenderMode } from "./common/renderMode";.import { MenuContext } from "./interactions/menus"
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4335
                                                                                                                                                                                      Entropy (8bit):3.6044467743748028
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fV1S7Od7HyC6sL/1ApWouBnVvMhJAZjBTw9Lj1vlNzylMf2HbA:f+Y7Hy+Onhq9BTw9LplNzylMKbA
                                                                                                                                                                                      MD5:8ACD29E1BEED822182FBA2FF36EB9214
                                                                                                                                                                                      SHA1:9149AABCC7E0CA2D17DB9C067012F9F61CB35B13
                                                                                                                                                                                      SHA-256:5979A33221E254A98B17A035323DEB8396F85BF6613F474E723906F6F9C29A88
                                                                                                                                                                                      SHA-512:39F195E4E38F204641336F260BC26A2D95E2039D6D5EB0D553D0FDEC33D653B9E5B9BFE6E95AF7872D0D3F5DFB5B1D7B241EE99459BC8D109EF3214745B3E25E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"tableBody.js","sourceRoot":"","sources":["../../src/tableBody.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,kBAAkB,EAAE,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AAC3E,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAG/B,OAAO,KAAK,OAAO,MAAM,kBAAkB,CAAC;AAC5C,OAAO,EAAE,wBAAwB,EAAE,MAAM,mCAAmC,CAAC;AAC7E,OAAO,EAAE,UAAU,EAAE,MAAM,qBAAqB,CAAC;AAEjD,OAAO,EAAwB,WAAW,EAAE,MAAM,sBAAsB,CAAC;AACzE,OAAO,EAAE,cAAc,EAAoB,MAAM,2BAA2B,CAAC;AAE7E,OAAO,EAAW,OAAO,EAAE,MAAM,WAAW,CAAC;AAC7C,OAAO,EAAE,cAAc,EAAwB,cAAc,EAAE,MAAM,kBAAkB,CAAC;AA0BxF,MAAM,iBAAiB,GAAiC,CAAC,iBAAiB,CAAC,CAAC;AAE5E;IAAA,MAAa,SAAU,SAAQ,kBAAmC;QAAlE;;YAiEW,sBAAiB,GAAG,CAAC,CAAgC,EAAE,EAAE;gBAC5D,MAAM,EAAE,IAAI,EAAE,aAAa,EAAE,WAAW,EAAE,uBAAuB,EAAE,eAAe,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;gBAClG,MAAM,EAAE,OAAO,EAAE,OAAO,EAAE,GAAG,IAAI,CAAC;gBAElC,IAAI,uBAAuB,IAAI,IAAI,EAAE;oBACjC,OAAO,SAAS,CAAC;iBACpB;gBAED,MAAM,YAAY,GAAG,IAAI,CAAC,WAAW,CAAC,CAAC,CAAC,WAAyB,CAAC,CAAC;gBAEnE,IAAI,mBAAmB,GAAc
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7879
                                                                                                                                                                                      Entropy (8bit):4.605495670673868
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHKCcMBEANEMiM7i4iFDyvmaqRH4bwQZi2s23ZICUlLmCgpkyiK/+p0:Ltv6CcMmANEMgnD2zKgh5
                                                                                                                                                                                      MD5:5A5FE07BBD7AF6F07EE94B15357F8368
                                                                                                                                                                                      SHA1:09E5290DA23977A7A81E6F84BC15A8AC9A135C0C
                                                                                                                                                                                      SHA-256:C7B9BB760B7A93BBE70D715B604D635835BFCB2AD0E783F904948E8B2807970E
                                                                                                                                                                                      SHA-512:FA7FE4FA23B35A91D79EE9AF08F951E2D22EA711669A8FBC327EF5CA0DF15716A156790C9672EE4C98D84FE384F49A9D0FEBF13506340071BE4C9027B5E590D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */.import { AbstractComponent2, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import { emptyCellRenderer } from "./cell/cell";.import { Batcher } from "./common/batcher";.import * as Classes from "./common/classes";.import { Rect } from "./common/rect";.import { RenderMode } from "./common/renderMode
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5497
                                                                                                                                                                                      Entropy (8bit):3.6453617753340373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ffFy7+d7OUQ+ndGvYBxin75nelEvji1b/uF7oT3xrYvrSjZxDXSIvrvW3cw7JTr6:f0Q7nQMdGAf/lEm1A7A0vrFIvrLw7hbO
                                                                                                                                                                                      MD5:041001DD3E484F41893F3DDA02A2B0A3
                                                                                                                                                                                      SHA1:A62D19D5C859C052F4FD84BC693663AEC2393624
                                                                                                                                                                                      SHA-256:426A99539640FD0D4AF629135D7ECF57536A0416004FA715382D739EF28543ED
                                                                                                                                                                                      SHA-512:508E7BB0818F358245B89C57C01E53722B50C6577FEB4DCA204C25B9E63225D9CE81D91FBE70761EDD73A1B1F95E8E6173CA82311BDA3B5ACFCAD5372A8E0AFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"tableBodyCells.js","sourceRoot":"","sources":["../../src/tableBodyCells.tsx"],"names":[],"mappings":"AAAA;;;;;;;;;;;;;;GAcG;AAEH,OAAO,EAAE,kBAAkB,EAAU,KAAK,IAAI,SAAS,EAAE,MAAM,mBAAmB,CAAC;AACnF,OAAO,UAAU,MAAM,YAAY,CAAC;AACpC,OAAO,KAAK,KAAK,MAAM,OAAO,CAAC;AAE/B,OAAO,EAAE,iBAAiB,EAAiB,MAAM,aAAa,CAAC;AAC/D,OAAO,EAAE,OAAO,EAAE,MAAM,kBAAkB,CAAC;AAE3C,OAAO,KAAK,OAAO,MAAM,kBAAkB,CAAC;AAE5C,OAAO,EAAE,IAAI,EAAE,MAAM,eAAe,CAAC;AACrC,OAAO,EAAE,UAAU,EAAE,MAAM,qBAAqB,CAAC;AA+CjD,MAAM,yBAAyB,GAAsC,CAAC,cAAc,CAAC,CAAC;AAEtF;;;GAGG;AACH,MAAM,iCAAiC,GAAsC;IACzE,gBAAgB;IAChB,kBAAkB;IAClB,aAAa;IACb,eAAe;CAClB,CAAC;AAEF;IAAA,MAAa,cAAe,SAAQ,kBAAwC;QAA5E;;YASY,YAAO,GAAG,IAAI,OAAO,EAAe,CAAC;YA+E7C,iBAAiB;YACjB,iBAAiB;YAET,kBAAa,GAAG,CAAC,QAAgB,EAAE,WAAmB,EAAE,EAAE;gBAC9D,MAAM,EAAE,cAAc,EAAE,IAAI,EAAE,WAAW,EAAE,GAAG,IAAI,CAAC,KAAK,CAAC;gBACzD,MAAM,cAAc,GAAG,IAAI,CAAC,iBAAiB,CAAC,QAAQ,EAAE,WAAW,EAAE,WAAW,EAAE,cAAc,CAAC,CAAC;gBAClG,MAAM,OAAO,GAAG,IAAI,CAAC,YAAY,CAAC,QAAQ,EAAE,WAAW,CAAC,CAAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1274
                                                                                                                                                                                      Entropy (8bit):4.816882114640579
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:+H11Z73TclbOWXGBvhCB+bsD2zVq+zwW9gsaACZWc:g93TcdXC5C+bsDkVqeqsaACV
                                                                                                                                                                                      MD5:637727AF455805864AD1D2492FBE66E8
                                                                                                                                                                                      SHA1:D088A2ACB50CAE2E419259D1E68014EC32297D52
                                                                                                                                                                                      SHA-256:755E63F63316DF5D13BA1755BB0933978A60E7FA7BFE2FC03B6B9B3681E4BE77
                                                                                                                                                                                      SHA-512:541FEED1C86939C9CBBE96D4DE19C2B361AA7E0BD8C05BE73006C102A3AFA094BA896D0E36FF7A83EEB393A5B21799F97BA42A5A6B69789850B50B31045628A3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@blueprintjs/table",. "version": "3.8.10",. "description": "Scalable interactive table component",. "main": "lib/cjs/index.js",. "module": "lib/esm/index.js",. "esnext": "lib/esnext/index.js",. "typings": "lib/esm/index.d.ts",. "style": "lib/css/table.css",. "unpkg": "dist/table.bundle.js",. "sideEffects": [. "*.css". ],. "dependencies": {. "@blueprintjs/core": "^3.29.0",. "classnames": "^2.2",. "lodash": "^4.17.15",. "prop-types": "^15.6.0",. "react-lifecycles-compat": "^3.0.4",. "tslib": "~1.10.0". },. "peerDependencies": {. "react": "^15.3.0 || 16",. "react-dom": "^15.3.0 || 16". },. "devDependencies": {. "@blueprintjs/node-build-scripts": "^1.3.2",. "@blueprintjs/test-commons": "^0.10.4",. "@types/lodash": "~4.14.150",. "enzyme": "^3.11.0",. "karma": "^5.0.9",. "mocha": "^7.2.0",. "npm-run-all": "^4.1.5",. "react": "^16.8.6",. "react-dom": "^16.8.6",. "react-test-renderer": "^16.8.6",. "typescri
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3726
                                                                                                                                                                                      Entropy (8bit):4.621537117144009
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:REOOAxAoZdp7anGSlwumedU2llC1C89fLzaUuilf+oCXu:RDOAxAoZbdvJ/at/i
                                                                                                                                                                                      MD5:B818C6CA497F24E55D17EF2E1B49B025
                                                                                                                                                                                      SHA1:030FA001FB2E1CDBDC2A403716B9A481CF72612A
                                                                                                                                                                                      SHA-256:E63F06272E619168F32FE6E354E9DDBC3E0D2A17289E1F41EB38A2495DAE0D03
                                                                                                                                                                                      SHA-512:EEC25BBD66099ED992995CF32932C6CC3B15D54949030926ACB1531EE4F77DCBE88E756A1E2CA508464B31BAEA195441C3816187AD1398399E941D2671E26E01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved..// Licensed under the Apache License, Version 2.0...@import "../common/variables";.@import "./common";../*.We use box shadows instead of borders since it makes the size and position.calculations much more well-behaved. This mixin allows us to define the themes.for all borders with minimal duplication. See the bottom of this file..*/.@mixin pt-table-borders-mixin($border-width, $frozen-border-width, $border-color) {. $border-right-default: $border-width 0 0 $border-color;. $border-bottom-default: 0 $border-width 0 $border-color;. $inset-border-right-default: inset (-$border-width) 0 0 $border-color;. $inset-border-bottom-default: inset 0 (-$border-width) 0 $border-color;. $inset-border-right-frozen: inset (-$frozen-border-width) 0 0 $border-color;. $inset-border-bottom-frozen: inset 0 (-$frozen-border-width) 0 $border-color;.. .#{$ns}-table-container {. box-shadow: 0 0 0 $border-width $border-color;. }.. .#{$
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1328
                                                                                                                                                                                      Entropy (8bit):4.822045918961117
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:REOGqWtdF9ouEGSB7eHyzriN1ZaLAZhIJpXJb8Oaqwt2tXwA:REOEtLiXGDuriNiAZyJAO5Rp
                                                                                                                                                                                      MD5:494F402BEBD88397E38932EDA1532C2C
                                                                                                                                                                                      SHA1:F9A0F49BE665E4F6A8B01584561692CE10BEECCA
                                                                                                                                                                                      SHA-256:50FB427B139D62183A53E8D9EE56B1033DF0C225F50A100C4440B7EB0759A5B0
                                                                                                                                                                                      SHA-512:E21430A3213382E8C7815B52EDAB9A260744BD430361C633DF5046DEF19FC6289A8DE9DAFC41E1E1494E4AC95CA9AEB8D25A56008A7F5C1466774871CF343F5B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "../common/loading";.@import "../common/variables";.@import "./common";...#{$ns}-table-cell {. @include cell();. @include cell-cursors();.. &.#{$ns}-table-truncated-cell {. overflow: hidden;. }.. &.#{$ns}-large,. .#{$ns}-large & {. @include cell-large();. }.. &.#{$ns}-loading {. @include cell-content-align-vertical();. color: transparent;. }.. &:focus {. // disable focus outline on cells; we already have the focus border. outline: none;. }.}...#{$ns}-table-cell-interactive {. z-index: $interactive-cell-z-index;.}...#{$ns}-table-striped {. .#{$ns}-table-cell-ledger-even {. background-color: $cell-background-color;. }.. .#{$ns}-table-cell-ledger-odd {. background-color: mix($table-background-color, $cell-background-color, 50%);. }.. .#{$ns}-dark & {. .#{$ns}-table-cell-ledger-even {. background-color: $dark-cell-background-color;. }.. .#{$ns}-table-cell-ledge
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1952
                                                                                                                                                                                      Entropy (8bit):4.828013393875265
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:REOGhT2tNG8dOObw8FbwP1ooGufe/u519JiJOAbAhQxFvJnXg42VZAX64/dGziz1:REOw51OkwNxXAVZmC7b7he
                                                                                                                                                                                      MD5:A23451BF2FCD5E2BCE72B75E50DFC829
                                                                                                                                                                                      SHA1:18B0948F1411A20371EC35501D73E4A9784BD85A
                                                                                                                                                                                      SHA-256:5D0EA981DC935800D244B54E28D1FE2E08107FF28BACCC6B9B5642E66A2CA02B
                                                                                                                                                                                      SHA-512:CDBB4130A180315AC55637849CD9D21D61A85775AE761C28174DB473A4C698CC686F90A8B5F3EBDBA0E24A3DE284B514DBE83DEFCDFC5EEA4B338A3E6C794B15
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "../common/variables";..$cell-border-width: 1px !default;.$frozen-cell-border-width: 3px !default;..$cell-padding-horizontal: $pt-grid-size !default;.$cell-padding-vertical: 0 !default;.$cell-padding: $cell-padding-vertical $cell-padding-horizontal !default;.$cell-height: $pt-grid-size * 2 !default;.$large-cell-height: $pt-grid-size * 3 !default;..$cell-background-color: $white !default;.$cell-background-color-opacity: 0.1 !default;.$cell-border-color: $pt-divider-black !default;.$cell-text-color: $pt-text-color !default;.$dark-cell-background-color: $dark-gray3 !default;.$dark-cell-border-color: $pt-dark-divider-black !default;.$dark-cell-text-color: $pt-dark-text-color !default;..$cell-transition-duration: $pt-transition-duration * 3;..@mixin cell() {. display: inline-block;. font-size: $pt-font-size-small;. height: $cell-height;. line-height: $cell-height;. padding: $cell-padding;. transition: color $c
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5995
                                                                                                                                                                                      Entropy (8bit):4.66194518894191
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOR4y/XHFCNCpFx3csQs22hXtB0qQBDfu7mEwRPsRX/AuPmLIclLIiZjzwz6bop:WDRvXHICpFrhvhXr0qQDfyxwRPsRX/qi
                                                                                                                                                                                      MD5:609AFF70057496BC47B6461E0058A0E5
                                                                                                                                                                                      SHA1:7969739BBE6B19ECABCB61144D88D51047A2882D
                                                                                                                                                                                      SHA-256:404220DF0834443B348B62349D54DA87BC0C1600022047128B0D3F7DD2937560
                                                                                                                                                                                      SHA-512:2AB0B4ED474FD313A5143A50C9BF95AE95A6A0959F0084AA8E33D2CC44E55AD1C7F17AFA0291ABF28C15859175D87B8404F0EDAD7C63CC24F8E3396737330395
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";..import {. Classes as CoreClasses,. DISPLAYNAME_PREFIX,. IIntentProps,. IProps,. Utils as CoreUtils,.} from "@blueprintjs/core";..import { LoadableContent } from "../common/loadableContent";.import { JSONFormat } from "./formats/jsonFormat"
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8799
                                                                                                                                                                                      Entropy (8bit):4.5935627520128515
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDRvXHICPk5jFKesTW7+yr+hS60okWjSQ/Th/rC97x102KJ:WDRvYCPk5jFyCOqWThe97xu2KJ
                                                                                                                                                                                      MD5:C1DB8A5C22060DC14F75367CFD6F8149
                                                                                                                                                                                      SHA1:8D2169DB5023CD628C5CFD3429A98B36EF82F6D2
                                                                                                                                                                                      SHA-256:33332671D72436E25C1617DD2A8C73EC295667A1ACBCB52E45943369AAC24884
                                                                                                                                                                                      SHA-512:0FD1AD6A0A62647E20213755F5A37A808767F711205A7B0CD55D4C1D4FE7E3274E492E39EE93986B273C43620ECBB062AFC56663F294F1BD694DA98FF1E108E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";..import {. DISPLAYNAME_PREFIX,. EditableText,. Hotkey,. Hotkeys,. HotkeysTarget,. IEditableTextProps,. Utils as CoreUtils,.} from "@blueprintjs/core";..import * as Classes from "../common/classes";.import { Draggable } from "../interactions/draggable";.import { Cell, ICellProps }
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1541
                                                                                                                                                                                      Entropy (8bit):4.822719777256598
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:REOGlGAkHNbYNb6ElMWbYNb6EUgLIctekyQuJAwFXtQQPYPbBbhPIcN+4:REOEtkHNcpfcppGFnyRb/
                                                                                                                                                                                      MD5:F367549044BAAAA8D7BF4EB3BB93E2C6
                                                                                                                                                                                      SHA1:4782D3F41139573955FDA3D58B0AE382827E48F9
                                                                                                                                                                                      SHA-256:2EE5BB14916480DED345A5A89A2D84EC445E82CCEB76E3BD0741C51292C8026B
                                                                                                                                                                                      SHA-512:0CA170531E92DAE5FF53FA8B84C617E0F9FDE3C7CA5A7DE4BF2765313AAF6769FB8CB60E4576197871B1B5FA30322F6ED1E256CABABB3E29A2DF5A91A36FD484
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "../../common/variables";.@import "../common";...#{$ns}-table-null {. color: $pt-text-color-disabled;.}...#{$ns}-table-truncated-value {. left: $pt-grid-size;. max-height: 100%;.. overflow: hidden;. position: absolute;. // note: changing this value can throw off the width calculation in truncated popover. right: $pt-grid-size * 3.5;. text-overflow: ellipsis;. top: 0;.}...#{$ns}-table-truncated-format-text {. left: $pt-grid-size;. max-height: 100%;.. overflow: hidden;. position: absolute;. // note: changing this value can throw off the width calculation in truncated popover. right: $pt-grid-size;. text-overflow: ellipsis;. top: 0;.}...#{$ns}-table-truncated-popover-target {. border-radius: 3px;. bottom: 0;. cursor: pointer;.. opacity: 0.3;.. padding: 0 $pt-grid-size / 2;. position: absolute;. right: $pt-grid-size / 2;. text-align: center;. top: 0;.. .#{$ns}-icon-standard {. line-hei
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2613
                                                                                                                                                                                      Entropy (8bit):4.882724820102922
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CMevDCW04DH2cGXK0d/dR/9HxIgEw50GA+gCqpcAMA/ru:WEOt4y/XHFCMe7Cp4L2cGvdvFHXEwgCB
                                                                                                                                                                                      MD5:E1C0C4FBCCBCA0F5542B36ED3AC81097
                                                                                                                                                                                      SHA1:323288CA0264DAB4B3E139FBEEFF7123F8C1331D
                                                                                                                                                                                      SHA-256:2BE7785AA8E12EAC37D79A3C9ED2747F661D4D7B31C6ECD5CC2CBAC30C837BA2
                                                                                                                                                                                      SHA-512:2005E8DFBA84F23B39A4BCB8C860F710EDC80726D703D5DE238543F5118E447E8515A4374A90E6250EF5042EC5505F124FC661773346B35D44F38221DD77B2C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { DISPLAYNAME_PREFIX } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../../common/classes";.import { ITruncatedFormatProps, TruncatedFormat, TruncatedPopoverMode } from "./truncatedFormat";../* istanbul ignore next */.export interface IJSONFormatProps extends ITruncatedFormatProps {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12653
                                                                                                                                                                                      Entropy (8bit):4.628960083727087
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHYCbX0EnctTR3Uub6aqJQESZVm+5MAS1/GLUk2Yugnixuiwpxyzp5mf8KdD:WDtvoCbXHct1LbpQOdZ1fXIugvCj
                                                                                                                                                                                      MD5:0078F0778FDB140B27B03B33D7EC12ED
                                                                                                                                                                                      SHA1:EC2ECD00B45E22AD4A711AE999CA6E7392A464BE
                                                                                                                                                                                      SHA-256:4E75C05DADFD0E2335A224A1F805EA4E74C0437D02FDA2BA7CEF4EFF8DBD75EF
                                                                                                                                                                                      SHA-512:F8436EF9F6DDB8C2B1E8BAD9CB4E1C7216C6872DFF4F19358F3F2A9862A5D0BE29F627D24CB76092884E8048CD3A82EAA1B4FFF31EFEFA02E11CFE4DC4BE623B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { DISPLAYNAME_PREFIX, Icon, IProps, Popover, Position } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";..import * as Classes from "../../common/classes";.import { Utils } from "../../common/utils";..import { Locator } from "../../locator";..// amount in pixels that the content div width changes when truncated vs
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2565
                                                                                                                                                                                      Entropy (8bit):4.852341687480416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C/evOW8Iejg26p2i/gISq+nB+/BGJp76/sCGrA6/h7:WEOt4y/XHFC/e2XIejg2Q2i6q+B+Y76I
                                                                                                                                                                                      MD5:CCE18A42777DAAC9AE282E72A13255CF
                                                                                                                                                                                      SHA1:6386517DFD82A02C945A5A2FCE76EFB7EC9039B1
                                                                                                                                                                                      SHA-256:6B28BC5C7D72DD67A72DB87A475B93B3975924709E23983F3B6E217C8E46765B
                                                                                                                                                                                      SHA-512:D5ABFFBCA5EF6FD2D105F4778369C9487EE9F193D6CE88F56EB591167CA5C1F17F3A932B9A7E49EAF5BF593D332530E4450E78AEB338BDF6E466F644B514D536
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { DISPLAYNAME_PREFIX, IProps } from "@blueprintjs/core";.import * as React from "react";.import { emptyCellRenderer, ICellRenderer } from "./cell/cell";.import { IColumnHeaderRenderer } from "./headers/columnHeader";.import { IColumnNameProps } from "./headers/columnHeaderCell";.import { ColumnLoadingOption } from "./regions";..export interface IColumnProps
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):547
                                                                                                                                                                                      Entropy (8bit):4.879341555389237
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:j9j+HabjkUp5MkUy44jEbFwV1RYi1YQUHZb1D3rtbJRluParLgBMt7+u1RYK:IVgVw4oijRLUHZb1DbttRAPOEwxRL
                                                                                                                                                                                      MD5:FE73941838938F4E2B2AB3729868C322
                                                                                                                                                                                      SHA1:1B3F4D2C5C1EA0801DF1C4EE72B1FEB674D58A29
                                                                                                                                                                                      SHA-256:ECC5292F8D3EED609B8E22DBA70E5200E357D1717C05B4C6017BCF39A90C33EC
                                                                                                                                                                                      SHA-512:30CF60BB2399876F1FB6F4CD1A9862D479E47816B13CA42FBAB9DAF2EE583A98CDBD453DD9C1B3532F0F74A5894911B72AD6AA7698189C75D2F0DBBCF50524D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2017 Palantir Technologies, Inc. All rights reserved...@import "~@blueprintjs/core/src/common/variables";.@import "~@blueprintjs/core/src/components/skeleton/common";.@import "../cell/common";..@keyframes skeleton-fade-in {. 0% {. opacity: 0;. }.. 100% {. opacity: 1;. }.}..@mixin table-skeleton() {. .#{$ns}-skeleton {. animation: $cell-transition-duration linear forwards skeleton-fade-in, $skeleton-animation;. animation-delay: 0s, $cell-transition-duration;. height: $pt-grid-size * 0.5;. opacity: 0;. }.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1283
                                                                                                                                                                                      Entropy (8bit):4.896329437072479
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:REOVXKTW5yculmvBZaTW5yculmvBlK5dpSwGNA/H+hmlr39:REOVXOhqvLehqvrGlGNA/H+hI
                                                                                                                                                                                      MD5:F9869C6603EE797BE54A35F69E93D6F0
                                                                                                                                                                                      SHA1:C07B940B7350B654F2404D3059D49994B84BEABB
                                                                                                                                                                                      SHA-256:1AC0189080B62B3EB66EE9C8BF0D9ABA7B630A00509F8DF48623BF83A960CD32
                                                                                                                                                                                      SHA-512:B4838B3F3FDFF5FC72608867503811C22D00F7EAD22C56309451238E58CE7F707978A4F508179B91E1230FB05F6E13DDAADE6419EE07DC60CD23838EAAFB341D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "~@blueprintjs/core/src/common/variables";..// TODO: use Blueprint intents instead of duplicating....$pt-intent-colors: (. "primary": $pt-intent-primary,. "success": $pt-intent-success,. "warning": $pt-intent-warning,. "danger" : $pt-intent-danger,.);..$pt-intent-text-colors: (. "primary": $pt-intent-primary,. "success": $pt-intent-success,. "warning": $pt-intent-warning,. "danger" : $pt-intent-danger,.);..$pt-dark-intent-text-colors: (. "primary": $blue4,. "success": $green4,. "warning": $orange4,. "danger" : $red4,.);..$cell-border-width : 1px !default;../*.Color aliases.*/..$table-background-color: $light-gray5 !default;.$dark-table-background-color: $dark-gray4 !default;../*.Cursors.*/..// Selecting.$select-column-cursor: s-resize !default;.$select-row-cursor: e-resize !default;.$select-table-cursor: se-resize !default;.$select-cell-cursor: cell !default;.$select-text-cursor: text !default;..//
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8507
                                                                                                                                                                                      Entropy (8bit):4.761116113646959
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHlihT/UzLvJXcVglIwVvZhmwG+SV0hmxFbJV7XGAsEOrQhYf9MTAXfiZTyXO:Ltv1y/CZI6IfuKZh
                                                                                                                                                                                      MD5:23F5D32A331AA4CB3B77228A206D772C
                                                                                                                                                                                      SHA1:1E1B5E4E3B096858EE6C12D5E6B3195EFB5A09A5
                                                                                                                                                                                      SHA-256:58B9EAD48086670CBD73FD294EA68E65AC7CB797B3826F94AFAF833FC4B3D4A0
                                                                                                                                                                                      SHA-512:FD4DA82EA01C28149D987C8A9C37977AAFA86E2427A84870D035FAC5AA3AE7D413DD5830C9BA2A33C4164C09EF6E8B6957E432219DE48641D0DFF85409C5F8CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Utils } from "@blueprintjs/core";.import { requestIdleCallback } from "./requestIdleCallback";..export type SimpleStringifyable = string | number | null | undefined;..export type Callback = () => void;../**. * This class helps batch updates to large lists.. *. * For example, if your React component has many children, updating them all at. * once may cause
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                      Entropy (8bit):4.856823165371942
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1Opsoz2l+w2tmHd6Fn:Lt4AJ/0eZH31C3232U9Kn
                                                                                                                                                                                      MD5:36E707E5C2FB1F1AB2EF52D6CF4D1346
                                                                                                                                                                                      SHA1:78BE970BF04C87DD9D632640977952B65883DC10
                                                                                                                                                                                      SHA-256:DC5CFFFA4CA6E9AF3798DDC847D7729D05BD51101FE8D2B0E0760B39BFA9318E
                                                                                                                                                                                      SHA-512:C24C8B1F8910D37302511936BFDED81FEC169652E42E46063CFC08DA8A348ED89FB283F61F501E25E551FA6C54D50E8CA53A08F21F07CF15E4ED43D9F3585DDD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export interface ICellCoordinates {. col: number;. row: number;.}..export interface IFocusedCellCoordinates extends ICellCoordinates {. focusSelectionIndex: number;.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7835
                                                                                                                                                                                      Entropy (8bit):5.353350273464587
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFC8escbS4auM60/0Mg0ko0Nb0x6QqQC86lORa1S1Uy6efkImwZwL14MrK:LtvXHNck8MXAKKeE0A4UC
                                                                                                                                                                                      MD5:41E96B56772610FDDE92F58631B83129
                                                                                                                                                                                      SHA1:E7D95E9ECD5415F1F66FB122CA56A498D9259CBB
                                                                                                                                                                                      SHA-256:AA1D2118F15F78303709FE75D3BEE270CE62FCAA8BC761A7CAFC6C143AB2B551
                                                                                                                                                                                      SHA-512:19EF82CC1069BBEFD9ED6DE97BD383BA9BDE9E9D94E8338A9E3F60B9C31A276C265783006B58BE55097BA0DC798028C1E2BF0F9DE43429F3B06E5475A998494F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Classes } from "@blueprintjs/core";..const NS = Classes.getClassNamespace();..export const TABLE_BODY = `${NS}-table-body`;.export const TABLE_BODY_CELLS = `${NS}-table-body-cells`;.export const TABLE_BODY_SCROLL_CLIENT = `${NS}-table-body-scroll-client`;.export const TABLE_BODY_VIRTUAL_CLIENT = `${NS}-table-body-virtual-client`;.export const TABLE_BOTTOM_
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4768
                                                                                                                                                                                      Entropy (8bit):4.573920843567183
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCU7INba79JcYB1pzMWqCQAXZrexHuTGGoA2gYALPi0Q:WDtvXHA9YBborChaRW2yOD
                                                                                                                                                                                      MD5:4ABC2408C8D8799EF312B2A5CBE6DE29
                                                                                                                                                                                      SHA1:000940F196C623A2CF408F054F214309E2F816D6
                                                                                                                                                                                      SHA-256:F227C0799BD66B4394F22646ED02CB7EB7763E673761C3D24975583575C3CE67
                                                                                                                                                                                      SHA-512:46C002BC0F08C8E8EAF1148326F7916D84E1C4632BF321116B8A8B8136E6A9B28493B38053698E5DA585749BBC9E500F7D524346777E5E10A632037C417214A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */../* istanbul ignore next */..export const Clipboard = {. /**. * Overrides the inherited CSS of the element to make sure it is. * selectable. This method also makes the element pseudo-invisible.. */. applySelectableStyles(elem: HTMLElement) {. elem.style.overflow = "hidden";. elem.style.height = "0px";. elem.style.setProperty("-
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):958
                                                                                                                                                                                      Entropy (8bit):4.92450455095646
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mXR4IRpJsU0E+oZHQk1OpsocSWhLB2cv1R3D:IR4AJ/0eZH31CoSWz2cv1R3D
                                                                                                                                                                                      MD5:25E840FA03F1D9101383AC69291FC237
                                                                                                                                                                                      SHA1:18CCB197BB71E688AD3C629CD7EEE42003FF84C9
                                                                                                                                                                                      SHA-256:F4E737718F6054FFE6CF82094A1E7370F8C2402E38F957E82B8E359BA13960BE
                                                                                                                                                                                      SHA-512:EFD643F8FEA40B99C7887A29A4DAE136DA60855E1E1F383604DD989A37635EE359438F3CD842F3B17CEC7B7F24E697B9EF0AC1DFD8A02E2EF00A14B4E6BF903B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2018 Palantir Technologies, Inc. All rights reserved.. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import * as PropTypes from "prop-types";.import * as React from "react";..export interface IColumnInteractionBarContextTypes {. enableColumnInteractionBar: boolean;.}..export const columnInteractionBarContextTypes: React.ValidationMap<IColumnInteractionBarContextTypes> = {. enableColumnInteractionBar: PropTypes.bool,.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1586
                                                                                                                                                                                      Entropy (8bit):4.860144486419532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31ChgevOWz2W9Qq3IgRhz7U9AjTlxo6AuIUg:Lt4y/XHFC+e2e2+T3zxU2vgbnp
                                                                                                                                                                                      MD5:50F7A496F1245D2CC7C0DB7C1F7844E8
                                                                                                                                                                                      SHA1:F4B5476E1B4D0C4464C4740AD90704914AE151AE
                                                                                                                                                                                      SHA-256:F6EA195C9F88621D0D19805912FD97DA8B10AD0C2D1B1482AF8A7B470632921A
                                                                                                                                                                                      SHA-512:F73F150C3648534CC5DE6EDD8C1994F836531E5F03C0C8E6A1D261D039FB2D5D561EC2D803764C411FAA02A03169A10B276C4653EDE95CF2EB495A4E21C21E1E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { ContextMenuTarget, IProps } from "@blueprintjs/core";.import * as React from "react";..export interface IContextMenuTargetWrapper extends IProps {. renderContextMenu: (e: React.MouseEvent<HTMLElement>) => JSX.Element;. style: React.CSSProperties;.}../**. * Since the ContextMenuTarget uses the `onContextMenu` prop instead. * `element.addEventListener`
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):733
                                                                                                                                                                                      Entropy (8bit):4.90048622790583
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un5+H4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoai6LR0KTHleGhOv:mst4IRpJsU0E+oZHQk1OpsozQR0KvA
                                                                                                                                                                                      MD5:7AE6C43A454B0B1E210DC33D3F8082CD
                                                                                                                                                                                      SHA1:26864DF907EBC99DE40BE02EBB0423C968586CEB
                                                                                                                                                                                      SHA-256:22D61BA34AC7F1BBE71804625FEA546ABC42EB5D7D4198FC9C0644BE70772B24
                                                                                                                                                                                      SHA-512:1E865CF17803DDB0CEBF3509BB3D598C0FB3AFA93114528E5156664C7109DF9263349BAEEB64548B2F6327ACD96C54525E344212B3ED9AB57BDC8EE3044433AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export enum Direction {. UP = "up",. DOWN = "down",. LEFT = "left",. RIGHT = "right",.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2255
                                                                                                                                                                                      Entropy (8bit):5.245419638852864
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31CVhMca9KzcadK90rFEVof3jFgo3co1MWpA+3N:Lt4y/XHFCVScFctgEVYzFgwX1MGA2N
                                                                                                                                                                                      MD5:E514A00D2E5D903D6B69361342CF828A
                                                                                                                                                                                      SHA1:5B94147249CB6E09E0F92CE637DED4F2AC21B00B
                                                                                                                                                                                      SHA-256:5DAEB69FC35D4C3AC386ABEE95B0F5280CBFE7D8B13623FDEB2544AEA51319E5
                                                                                                                                                                                      SHA-512:654F1192C70C23F135EE25CE230CDD85878FF9F46115C9533511AB0F3D73540BDF06255B270F9217E1CC23D79D9D7B9E678C01CE0287693E1F79955F25FFB44B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..const ns = "[Blueprint Table]";.// const deprec = `${ns} DEPRECATION:`;..export const QUADRANT_ON_SCROLL_UNNECESSARILY_DEFINED =. ns + ` <TableQuadrant> onScroll need not be defined for any quadrant aside from the MAIN quadrant.`;..export const TABLE_EXPAND_FOCUSED_REGION_MULTI_COLUMN_REGION =. ns + ` <Table> Cannot expand a FULL_COLUMNS selection using a mul
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15636
                                                                                                                                                                                      Entropy (8bit):4.582710381014236
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:WDtvYu7RUIJ6IxfLCYPn9Tm4nfVR11cNZ3gczIsuk/aESPDD:ytQU1K4b1eNSjs7lSPP
                                                                                                                                                                                      MD5:FE3DF87317B7289C99D939D4536683BE
                                                                                                                                                                                      SHA1:4F04E7BDCBA9D1C5FD139DA35BA9A9EA8585CB09
                                                                                                                                                                                      SHA-256:2ABDF07E53CCF33071CBBDA0C25EA02F1E50D4838A714C8568F4B8B3B8DB1F21
                                                                                                                                                                                      SHA-512:DBF91FDE6613ACDE3356FACD94315DAD03DCD672308F0CAC84FFCEF8C3CF15EE7E6C7058216663565B302AC0EF3B5B44937F625064D0548E33B84A772FB19281
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { CSSProperties } from "react";..import { IRegion, RegionCardinality, Regions } from "../regions";.import * as Classes from "./classes";.import { Rect } from "./rect";.import { Utils } from "./utils";..export type ICellMapper<T> = (rowIndex: number, columnIndex: number) => T;.export type IRowMapper<T> = (rowIndex: number) => T;.export type IColumnMapper<T> =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                      Entropy (8bit):4.942066921918719
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mlEOt4IRpJsU0E+oZHQk1Opsoz1Mgj3rRV3II+9YMVG:WEOt4AJ/0eZH31C31lrrRV4I+9YMA
                                                                                                                                                                                      MD5:A006F032E3ED2CA277603BFC30E05C8C
                                                                                                                                                                                      SHA1:BB4ECD13DED29C90C13429E034B8C0522A504365
                                                                                                                                                                                      SHA-256:811FF7D3185D4E81BB6113A5384398FF4BA7E935D2E64D39F21983DCDFF7F670
                                                                                                                                                                                      SHA-512:8EE18B5A239E9F2AA4D1D377103E7542E995D5746942DF469D2571A91E76ABF212ECE3B3005C5E0C6F32162AE86F21B843E60732D6A823E09D535A729574542C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export { Clipboard } from "./clipboard";.export { Grid } from "./grid";.export { Rect, AnyRect } from "./rect";.export { RenderMode } from "./renderMode";.export { Utils } from "./utils";..// NOTE: The following are not exported in the public API:.// - Errors.// - internal/.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1163
                                                                                                                                                                                      Entropy (8bit):4.741753026022904
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1Opso1L9hY9wx+AC+DcDUQzG7:Lt4AJ/0eZH31CZL/YKui
                                                                                                                                                                                      MD5:8507711C9769BDD5077944987C6ED43F
                                                                                                                                                                                      SHA1:13CEDD10961D45E16F5277EA0A7B5603252417AF
                                                                                                                                                                                      SHA-256:F0360568BAD64FF4E758C126703B21514BFA6738603A3065A45FD529959B7DE2
                                                                                                                                                                                      SHA-512:EBCD6F14617C14472EBF06383416FA093B3C49DBEBEE9C583B86A497C57D9C82B7F40641D469A1B5F4FF7739BCEC147B883427FA38A05CAE7BF240A223225833
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Direction } from "../direction";.import { IMovementDelta } from "../movementDelta";..export function directionToDelta(direction: Direction): IMovementDelta {. switch (direction) {. case Direction.UP:. return { rows: -1, cols: 0 };. case Direction.DOWN:. return { rows: +1, cols: 0 };. case Direction.LEFT:.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6094
                                                                                                                                                                                      Entropy (8bit):4.815866221485446
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFCkRWakCyZYye1EoCWLSJ9yKy+K7kzQjnzQdiayQy+D3v7v4xl8FSBgn3:LtvXHozZSENyiDzOzjizTUlYn3
                                                                                                                                                                                      MD5:568BD8DD88DB517706FA0FF848CE05CE
                                                                                                                                                                                      SHA1:AA88B7025433C14F8FE9F30645BB93984B04888C
                                                                                                                                                                                      SHA-256:88B5D4D27207F12022F405235D1C55E82184BA1989230076D746DC43513C6DCF
                                                                                                                                                                                      SHA-512:E0C804B5627A83C5AE7DA8B3A5D09C9094E35A99C1EFE93AD484EF186650D57CE8F92DFC22EA1EE2242F7686F43D35F33D6E1A258EB8A36340E9E0374BC4EBFE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IRegion, RegionCardinality, Regions } from "../../regions";.import { ICellCoordinates, IFocusedCellCoordinates } from "../cell";.import * as Errors from "../errors";../**. * Returns the `focusedSelectionIndex` if both the focused cell and that. * property are defined, or the last index of `selectedRegions` otherwise. If. * `selectedRegions` is empty, the f
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1438
                                                                                                                                                                                      Entropy (8bit):4.972756752176872
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1Opsoz+qOUd2Wt6Qz0ezpnGyXRGFWMpVlaFJOe49lD:Lt4AJ/0eZH31Cn+qOmt6cpnZXRmt8/OV
                                                                                                                                                                                      MD5:8522AA6665D25A3476493C1670ECCCA8
                                                                                                                                                                                      SHA1:1C937DC5FFAFA0A975BDF1B394A3B549E779CC79
                                                                                                                                                                                      SHA-256:6D696C367EA8A8139BBEA3977C09D0E1D60075EE48CB6C211E0D1302554527AC
                                                                                                                                                                                      SHA-512:C37A69AF0A210932387CA18F82405BCCA05821901CC49D322B726A7981A38DA1C686D1BE3377066CEC2F81F8CA8C3CA234C905147EA3D891F238628D212FAE01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */../**. * Returns `true` if `navigator.platform` matches a known Mac platform, or. * `false` otherwise.. */.export function isMac(platformOverride?: string) {. const platformActual = typeof navigator !== "undefined" ? navigator.platform : undefined;. const platform = platformOverride != null ? platformOverride : platformActual;. return platform == null ? fals
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3673
                                                                                                                                                                                      Entropy (8bit):4.7473384770796105
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFCkRiAJ98saNKlG6B3Q/CvEVv/CmnVFO8FwjG:LtvXHfWGG6y/CMVHCmnrO8F8G
                                                                                                                                                                                      MD5:5A2E930C5C8F6EA10748A704BCD5A6DF
                                                                                                                                                                                      SHA1:B884812F6BDAD29291789C7769775D307512D2DC
                                                                                                                                                                                      SHA-256:36B4DE62D4F7D6A7CE4353D4E3384FB146028D42570E3FF99D9E7CA6B4AEFA02
                                                                                                                                                                                      SHA-512:59BF5FB6B82D7D610BFAB5D35BEDD80E712DF2736998A55A50BB07D5504DBAC54EAA53619C953D939B7B48CF05FB0074C4A3C8EC5F3A2088DA538933CA957052
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IRegion, RegionCardinality, Regions } from "../../regions";../**. * Returns the scroll{Left,Top} offsets of the provided region based on its. * cardinality.. */.export function getScrollPositionForRegion(. region: IRegion,. currScrollLeft: number,. currScrollTop: number,. getLeftOffset: (columnIndex: number) => number,. getTopOffset: (rowInd
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4308
                                                                                                                                                                                      Entropy (8bit):4.7822639859858045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFCkRFtj0+nsziP0ReW6k9Zg7ZwHf1Ydwq8GZDn:LtvXHL0+sfj9ZldO8GZD
                                                                                                                                                                                      MD5:A55AEA66CE1CD5438421F1BD781AC0C9
                                                                                                                                                                                      SHA1:398AACC18588CBE3E7C00A8D31A39D4A93E5656A
                                                                                                                                                                                      SHA-256:47C7ACBB74ECDE5EE6499977B13000905415D3B5F1860EE5B1A94D9FE0011BC0
                                                                                                                                                                                      SHA-512:2B108077F44A5DE6F237166E6887AC416558DA3AE81EE8172FC8AF2E0D41491920ED54F632602A33351A7DE176496F14B0193FD6AC712238C01DFB5134602233
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IRegion, RegionCardinality, Regions } from "../../regions";.import { IFocusedCellCoordinates } from "../cell";.import { Direction } from "../direction";.import * as DirectionUtils from "./directionUtils";.import * as FocusedCellUtils from "./focusedCellUtils";../**. * Resizes the provided region by 1 row/column in the specified direction,. * returning a ne
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2084
                                                                                                                                                                                      Entropy (8bit):4.8533135004240755
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31CoWQet2O4J/iET+/G22liFs+3oue6Ep5i:Lt4y/XHFCoLet2O4JS+lZyouYLi
                                                                                                                                                                                      MD5:D4DB90649EDEF02F73109A29B8B28247
                                                                                                                                                                                      SHA1:6977B80D8B7F8E4582A3E4A20AF28484EE5D538D
                                                                                                                                                                                      SHA-256:A3376A2AEBF9031F8C6F1ACDEBE461643AA5495780BDC2254682D8FFBF83138A
                                                                                                                                                                                      SHA-512:521EA1DEA8526832EA06CBCA3F85AD0847BB251266894D52F5B9615A363650281BD1EB3FEB61F8B0345A510411CDF995D1D1FC9E8E6C2193B81579CF6F6FA048
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import * as React from "react";..import { Classes } from "@blueprintjs/core";..export interface ILoadableContentProps {. /**. * If true, render a skeleton. Otherwise render the single, non-string child passed to this. * component.. */. loading: boolean;.. /**. * If true, show a skeleton of random width (25-75% cell width) when rendering the
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):805
                                                                                                                                                                                      Entropy (8bit):4.839376603445849
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mst4IRpJsU0E+oZHQk1Opsoz2yT0EwaHEuSB:Lt4AJ/0eZH31C32AA1
                                                                                                                                                                                      MD5:41C62B56067CA244711BEFC87F2BC482
                                                                                                                                                                                      SHA1:FDA94281DBADA77FC50B3270EF18DEE03A7904F3
                                                                                                                                                                                      SHA-256:7174E62613465666D2A662933925705B09B5699F7562D83BEA5312780C7178B8
                                                                                                                                                                                      SHA-512:0F50F1F3CCF2A6A0FE99CE6807B2BFC568E7109BE7D70EA01499483AA9FB79AD1898ADBB2DF62910DC329152D4953099A0A314AC2FD15D5FA8FEE6233BE0553D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export interface IMovementDelta {. /** The number of rows by which to move. */. rows: number;.. /** The number of columns by which to move. */. cols: number;.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3832
                                                                                                                                                                                      Entropy (8bit):4.639771331665254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCoe/tIdJo8lkgfYlBBCQGI8VSfzskt2:WDtvXHh0edJ5ygfwEQGI8VS32
                                                                                                                                                                                      MD5:0B723D8B1F08309D1904DDB40834668E
                                                                                                                                                                                      SHA1:2C39F6BD5247FA6C97FAE2C04C210CEBBCFE297B
                                                                                                                                                                                      SHA-256:E4D9867F769EF26D5136407497F4A80B56F2CE8B79E1D94F5C34E20E616E6F67
                                                                                                                                                                                      SHA-512:06CBA853ED22D4103B3278809AFB6E5B078DAFC5FF14D92F541A33552F34E8CB9A98A0DD6DFB5774D31734BCA9801C1B982A2CE8F2D36EA06CBA756B4C8AE689
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import * as React from "react";..export type AnyRect = Rect | ClientRect;..// HACKHACK: workaround for https://github.com/palantir/tslint/issues/1768.// eslint-disable @typescript-eslint/adjacent-overload-signatures../**. * A simple object for storing the client bounds of HTMLElements. Since. * ClientRects are immutable, this object enables editing and some simple
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1568
                                                                                                                                                                                      Entropy (8bit):4.680693518763576
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C3RAbd/QkN/gbktfc6/Bik:Lt4y/XHFC3K7YbkJdJ
                                                                                                                                                                                      MD5:FCB71D7F358C56E54656962908FE9579
                                                                                                                                                                                      SHA1:D743B97C84BDA23F75D3184E792B001F725AA8F4
                                                                                                                                                                                      SHA-256:28A41B6A9DB40A662F297E435688A0706738E4D7DCF3E2DD9DD5F77AFEE049E4
                                                                                                                                                                                      SHA-512:17EF3FBFF1088F29DBE22A9F51E44253871B2E012C6094D1BC2628BB7238022C93A727F539548415C5B5FFD7E80DE49BBCF2945A430AEEB6DD2B9B20E4907A53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export enum RenderMode {. /**. * Renders cells in batches across multiple animation frames. This improves. * performance by spreading out work to keep a high FPS and avoid blocking. * the UI, but it also introduces a noticeable scan-line rendering artifact. * as successive batches of cells finish rendering.. */. BATCH = "batch",.. /**.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2926
                                                                                                                                                                                      Entropy (8bit):4.886965914906227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31CfLhh7DClNL+b0fz/IjrjHLuyaLVtyu+yeosAInqw/oiDv+YFMSc:Lt4y/XHFCfVh7ONw0f+SyaTHSZqwgRYe
                                                                                                                                                                                      MD5:325C6C6D48533C40521770FA691FF3EB
                                                                                                                                                                                      SHA1:DC6F88120D2CD5260D69C893A0CBE717F87A05D4
                                                                                                                                                                                      SHA-256:0CABE0BA078B82C08007213BDEF3C3F322038A5876CD14589AC590FA84DFCD9C
                                                                                                                                                                                      SHA-512:B59BEBF7ABFDBFAEDECA51B3A51B528CD27AE4E148A16FA8AE0D88789CC605FCE5AF00B6F3C93026DAE9181A0B828A801C8F5FAC01FCC3F773F82A39AB957348
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */../**. * Event name for `postMessage`. */.const MESSAGE_EVENT_DATA = "blueprint-table-post-message";..type Callback = () => void;../**. * Object that holds state for managing idle callbacks. */.const IDLE_STATE = {. callbacks: [] as Callback[],. triggered: false,.};..const handleIdle = (event: MessageEvent) => {. if (event.source !== window || event.data !==
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13724
                                                                                                                                                                                      Entropy (8bit):4.60846100059446
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:WDtv/lc24mFwJqJ5yc8lXeunpc/h89qzvSyLZ5D0bz:ytEl6iqLSyLZ5D0bz
                                                                                                                                                                                      MD5:35B906F445306DCF59B42CD79CEFF554
                                                                                                                                                                                      SHA1:BE5DB57359FEFC446654387E28EA862DD7658966
                                                                                                                                                                                      SHA-256:A0ECD860AE4A5B6A98BB0B81D72EB627B39B0D0DB0244FB1D908237484056358
                                                                                                                                                                                      SHA-512:89BBB1A188AEE07D9D6D32A6C25BD218F4E08F23987B6CE316E558BA96AFB797B8F0A9851D6EEDB2834682CC69364639CA9EE2D87792AD2478E8EFCE2C8AE6A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Icon } from "@blueprintjs/core";..// used to exclude icons from column header measure.export const CLASSNAME_EXCLUDED_FROM_TEXT_MEASUREMENT = "bp-table-text-no-measure";.// supposed width of the icons placeholder.const EXCLUDED_ICON_PLACEHOLDER_WIDTH = Icon.SIZE_STANDARD;../**. * Since Firefox doesn't provide a computed "font" property, we manually. * cons
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6298
                                                                                                                                                                                      Entropy (8bit):4.999832132987665
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:avyxstBXJaYZeb2JWKPReVXBiksEfyeraKJaXPeoMh2atie0bK/buJbUVb/aVHv1:a3tLP5nPIXeQkn
                                                                                                                                                                                      MD5:E5B64B1B075C5489BE0FE271F210A61A
                                                                                                                                                                                      SHA1:EB845CCBF5B62E9DD64C2590E648D5F5E8E89F18
                                                                                                                                                                                      SHA-256:3FC414A8B53A6B1536D05D6ADC3BCB120ABB5E0AFD8200D5A49592D9BECB3E98
                                                                                                                                                                                      SHA-512:451FAE29DED1913276DB0CCAEE8E5D635575DAA2497BE4C3F9F78EDBE03639CE758FA6F60D1691B8357ED2E7224E9743B61380DDD6B9343334580F656B61FC69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:---.reference: api.---..@# JavaScript API..The `Table`, `Column`, `Cell`, `ColumnHeaderCell`, `EditableName`, and `EditableCell`.components are available in the __@blueprintjs/table__ package...@## Table..The top-level component of the table is `Table`. You must at least define the.number of rows (`numRows` prop) as well as a set of `Column` children...@interface ITableProps..@### Instance methods...@method Table.resizeRowsByTallestCell..@method Table.resizeRowsByApproximateHeight...`ICellMapper` is just a function that takes a cell-coordinate and returns a generic type:....```tsx.type ICellMapper<T> = (rowIndex: number, columnIndex: number) => T;.```...@method Table.scrollToRegion..@## Column..`Column` contains props for defining how the header and cells of that column.are rendered...The table is designed to best support columnar data, meaning data where each column.has only one type of value (for example, strings, dates, currency amounts)..Because of this, the table's children are a
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5415
                                                                                                                                                                                      Entropy (8bit):4.742189979297192
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:95ZBKPIpvJjiG8TcMLl8lzq6FT0lwEQh+MSWjG0zRJm:91KPWvJf8IMLcz9x8wEQhXSGE
                                                                                                                                                                                      MD5:A8AE63653FB83EFB43216597CBCC3543
                                                                                                                                                                                      SHA1:41DAA38C481D5C6B785DFAFD48588E6F60376E3E
                                                                                                                                                                                      SHA-256:2F1AEA243718C4033A829EA3935960ED22720B9ADEDD65C221F953F5CBE8F192
                                                                                                                                                                                      SHA-512:0EB0A0872E06AC8082C346264CEF33F2BF48E87950D7F5B40530B16C54AF424E39215B3C6C63200093CE5F5455558E6D0A5EDE249B90E7F9CD21FEEB1FCDD151
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:---.reference: features.---..@# Table features..@## Sorting..Because the table is **data-agnostic**, you can display complex data in the.table and perform arbitrary operations on it...For example, this data set of Sumo tournaments in 2015 contains rankings and.win-tie-loss results for each competing rikishi (wrestler). For each column.type, we define a different set of sort operations...In the table below, try:.* Sorting with the menu in each column header.* Selecting cells and copying with the right-click context menu..@reactExample TableSortableExample..@## Editing..To make your table editable, use the `EditableCell` and.`EditableName` components to create editable table cells and column names...To further extend the interactivity of the column headers, you can.add children components to each `ColumnHeaderCell` defined in the.`columnHeaderCellRenderer` prop of `Column`...The following example renders a table with editable column names (single.click), editable table cells (double clic
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1837
                                                                                                                                                                                      Entropy (8bit):4.917278206829432
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:9bub+25nTkbmw/mVReHe/eDULRzeQqeib0k:Bub+GnTmZ/mCHe/ewLteQqGk
                                                                                                                                                                                      MD5:AAB30E2474DFB7425874D6E2FD34BCEB
                                                                                                                                                                                      SHA1:8316E204380A06ACECF9111B0EBC2D3000B26B14
                                                                                                                                                                                      SHA-256:4A186579ECDC326C9F403258BAE807DE7115C6A52F73A0FA38BAD521AA3D2669
                                                                                                                                                                                      SHA-512:F7F7AF52DC4BBF048EB221D0EAFBA8C2B5E91717FDDD94107402EC93590BDB492F74EA93195F6F1FDA0FC5813876E45B4CF25C44585CBBD6DF5A01207BA80756
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:@# Table..A highly interactive React `Table` component...<div class="@ns-callout @ns-large @ns-intent-primary @ns-icon-info-sign">..If you are looking instead for the Blueprint-styled HTML `<table>`, see.[`HTMLTable` in **@blueprintjs/core**](#core/components/html-table)..</div>..Make sure to review the [getting started docs for installation info](#blueprint/getting-started)..Do not forget to include `table.css` on your page...```sh.npm install --save @blueprintjs/table.```..### Features..* High-scale, data-agnostic.* Customizable cell and header rendering.* Virtualized viewport rendering.* Selectable rows, columns and cells.* Resizable rows and columns.* Editable headers and cells.* Integrated header and context menus..@## Basic usage..To create a table, you must define the rows and columns. Add children to the `Table` to create columns,.and change the `numRows` prop on the `Table` to set the number of rows...For example, this code creates an empty table with three columns and five ro
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):888
                                                                                                                                                                                      Entropy (8bit):4.722549011676364
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:j9j7EOH5nbBMt0wcNnDHK/1tLJCu0bBMt73g1KRCjOOIEcZ8McCNY7BMtPEBX:REOxwPCHY1tDGwbGK+OOFw8V
                                                                                                                                                                                      MD5:4E5FCA2255D2F7250084EC2DF82ECE98
                                                                                                                                                                                      SHA1:62F4655D5E49C1B914EB33BA4ADD26790662DC6B
                                                                                                                                                                                      SHA-256:26F44428E1CF534A14690684C82335610CD7EFBCA515510C4E806D327895D17D
                                                                                                                                                                                      SHA-512:0428C579F0B00676E09F9EF93FBD2D6FAA4B93B9D7A788B9AD1588A091EDB6C30FE1858BF1C77D7F693AB6B9A5FC2BB2C60FF0A4852149419B38202CD64EF89C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...$column-header-min-height: $pt-grid-size * 3 !default;.$row-header-min-width: $column-header-min-height !default;.$row-header-padding: 0 $pt-grid-size / 2 !default;..$header-background-color: $table-background-color !default;.$header-hover-background-color: $light-gray3 !default;.$column-header-text-color: $pt-text-color !default;.$column-name-text-skeleton-height: $pt-grid-size * 0.8;.$row-header-text-color: $pt-text-color-muted !default;..$dark-header-background-color: $dark-table-background-color !default;.$dark-header-hover-background-color: $dark-gray5 !default;.$dark-column-header-text-color: $pt-dark-text-color !default;.$dark-row-header-text-color: $pt-dark-text-color-muted !default;..$header-selected-background-color: $pt-intent-primary !default;..$interaction-bar-height: $pt-grid-size * 2 !default;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10748
                                                                                                                                                                                      Entropy (8bit):4.749625380176517
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:REOETuA0sOpxVfDlJYpmYEwtLKEIgxmfrmfQ7cANxKENyKaIIcQmZidnXqiOvLhX:RDETut7pnrHU9vCrh0ULYVEidn6bagEM
                                                                                                                                                                                      MD5:C360A2045A837B28B1AD817C5A4155DE
                                                                                                                                                                                      SHA1:B715E04B41971AFD7C4F33E20FBEEE893DDA4ED4
                                                                                                                                                                                      SHA-256:78D1BC6687EC390FCBA2CFAAB6C0C2992B013D44D280B1EBF20E1DE9B97EB604
                                                                                                                                                                                      SHA-512:099874E703EA71DDD7AB1DD83DC746E9787FB7CC070E09805EA948640832960F4B80CA578D90F4600CC088B4034378800AABF9816E251E3E99D6929E257AED0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "../common/loading";.@import "../common/variables";.@import "../cell/common";.@import "./common";..@function menu-background($color) {. @return linear-gradient(90deg, rgba($color, 0) 0%, $color 50%);.}..// when selection is disabled, header background color doesn't change on hover..$header-menu-hover-background:. menu-background($header-background-color);.$dark-header-menu-hover-background:. menu-background($dark-header-background-color);..// when selection is enabled, background color.changes on hover; need to match that..$selectable-header-menu-hover-background:. menu-background($header-hover-background-color);.$selectable-header-menu-selected-background:. menu-background(mix($pt-intent-primary, $header-background-color, 10%));.$selectable-header-menu-selected-hover-background:. menu-background(mix($pt-intent-primary, $header-hover-background-color, 10%));.$dark-selectable-header-menu-hover-background:
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8059
                                                                                                                                                                                      Entropy (8bit):4.682294150522762
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHICbhLXhQBdS2UeA/X5OpBr6gwruVSROhBo:WDtvYCbhLXhQBduMriOhBo
                                                                                                                                                                                      MD5:E280E3AA05989162DB167E3E35657403
                                                                                                                                                                                      SHA1:8EE6A7CBA30D757B15654A8DDE616687443C4F22
                                                                                                                                                                                      SHA-256:2CE181F3837E1739C99435C16CE25E07BE4C9E9CBA70F4CD07A840FC786D7028
                                                                                                                                                                                      SHA-512:D8B3747E26B4333898007A2764BA63E7BC8A2F6AA560548C2EE93CCDDAFF0AB4DF3E8FE4947864B5731FCA9F37D29F2D09A922059B2BA5A399C391E1B3F70E81
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";..import * as Classes from "../common/classes";.import { IColumnIndices } from "../common/grid";.import { Utils } from "../common/index";.import { IClientCoordinates } from "../interactions/dragTypes";.import { IIndexedResizeCallback } from "../interactions/resizable";.import { Orientation } from "
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7674
                                                                                                                                                                                      Entropy (8bit):4.728983615453551
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHICJPkPcngDaDg5/K5EttrgN606uBh5BOdQdQOd7dyTBv0gVoRKJLqvu4vF:WDtvYCJPkPVDJ5JtaH6uBLsSeO1MKl
                                                                                                                                                                                      MD5:419BE84C534BF5775FBB49B30B3EA13D
                                                                                                                                                                                      SHA1:26CF368BFF7566427E0D17BE46CDFB1AEF62CBED
                                                                                                                                                                                      SHA-256:C7D24ADD61471AA0BD67F01F99E9B53815E105C3FDF1D635F35A44F368359F57
                                                                                                                                                                                      SHA-512:FE439D5D7F2F95B48336ADD311EFB2B5C60401C2BD1499CF08EEAB26D22C25C2FFC3F21F6009EEB5AEB9C362CEED387E49A82599AA9FDEA0D82D28BE563F8D44
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";..import {. AbstractPureComponent2,. Icon,. IconName,. IProps,. Popover,. Position,. Utils as CoreUtils,.} from "@blueprintjs/core";..import * as Classes from "../common/classes";.import { columnInteractionBarContextTypes, ICo
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4313
                                                                                                                                                                                      Entropy (8bit):4.650986802898693
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCMe7CpX2xsTgtsd3RVvd226vxA9oqeNQhe51KLy4SG+:WDtvXH0CpmxsTgtsdhVvsRA6JN9s+
                                                                                                                                                                                      MD5:76DC8697F529DEF4AE3DEBBF5512ED97
                                                                                                                                                                                      SHA1:74D6F5E8C34344DF5C1EF3140B734FBDCE9A6206
                                                                                                                                                                                      SHA-256:756DDD72916B32723350FCD3C0B2B88D9AC7BE3BE82CC26FFD8F28130FAB63E7
                                                                                                                                                                                      SHA-512:343D68F8D7F528157763A11DE79336CC85DBAF3F6BD32F65AED4B9C3B1DF96C384A847F8D9E571AFB66087C8E932889A93A8FB9B1E6FF1502F7C8D6A882A8B6C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { EditableText, IIntentProps, IProps, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";..export interface IEditableNameProps extends IIntentProps, IProps {. /**. * The name displayed in the text box. Be sure to update this value when. *
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):18705
                                                                                                                                                                                      Entropy (8bit):4.662551553625963
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:LtvQCltGiustQxVUNiAE1VMV1KyQegTiv:LtYoGiPiw16T+
                                                                                                                                                                                      MD5:5EDDA073D9C6C3DBED32A787D4F22527
                                                                                                                                                                                      SHA1:D7D0A0490293CE6B4D0CC99B4452361CA23E2E2D
                                                                                                                                                                                      SHA-256:5FF1AD107F3DE854F5C6F9468576A19388B792F4EAA97BAB364BB4421D6E4224
                                                                                                                                                                                      SHA-512:5613FEBC7F47F51656E95EEAA08C536866DA125809F4B076DA7D3280898F1244402F0B1900BBE0F3CD714AC704405E5B5E14279167A778D0F7C225A43D209345
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Icon, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";..import { Grid } from "../common";.import { IFocusedCellCoordinates } from "../common/cell";.import * as Classes from "../common/classes";.import { CLASSNAME_EXCLUDED_FROM_TEXT_MEASUREMENT } from "../common/utils";.import { DragEvents }
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4167
                                                                                                                                                                                      Entropy (8bit):4.714393007273167
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Lt4y/XHFCNCFe2sVJ2EhDfD54GqiNb0gqoozb6gDggF6S28vMz2EtKOE33dQR5Ve:LtvXHICPS4erDoiNb0g/yb6gDggkrWMc
                                                                                                                                                                                      MD5:0B4A1B2E85E4A1DF7B8EC26B57905F4E
                                                                                                                                                                                      SHA1:051558D0DCE642242118115973D3DE28CCA6A856
                                                                                                                                                                                      SHA-256:C7C95F28A76DD8DE68CA8853317A4A71589F779902394BF34A79BAC648DBFF8A
                                                                                                                                                                                      SHA-512:B3925967210C6BC2C289A786CC74F63B6A234EF90547294F1C76A3340606B896D1AC19F930FE272E1039059D75D58026D8597552BFAE5E45D00CFAF7DC66C6ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";..import { Classes as CoreClasses, ContextMenuTarget, IProps, Utils as CoreUtils } from "@blueprintjs/core";.import * as Classes from "../common/classes";.import { ResizeHandle } from "../interactions/resizeHandle";..export interface IHeaderCellProps extends IProps {. /**. * The index of the
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7095
                                                                                                                                                                                      Entropy (8bit):4.6655989794245265
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCNCb3WAGoVhbV7ReZs0P2n2Dfal6qSLxlHPQJIR1uKV7ur7YMJnq/A:WDtvXHICb5Lh2raAXHPDXVudLZ
                                                                                                                                                                                      MD5:C2C5F16BAE704E272D0B2B1FC2364FA8
                                                                                                                                                                                      SHA1:7B43CDDE03E1D9AFBEF1A5E028DB2B48445E8C8E
                                                                                                                                                                                      SHA-256:FDA574EE4B3B34EE065E85770D5E337F33B9E90AB860614F3EA6FE1DCA59E832
                                                                                                                                                                                      SHA-512:A080AD246ACF28A679D8306916D942724A95602156894624B202F5FAD62CCCF7A53D2028621DFAB6E8C5010F1A2EAC171B798EEA7810E64D4D347C36FCC0EB4E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";..import * as Classes from "../common/classes";.import { IRowIndices } from "../common/grid";.import { IClientCoordinates } from "../interactions/dragTypes";.import { IIndexedResizeCallback } from "../interactions/resizable";.import { Orientation } from "../interactions/resizeHandle";.import { Regi
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                                      Entropy (8bit):4.686911918990823
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CoWx1VVeGd0I2K/EX/1aL/YRT3A+n2ycT/FNdUEIwcg5GH:WEOt4y/XHFCoKReGd0I2K2daLgVD9G/c
                                                                                                                                                                                      MD5:29E38E9D07A736C1B438F6B9150F19A6
                                                                                                                                                                                      SHA1:523C1499644B9BB6B8BF2BACBB8497C935F15B7C
                                                                                                                                                                                      SHA-256:D85DD1C14BB242283CAFF573FDBC3E02244F5D59AF31A9D336825F8621E34DF4
                                                                                                                                                                                      SHA-512:D328CE24E0B2A262C0133E79A2F30358CC613880715EDA5677428D9544016DD91796C3FEC7FA6C3C15384B6D54419C3E7A5A56E07BDAC51B09E1173B4623A031
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import * as React from "react";.import { polyfill } from "react-lifecycles-compat";..import { AbstractPureComponent2, IProps } from "@blueprintjs/core";..import * as Classes from "../common/classes";.import { LoadableContent } from "../common/loadableContent";.import { HeaderCell, IHeaderCellProps } from "./headerCell";..export interface IRowHeaderCellProps extends
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2156
                                                                                                                                                                                      Entropy (8bit):4.9773974773118
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31C3Cks4yZeaZ26jZl51ofElSfw7t2fLN0jfJJzfrB4KiNnIHq2U:WEOt4y/XHFC3Cks4yZeaZ26jZv1oslSv
                                                                                                                                                                                      MD5:998C0030AE02F6E9B1781285287DE186
                                                                                                                                                                                      SHA1:71F5E8BAE5321E0E471B1B90710B48A96CF66448
                                                                                                                                                                                      SHA-256:B57D7EF5F2BE445D0E24003FE6C12ADFA481734F2179485FFD4CF61E3C89E4DC
                                                                                                                                                                                      SHA-512:41490EA621E1314F08D7080D881015709662F674C7B9F3BA532E6C02B7CB8B555DE975C5EF6217A2ED00914D6B05C1A4C3C6B091A7EEF50602BEBEB44C893A3E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export { Cell, ICellProps, ICellRenderer } from "./cell/cell";..export { EditableCell, IEditableCellProps } from "./cell/editableCell";..export { JSONFormat, IJSONFormatProps } from "./cell/formats/jsonFormat";..export { TruncatedPopoverMode, TruncatedFormat, ITruncatedFormatProps } from "./cell/formats/truncatedFormat";..export { Column, IColumnProps } from "./col
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4083
                                                                                                                                                                                      Entropy (8bit):4.747855617187592
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:REO2jbZ6bJGqLqrMqbya3OAGjDXCtmzRDWKEDoOToGEZnM+vqoG9Iip4oGGCQ:RDqqavTCP61JDJ0JG
                                                                                                                                                                                      MD5:15309D9F388D302F27436F2844430AFC
                                                                                                                                                                                      SHA1:3C53E450B48F5F3A93FE57660B4D00545BD11B2B
                                                                                                                                                                                      SHA-256:6A4B3D44EC14DBD2E279C960BCF9739AB1B582C2D59890ABA002D44E0F877B98
                                                                                                                                                                                      SHA-512:499D5740DCC80E40077AA99E504C4AF3D5010D99B31172B41CE733036BF91BFCCCBAA83ADDC8CC3927573B3B02879503694C48BD14ED2AD36A86EEDEFEAF5184
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "../common/variables";..$resize-handle-target-width: 5px !default;.$resize-handle-width: 3px !default;.$resize-handle-position-correction: -3px !default;.$resize-handle-padding: 2px !default;.$resize-handle-color: $pt-intent-primary !default;.$resize-handle-dragging-color: $pt-intent-primary !default;..// we want to square off the margin around the handle.// so we need a special value based on the handle icon shape.$reorder-handle-width: 22px !default;..@mixin grabbable() {. cursor: grab;.. &:active {. cursor: grabbing;. }.}..@mixin reorderable-header() {. &.#{$ns}-table-header-reorderable {. @include grabbable();.. .#{$ns}-table-interaction-bar {. @include grabbable();. }. }.}...#{$ns}-table-selection-enabled {. &.#{$ns}-table-column-headers .#{$ns}-table-header {. @include reorderable-header();. cursor: $select-column-cursor;. }.. &.#{$ns}-table-row-headers .#{$ns}-table-header
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7228
                                                                                                                                                                                      Entropy (8bit):4.415246392664372
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHiBn6Dgb8QFfrDCLTM/7CcyRfQ6pa1KC7G:WDtv6L8QFfo3
                                                                                                                                                                                      MD5:8D2885A72078B0F4971406B9CDA1C36D
                                                                                                                                                                                      SHA1:0110AE818B70948BCC35FC88C3C6D95F46287035
                                                                                                                                                                                      SHA-256:C4E32663B36A4310BD492214BFBB59665DEC5B5C5FE1556E362D6D5D0485EB0A
                                                                                                                                                                                      SHA-512:5848D40F03C10C5E8550FC92712B85ADBD17355BE79A9658089F88F36230F8EB8363B8E40F5681CF83B9103DEC72E6809C3B685E14F1057F4D530E71EB59BD0E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IClientCoordinates, ICoordinateData, IDragHandler } from "./dragTypes";..export class DragEvents {. public static DOUBLE_CLICK_TIMEOUT_MSEC = 500;.. /**. * Returns true if the event includes a modifier key that often adds the result of the drag. * event to any existing state. For example, holding CTRL before dragging may select another. *
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                      Entropy (8bit):4.608921323640551
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:ht4y/XHFC3iK2PGkbpegD3Y+Zb2dSBrHrQ1Lhx39ika:htvXHRPG+w4JcdSFHMt9ika
                                                                                                                                                                                      MD5:D064959FC75561F9B7776F0142E61692
                                                                                                                                                                                      SHA1:61FD1A4D5F6155D7F69AA6A6139C30DC2628FE21
                                                                                                                                                                                      SHA-256:FFB9F6E7BEE1BD1BDA2A58ED26CD0762C2E798F47CF90EF0920D011D606EB4C3
                                                                                                                                                                                      SHA-512:339326C272956721B1017885A138AA24A387B313FA73DB0A31FD574BA64F444BDFD2DD35C668743B5698ECAEE98E6A845767448015BB4FC9C68B6169D11336D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2020 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export type IClientCoordinates = [number, number];../**. * Various useful coordinate values are pre-computed for you and supplied to. * onDragMove and onDragEnd callbacks.. */.export interface ICoordinateData {. /**. * The client coordinates where the interaction was activated.. */. activation: IClientCoordinates;.. /**. * The client coordinate
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2912
                                                                                                                                                                                      Entropy (8bit):4.866259479179475
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CDgFvevOW0COWq29To6W1LQuVSQu7uLnFxzgkwkDZX3ASo+/rQ:WEOt4y/XHFCee2pnWq2poJQPQLzXN3AH
                                                                                                                                                                                      MD5:53A1824E0051EEA55AB466A1671D1DF3
                                                                                                                                                                                      SHA1:896CBE2B631C78EE1EDC044E22FA4338C0C6FF89
                                                                                                                                                                                      SHA-256:462237474607D7EEE7B818C16475CA6BF9797C3A6EFD6C809B7B9455AD8B1799
                                                                                                                                                                                      SHA-512:3347F7D04DC43D08B94175543F55DDDBF97E9B2EECDA5AF2C97D59457AC8F6A8AEE9DF343C519EC651FCAC87A69C2C83E167D6C26BE438C038E7B132E91A3317
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IProps, Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import * as ReactDOM from "react-dom";..import { DragEvents } from "./dragEvents";.import { IDragHandler } from "./dragTypes";..export interface IDraggableProps extends IProps, IDragHandler {}..const REATTACH_PROPS_KEYS = ["stopPropagation", "preventDefault"] as Array<ke
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2378
                                                                                                                                                                                      Entropy (8bit):4.81630648816398
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CIevOWm6A2ig2heZ/j/Y4CB/V9G50PPb/XDO66eoik43o6Z6QX:WEOt4y/XHFCIe256A2ig2heZ7/gBTGu7
                                                                                                                                                                                      MD5:C8CCCCBFD8024A9B907A0C85ED65C12E
                                                                                                                                                                                      SHA1:97855CA3432759E1CB192485B5DC09662E5D14AF
                                                                                                                                                                                      SHA-256:8FB775BC0B5D1CDF4508EBEF138BA34073CE3EBFFF28550AF5E492CC769F151C
                                                                                                                                                                                      SHA-512:8DCEF31C3C0524984693B0CD4074B4CA5CE8C716ACA786C918931ACB037FB174CEC7F936BAF60C31AEA5DD93B066C03BB2207826BAEAA57D63DF9B1FA00C0B0E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IMenuItemProps, MenuItem, Utils } from "@blueprintjs/core";.import * as React from "react";..import { Clipboard } from "../../common/clipboard";.import { Regions } from "../../regions";.import { IMenuContext } from "./menuContext";..export interface ICopyCellsMenuItemProps extends IMenuItemProps {. /**. * The `IMenuContext` that launched the menu..
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):701
                                                                                                                                                                                      Entropy (8bit):4.893123168650121
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Un57EOH4I4IXhMFj27VYCQAsU0E+okobrHQknd7k3psoaiP1J5P1hmU:mlEOt4IRpJsU0E+oZHQk1OpsozPj5PSU
                                                                                                                                                                                      MD5:248F81ED22F39E093D2830E86EE93C8B
                                                                                                                                                                                      SHA1:C34D76A6EED8AD1406D9D708AFE42EF25827336D
                                                                                                                                                                                      SHA-256:36A5757FA1D98820848942B86BB482F05D0E8012C63A22C38F39AC1DB16809F2
                                                                                                                                                                                      SHA-512:53D7A92BA494485B11668B41ACC938312A5BA9AE584BCF3722FA841350661DAFB04B146E9F2646C3F575A87C697A1B5731ABBDAC0087CDB181B9AFB55B7072F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export * from "./copyCellsMenuItem";.export * from "./menuContext";.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2544
                                                                                                                                                                                      Entropy (8bit):4.664853088506442
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CwyZhmJ2oH1/TO/uS/6nC/HzU/kpfIpas2ynXW7:WEOt4y/XHFCwahmJ2oH1rO/uSCnC7Us3
                                                                                                                                                                                      MD5:D0182FD08BA63695BEF975B3C633E25F
                                                                                                                                                                                      SHA1:DD84CC983F0891EEE9F2FE13EF45D7163112D982
                                                                                                                                                                                      SHA-256:41DF57C1316A561574D61614372EE5E682BEE9390B550490B326A98AD105BAA3
                                                                                                                                                                                      SHA-512:20DDD42D5FFB56A0E68B9EF08C6F9D79404F210389C92C1A18E22F1AD2A16ED4D23364D9E499583B67B547D2FAD0369AA1DB27AB0036E3813305250293FE79CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { ICellCoordinate, IRegion, Regions } from "../../regions";..export type IContextMenuRenderer = (context: IMenuContext) => JSX.Element;..export interface IMenuContext {. /**. * Returns an array of `IRegion`s that represent the user-intended context. * of this menu. If the mouse click was on a selection, the array will. * contain all selected r
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8121
                                                                                                                                                                                      Entropy (8bit):4.618092750874587
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHeuIGELnGEL5cf4exRAnBj/Ta4btL:LtvOuIGErGEDPJZ
                                                                                                                                                                                      MD5:BFF30E764271864E752EC12D64472E36
                                                                                                                                                                                      SHA1:8D1FBB9A847E912F223031A03B0427A8FC5D22EE
                                                                                                                                                                                      SHA-256:976E98916C4F1ACD1F04339E0375BDD8DB60E838EB5520196B8970ECD71D7185
                                                                                                                                                                                      SHA-512:77A138F8B1B7F6AA495CDDD6F28DC398A3958ACF91CBD4C9D551888EAD320A25ED8A380D96314F9E22967E87A5C0C3C2AB418F06B4B9D400979252E1E4FE1CC7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import { IFocusedCellCoordinates } from "../common/cell";.import { Utils } from "../common/utils";.import { IRegion, RegionCardinality, Regions } from "../regions";.import { Draggable, IDraggableProps } from "./draggable";.import { ICoordinateData } from "./dragTypes";..export i
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5304
                                                                                                                                                                                      Entropy (8bit):4.6001309231461915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCGe2KOTG1Kg2comHJka9YmiT92oSSX992XcXpWEIxpzS9XynyV:WDtvXHLNbcLqa9YdTMoSM992XcXpWb2V
                                                                                                                                                                                      MD5:1FA4BFBAA6455D832EC62D879196DFC6
                                                                                                                                                                                      SHA1:D0D2DE0B23B68453ADF373B8FAEA766D170A0433
                                                                                                                                                                                      SHA-256:088043499B8E867E677F16D4C7B363B47BFBB5661477174FB3B7E43C3106E128
                                                                                                                                                                                      SHA-512:2BF09AA55D0B267B7C3BD23F15DD5A3E0EBBC48B301C7D9459640ECC2E2D7E74FFD849AA31E185FAF2EE900503518E12F7446F7FE6344D34F510396C30AB35FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { AbstractPureComponent2, IProps } from "@blueprintjs/core";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";.import { Utils } from "../common/index";.import { ILockableLayout, Orientation, ResizeHandle } from "./resizeHandle";..export type IIndexedResizeCallback = (index: number, size: number) => void;..export interface IR
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4987
                                                                                                                                                                                      Entropy (8bit):4.754476254856227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCBe7CbX7Aqd12Oq72VQiX5VemOJfJ2TY0eIVBj+tbN4+nFG:WDtvXHHCbB0Oq6VQY5VeFATjeIVBStb4
                                                                                                                                                                                      MD5:A09FE3D146B228321212B54F43E1E00D
                                                                                                                                                                                      SHA1:060EF434D041C4836B60820A4313E6F3D6CBFA57
                                                                                                                                                                                      SHA-256:69759ECCDE142079A8B5E8FCDD711B0BE554EE46C13B63CD79371E536786B762
                                                                                                                                                                                      SHA-512:8EE88CAA20B4F8CFEFEBFF5CB0A2DDFD4945B9EE13AC2A87DD4E5466855FF508C11BA8BC761C76ECA76E6A07E4509BE5F97F685D92D1B863F16D3961E1BD1A68
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IProps } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";..import * as Classes from "../common/classes";.import { Draggable } from "./draggable";.import { ICoordinateData } from "./dragTypes";..export enum Orientation {. HORIZONTAL = 1,. VERTICAL = 0,.}..export interface ILockableLayout {. onLayoutLock
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4131
                                                                                                                                                                                      Entropy (8bit):4.761840776211877
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:WEOt4y/XHFCotdM3/cO0NARNZfEjnkQLOb0cmYQ1ioWKdE:WDtvXHh/M3/QAREDkQLWoY3YdE
                                                                                                                                                                                      MD5:1BA3AF390FF4702A7DAE47EA520B4E82
                                                                                                                                                                                      SHA1:E2D71CA8C3EBA37C83019F42CFBF71E41CB41C0B
                                                                                                                                                                                      SHA-256:1B35B82EB60C38EA1BC58DE1E88ADF66DCFF0D72CB43EBF4BFA0247848E47D7D
                                                                                                                                                                                      SHA-512:6163B3269728DFB9A71AE4956573E97B099CB5812CD7060821B4FB4042A58AA52D2EB6FCF07D0269BD449086A05758CBEACCA2AE57E5A94C65DF917927B4705D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import * as Classes from "../common/classes";../**. * Efficiently detect when an HTMLElement is resized.. *. * Attaches an invisible "resize-sensor" div to the element. Then it checks. * the element's offsetWidth and offsetHeight whenever a scroll event is. * triggered on the "resize-sensor" children. These events are further. * debounced using requestAnimationFram
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13517
                                                                                                                                                                                      Entropy (8bit):4.604846597410842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHedMBGHBwZenlfoSdLmn3cxAmsRi1P/APkPrJaqfEOCyHTJ6L:WDtvOdMMllmnSiyz0
                                                                                                                                                                                      MD5:B5C3976FC23078E7DB38794E85EDF93D
                                                                                                                                                                                      SHA1:5109F4D8EC5DC4FC828D2FEEF1DFAF7DB9198416
                                                                                                                                                                                      SHA-256:709FCA2FB549D6FF422C5BB60B9BDA741C099F4177491471E52CDE398919379F
                                                                                                                                                                                      SHA-512:8E6419CDC4C011AAA96C3C2FC4EDBFF27F1EC560A215CDA4FEBA2DDFBA8E12E25C77F23A8880F0048319D9C14BB1D64EC15222FDB63D403D685A1DD3AD9FBC87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";..import { IFocusedCellCoordinates } from "../common/cell";.import * as FocusedCellUtils from "../common/internal/focusedCellUtils";.import * as PlatformUtils from "../common/internal/platformUtils";.import { Utils } from "../common/utils";.import { IRegion, Regions } from "../re
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1432
                                                                                                                                                                                      Entropy (8bit):4.83599190860545
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:REOGWG46UcjqwptXwJknB/b+IemfT8V/7nfi78UYkJ4kSA2wHKXk:REOJ2UPcRB/b+IeRmDd329Xk
                                                                                                                                                                                      MD5:AA0DB3745A14AE93E21E743B988057A0
                                                                                                                                                                                      SHA1:49D8F1FD10A2ACFF504B4C912405331400AD891B
                                                                                                                                                                                      SHA-256:E77A86E3BD2454B10DD0A7D0FABBF260B1DC34CD4F1851AB1039F088211E261A
                                                                                                                                                                                      SHA-512:4AF06CDD4BE5B7E05A9BFA46AEA0F0A361C38CC7D9DA891679D0F4A1AF935D29D4352DE63BDFA48860290370E2A384307C5F88DF0547400FD1E570C0499AB8ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// Copyright 2016 Palantir Technologies, Inc. All rights reserved...@import "../common/variables";.@import "../cell/common";..$region-default-color: $gray3 !default;.$region-selected-color: $pt-intent-primary !default;...#{$ns}-table-overlay-layer {. bottom: 0;. left: 0;. overflow: hidden;. pointer-events: none;. position: absolute;. right: 0;. top: 0;. z-index: $region-layer-z-index;.}...#{$ns}-table-overlay {. position: absolute;.}...#{$ns}-table-region {. background-color: rgba($region-default-color, 0.1);. border: $cell-border-width solid $region-default-color;.}...#{$ns}-table-selection-region {. background-color: rgba($region-selected-color, 0.1);. border: $cell-border-width solid $region-selected-color;.. .#{$ns}-table-column-headers & {. // Issue #120 - Don't actually overlay a color since it causes artifacts.. background-color: transparent;. }.. .#{$ns}-table-row-headers & {. // Issue #120. background-color: transparent;. }.}...#{$ns}-table-focus-r
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3018
                                                                                                                                                                                      Entropy (8bit):4.914757115028274
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CDgFvevDCWcX2+H/EG/cuWOlOGgssKN7eb7sl19zEBGFS/oX5j:WEOt4y/XHFCee7CbX283ky7w2UGFS/ox
                                                                                                                                                                                      MD5:81C84AA783ECD2335B81EE42764BFF44
                                                                                                                                                                                      SHA1:C35BEEA0E8E658F8076B697B8E6248804B12979E
                                                                                                                                                                                      SHA-256:2FF163028B0E9D5D32F81FC580BFDF8A3B9474B820112E4FAA70AE478C8B0B5F
                                                                                                                                                                                      SHA-512:BE0F8531858716B9BB7D63E50A01AB7841EA8945DF61D1DFCC2E62370E1BEAB7DE53020098BF059C1290F42BF0AB8804A4109BBBE6C90149CC3916377B2E047D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IProps, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";..import * as Classes from "../common/classes";..export interface IGuideLayerProps extends IProps {. /**. * The left-offset location of the vertical guides. */. verticalGuides?: number[];.. /**. * The top-offset
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2912
                                                                                                                                                                                      Entropy (8bit):4.867371510807792
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:WEOt4AJ/0eZH31CDgFvevDCW0QJM1eFa2D/oZs/oFoj467dUf17i7yByZpjjauuN:WEOt4y/XHFCee7CpQJM1eFa2Dgegqj4J
                                                                                                                                                                                      MD5:7FBE3221C51172D52A82546E187E5B78
                                                                                                                                                                                      SHA1:E7BCBF84A40889C1AF34A21B56480A4025FF29CE
                                                                                                                                                                                      SHA-256:F85DE48C217AB9EAA560F83F34682567CC30D5DDBF887D0013A9A6FF0495F7E6
                                                                                                                                                                                      SHA-512:682E4A52EA3CFBE2C3037AFFD827393F86CC964B4C8220FA7A3F43A3EE395371A19796C3AC1CA1DF461183F161E62FAFE0B6D9C3498676DAD428EEBC46A52233
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IProps, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import * as Classes from "../common/classes";.import { QuadrantType } from "../quadrants/tableQuadrant";.import { IRegion, Regions } from "../regions";..export type IRegionStyler = (region: IRegion, quadrantType?: QuadrantType) => Rea
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10331
                                                                                                                                                                                      Entropy (8bit):4.7739938200640655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHhlOdvyAETBHHfvBjZ2CT/EV0yymUAcsEsBKWAGA0A7AjuyZyCxea6ZTZG/:WDtvxlOlXOHHBkWe0yhq3X5EjuVqrDim
                                                                                                                                                                                      MD5:E321D1FA1FE4FFEC69B291B4BBEDB206
                                                                                                                                                                                      SHA1:63A4CF440820F1B89277B821A0ECBF5543807264
                                                                                                                                                                                      SHA-256:2A61F9D306E153CAE84DD842916F48B7FD192F2685602ACAEDADA53CA36A56E6
                                                                                                                                                                                      SHA-512:E5F0B671722E9C52275CFC34293BE210BE80F09028966C67E0E1647C3556A3363D1ED62505211E561087C821F278B4FB653CED0F5DB3378096D91F782D6B6751
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import * as Classes from "./common/classes";.import { Grid } from "./common/grid";.import { Rect } from "./common/rect";.import { Utils } from "./common/utils";..export interface ILocator {. /**. * Returns the width that a column must be to contain all the content of. * its cells without truncating or wrapping.. */. getWidestVisibleCellInColumn: (
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3546
                                                                                                                                                                                      Entropy (8bit):4.799249847991716
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:7xORC14+IStQ7RTXKZ7D6fr8N7CtYOnpcZiWUjw8fI3sUjyZEfK0:ltQAJ6fsImWIciK0
                                                                                                                                                                                      MD5:AAC99C41DE84F39B6BF93BD54DC8ECF4
                                                                                                                                                                                      SHA1:562EAB774227108650B355DD93EFD05CD43B24C6
                                                                                                                                                                                      SHA-256:02DC1DE412B532653343B43636CD37816F797993352DA5E8BD60BCEDFEA73A38
                                                                                                                                                                                      SHA-512:615A372977069B13B36BEC2A73ABB4A0FB555D471F8B0B84D489FB033601FAB422100285C9150125C46FD2BABB71830B15871D66508F485816029F81231C4596
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.@import "~@blueprintjs/core/src/common/mixins";.@import "../common/variables";..$table-quadrant-z-index-main: 0;.$table-quadrant-z-index-top: $table-quadrant-z-index-main + 1;.$table-quadrant-z-index-left: $table-quadrant-z-index-top + 1;.$table-quadrant-z-index-top-left: $table-quadrant-z-index-left + 1;..// we mask the scrollable container with a smaller parent div to hide the scrollbars in the TOP,.// LEFT, and TOP_LEFT quadrants. this value specifies the distance the scroll containers should.// overflow within their parents; it should be large enough to hide a scrollbar of typical width..$table-quadrant-scroll-container-overflow: 20px;...#{$ns}-table-quadrant-stack {. display: flex;. height: 100%;. position: relative;.}...#{$ns}-table-quadrant {. background: $table-background-color;. left: 0;. overflow: hidden;. position: absolute;. top: 0;.. .#{$ns}-dark & {. background-color: $dark-table-background-color;. }.}...#{$ns}-table-quadrant-scroll-container {. @include fo
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7491
                                                                                                                                                                                      Entropy (8bit):4.787583191962073
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHIC7YuQ8is/fhDWb9ozPeshiMMzFBN0NZhWeucU0NGu1L:LtvYC7YSg1Yn1
                                                                                                                                                                                      MD5:9C129952C77C620C5F2E32F76C1DC639
                                                                                                                                                                                      SHA1:82A6E3F7628B6A29BA9791F2279364F2C92BE5B3
                                                                                                                                                                                      SHA-256:452545E8C04C2B8E95B850D63F397101C591B9922A54F979DC54716553A62F69
                                                                                                                                                                                      SHA-512:3D833011D02789B4D4CF8EEF0072EEA1DFEFD83778E0928A86723DD334DACA7684E2DB356615EB2F3CE6E15C783CA73E9808D929032B7C024BCE71621F49A7BE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";..import { AbstractComponent2, IProps, Utils as CoreUtils } from "@blueprintjs/core";..import * as Classes from "../common/classes";.import * as Errors from "../common/errors";.import { Grid } from "../common/grid";..export enum QuadrantType {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40592
                                                                                                                                                                                      Entropy (8bit):4.810645233947147
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:Ltx1Ocivmu0fRGAGH/Aw8UAWnTSHpelnAdg6/uF/I:5x14mRrujFQ
                                                                                                                                                                                      MD5:D8D81C16783362A440775A130BCC8421
                                                                                                                                                                                      SHA1:11A076825F4BCFB684603F6266514C36C73DFBEC
                                                                                                                                                                                      SHA-256:D01E6EE53AF2B7DEDD5A5CBF780E032CD9C1C98EBD024596CCBE34D7A3D7966C
                                                                                                                                                                                      SHA-512:712C29AABB610084C9AB742316F587876ACC052F0FBF7EB0EBF8C73E042D5A9381904A22D1051094722139AA92C0B957799FA139F07712228C77C2FE43E44BF9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { AbstractComponent2, IProps, Utils as CoreUtils } from "@blueprintjs/core";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";..import * as Classes from "../common/classes";.import { Grid } from "../common/grid";.import * as ScrollUtils from "../common/internal/scrollUtils";.import { Utils } from "../common/utils";.import {
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2554
                                                                                                                                                                                      Entropy (8bit):4.727460066303902
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Lt4AJ/0eZH31C3pjqIfDwimDbVOCNnu0DI1FTNQ2j:Lt4y/XHFC3pjqIfpsu0DI3T9j
                                                                                                                                                                                      MD5:B48497AED3218AB41B9E42AF1C617AE1
                                                                                                                                                                                      SHA1:187FBD8EA736C997FE3B360CF7D8E468F17A6F13
                                                                                                                                                                                      SHA-256:C5C09D74E031BEF9B65A7ACDD12BE99E419F93ACB78531AFBBA7C3335D47950B
                                                                                                                                                                                      SHA-512:A4D2626D4B15A5646692803DE41A6E207B3773C906C82B4F2A2509E5B8273E57DA795A35183356C91F617158CA9B5F6B510680BBE2952D44977F5799BBA8A2CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..export type ScrollKey = "scrollLeft" | "scrollTop";..export class TableQuadrantStackCache {. private cachedRowHeaderWidth: number;. private cachedColumnHeaderHeight: number;. private cachedScrollLeft: number;. private cachedScrollTop: number;. private cachedScrollContainerClientWidth: number;. private cachedScrollContainerClientHeight: number;..
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25904
                                                                                                                                                                                      Entropy (8bit):4.512192750579403
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:ytxI+etV2IHPTsC5CvyAjidzHbwhhhLqcP:OxI+eT2IHPTsC5CvyAjidz7wv5z
                                                                                                                                                                                      MD5:09DE3EFF6D4D84A1179497EC8089D293
                                                                                                                                                                                      SHA1:6E48BF50B9B47C1213FB34B7800FE3BE34D14348
                                                                                                                                                                                      SHA-256:EDEDFC2AF7F3960131C61B36483E0347CA68384DF688EC7C2D29DF19AA0B32AA
                                                                                                                                                                                      SHA-512:6746B162AE69527F3CBF56D024B5244B6B039FFF3989916082770F2B9AD927C9B5853331803FC15833415049ED805EF021ED20173FC845005B87F58318D12301
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { IFocusedCellCoordinates } from "./common/cell";.import * as Classes from "./common/classes";.import { Utils } from "./common/utils";../**. * `Region`s contain sets of cells. Additionally, a distinction is drawn, for. * example, between all cells within a column and the whole column itself.. * The `RegionCardinality` enum represents these distinct types of
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3450
                                                                                                                                                                                      Entropy (8bit):4.910532216821455
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:IvEtR+fe1IseV02GcmrNFOrSQRCh5AZmbQRCUsWNCbEUUNkbsU+zK+oc:IvEqfeiA2G9rCnD0YXNPUUNJzX3
                                                                                                                                                                                      MD5:A610FE66EC2F34A682D07DFDA4EEB5C6
                                                                                                                                                                                      SHA1:9317EA20900286DFF83B2CA74D6C06DAF2DAD3BF
                                                                                                                                                                                      SHA-256:61C653461B460A0A7FFD9203915E4FD7121EC0F5AD6B9306959320D227469DB8
                                                                                                                                                                                      SHA-512:AC1E0FECE729C9319E3BC12BD711A4CC00E8C43F169975D69806BAADA13D6A9C053D34E5BA1E0319D664C3335B2ABFCCCFD3DC52E14C14E0E6089F0FCECD702C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*..Copyright 2016-present Palantir Technologies, Inc. All rights reserved..Licensed under the Apache License, Version 2.0...*/..@import "../../core/src/common/mixins";.@import "./common/loading";.@import "./common/variables";.@import "./cell/cell";.@import "./cell/formats/formats";.@import "./cell/borders";.@import "./headers/headers";.@import "./interactions/interactions";.@import "./layers/layers";.@import "./quadrants/quadrants";..$body-z-index: $pt-z-index-content !default;.$column-z-index: $body-z-index + 1 !default;.$row-z-index: $column-z-index + 1 !default;.$menu-z-index: $row-z-index + 1 !default;...#{$ns}-table-container {. @include force-hardware-acceleration();. background-color: $table-background-color;. display: flex;. flex-direction: column;. height: 100%; // IE 11. max-height: 100%;. max-width: 100%;. min-height: $pt-grid-size * 6; // For unit tests, we make sure at least one row is visible. overflow: hidden;.. .#{$ns}-dark & {. background-color: $dark-tab
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88846
                                                                                                                                                                                      Entropy (8bit):4.610076918339263
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:yt6Z3qrQDgTN4CllKgHeN0mb4jaCOFtirW7HleQJllaxgAM1wZT6TdDL5wj3jQBe:OQarN4CzOOM4qFtiiIlxa+3c8pj/V
                                                                                                                                                                                      MD5:B3D8578247860CE6EA588331476A5D38
                                                                                                                                                                                      SHA1:93391B1770A451B611406BBEFD0645BC67E13684
                                                                                                                                                                                      SHA-256:90923DE92F4C6ACD2794EBF49912B38621CE4618D55AD951713590DBE140EA77
                                                                                                                                                                                      SHA-512:E48D14FBCAC1BCA65AEFDCF61853CDDCF67D4710596CC8AFC2CC9A3BEF248DE69209D56360E9F34268A12C98554F0EDB616CD787DF9E922BCC79CDDA56A72E9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import {. AbstractComponent2,. DISPLAYNAME_PREFIX,. Hotkey,. Hotkeys,. HotkeysTarget,. IProps,. Utils as CoreUtils,.} from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";.import { polyfill } from "react-lifecycles-compat";..import { ICellProps } from "./cell/cell";.import { Column, IColumnProps } from "
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7114
                                                                                                                                                                                      Entropy (8bit):4.704838647512504
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:WDtvXHwCkwlKsyI0u5WksuSi1959HTqEGkO:WDtvACkbs595FOJ
                                                                                                                                                                                      MD5:990D5956DED9D3829007C3F621DD0B74
                                                                                                                                                                                      SHA1:0509D34BECD71C259EBE3D29BDA05E8B12B45595
                                                                                                                                                                                      SHA-256:0B38C4DAF3E0DD87F8F41BFCBBF6DFDEDF006466B3D08655BDF816FCB2D234A1
                                                                                                                                                                                      SHA-512:BB803EBE99ECE61875B9F1D37EFE0AA4097EF850A9419C57A5DB7CCE4CCCA369820C4938EAE7767D0B4D2FEFC5FB750D9EBA6E3115275322686CEDBF0DB84405
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2016 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { AbstractComponent2, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";..import { ICellCoordinates } from "./common/cell";.import * as Classes from "./common/classes";.import { ContextMenuTargetWrapper } from "./common/contextMenuTargetWrapper";.import { RenderMode } from "./common/renderMode"
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9135
                                                                                                                                                                                      Entropy (8bit):4.8333560385135526
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:LtvXHBCItVrQjDZdxHRmguQPs/IYPX2MjyJoy92L5N1iMLiYiHFakpg:LtvRCItERfPlO2i8vo5NrMA
                                                                                                                                                                                      MD5:49DE1ADA65FDCB23303D447771051B4A
                                                                                                                                                                                      SHA1:EA8513AD018D25D6CA3798C9AF034E5CDA034D80
                                                                                                                                                                                      SHA-256:78C1BF76B94BFF0A5358C2E428A768CB22C7818FD5B74B788B7E7FBE2BE1ABE9
                                                                                                                                                                                      SHA-512:AD863CBDFC1EA43B32D2B92662D2F2C6838BFF86C637BA5FFB23C4028D406B8E3A424CA2B78F4C1E844A6FDC655EE09DD5169BB263126F044C71119FE0550D6A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*. * Copyright 2017 Palantir Technologies, Inc. All rights reserved.. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..import { AbstractComponent2, IProps, Utils as CoreUtils } from "@blueprintjs/core";.import classNames from "classnames";.import * as React from "react";..import { emptyCellRenderer, ICellRenderer } from "./cell/cell";.import { Batcher } from "./common/batcher";.import { IFocusedCellCoordinates } from "./common/cell";.import * as Classes from "./common/classes";.imp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                      Entropy (8bit):4.279462056362173
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:TTTr0ZJDDKIMvWcNHGKIV963LW/m/F7MfE5TAWSLMdXgQslXqzIHliAvn:Tfr0XDjMOcsWmWafyxwzXqgiAv
                                                                                                                                                                                      MD5:33D87696ED99D8FCD243EE716F5F515D
                                                                                                                                                                                      SHA1:62092A34F2B58E1C9D22CB0FAB3B9126208B59EE
                                                                                                                                                                                      SHA-256:F07E5033736BAF74C770A4524252E1D96B30B8748E0C65A95002BA0E39490B16
                                                                                                                                                                                      SHA-512:2C613D9CC11F17A86FE61A36743C050EAA36584F78BF9EAE5609F1148EAF0E10B569773F57864BF177D450D053E5AD3349B804398BCCDBFA7BDBC687463A6E58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "extends": "../../../config/tsconfig.base",. "compilerOptions": {. "lib": ["dom", "es5", "es6"],. "outDir": "../lib/esm". }.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1084
                                                                                                                                                                                      Entropy (8bit):5.14409106270348
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:UuDrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:UuDaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:DAC539390682497D2BF2C6D32C129AB9
                                                                                                                                                                                      SHA1:5BE087E2C44A13ED9197310AE5402331B9F1F835
                                                                                                                                                                                      SHA-256:AAC99045D4E36AB3B1E2914337620963B56CBAC53DE280C94F29261A22AB5B0F
                                                                                                                                                                                      SHA-512:3D541EB480567CD68902DA51A57C835897BC505075B8FBF0752A60B9CE35344A948EA50B5CC2BBD9A5189EEE3B2FBB27E6F710FA21B8BE7A6F62289AD7C84E34
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Copyright (c) 2017-present James Kyle <me@thejameskyle.com>..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (494)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6794
                                                                                                                                                                                      Entropy (8bit):4.95198168693085
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:7g//f7Y1C1sHvS4dUUIlgiU5cmoXJiyaGD5bYbT+wSXk9UZGrnWGrpQ1zA00:7If7DzRU5cHoikUZEWEA0
                                                                                                                                                                                      MD5:804971A62EE84A0E6900683BD18751CE
                                                                                                                                                                                      SHA1:3500194D6CC546F5B53B73688C0C33B4F81D80B3
                                                                                                                                                                                      SHA-256:AA2739E218ECB4E1739E69D79D29CC7FAD8A6DC9598F8D1FE95E1042B192EBC9
                                                                                                                                                                                      SHA-512:57008C7400FD3D30CF057905B6FE6BABE72A72864A4D9C6B96A656357FFE3BAD64DCE7EA61974E42EADAD70F606003F87FB5FD9668AF4E78B9CB725085AF44E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..exports.__esModule = true;..var _react = require('react');..var _react2 = _interopRequireDefault(_react);..var _propTypes = require('prop-types');..var _propTypes2 = _interopRequireDefault(_propTypes);..var _gud = require('gud');..var _gud2 = _interopRequireDefault(_gud);..var _warning = require('warning');..var _warning2 = _interopRequireDefault(_warning);..function _interopRequireDefault(obj) { return obj && obj.__esModule ? obj : { default: obj }; }..function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }..function _possibleConstructorReturn(self, call) { if (!self) { throw new ReferenceError("this hasn't been initialised - super() hasn't been called"); } return call && (typeof call === "object" || typeof call === "function") ? call : self; }..function _inherits(subClass, superClass) { if (typeof superClass !== "function" && superClass !== null) { throw new TypeError("Sup
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):449
                                                                                                                                                                                      Entropy (8bit):4.7715583561856825
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QTqcIhdzthHmfwT8EbJ8EQfvvb8E/ZfRA/Eedhf2HqcKnr6phgMKmKLRAJq8ExB4:uKhPhjvGHvbJnAVGXphgM9QmJqhzBoJ
                                                                                                                                                                                      MD5:2D7866D6D544FA3590A7A312D541E307
                                                                                                                                                                                      SHA1:6F6247E227665917D1076DE1EB88718D10BA3863
                                                                                                                                                                                      SHA-256:08597895FC57641F140C6B0D731526618E9D7E947A5C1A6EE27314B8A4086141
                                                                                                                                                                                      SHA-512:C945A652F397CC220692D4FA3291511DF8641A9C1CCEE7B4B114566824EF9A56111FDBBC5630371FFCD64B861D6C88B21D5DBAE5D914D20741D1A97562D3C674
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..exports.__esModule = true;..var _react = require('react');..var _react2 = _interopRequireDefault(_react);..var _implementation = require('./implementation');..var _implementation2 = _interopRequireDefault(_implementation);..function _interopRequireDefault(obj) { return obj && obj.__esModule ? obj : { default: obj }; }..exports.default = _react2.default.createContext || _implementation2.default;.module.exports = exports['default'];
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                                      Entropy (8bit):4.860629517597243
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:jTCIzSUeUQovQCQos6eFQoshYQovEOosxIios22BWqQXoMWUJu6sHKQ7oh9pl:HCI+F1iQvJ7yJhBiEOJnJ22Bq3nur8Bl
                                                                                                                                                                                      MD5:83D194F99D0B032440AC1B73C43DF71A
                                                                                                                                                                                      SHA1:14EFE10A6543B6225A1DF387FC00C332EC495BCB
                                                                                                                                                                                      SHA-256:613C185FDE786F29925B060813B506B7124AB30553A1FA7139432C631E675713
                                                                                                                                                                                      SHA-512:FCC1401D2B5BC8E944A08F77A65B12F612C7243748F81C7848E14B06E9CCD484E722A4038E0A21558108346C225820436FFF9F865D7D00C6E3EFDD319ED43804
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// @flow.import { Component, type Node } from 'react';..type RenderFn<T> = (value: T) => Node;..export type ProviderProps<T> = {. value: T,. children?: Node.};..export type ConsumerProps<T> = {. children: RenderFn<T> | [RenderFn<T>],. observedBits?: number.};..export type ConsumerState<T> = {. value: T.};..export type Provider<T> = Component<ProviderProps<T>>;.export type Consumer<T> = Component<ConsumerProps<T>, ConsumerState<T>>;..export type Context<T> = {. Provider: Class<Provider<T>>,. Consumer: Class<Consumer<T>>.};..declare export default function createReactContext<T>(. defaultValue: T,. calculateChangedBits?: (prev: T, next: T) => number.): Context<T>;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1351
                                                                                                                                                                                      Entropy (8bit):4.800222231611958
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:MQFA1zr9CqgewbcjmpMpB/p28ep7pxAepIUQuojmB7RlA5REG7qkM7:MQmzr9CqggjmpMpJp2Rp7pxAepIfuoy3
                                                                                                                                                                                      MD5:1EBB60A421A9DE0ECF7EA381088170FD
                                                                                                                                                                                      SHA1:E57E830A7B9A1748D2D493C12FB35BD834CEC0A5
                                                                                                                                                                                      SHA-256:CDF363368550921CFDE2B2A3814DA13D4B852FF512EE0BA2719F34325C1FDF3C
                                                                                                                                                                                      SHA-512:6A02C191BA319F7803C51E5709EF2EF0B746EA4C87F5F76AD55528BDA4724CE815848EAD72039C3D80BB374E3C713360BDFD6DEF5494C20A6AA439CB87274B0B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@hypnosphi/create-react-context",. "publishConfig": {. "access": "public". },. "version": "0.3.1",. "description": "Polyfill for the proposed React context API",. "main": "lib/index.js",. "typings": "lib/index.d.ts",. "repository": "https://github.com/thejameskyle/create-react-context",. "author": "James Kyle <me@thejameskyle.com>",. "license": "MIT",. "files": [. "lib". ],. "dependencies": {. "gud": "^1.0.0",. "warning": "^4.0.3". },. "peerDependencies": {. "prop-types": "^15.0.0",. "react": ">=0.14.0". },. "devDependencies": {. "babel-cli": "^6.26.0",. "babel-plugin-add-module-exports": "^0.2.1",. "babel-plugin-transform-class-properties": "^6.24.1",. "babel-preset-env": "^1.6.1",. "babel-preset-flow": "^6.23.0",. "babel-preset-react": "^6.24.1",. "enzyme": "^3.2.0",. "enzyme-adapter-react-16": "^1.1.0",. "enzyme-to-json": "^3.2.2",. "flow-bin": "^0.60.1",. "husky": "^0.14.3",. "jest": "^21.2.1",. "
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9712
                                                                                                                                                                                      Entropy (8bit):4.744824498315555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yg8zzLJDEfPXDrIS7g+MRtta7fejMGnPI4ac+w3wpbQ+d84e+KanvLq8NNEK+TUE:wZyDWPdP+jLAYRA4Oj
                                                                                                                                                                                      MD5:B1D822923A921927E485229F43919C15
                                                                                                                                                                                      SHA1:213ED3350823BFE71BFB6A27BF29DC09AE963365
                                                                                                                                                                                      SHA-256:3A84F3E81F9F223E4C3B4231B9899EEFCDB6C0D5962C04B0F560825A42B4B307
                                                                                                                                                                                      SHA-512:C17FA09426D4FAC819C183328F09357DF4A4DCBCA62CFD93060D7B468D30E09C9130D42C94BE8B007AC289B5D435E6F27609DACADB5AB6DA62A38AB697B583B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var shared = require('@react-spring/shared');.var React = require('react');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var React__namespace = /*#__PURE__*/_interopNamespace(React);..const $node = Symbol.for('Animated:node');.const isAnimated = value => !!value && value[$node] === value;.const getAnimated = owner => owner && owner[$node];.const setAnimated = (owner, node) => shared.defineHidden(owner, $node, node);.const getPayload = owner => owner && owner[$node] && owner[$node].getPayload();.clas
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):204
                                                                                                                                                                                      Entropy (8bit):4.856625721592295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvE+2LYMcSo3AkvGyBbJAMAB9MvE+2LYM07AfK:QCVMcrnMoBSCR2LYGibjBSCR2LYJ7wK
                                                                                                                                                                                      MD5:43DC45109744735C25C6B1FC9190DD14
                                                                                                                                                                                      SHA1:024AA84CB64506A8DD095C7DD76B8674B36B2597
                                                                                                                                                                                      SHA-256:500E0815F6CFFE3127E8EA4AA984A2D3F8B918D8EBE30A9F41933A9CFE4C135C
                                                                                                                                                                                      SHA-512:165189E5E49EEB8450A30E4D82F4003F98E0C022909C1C689889586B0BEE40202B609EF19ACBA612E16AC0FAFD5B9A2B4B3319AB1A7D3F699573971214E0421F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-animated.cjs.prod.js");.} else {. module.exports = require("./react-spring-animated.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9712
                                                                                                                                                                                      Entropy (8bit):4.744824498315555
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yg8zzLJDEfPXDrIS7g+MRtta7fejMGnPI4ac+w3wpbQ+d84e+KanvLq8NNEK+TUE:wZyDWPdP+jLAYRA4Oj
                                                                                                                                                                                      MD5:B1D822923A921927E485229F43919C15
                                                                                                                                                                                      SHA1:213ED3350823BFE71BFB6A27BF29DC09AE963365
                                                                                                                                                                                      SHA-256:3A84F3E81F9F223E4C3B4231B9899EEFCDB6C0D5962C04B0F560825A42B4B307
                                                                                                                                                                                      SHA-512:C17FA09426D4FAC819C183328F09357DF4A4DCBCA62CFD93060D7B468D30E09C9130D42C94BE8B007AC289B5D435E6F27609DACADB5AB6DA62A38AB697B583B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var shared = require('@react-spring/shared');.var React = require('react');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var React__namespace = /*#__PURE__*/_interopNamespace(React);..const $node = Symbol.for('Animated:node');.const isAnimated = value => !!value && value[$node] === value;.const getAnimated = owner => owner && owner[$node];.const setAnimated = (owner, node) => shared.defineHidden(owner, $node, node);.const getPayload = owner => owner && owner[$node] && owner[$node].getPayload();.clas
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8828
                                                                                                                                                                                      Entropy (8bit):4.732558235271031
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:xJBDEfPoDrG7g+Ztta7fejVnPIucHxKp1Q+ale+KanvE8cqW9KUTOSU56KOBR/n/:xJB3DmPkm+jvAzR/4ul
                                                                                                                                                                                      MD5:A479EE021A7F93372B432F277C3297F8
                                                                                                                                                                                      SHA1:C06BFF5AADA411540096D799ADDB252949E86A4E
                                                                                                                                                                                      SHA-256:BB14C88B2D3B6D115A3C19824BDCAF4EB65CE3A2B269B37C795679DEFFE00D46
                                                                                                                                                                                      SHA-512:C069CF0C9A747B180679FC3134F44CE93142C56809C2983FCCE3426E17CB0343B63A163B2A299EBBD045A34E5060B5B93537A04CE834F04869828BCDFE27E8D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { defineHidden, is, createInterpolator, eachProp, hasFluidValue, getFluidValue, each, isAnimatedString, useForceUpdate, useLayoutEffect, addFluidObserver, removeFluidObserver, raf, useOnce } from '@react-spring/shared';.import * as React from 'react';.import { forwardRef, useRef, useCallback, useEffect } from 'react';..const $node = Symbol.for('Animated:node');.const isAnimated = value => !!value && value[$node] === value;.const getAnimated = owner => owner && owner[$node];.const setAnimated = (owner, node) => defineHidden(owner, $node, node);.const getPayload = owner => owner && owner[$node] && owner[$node].getPayload();.class Animated {. constructor() {. this.payload = void 0;. setAnimated(this, this);. }.. getPayload() {. return this.payload || [];. }..}..class AnimatedValue extends Animated {. constructor(_value) {. super();. this.done = true;. this.elapsedTime = void 0;. this.lastPosition = void 0;. this.lastVelocity = void 0;. this.v0 = void
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):662
                                                                                                                                                                                      Entropy (8bit):4.870924278465836
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IA3kn1M3ClFKLqw9kX+XQskuCj9WGXcCvXp5+CU6u28VQYvtfoY:IA3kn1EUsLqLX+XQoJaj826fF
                                                                                                                                                                                      MD5:67B9BF9A1BFC72C5BD60479D2DD293DE
                                                                                                                                                                                      SHA1:919515382CB09213DBA903D3083258C505CA28F2
                                                                                                                                                                                      SHA-256:B616A64E8C97232D1DB1EB839F0C15C1269CB229CCC84400723B108F623D3A63
                                                                                                                                                                                      SHA-512:93C4FE7BC0FF098D3C42E6A8F37F22CC6491BA868AF12F16EAED80A20A62B55FFDDE459A7DBE9DC798A141AA340E627AC032D9977B52ADAAE11249EC53421C8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/animated",. "version": "9.2.4",. "description": "Animated component props for React",. "main": "dist/react-spring-animated.cjs.js",. "module": "dist/react-spring-animated.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/shared": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "react": "^16.8.0 || ^17.0.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (303)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62115
                                                                                                                                                                                      Entropy (8bit):4.676962067249943
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:6ugy/Uf2omGi/P35OxEln21WyqRRBYDviCPCV0w8UPaZIxKjyKa4u0xb3yK:6xyem+QRBYDK50wEZIx2/b3yK
                                                                                                                                                                                      MD5:FC7AEEFD55AF7FB4CE0B129F80EEFA75
                                                                                                                                                                                      SHA1:94484A9EE1D3FEB9A832ECCE48F3CEFC2B31B1E1
                                                                                                                                                                                      SHA-256:EAE892C6DF408518ABB8F9125FFDB84BB808C1E168934BF875E271E85DCEA91F
                                                                                                                                                                                      SHA-512:CC0385A2D3AED637AACB7BF7467CD81C01892EAE4F1FFD8907CC479CEBB67FC348486CBEDF18BED21D432DB00E92AEF03FD1D36376C59A258DB32553B6F7336A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var shared = require('@react-spring/shared');.var React = require('react');.var animated$1 = require('@react-spring/animated');.var animated = require('@react-spring/types/animated');.var interpolation = require('@react-spring/types/interpolation');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var React__namespace = /*#__PURE__*/_interopNamespace(React);..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = argume
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                      Entropy (8bit):4.806545558144667
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvGBhKSo3AkvGyBbJAMAB9MvGB127AfK:QCVMcrnMoBSCqDibjBSCqI7wK
                                                                                                                                                                                      MD5:952BA307FEAD445B5CDBBC34E1481DCE
                                                                                                                                                                                      SHA1:6F1BFA7DED11DCE9B30650AA5B1EDF63D2235FB5
                                                                                                                                                                                      SHA-256:F8F90BFA352D6B433438FA8AED461613A7E6B054F441100055D1166E717ADAE9
                                                                                                                                                                                      SHA-512:1D6D85BE831FD39D43FBA5179101B96E5DCBB4BBCCFF9931F5B637D88C0F42070A5E0418066F936285B2B68D3F722119DC83A4B4388A1D042D1B3E440D105BBC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-core.cjs.prod.js");.} else {. module.exports = require("./react-spring-core.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (303)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62115
                                                                                                                                                                                      Entropy (8bit):4.676962067249943
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:6ugy/Uf2omGi/P35OxEln21WyqRRBYDviCPCV0w8UPaZIxKjyKa4u0xb3yK:6xyem+QRBYDK50wEZIx2/b3yK
                                                                                                                                                                                      MD5:FC7AEEFD55AF7FB4CE0B129F80EEFA75
                                                                                                                                                                                      SHA1:94484A9EE1D3FEB9A832ECCE48F3CEFC2B31B1E1
                                                                                                                                                                                      SHA-256:EAE892C6DF408518ABB8F9125FFDB84BB808C1E168934BF875E271E85DCEA91F
                                                                                                                                                                                      SHA-512:CC0385A2D3AED637AACB7BF7467CD81C01892EAE4F1FFD8907CC479CEBB67FC348486CBEDF18BED21D432DB00E92AEF03FD1D36376C59A258DB32553B6F7336A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var shared = require('@react-spring/shared');.var React = require('react');.var animated$1 = require('@react-spring/animated');.var animated = require('@react-spring/types/animated');.var interpolation = require('@react-spring/types/interpolation');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var React__namespace = /*#__PURE__*/_interopNamespace(React);..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = argume
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (416)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):58988
                                                                                                                                                                                      Entropy (8bit):4.656426348617196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:OfyZUy2fpNi/X35OlEzP2gWyqR8cYcmqYPCzdVlUsaMnUaVnreYuMM:wy0pV98cYc75dVyMnUAo
                                                                                                                                                                                      MD5:E9D44B85B284CCB0E89AC82CC4000D80
                                                                                                                                                                                      SHA1:D1AC12BA54826FAB8AD387024A45E500EE5B15FD
                                                                                                                                                                                      SHA-256:ED5AAF9398A6F03A8E17262743F99950C9C19DC7F629EFF2F40A134DB147BD94
                                                                                                                                                                                      SHA-512:46531CC02089A9465197E6C9939E9BDF64429F012D2B6AF4F36A47BAAAD565724CF5A5A276D96766EE05ABFA299678E532A923C1C600AA240B67E62905D54D14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { eachProp, is, toArray, isAnimatedString, Globals, getFluidValue, useLayoutEffect, each, raf, flush, FluidValue, deprecateInterpolate, callFluidObservers, frameLoop, hasFluidValue, flushCalls, isEqual, getFluidObservers, addFluidObserver, removeFluidObserver, noop, useMemoOne, deprecateDirectCall, useForceUpdate, usePrev, useOnce, createInterpolator, createStringInterpolator } from '@react-spring/shared';.export { Globals, createInterpolator } from '@react-spring/shared';.import * as React from 'react';.import { useContext, useMemo, useRef, useState } from 'react';.import { getAnimated, AnimatedValue, getPayload, AnimatedString, getAnimatedType, setAnimated } from '@react-spring/animated';.export * from '@react-spring/types/animated';.export * from '@react-spring/types/interpolation';..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i];.. for (var key in source) {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):698
                                                                                                                                                                                      Entropy (8bit):4.884371207964237
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IA8H1MgQLkuCj9WGXcCvXp5+CU6u23kVQ8VQYvtfi0T2Y:IAy1BQHJaj3kVQ826fvT/
                                                                                                                                                                                      MD5:7472E525766195EBF85D12F45AC0DE8C
                                                                                                                                                                                      SHA1:7E0D901BDA60ACF5394719AAF9C02FECFEDB5DC1
                                                                                                                                                                                      SHA-256:4FFCC1A203BE055E04343C02B1BEC472065DE455F91B9EEDD520ADA848ACF5C7
                                                                                                                                                                                      SHA-512:4EA54884474A381E251D19BBC366D947196A602AD7D8ECE12AD938122D1FBE8FA438FCC44EE01B8EADA1FC7F895C4058D3C4F012498463F20ABCFFC451FA80F0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/core",. "version": "9.2.4",. "main": "dist/react-spring-core.cjs.js",. "module": "dist/react-spring-core.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/animated": "~9.2.0",. "@react-spring/shared": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "react": "^16.8.0 || ^17.0.0". },. "devDependencies": {. "@react-spring/rafz": "~9.2.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1051
                                                                                                                                                                                      Entropy (8bit):4.978199652160858
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:yYqSI8SBc1I3kYN1I0vHqSpkglOzon6B2hDxtm5RukTOGu4m5l/pcDyXl+QFGyw1:yenSB+Qkw1nKIlOzo6B2hDxtEuSOGu4h
                                                                                                                                                                                      MD5:7F9ECD1248DEB950922983E2317C369D
                                                                                                                                                                                      SHA1:97FA6AC32D9B1D22A7E8855DD7246B669EE58EF9
                                                                                                                                                                                      SHA-256:B59B5AC5EBA5CDB011F17DD4293E3378A15B5318B983791B343F991BCBB61256
                                                                                                                                                                                      SHA-512:8EFAEAC7A1ECD74B2581DF625EE95721FCCD79F179E77B1CC415C9F5D261A3E5CACADFF6624E078737D7CCC9ED4D7BACD791157067B9F4BF3BE382376116FC45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var shared = require('@react-spring/shared');.var animated$1 = require('@react-spring/animated');.var core = require('@react-spring/core');..const primitives = ['Arc', 'Arrow', 'Circle', 'Ellipse', 'FastLayer', 'Group', 'Image', 'Label', 'Layer', 'Line', 'Path', 'Rect', 'RegularPolygon', 'Ring', 'Shape', 'Sprite', 'Star', 'Tag', 'Text', 'TextPath', 'Transformer', 'Wedge'];..shared.Globals.assign({. createStringInterpolator: shared.createStringInterpolator,. colors: shared.colors.});.const host = animated$1.createHost(primitives, {. applyAnimatedValues(instance, props) {. if (!instance.nodeType) return false;.. instance._applyProps(instance, props);. }..});.const animated = host.animated;..exports.a = animated;.exports.animated = animated;.Object.keys(core).forEach(function (k) {. if (k !== 'default' && !exports.hasOwnProperty(k)) Object.defineProperty(exports, k, {. enumerable: true,. get: f
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                      Entropy (8bit):4.895637158570418
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvOQIL7QSo3AkvGyBbJAMAB9MvOQIL7I7AfK:QCVMcrnMoBSCOnDibjBSCOnI7wK
                                                                                                                                                                                      MD5:C3E3BE69803F1BD830DAAEFD361AB36A
                                                                                                                                                                                      SHA1:631055FDD7BC54689D2A1DBF0643E46445BFCA04
                                                                                                                                                                                      SHA-256:2A3FA73094777E1C709E5CAFB10BA429DC954A8C7FD6322B63A9C046112F5EC3
                                                                                                                                                                                      SHA-512:8CE33089EBE495350FD338EB32D069A04E69BFC225497A965566B154554D3291D03FEAB5E27D1D9A61518B57941A463D0208F864B7643860D8C602270B840324
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-konva.cjs.prod.js");.} else {. module.exports = require("./react-spring-konva.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1051
                                                                                                                                                                                      Entropy (8bit):4.978199652160858
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:yYqSI8SBc1I3kYN1I0vHqSpkglOzon6B2hDxtm5RukTOGu4m5l/pcDyXl+QFGyw1:yenSB+Qkw1nKIlOzo6B2hDxtEuSOGu4h
                                                                                                                                                                                      MD5:7F9ECD1248DEB950922983E2317C369D
                                                                                                                                                                                      SHA1:97FA6AC32D9B1D22A7E8855DD7246B669EE58EF9
                                                                                                                                                                                      SHA-256:B59B5AC5EBA5CDB011F17DD4293E3378A15B5318B983791B343F991BCBB61256
                                                                                                                                                                                      SHA-512:8EFAEAC7A1ECD74B2581DF625EE95721FCCD79F179E77B1CC415C9F5D261A3E5CACADFF6624E078737D7CCC9ED4D7BACD791157067B9F4BF3BE382376116FC45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var shared = require('@react-spring/shared');.var animated$1 = require('@react-spring/animated');.var core = require('@react-spring/core');..const primitives = ['Arc', 'Arrow', 'Circle', 'Ellipse', 'FastLayer', 'Group', 'Image', 'Label', 'Layer', 'Line', 'Path', 'Rect', 'RegularPolygon', 'Ring', 'Shape', 'Sprite', 'Star', 'Tag', 'Text', 'TextPath', 'Transformer', 'Wedge'];..shared.Globals.assign({. createStringInterpolator: shared.createStringInterpolator,. colors: shared.colors.});.const host = animated$1.createHost(primitives, {. applyAnimatedValues(instance, props) {. if (!instance.nodeType) return false;.. instance._applyProps(instance, props);. }..});.const animated = host.animated;..exports.a = animated;.exports.animated = animated;.Object.keys(core).forEach(function (k) {. if (k !== 'default' && !exports.hasOwnProperty(k)) Object.defineProperty(exports, k, {. enumerable: true,. get: f
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):709
                                                                                                                                                                                      Entropy (8bit):4.817286692871933
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:sOITanIbA8+zXTbA3kygP1FAHZqJNmAipEWdOZ1nuCo6lTauTPhDf5tmOWE2Miu0:s5OIU8+7TU3kygPEHHqSp6lOuPhDxtm5
                                                                                                                                                                                      MD5:55CF7DAAD62C5657E1CC7235352E5AD2
                                                                                                                                                                                      SHA1:521F43DE281D7E554F490172EFEDE75E24F9E759
                                                                                                                                                                                      SHA-256:4BDF698FFC6CCE5208368177514D9A5B76842B3B1B9AD7F71459087A6C37C56D
                                                                                                                                                                                      SHA-512:64FB2360FCE4F0C55F700912E3BC374F985293FC6FD37CFD21A2ADA8B4446FF9B248EFE9F1A4998D744B4F04B3D48908E3A68A0E0A73DD994A12FB88957D5C27
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { Globals, createStringInterpolator, colors } from '@react-spring/shared';.import { createHost } from '@react-spring/animated';.export * from '@react-spring/core';..const primitives = ['Arc', 'Arrow', 'Circle', 'Ellipse', 'FastLayer', 'Group', 'Image', 'Label', 'Layer', 'Line', 'Path', 'Rect', 'RegularPolygon', 'Ring', 'Shape', 'Sprite', 'Star', 'Tag', 'Text', 'TextPath', 'Transformer', 'Wedge'];..Globals.assign({. createStringInterpolator,. colors.});.const host = createHost(primitives, {. applyAnimatedValues(instance, props) {. if (!instance.nodeType) return false;.. instance._applyProps(instance, props);. }..});.const animated = host.animated;..export { animated as a, animated };.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):818
                                                                                                                                                                                      Entropy (8bit):4.929821676353352
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IA+1Mg7n+7vlkuCj9WGXcCvXp5+CU6u23kVQ8fe8VQYvtsGDfQwi0aBQhY:IA+1BybFJaj3kVQn826s8fQwvaBQO
                                                                                                                                                                                      MD5:84EE1B34A87E88F4345A3650E524A120
                                                                                                                                                                                      SHA1:2958C855854C9C5F31298A59E44937C45EB4B1BC
                                                                                                                                                                                      SHA-256:987E81592CC9E37A2A722B67AF17C9B0751D4912E492EE0AB1AF8FA28A816E54
                                                                                                                                                                                      SHA-512:776C5003A266F2459E4D21DF35F84F0D2889F77FCD5C4554AD14ECA997117FABA03F0154F95FBB0226E043B3DB6A75A889A8BA65EC40660989CC75B8C5CCB46B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/konva",. "version": "9.2.4",. "main": "dist/react-spring-konva.cjs.js",. "module": "dist/react-spring-konva.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/animated": "~9.2.0",. "@react-spring/core": "~9.2.0",. "@react-spring/shared": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "konva": ">=2.6",. "react": "^16.8.0 || ^17.0.0",. "react-konva": "^16.8.0 || ^17.0.0". },. "devDependencies": {. "konva": "~2.6.0",. "react-konva": "~16.8.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2688
                                                                                                                                                                                      Entropy (8bit):4.823549294813216
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:y4B+QkInw1CR6+dXXRLg7OE+Kanv0dxrTBpvliYDUAhRC5cUBp7atcffxhi7/nOM:yM+0yCLFcOE+Kanv0XNjZDlRC5tpaifq
                                                                                                                                                                                      MD5:BD8AB058C8BABE92CA1692BDB200D3CE
                                                                                                                                                                                      SHA1:1CF5734A542C918793192CB27343B091AB661E51
                                                                                                                                                                                      SHA-256:8007AD6237EEBF68403FD8DAE49C3564E66C154222289ECD1E59141CA719EC12
                                                                                                                                                                                      SHA-512:728BABDAE5E23B8F22B3A1CD5FD771B2DBDD7C709D86C3B8B8E685DD32A1D3460DC8E6C99C9445E05B143728C1CE4919C50F64014E6F21881C7862CECACE98B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var reactNative = require('react-native');.var animated$1 = require('@react-spring/animated');.var shared = require('@react-spring/shared');.var core = require('@react-spring/core');..const primitives = {. View: reactNative.View,. Text: reactNative.Text,. Image: reactNative.Image.};..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i];.. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }.. return target;. };.. return _extends.apply(this, arguments);.}..class AnimatedTransform extends animated$1.AnimatedObject {. constructor(source) {. super(source);. }.. getValue() {. return this.source ? this.source.map(source => {. const transform = {};. shared.eachProp(source, (source, key) =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                      Entropy (8bit):4.8494986719094095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QCVMcrnMoBSCLEdLYGibjBSCLEdLYJ7wK:RMcr7BFEyGAjBFEyJUK
                                                                                                                                                                                      MD5:3CE26BD0AE43A866E40ABF84BFEF8E03
                                                                                                                                                                                      SHA1:8D855BF74330D7553BE5E505FF3C998C1BC03023
                                                                                                                                                                                      SHA-256:9581AB7F108C1C319AA3204793C7085ED9834002CB205E75A2A18558DF3F47DA
                                                                                                                                                                                      SHA-512:B6BFEBA50ED2233F118BE92D9AED3557A63E127C0A4F6BEA3CE227B063CA81A0AA24ACCAF652524C2613D2424AB9C4727AD59A2B378418F42D47B19AE0F683D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-native.cjs.prod.js");.} else {. module.exports = require("./react-spring-native.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2688
                                                                                                                                                                                      Entropy (8bit):4.823549294813216
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:y4B+QkInw1CR6+dXXRLg7OE+Kanv0dxrTBpvliYDUAhRC5cUBp7atcffxhi7/nOM:yM+0yCLFcOE+Kanv0XNjZDlRC5tpaifq
                                                                                                                                                                                      MD5:BD8AB058C8BABE92CA1692BDB200D3CE
                                                                                                                                                                                      SHA1:1CF5734A542C918793192CB27343B091AB661E51
                                                                                                                                                                                      SHA-256:8007AD6237EEBF68403FD8DAE49C3564E66C154222289ECD1E59141CA719EC12
                                                                                                                                                                                      SHA-512:728BABDAE5E23B8F22B3A1CD5FD771B2DBDD7C709D86C3B8B8E685DD32A1D3460DC8E6C99C9445E05B143728C1CE4919C50F64014E6F21881C7862CECACE98B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var reactNative = require('react-native');.var animated$1 = require('@react-spring/animated');.var shared = require('@react-spring/shared');.var core = require('@react-spring/core');..const primitives = {. View: reactNative.View,. Text: reactNative.Text,. Image: reactNative.Image.};..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i];.. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }.. return target;. };.. return _extends.apply(this, arguments);.}..class AnimatedTransform extends animated$1.AnimatedObject {. constructor(source) {. super(source);. }.. getValue() {. return this.source ? this.source.map(source => {. const transform = {};. shared.eachProp(source, (source, key) =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2286
                                                                                                                                                                                      Entropy (8bit):4.771485118462331
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Fk5y6TkkR2A4TnPfHGXXRLg7OE+Kanv0dxrzvliYwkRTC5c07atcffxhim/nOChP:FKTZYbPfHwcOE+Kanv0XJZweC5Haify+
                                                                                                                                                                                      MD5:B812715ED6A0003A33FF91A6F6F33212
                                                                                                                                                                                      SHA1:501158A370A0E3BC31EF9DD15588D88A96218A82
                                                                                                                                                                                      SHA-256:59516E385352E48A836AFF24D3825E427BBA30D2EDFCD793B33487E85928A7E8
                                                                                                                                                                                      SHA-512:BEF121BF826EC765C2E5941FC80ABAAAED20AA50D39D708744310BE7E9B7357141E3B2F1233307A7A3C194260D222CF6E91084EBAC4A206F1EF81E4B805CB913
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { View, Text, Image, StyleSheet } from 'react-native';.import { AnimatedObject, createHost } from '@react-spring/animated';.import { eachProp, getFluidValue, each, Globals, createStringInterpolator, colors, is } from '@react-spring/shared';.export * from '@react-spring/core';..const primitives = {. View: View,. Text: Text,. Image.};..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i];.. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }.. return target;. };.. return _extends.apply(this, arguments);.}..class AnimatedTransform extends AnimatedObject {. constructor(source) {. super(source);. }.. getValue() {. return this.source ? this.source.map(source => {. const transform = {};. eachProp(source, (source, key) => {. transform[key] = getFluidVa
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):803
                                                                                                                                                                                      Entropy (8bit):4.885540337169371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IAG11MgKEyNKEM0kuCj9WGXcCvXp5+CU6u23kVQ8fe8VQYvtfFF0g+4JlMY:IAe1BqN0QJaj3kVQn826fF6g+4JlZ
                                                                                                                                                                                      MD5:713831F6C2B0D42601B98F5EDA4F1E51
                                                                                                                                                                                      SHA1:2D40042EC050E46CC56A61E2F6F1B7A0322C1BCD
                                                                                                                                                                                      SHA-256:CB55AC523BB808888EA5DC526F5BEA125FFE4C1083666B81BE923AA820188D6B
                                                                                                                                                                                      SHA-512:5B21CA6C55161DEFD2EF123296AE4D633FEEC75047C0FBFF9795DBCF0EB30FCD0377CA9008B80EC9044DB0698350483DB94750542FA31C3B96731EAC8F92FE42
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/native",. "version": "9.2.4",. "main": "dist/react-spring-native.cjs.js",. "module": "dist/react-spring-native.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/animated": "~9.2.0",. "@react-spring/core": "~9.2.0",. "@react-spring/shared": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "react": "^16.8.0 || ^17.0.0",. "react-native": ">=0.58". },. "devDependencies": {. "@types/react-native": "~0.57.0",. "react-native": "~0.58.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3720
                                                                                                                                                                                      Entropy (8bit):4.706731257222442
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:y2dSP52vR7sHEd3oB1Mywo0KhEHvEpOQREHTVQ3mtTuftuYQd26s0Sd4Jcq8QfsM:y2r3y1MDclaH8mhYT6s4JJfTc+F
                                                                                                                                                                                      MD5:2F77CB7E906A7BAAC1C4211D219F789C
                                                                                                                                                                                      SHA1:B5FFA8DC77EA9EBF46B6151EF2A3B473D89788D8
                                                                                                                                                                                      SHA-256:E853DCED342DF57F4E366E619DA67300D5DC0F9555D4D46ABCB44EDA182FB7C0
                                                                                                                                                                                      SHA-512:8E50609A75988E3ED11FC0FBF7F26FE05094A7097ADC936536BE43F72ED6FCCA66C7959A1D46A28E7ABD138B4B19DBEFB1A5F072A9DE3625C934B5917806D057
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..let updateQueue = makeQueue();.const raf = fn => schedule(fn, updateQueue);.let writeQueue = makeQueue();..raf.write = fn => schedule(fn, writeQueue);..let onStartQueue = makeQueue();..raf.onStart = fn => schedule(fn, onStartQueue);..let onFrameQueue = makeQueue();..raf.onFrame = fn => schedule(fn, onFrameQueue);..let onFinishQueue = makeQueue();..raf.onFinish = fn => schedule(fn, onFinishQueue);..let timeouts = [];..raf.setTimeout = (handler, ms) => {. let time = raf.now() + ms;.. let cancel = () => {. let i = timeouts.findIndex(t => t.cancel == cancel);. if (~i) timeouts.splice(i, 1);. __raf.count -= ~i ? 1 : 0;. };.. let timeout = {. time,. handler,. cancel. };. timeouts.splice(findTimeout(time), 0, timeout);. __raf.count += 1;. start();. return timeout;.};..let findTimeout = time => ~(~timeouts.findIndex(t => t.time > time) || ~timeouts.length);..raf.cancel = fn => {. updateQu
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                      Entropy (8bit):4.890223537895941
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvXEDLVKSo3AkvGyBbJAMAB9MvXEDLB27AfK:QCVMcrnMoBSCXEDDibjBSCXEDI7wK
                                                                                                                                                                                      MD5:1D1C288CDDCC4AD7995F37AEB689089C
                                                                                                                                                                                      SHA1:5827808631462538D64DDDAFE7E1AB2618A5412E
                                                                                                                                                                                      SHA-256:CE39AC8E0D2CEE1B8D7215AA75F0F77306E20E94FA6F391EB65E79C3BF034756
                                                                                                                                                                                      SHA-512:85971FEC1EF1B210476B4688E867E27BCA7EB96D744BF6FE89B4D91AE5498243B23CC679C548C7B1C5FFCE1141D9CC1F8608C0616EA855B0D10A0D243F5C8909
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-rafz.cjs.prod.js");.} else {. module.exports = require("./react-spring-rafz.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3720
                                                                                                                                                                                      Entropy (8bit):4.706731257222442
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:y2dSP52vR7sHEd3oB1Mywo0KhEHvEpOQREHTVQ3mtTuftuYQd26s0Sd4Jcq8QfsM:y2r3y1MDclaH8mhYT6s4JJfTc+F
                                                                                                                                                                                      MD5:2F77CB7E906A7BAAC1C4211D219F789C
                                                                                                                                                                                      SHA1:B5FFA8DC77EA9EBF46B6151EF2A3B473D89788D8
                                                                                                                                                                                      SHA-256:E853DCED342DF57F4E366E619DA67300D5DC0F9555D4D46ABCB44EDA182FB7C0
                                                                                                                                                                                      SHA-512:8E50609A75988E3ED11FC0FBF7F26FE05094A7097ADC936536BE43F72ED6FCCA66C7959A1D46A28E7ABD138B4B19DBEFB1A5F072A9DE3625C934B5917806D057
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..let updateQueue = makeQueue();.const raf = fn => schedule(fn, updateQueue);.let writeQueue = makeQueue();..raf.write = fn => schedule(fn, writeQueue);..let onStartQueue = makeQueue();..raf.onStart = fn => schedule(fn, onStartQueue);..let onFrameQueue = makeQueue();..raf.onFrame = fn => schedule(fn, onFrameQueue);..let onFinishQueue = makeQueue();..raf.onFinish = fn => schedule(fn, onFinishQueue);..let timeouts = [];..raf.setTimeout = (handler, ms) => {. let time = raf.now() + ms;.. let cancel = () => {. let i = timeouts.findIndex(t => t.cancel == cancel);. if (~i) timeouts.splice(i, 1);. __raf.count -= ~i ? 1 : 0;. };.. let timeout = {. time,. handler,. cancel. };. timeouts.splice(findTimeout(time), 0, timeout);. __raf.count += 1;. start();. return timeout;.};..let findTimeout = time => ~(~timeouts.findIndex(t => t.time > time) || ~timeouts.length);..raf.cancel = fn => {. updateQu
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3622
                                                                                                                                                                                      Entropy (8bit):4.686063053293707
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:+uxdSP52vR7sHEd3oB1Mywo0KhEHvEpOQREHTVQ3mtTuftuYQd26s0Sd4Jcq8QfS:+u3r3y1MDclaH8mhYT6s4JJfTe
                                                                                                                                                                                      MD5:59967F3AAB3C0A3953ECF2EE1BA9C536
                                                                                                                                                                                      SHA1:F3C3CF3F4D061D0C0B0CF83418F48F48A1253812
                                                                                                                                                                                      SHA-256:9F84308673D1B8D1EA7BDE9C6AAB4E7CD5927980D4AF87E4F37A340303111DAE
                                                                                                                                                                                      SHA-512:8AFF8B798EDCF8A3D50BEAC76D954DC8BCD24B6A23B63EA27C46B4E2AA67E8FCD526BC491130BF72CBAEEE270CBB61FA3D1344EAEE1913BA137367AFBC797380
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:let updateQueue = makeQueue();.const raf = fn => schedule(fn, updateQueue);.let writeQueue = makeQueue();..raf.write = fn => schedule(fn, writeQueue);..let onStartQueue = makeQueue();..raf.onStart = fn => schedule(fn, onStartQueue);..let onFrameQueue = makeQueue();..raf.onFrame = fn => schedule(fn, onFrameQueue);..let onFinishQueue = makeQueue();..raf.onFinish = fn => schedule(fn, onFinishQueue);..let timeouts = [];..raf.setTimeout = (handler, ms) => {. let time = raf.now() + ms;.. let cancel = () => {. let i = timeouts.findIndex(t => t.cancel == cancel);. if (~i) timeouts.splice(i, 1);. __raf.count -= ~i ? 1 : 0;. };.. let timeout = {. time,. handler,. cancel. };. timeouts.splice(findTimeout(time), 0, timeout);. __raf.count += 1;. start();. return timeout;.};..let findTimeout = time => ~(~timeouts.findIndex(t => t.time > time) || ~timeouts.length);..raf.cancel = fn => {. updateQueue.delete(fn);. writeQueue.delete(fn);.};..raf.sync = fn => {. sync = true;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):460
                                                                                                                                                                                      Entropy (8bit):4.822504087086107
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IAw1M3dLHSWEaWEDlkuCj9WGXcCvXlD+/4lp:IAw1EdjSWEaWEhuDV
                                                                                                                                                                                      MD5:8074FCC81BFB36F78C32E749D0ACAFB5
                                                                                                                                                                                      SHA1:FEC6926ED1F1C574A204049D6C8C8185ABD9AE36
                                                                                                                                                                                      SHA-256:9BA05FAC2A8BD8C1E22F67BEEB9F4ED76CAAA445008B69CFB402C5A4836F18C7
                                                                                                                                                                                      SHA-512:C05D42B83D9136D5DBFE5635A16E91EDDBE31463D4386B3C4E8DE7971A16229AA3FECDCF97F0239078FBB523B206E34B275029F4226C0651E04038B068022D27
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/rafz",. "version": "9.2.4",. "description": "react-spring's fork of rafz one frameloop to rule them all",. "main": "dist/react-spring-rafz.cjs.js",. "module": "dist/react-spring-rafz.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring/tree/master/packages/rafz#readme",. "license": "MIT",. "author": "Josh Ellis".}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21155
                                                                                                                                                                                      Entropy (8bit):5.1521808933904785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:w26a1JL/59fJ1XJ1+j3nvFy6eZyvmJ8lK3:w26ufJ1gXw6VvrU
                                                                                                                                                                                      MD5:3BCE7E5E38A1399D1BA0C702E84DEA83
                                                                                                                                                                                      SHA1:7DBB335050969FA87EDD31070270B0E5EA1A1009
                                                                                                                                                                                      SHA-256:578E390ED2B1B64CE0D669063C77345FC39EB9334277BBBE010FDED658D8685F
                                                                                                                                                                                      SHA-512:47F94FCD2100409DCCF7352F9F073A228E2F0463C68BE2FDA56013D60F3806B6C8AB85C11A063B11691620EEA4984E1D17925C6F77F75A346A1804C6E0E6F271
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var rafz = require('@react-spring/rafz');.var React = require('react');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var React__namespace = /*#__PURE__*/_interopNamespace(React);..function noop() {}.const defineHidden = (obj, key, value) => Object.defineProperty(obj, key, {. value,. writable: true,. configurable: true.});.const is = {. arr: Array.isArray,. obj: a => !!a && a.constructor.name === 'Object',. fun: a => typeof a === 'function',. str: a => typeof a === 'string',. num: a => typeof
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                      Entropy (8bit):4.849643364169553
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvWAMcSo3AkvGyBbJAMAB9MvWAM07AfK:QCVMcrnMoBSCdGibjBSCdJ7wK
                                                                                                                                                                                      MD5:9C8BA1D2C2EF2A42C96EA5E5E07766A9
                                                                                                                                                                                      SHA1:40702BDDF287D5CE61F6862DF1F3CEDF8833B73E
                                                                                                                                                                                      SHA-256:93F36AFDAA653AA5E9E2428FF1F5D5A62B3243644C01EC3ED8DC0A757829728B
                                                                                                                                                                                      SHA-512:05EA4F38B12F16D02FD142E534CB9913FF75F3B70E0FA6B74D086905EEC995D10BB630FFDBA111ED75AA07B02B478D36371082EF6FACB1BF7B05019C826D9EC4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-shared.cjs.prod.js");.} else {. module.exports = require("./react-spring-shared.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21155
                                                                                                                                                                                      Entropy (8bit):5.1521808933904785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:w26a1JL/59fJ1XJ1+j3nvFy6eZyvmJ8lK3:w26ufJ1gXw6VvrU
                                                                                                                                                                                      MD5:3BCE7E5E38A1399D1BA0C702E84DEA83
                                                                                                                                                                                      SHA1:7DBB335050969FA87EDD31070270B0E5EA1A1009
                                                                                                                                                                                      SHA-256:578E390ED2B1B64CE0D669063C77345FC39EB9334277BBBE010FDED658D8685F
                                                                                                                                                                                      SHA-512:47F94FCD2100409DCCF7352F9F073A228E2F0463C68BE2FDA56013D60F3806B6C8AB85C11A063B11691620EEA4984E1D17925C6F77F75A346A1804C6E0E6F271
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var rafz = require('@react-spring/rafz');.var React = require('react');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var React__namespace = /*#__PURE__*/_interopNamespace(React);..function noop() {}.const defineHidden = (obj, key, value) => Object.defineProperty(obj, key, {. value,. writable: true,. configurable: true.});.const is = {. arr: Array.isArray,. obj: a => !!a && a.constructor.name === 'Object',. fun: a => typeof a === 'function',. str: a => typeof a === 'string',. num: a => typeof
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (510)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19602
                                                                                                                                                                                      Entropy (8bit):5.150976297655689
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:hhK6a1FF/59fJ1XJ1+j3nvFy6eZyDEagC:vK6wfJ1gXw6VAa9
                                                                                                                                                                                      MD5:38B246955F9A38FA31AC775E2C02CC6D
                                                                                                                                                                                      SHA1:9D72F39170A42BFD547DBEA4F9C2F7FBA8B8343F
                                                                                                                                                                                      SHA-256:91341673D27BEBF9514AF84E2F06B561F9F2C7727CAE14EAB5D71851DD1460E1
                                                                                                                                                                                      SHA-512:8275EABDC30F11B378E50E07897EAB7E36B3E5B67C317178A9944396AB314BD257F451863EAA8B46F5AB6793F0BB908B2B2BAFE335396B26DBD4F1D15009D7D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { raf } from '@react-spring/rafz';.export { raf } from '@react-spring/rafz';.import * as React from 'react';.import { useEffect, useState, useRef } from 'react';..function noop() {}.const defineHidden = (obj, key, value) => Object.defineProperty(obj, key, {. value,. writable: true,. configurable: true.});.const is = {. arr: Array.isArray,. obj: a => !!a && a.constructor.name === 'Object',. fun: a => typeof a === 'function',. str: a => typeof a === 'string',. num: a => typeof a === 'number',. und: a => a === undefined.};.function isEqual(a, b) {. if (is.arr(a)) {. if (!is.arr(b) || a.length !== b.length) return false;.. for (let i = 0; i < a.length; i++) {. if (a[i] !== b[i]) return false;. }.. return true;. }.. return a === b;.}.const each = (obj, fn) => obj.forEach(fn);.function eachProp(obj, fn, ctx) {. for (const key in obj) {. if (obj.hasOwnProperty(key)) {. fn.call(ctx, obj[key], key);. }. }.}.const toArray = a => is.und(a) ? [] : i
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):646
                                                                                                                                                                                      Entropy (8bit):4.892162611582899
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IA8n1M3HhW/hKQNUskuCj9WGXcCvXp5+CU6u2dYvtfoY:IA8n1EHg/gSUoJajd6fF
                                                                                                                                                                                      MD5:3748634B695EC02783C20164F6757BB0
                                                                                                                                                                                      SHA1:A3CE2205F420D94A8AD263F81EA525397ECF226A
                                                                                                                                                                                      SHA-256:FE8601BA55959CD43CD3184A71760416A510EC6E7FEDAB4101B2C9B9CB8746BD
                                                                                                                                                                                      SHA-512:615A74C07D6A4AF4B2573A49C9D55D9FE05518E200843423EAA8D925CB10834F71B036BD0893442E5BF694E965DB4F5AF9002505D7CB3FDD9B097E9889A80FA1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/shared",. "version": "9.2.4",. "description": "Globals and shared modules",. "main": "dist/react-spring-shared.cjs.js",. "module": "dist/react-spring-shared.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/rafz": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "react": "^16.8.0 || ^17.0.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1548
                                                                                                                                                                                      Entropy (8bit):5.007641313877335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:yny1CnSB+QkTQrzpzRLjyA13xEytlOzo4bB2hDxYHvpcDyXl+Q8ZpbX:yn0Cy+QzxRLrEyLklGCH2mcQ8ZJX
                                                                                                                                                                                      MD5:EB3CE5385C834B4AABBDA666DBCABD76
                                                                                                                                                                                      SHA1:42648F7DBD42444BD2C41BEFA33E44795C496650
                                                                                                                                                                                      SHA-256:BF980D11329A0CB0A16347465610B5871C00D0850F43AB12F0BD715094DC5CDC
                                                                                                                                                                                      SHA-512:A97204204543D70CEF54C5ADA6C8F4395D13CD1127DF259E760D130FE1895CB710541F347E2D0DFF8FF5ADB04609F4058C8211F9F466762CD72006BF8EC6FBA5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var fiber = require('@react-three/fiber');.var core = require('@react-spring/core');.var shared = require('@react-spring/shared');.var animated$1 = require('@react-spring/animated');.var THREE = require('three');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var THREE__namespace = /*#__PURE__*/_interopNamespace(THREE);..const primitives = ['primitive'].concat(Object.keys(THREE__namespace).filter(key => /^[A-Z]/.test(key)).map(key => key[0].toLowerCase() + key.slice(1)));..core.Globals.assign({. crea
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                      Entropy (8bit):4.8285443424375
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvRFKUKSo3AkvGyBbJAMAB9MvRFKA27AfK:QCVMcrnMoBSCRFpibjBSCRFu7wK
                                                                                                                                                                                      MD5:AA2BBAA52FB77EE85C66AC523843E16D
                                                                                                                                                                                      SHA1:26415AE0B96F0C2D2B2C0CD6A886B96B5B1CFACF
                                                                                                                                                                                      SHA-256:DADDFBD4EBAB7E2014653D78323811BCBEF4BD74993DC4CE6009CFE9FF0AA7A8
                                                                                                                                                                                      SHA-512:36F53CC0A9DDFE0C4CF03B509C859A7758954E9F73005609F224522371DE4118CED390CC3EC2A43FEB9AE0D596AA2FCC43CD03C1711B16D36BF14834C53D2FC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-three.cjs.prod.js");.} else {. module.exports = require("./react-spring-three.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1548
                                                                                                                                                                                      Entropy (8bit):5.007641313877335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:yny1CnSB+QkTQrzpzRLjyA13xEytlOzo4bB2hDxYHvpcDyXl+Q8ZpbX:yn0Cy+QzxRLrEyLklGCH2mcQ8ZJX
                                                                                                                                                                                      MD5:EB3CE5385C834B4AABBDA666DBCABD76
                                                                                                                                                                                      SHA1:42648F7DBD42444BD2C41BEFA33E44795C496650
                                                                                                                                                                                      SHA-256:BF980D11329A0CB0A16347465610B5871C00D0850F43AB12F0BD715094DC5CDC
                                                                                                                                                                                      SHA-512:A97204204543D70CEF54C5ADA6C8F4395D13CD1127DF259E760D130FE1895CB710541F347E2D0DFF8FF5ADB04609F4058C8211F9F466762CD72006BF8EC6FBA5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var fiber = require('@react-three/fiber');.var core = require('@react-spring/core');.var shared = require('@react-spring/shared');.var animated$1 = require('@react-spring/animated');.var THREE = require('three');..function _interopNamespace(e) {. if (e && e.__esModule) return e;. var n = Object.create(null);. if (e) {. Object.keys(e).forEach(function (k) {. if (k !== 'default') {. var d = Object.getOwnPropertyDescriptor(e, k);. Object.defineProperty(n, k, d.get ? d : {. enumerable: true,. get: function () {. return e[k];. }. });. }. });. }. n['default'] = e;. return Object.freeze(n);.}..var THREE__namespace = /*#__PURE__*/_interopNamespace(THREE);..const primitives = ['primitive'].concat(Object.keys(THREE__namespace).filter(key => /^[A-Z]/.test(key)).map(key => key[0].toLowerCase() + key.slice(1)));..core.Globals.assign({. crea
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):715
                                                                                                                                                                                      Entropy (8bit):5.017866865888748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:eQZIbR+C3IbALQP1FAlanbA8+zXTbA3k+JNrPLxinOfr0fy6aWlTagsvF0wPhDf3:eQ2gC4UMPEknU8+7TU3kY1L/TwyulOt1
                                                                                                                                                                                      MD5:CE6E4EDB49A4AC6D50D57315941C5AF6
                                                                                                                                                                                      SHA1:D73434B0FBABF0C61F0ED2D6A9D71B43C1D13DD9
                                                                                                                                                                                      SHA-256:67583B6A8AC006AD25F7C9C8424AD5B9F5C4197F7FF74C7CEE234D9A25746FCA
                                                                                                                                                                                      SHA-512:5066C81E5BFAE72218158DACFEAC55C66F332498E0C2421D59849D6EE8009DD8791F5AFDA04587D6B63A77F8EDD3EE914D840847E5863AA3AE4B1BF64EE58719
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { addEffect, applyProps } from '@react-three/fiber';.import { Globals } from '@react-spring/core';.export * from '@react-spring/core';.import { createStringInterpolator, colors, raf } from '@react-spring/shared';.import { createHost } from '@react-spring/animated';.import * as THREE from 'three';..const primitives = ['primitive'].concat(Object.keys(THREE).filter(key => /^[A-Z]/.test(key)).map(key => key[0].toLowerCase() + key.slice(1)));..Globals.assign({. createStringInterpolator,. colors,. frameLoop: 'demand'.});.addEffect(() => {. raf.advance();.});.const host = createHost(primitives, {. applyAnimatedValues: applyProps.});.const animated = host.animated;..export { animated as a, animated };.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):841
                                                                                                                                                                                      Entropy (8bit):4.8477715901157294
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:IAxn1BDAJaj3kVQn826H89bLL9tm/9o895:H1BD3LkVfT+bLL9t4v5
                                                                                                                                                                                      MD5:745115DD43974E0C7AB8D1D583A88B34
                                                                                                                                                                                      SHA1:FB4550DC958BE961788BE254CD0420DE168BBFED
                                                                                                                                                                                      SHA-256:8440406F64DD30EEA5A045AC52EA5AD07B768FEA28160AC94C283724FB186B68
                                                                                                                                                                                      SHA-512:B02A5B6B4A02D1DDA85A925ADF857985125AC23C12314016B9D60A2C746F3448A2A123AB15735EE2802865B28DB95D605239A899B197EFC1199569F821D1E94B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/three",. "version": "9.2.4",. "main": "dist/react-spring-three.cjs.js",. "module": "dist/react-spring-three.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/animated": "~9.2.0",. "@react-spring/core": "~9.2.0",. "@react-spring/shared": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "@react-three/fiber": ">=6.0",. "react": ">=16.11",. "three": ">=0.126". },. "devDependencies": {. "@react-three/fiber": "^6.2.2",. "@types/three": "^0.126.1",. "three": "^0.126.1". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):251
                                                                                                                                                                                      Entropy (8bit):4.628696919212936
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:vwA61TgS16f/qgUuGlS3A+Rs2gxKaGO2/+GXmq3eFFwSXXLBYA:IAYTr1qqHuJwusVKaGO2WGXKFFfXLBb
                                                                                                                                                                                      MD5:A70AD5987FC134D22CA25073D5C02BDF
                                                                                                                                                                                      SHA1:A6687CBC4E8B7C81337D34ED5F014F3C96EA4BBB
                                                                                                                                                                                      SHA-256:E3FDC2775368AE34BBCF724B0F93B9DEBAB30B8B83CF2192093B2CE165CDD14E
                                                                                                                                                                                      SHA-512:A1765A42399AC33FBD2EBC22D4ED94100C5D765088D6846C4EA322B224E7B0EC048EB37EA52577354525E137A898781BE7855CA4683FB5C2B71A6C82F609CA0E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/types",. "version": "9.1.1",. "description": "Internal package with TypeScript stuff",. "main": "src/index.ts",. "repository": "pmndrs/react-spring",. "license": "MIT",. "publishConfig": {. "directory": "dist". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):363
                                                                                                                                                                                      Entropy (8bit):4.804842036482045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:vwA61TgS1Mf/qgUuGlS3A+Rs2gc67O2/+GXmXxkLAKXpjFM37FQU6ugY:IAYTr1M3qHuJwusA6a2WGXcCvXp5+CUt
                                                                                                                                                                                      MD5:F7F1B803455BB1D2A6A9F29186B189CE
                                                                                                                                                                                      SHA1:83164D77F1290320ACE308FE274CBFA62C994B05
                                                                                                                                                                                      SHA-256:3C253719E522C2D67CF549AB6C2C70D0C0A7D680CAC0858F7DB8CDB91C7FCA2D
                                                                                                                                                                                      SHA-512:8C6BC9EAE9F520E87031BBEFDBED3B1A9B6F714844A56E9807FDA2F6D4C4D0F20E74313E9B7EDD290ACD134E68A8ABD5BF29630008EBDB8FBF039DE2AE2C2EB7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/types",. "version": "9.2.4",. "description": "Internal package with TypeScript stuff",. "main": "index.js",. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ].}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Algol 68 source, ASCII text, with very long lines (1167)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8314
                                                                                                                                                                                      Entropy (8bit):4.988259449474616
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yMm++0RipIscEQxgBY5ivHtX/iQVUu0pUUbpxIfXGTXz+MfuXqc24F+maJVChzUH:T+0R3sclOYIvNrVUucS0z3faWmcJB
                                                                                                                                                                                      MD5:2238EE59718F9724D008A37C8525A1BF
                                                                                                                                                                                      SHA1:A1FAEAFB065C946C87911BE8648B733D20AB21A4
                                                                                                                                                                                      SHA-256:8B2A095175469533A3D6274CBFBFA97DEC809635FD7B48725873D5370FE318B7
                                                                                                                                                                                      SHA-512:DFB92EDFE482C12DF2012E53DAFD0EBEB32A4AA5C5A5B91CD1449600446D881CBB28B1E00A1EC2731ED58E916E127A90F989CA80DA047CAA5E5E2A1BC21AF55D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var core = require('@react-spring/core');.var reactDom = require('react-dom');.var shared = require('@react-spring/shared');.var animated$1 = require('@react-spring/animated');..function _objectWithoutPropertiesLoose(source, excluded) {. if (source == null) return {};. var target = {};. var sourceKeys = Object.keys(source);. var key, i;.. for (i = 0; i < sourceKeys.length; i++) {. key = sourceKeys[i];. if (excluded.indexOf(key) >= 0) continue;. target[key] = source[key];. }.. return target;.}..const _excluded$2 = ["style", "children", "scrollTop", "scrollLeft"];.const isCustomPropRE = /^--/;..function dangerousStyleValue(name, value) {. if (value == null || typeof value === 'boolean' || value === '') return '';. if (typeof value === 'number' && value !== 0 && !isCustomPropRE.test(name) && !(isUnitlessNumber.hasOwnProperty(name) && isUnitlessNumber[name])) return value + 'px';. return ('' +
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):194
                                                                                                                                                                                      Entropy (8bit):4.890603319240834
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7eCMSEfyBbJAMAB9MvSChKSo3AkvGyBbJAMAB9MvSC127AfK:QCVMcrnMoBSCfibjBSC07wK
                                                                                                                                                                                      MD5:9BEB6066B5B3EFC77B8D62A612E6D017
                                                                                                                                                                                      SHA1:D341C11DE50AE66D411A18B19468397EC401035B
                                                                                                                                                                                      SHA-256:3AFF6F4FF7620991E318C1F5B370F50D7828CF13A6B3879C0A21D1EB3FAEFCD0
                                                                                                                                                                                      SHA-512:8BB457C4BEB0C4C254772E7AEC83355DE1F6F7EDCB7B6206E7BF3EBC964672A47C617729E94E960C2FAE93DE45797F01DB9759A56F8C7F9DB11F0E931EF4EA0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === "production") {. module.exports = require("./react-spring-web.cjs.prod.js");.} else {. module.exports = require("./react-spring-web.cjs.dev.js");.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Algol 68 source, ASCII text, with very long lines (1167)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8314
                                                                                                                                                                                      Entropy (8bit):4.988259449474616
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yMm++0RipIscEQxgBY5ivHtX/iQVUu0pUUbpxIfXGTXz+MfuXqc24F+maJVChzUH:T+0R3sclOYIvNrVUucS0z3faWmcJB
                                                                                                                                                                                      MD5:2238EE59718F9724D008A37C8525A1BF
                                                                                                                                                                                      SHA1:A1FAEAFB065C946C87911BE8648B733D20AB21A4
                                                                                                                                                                                      SHA-256:8B2A095175469533A3D6274CBFBFA97DEC809635FD7B48725873D5370FE318B7
                                                                                                                                                                                      SHA-512:DFB92EDFE482C12DF2012E53DAFD0EBEB32A4AA5C5A5B91CD1449600446D881CBB28B1E00A1EC2731ED58E916E127A90F989CA80DA047CAA5E5E2A1BC21AF55D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..var core = require('@react-spring/core');.var reactDom = require('react-dom');.var shared = require('@react-spring/shared');.var animated$1 = require('@react-spring/animated');..function _objectWithoutPropertiesLoose(source, excluded) {. if (source == null) return {};. var target = {};. var sourceKeys = Object.keys(source);. var key, i;.. for (i = 0; i < sourceKeys.length; i++) {. key = sourceKeys[i];. if (excluded.indexOf(key) >= 0) continue;. target[key] = source[key];. }.. return target;.}..const _excluded$2 = ["style", "children", "scrollTop", "scrollLeft"];.const isCustomPropRE = /^--/;..function dangerousStyleValue(name, value) {. if (value == null || typeof value === 'boolean' || value === '') return '';. if (typeof value === 'number' && value !== 0 && !isCustomPropRE.test(name) && !(isUnitlessNumber.hasOwnProperty(name) && isUnitlessNumber[name])) return value + 'px';. return ('' +
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Algol 68 source, ASCII text, with very long lines (1167)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8013
                                                                                                                                                                                      Entropy (8bit):4.982702250150873
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:1OBB8++0RipIscEQxgBY5ivHtX/iQVUu0pUUoKhfXU+TXzqf5Xqc2HF+U+Jf8izk:1OBBp+0R3sclOYIvNrVUucxUMzqf93UJ
                                                                                                                                                                                      MD5:EE15B6796336BCD52622331611A44E30
                                                                                                                                                                                      SHA1:D5A95B3AF2F729BDE80552DE84A9E7CA0B594E1A
                                                                                                                                                                                      SHA-256:8E06EA0AE2113F8BD024A39DA191DCEF2AE90ECFB564FE4CEC19D0CAA0E5CF91
                                                                                                                                                                                      SHA-512:276247E3ECB835F3516172BFF40A9E8BD1D2F762C44A7094096DD5E31CB6C0ACB63F1DC8EC1B23B3B44A4D6C8DCB54CCEE08131C1BA50659CA581FC2D1A24AD5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { Globals } from '@react-spring/core';.export * from '@react-spring/core';.import { unstable_batchedUpdates } from 'react-dom';.import { eachProp, is, toArray, FluidValue, each, getFluidValue, hasFluidValue, addFluidObserver, removeFluidObserver, callFluidObservers, createStringInterpolator, colors } from '@react-spring/shared';.import { AnimatedObject, createHost } from '@react-spring/animated';..function _objectWithoutPropertiesLoose(source, excluded) {. if (source == null) return {};. var target = {};. var sourceKeys = Object.keys(source);. var key, i;.. for (i = 0; i < sourceKeys.length; i++) {. key = sourceKeys[i];. if (excluded.indexOf(key) >= 0) continue;. target[key] = source[key];. }.. return target;.}..const _excluded$2 = ["style", "children", "scrollTop", "scrollLeft"];.const isCustomPropRE = /^--/;..function dangerousStyleValue(name, value) {. if (value == null || typeof value === 'boolean' || value === '') return '';. if (typeof value === 'number'
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):708
                                                                                                                                                                                      Entropy (8bit):4.925258708302095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:IAD1MgVKkuCj9WGXcCvXp5+CU6u23kVQ8fe8VQYvtf0oY:IAD1BVaJaj3kVQn826f0F
                                                                                                                                                                                      MD5:5D9882E4ADEC496AC1C4304B2CC03588
                                                                                                                                                                                      SHA1:653791BC71C24674D53CC33BA7BD7DE01C75F693
                                                                                                                                                                                      SHA-256:1EA3A90F43233B639D4A7F85691C52DEAB0B4FE1D04A0DB5D9DF75C4936C06B0
                                                                                                                                                                                      SHA-512:19F6A9A38A553BA3E00C96E2C9EF9AB5871D383743F29BEF2632DCD58A3BEE489749510D22AF4F3F1EC424268446F939B6F31C98C9AF1A26092597263C28486E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "@react-spring/web",. "version": "9.2.4",. "main": "dist/react-spring-web.cjs.js",. "module": "dist/react-spring-web.esm.js",. "files": [. "dist/*",. "README.md",. "LICENSE". ],. "repository": "pmndrs/react-spring",. "homepage": "https://github.com/pmndrs/react-spring#readme",. "license": "MIT",. "author": "Paul Henschel",. "maintainers": [. "Josh Ellis (https://github.com/joshuaellis)". ],. "dependencies": {. "@react-spring/animated": "~9.2.0",. "@react-spring/core": "~9.2.0",. "@react-spring/shared": "~9.2.0",. "@react-spring/types": "~9.2.0". },. "peerDependencies": {. "react": "^16.8.0 || ^17.0.0",. "react-dom": "^16.8.0 || ^17.0.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                      Entropy (8bit):5.105918306740681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:amrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:5aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:3E052AC1FCDD94256953B2604CF7DC3E
                                                                                                                                                                                      SHA1:9A941BA92360EFC3B2D1CE67437761DB8FBF7BAA
                                                                                                                                                                                      SHA-256:51863A051D919D260E725327CB58DF68D04289919D90FA64283BEB9C646A2B02
                                                                                                                                                                                      SHA-512:2C0A8E304FC68769A0A7B6ECD77C00CF450777F048B3B12CF29ED4ED587185776894A0CD0403711DC8F4A5164C7DE177AA221AE24DDE7F4C3F4664682BCEEB49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2018-present Paul Henschel, react-spring, all contributors..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                      Entropy (8bit):4.466735616387895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdlKR/RAidMe4KzBbceRw:qcHlggDKzBYp
                                                                                                                                                                                      MD5:E1B91E85D8438222B1DE66B09EFC0469
                                                                                                                                                                                      SHA1:61400EA4E7BA11BA1C224E31EEB9FF40DB05C278
                                                                                                                                                                                      SHA-256:84D6DC81C999D9532A15C1306752F97D524034FEC7694CCB3F1655B0EDB2FB93
                                                                                                                                                                                      SHA-512:6348CBE73AC1EC96B0E2F33B26296E9045E0D6C0F12E25D2463F296F5C08E4A69B60D19A993A6F9C975D84B0CBCDFAB091FB4A06A8A2D638EE9954FF830C18DD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/object/prevent-extensions');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.471620404569601
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdRm3IKzBbceRw:qcHk3IKzBYp
                                                                                                                                                                                      MD5:7EFE0FDC03D469B9FCA39AD1AD3DD124
                                                                                                                                                                                      SHA1:708D3D29F3D73A967EA68BDD144121AAF616CC3E
                                                                                                                                                                                      SHA-256:379974B3F7E24E457A8957D31D5F3F7B9D3E3F6322B5B28016FBBC2BE618E723
                                                                                                                                                                                      SHA-512:B0CCFDC8034E255306E286B8FA95DBD7E0DE0326B92D4069D0E0A6C689593D10B876F51514DF8C1C2303F18F8D236F2398C7A1D1CE0B76D0E600686D50B97171
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/object/seal');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.521774460971525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupd5KKcqIUeHzBbceRw:qcH5KHqCHzBYp
                                                                                                                                                                                      MD5:A663C5DCD5C5A4EC785A41502CD3DC5D
                                                                                                                                                                                      SHA1:31D28FEC80710B48D4E214F941097EC2D7424E61
                                                                                                                                                                                      SHA-256:F3C1D9633066DE3F3CE191A2FB1BB949F9F958F76595134AE90609EDDC686060
                                                                                                                                                                                      SHA-512:B76FB7EBFA720381C2B8972FE72ACCA8342F873E40F13AC1ED0F4C079BB7BD39AA39B8116575DAA7AE60B17F67310191F7EF1C12CE0A03A99DEB2A0F6ED92704
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/object/set-prototype-of');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.550488126169952
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcLCLKzBbceRw:qcHcGKzBYp
                                                                                                                                                                                      MD5:3EF4BD2E1DD18C4DE61549689740A7FA
                                                                                                                                                                                      SHA1:E896B4799A4E9CF9BF69D197C71D01D9ED86B89C
                                                                                                                                                                                      SHA-256:A34277A9FA6C24BDB57B516DD7CFBFBEE4A3A91D9935C780EAE7EC69218780DF
                                                                                                                                                                                      SHA-512:A08ABA063C47A88F21A3DC0B668958C3680675AC80B516A5E9659C9719A172B6E5C12B1971550C0A1FEC9A36FD2C08BAE37128BD5EC69DB19CF28916B65E5B89
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/object/to-string');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.492793656480318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdhJVFPIKzBbceRw:qcHfMKzBYp
                                                                                                                                                                                      MD5:4012EF4DCE3E79E9975E1AC2803B9BD8
                                                                                                                                                                                      SHA1:D1E7243C4807A9BE2039B29D3E39295D4F9EBAFD
                                                                                                                                                                                      SHA-256:2B9270DB5016C001F018A32D67EE19B4A8F6812DED0A66B25EB5DBFE34CB415B
                                                                                                                                                                                      SHA-512:56267DB3A7FA28B93E4BFB70D975265DCE7B392725EDB0F3D48823DA01ECB84261E4A3722B91ED5983539A2F182FADD15CFCD063811FC125FDF90ABE13C37686
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/object/values');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                      Entropy (8bit):4.552587463097988
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mLAZQ6+mLAI0Q6+mJMDQ6+mRXBKX6xQ6++RIKX++EVErC/zBYCnc:7J+8aQ6+8X0Q6+RDQ6+CM6xQ6+hM+OCw
                                                                                                                                                                                      MD5:5D0BB55679B695824B54F67F5DC5C735
                                                                                                                                                                                      SHA1:BDAB54CB27EF76D5FC30F5CEA87788F85621AE04
                                                                                                                                                                                      SHA-256:8FA72EA62BB0D1DDF6D7C44DF89B75105F0CE59AF0367F560815A0DB487E75B9
                                                                                                                                                                                      SHA-512:F75119F08E01DA742B69114049800447E87A07519A89E988E45EF1BD54D173EDB3434A71C0D745FF5FB0BDB75F8006B7E0B4C346EB90C88E942C4C0D02DD4490
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.observable');.require('../../modules/esnext.symbol.observable');.require('../../modules/es.object.to-string');.require('../../modules/es.string.iterator');.require('../../modules/web.dom-collections.iterator');.var path = require('../../internals/path');..module.exports = path.Observable;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):69
                                                                                                                                                                                      Entropy (8bit):4.428954668199463
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOuprWb++MeHzBbceRw:qcMizeHzBYp
                                                                                                                                                                                      MD5:3AE0141B0FFE13F589440A667FE3C470
                                                                                                                                                                                      SHA1:63182B4C0FD2256B08A21694B4AE8E2B56F45040
                                                                                                                                                                                      SHA-256:B93E6FE5B0CDED6B4FE8F3C328316040001FD6A49A7668588F470A4031F4BF89
                                                                                                                                                                                      SHA-512:422F6F635048AEC27E4CA87CE36119B5961AFDE626F2912C6F8FBB42D2AE6CB04EE7A6262FF403319626CA366646C971C73D3ED8DEA33A3F66FB309A7609FBCF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../es/parse-float');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.390258221241445
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOuprWbxLQzBbceRw:qcMWzBYp
                                                                                                                                                                                      MD5:3F629B126227F590A0FC066C6D3B520F
                                                                                                                                                                                      SHA1:D0785DE83C1FB97906C7D338A960CD3A3BAC0BD4
                                                                                                                                                                                      SHA-256:926AC5EAED724FE02CA10F3682952EBA76919DD8AC38AD8C47DB4F01CF54FDF6
                                                                                                                                                                                      SHA-512:9FCE032C4F424A7B2756DFDCFA97839B3F2EB774B0721C206ABFB8D85A0E8357E74CA750C972E96E739670671245FBDCDBED5113BBBE869F8A1AAF22EDD27320
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../es/parse-int');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.70464182424065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFsh2tndtup7J+mzLAIIX9BA3NGVEOupdHI1N/zBbceRw:j7nLuFJ+mLAIQ923NCEHHI1N/zBYp
                                                                                                                                                                                      MD5:8A5A7956FAF72ED0F29AB1AD9DF08244
                                                                                                                                                                                      SHA1:27E03212AD8E4D635EF2D1FE7F2F894C4ABDB83F
                                                                                                                                                                                      SHA-256:8FCED7F6035330DA1FAE4C17077960D298D3ACFFD90B4B99DC20C938F2DCCE9E
                                                                                                                                                                                      SHA-512:86AC1551CDC82FE326A9270358C6D001E9221FD825BD0C781A9431ECC00AD66435FEF5EE821B7768D4A4A0E6ECB51213F9898DC48A369FF35DE862DE8D761220
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// TODO: Remove from `core-js@4`.require('../../modules/esnext.promise.all-settled');..var parent = require('../../es/promise/all-settled');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):363
                                                                                                                                                                                      Entropy (8bit):4.752715242654799
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QD+mZXHBQ6+mLA8gixQ6+mLAIQ/E/EVErCiDOgZEomB/37BSAXwJSwqX0tIQFU:e+uHBQ6+8lxQ6+8A/OCiDOdB/37BSA6q
                                                                                                                                                                                      MD5:46E633E8632EC90E8A16CFC45224B94A
                                                                                                                                                                                      SHA1:37DC07E94B38AFABF41629AE49CF1906483653E8
                                                                                                                                                                                      SHA-256:F4ED0BBB7137038F413065CBA44611D9EE4D9B125848E04F378D40A193BC6D21
                                                                                                                                                                                      SHA-512:F845ABDA014E797C603B53DDB013F1EB844F7BD5BAC0882894D655F6832CEEF1D39EE6BC49BF64D0B824B712E3E60F8050480164309D710B4579831409089004
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('../../modules/es.promise');.require('../../modules/esnext.aggregate-error');.require('../../modules/esnext.promise.any');.var path = require('../../internals/path');..var Promise = path.Promise;.var $any = Promise.any;..module.exports = function any(iterable) {. return $any.call(typeof this === 'function' ? this : Promise, iterable);.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.482730435569624
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdHIlJLv3zBbceRw:qcHHIlZzBYp
                                                                                                                                                                                      MD5:344AF1974F761E6E8087D8E1CB834219
                                                                                                                                                                                      SHA1:EDE1E81795C0877A9FF87488CEC93DCCAF9A3E25
                                                                                                                                                                                      SHA-256:0D0D869B12AEE28399F0BFDD3BAD2C7C2C9CA97FCC10C4E8038EDCB6D4476229
                                                                                                                                                                                      SHA-512:A96432E299995D3CE1ADB88BA36BD0D4B085FB777EFF21713A3B001388160550ED8B11127462BB310ADC9F71E2F0B38FCAFFFEBD4C5ED830039515A1F9996BF9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/promise/finally');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                      Entropy (8bit):4.620866362561026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qcHHI3BQ6+mLA8gMnLuFJ+mLAIQ923NhQ6+mLAIQVUQ6+mLAIQ/rzBYp:/CBQ6+8duD+8AAdhQ6+8A+Q6+8A/3BYp
                                                                                                                                                                                      MD5:25C2FFF039A432E11B98DE52AD94FAD5
                                                                                                                                                                                      SHA1:95588E201BC05D53C482883944C66876DC03FBA2
                                                                                                                                                                                      SHA-256:DA38F8E23EF1D99A9F9E777D4F10C8B04724D2B9A9820A8C5A240245DFD8ACFB
                                                                                                                                                                                      SHA-512:1BD36AEA448ED03FC1A6180C9D7CB71FC5B97664D1E189D96D99AE6344C8888956FEB915CDD191ED7FE1A4E010872C67C93F48E2093C3E6AAE46171CBE927ACB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/promise');.require('../../modules/esnext.aggregate-error');.// TODO: Remove from `core-js@4`.require('../../modules/esnext.promise.all-settled');.require('../../modules/esnext.promise.try');.require('../../modules/esnext.promise.any');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                      Entropy (8bit):4.844023411086763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QD+mZXHBQ6+mLAIQd/EVErCiDOgNPMpWzBXVJCwwZoSwqX0tIQPGilXc7w:e+uHBQ6+8A7CiDOHeBXeiaQOil/
                                                                                                                                                                                      MD5:9B185BA7DDE11E6344A1BA7F3E086BCB
                                                                                                                                                                                      SHA1:8E8D70A7B69B3182A8DF25CF0E9A07F7266168B9
                                                                                                                                                                                      SHA-256:01410EB1AB830725E3622294182AA088208A5F5030465FE16E39812510D02C2C
                                                                                                                                                                                      SHA-512:E24EC8B9D2A67869BA67F0C70E921A163353440E2226953B953267A712CC9721AD05A7E499CE28860181ADF7C322E8D486C9C659023A71B500169CF4A46049A1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('../../modules/es.promise');.require('../../modules/esnext.promise.try');.var path = require('../../internals/path');..var Promise = path.Promise;.var promiseTry = Promise['try'];..module.exports = { 'try': function (callbackfn) {. return promiseTry.call(typeof this === 'function' ? this : Promise, callbackfn);.} }['try'];.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.542316821194748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup9iuKUQAQ661OCfHzBbceRw:qcRPQAWDzBYp
                                                                                                                                                                                      MD5:A3C8200752BD05FF7D3A0B7FF5776FBC
                                                                                                                                                                                      SHA1:077AFD31A138896E28FD21D850785E2CC0877244
                                                                                                                                                                                      SHA-256:F1518B3FBCCA87636EA1DB71C48BE217E498BEB353D649CF81F4017B31432D99
                                                                                                                                                                                      SHA-512:F35CECED5A63A188389D37D1F6DAA7A55128645B8F5BE56D109133D7F02C70E183D31F675C36C7AE4AC73017350665149FBF6B75FD9CAE66A0D666A0B27598CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../stable/queue-microtask');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.445676258939471
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcE/F3zBbceRw:qcH1hzBYp
                                                                                                                                                                                      MD5:144AFCC713F596D78A9E8A720EAB6344
                                                                                                                                                                                      SHA1:527AF0E5871AE61A4A672359A2DEEF0D27D46280
                                                                                                                                                                                      SHA-256:2EB2F3137FE18A15FEC5588764CBCC11A18B55B3B3CF1D782AFDEED17C5C6D7A
                                                                                                                                                                                      SHA-512:AE09BF73B89B15ED36C68469E88A06C73E4375CB145B35C7833BFC6E3AEEB4E1ADAFDB7124BA830279D3281BF7089285C116D1C43EE2B3EEAFE92A8F15FF62B8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/apply');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):78
                                                                                                                                                                                      Entropy (8bit):4.422614001125209
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcGFwvv3zBbceRw:qcH3Fwvv3zBYp
                                                                                                                                                                                      MD5:C9052B195EBD2000771D6EE614B44740
                                                                                                                                                                                      SHA1:C1896EF9CF9D02E8AB7D65EE8FCFDB3D1FFBBA02
                                                                                                                                                                                      SHA-256:B0394F22D153F3F04FD9E683738BC394733111F72F47F3DE254BD3BDE89657D1
                                                                                                                                                                                      SHA-512:1CFBE8D1E2B14AEFA37365FAB06E0F0B84086F0E2EE4D4D7CC34595F1C1ABC988F3CCD0D4A97E6BF36E79438042AE3ED1285A66D5931BA4F46AE34FA57B74550
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/construct');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):148
                                                                                                                                                                                      Entropy (8bit):4.533134190208
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwn2eVro/ErupMUOErCHfzBbcf/GRL2ey9v:7J+mLAET8/EVErC/zBY8e
                                                                                                                                                                                      MD5:EEF87E34CB9B10928DC8EF7D0345DBA2
                                                                                                                                                                                      SHA1:BCF84F46A8B5D8B0FEB1D6EAF086FACB9AEAAFBD
                                                                                                                                                                                      SHA-256:3EF7C0B28BAEE99A3117AEF2F2A8B822661CA750A0988188FB43926DB809E725
                                                                                                                                                                                      SHA-512:3BDABDDEF584CD63322417B98747E28497DCAA9F3B02490C0E12212C9B8C2F05337CEA4DD9ACD9864E6D1BC01DC4F3DB59B39F06A7C61ED3934831B38B1A9049
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.define-metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.defineMetadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.451758054587859
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcB4KvBbHzBbceRw:qcH96HzBYp
                                                                                                                                                                                      MD5:259A339B5A6CCD2905629BD7ED8F51C8
                                                                                                                                                                                      SHA1:07B5108A9EBA0C983021262C9C3A192607238C54
                                                                                                                                                                                      SHA-256:5D882A6771B46661F62C5DE55C5DEC727D9D4461C499F4220C439854F1EC6F1A
                                                                                                                                                                                      SHA-512:8AECD2F454D1E280B727D77E88078AD1265F0DB24EA9F2D9BC8D496F9DBFE3CFB842E20ED34BBE6E8E88DE3F29F50FAEE18C3F8E7A39DFAFEC2379DC4ABC7648
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/define-property');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):148
                                                                                                                                                                                      Entropy (8bit):4.463643037182016
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwn2yiCro/ErupMUOErCHfzBbcf/GRL2gARZ9v:7J+mLAEIC8/EVErC/zBY803
                                                                                                                                                                                      MD5:6DF932F3472ACDD7A0BFDDE166682425
                                                                                                                                                                                      SHA1:2690D56B7094A6F3068A54453F7AF5E28E7C5F4B
                                                                                                                                                                                      SHA-256:72EC11002EBE45554C113BDFEC3C332487B3D53C3B6083A565DF846B1BC75380
                                                                                                                                                                                      SHA-512:34EC4C3FFDD1C504A75537DDE418C1858B84708EDE22F5EFFBC9DBB927C82C494A01EDF8ED3695F0FC27DD3C31C36544751B24A730B5A57691E3CE5BC6F9C08B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.delete-metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.deleteMetadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.392397330098924
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcBgzABbHzBbceRw:qcHF6HzBYp
                                                                                                                                                                                      MD5:1EEF1B2C443F10F32D4BF828BFBBD994
                                                                                                                                                                                      SHA1:D3E344881110938486EF30F3130263ED09F219A5
                                                                                                                                                                                      SHA-256:A22F37D6E1CD0451CDDC68DD470C61C7670BF752994BAA8894C00837C02E412D
                                                                                                                                                                                      SHA-512:D795A57A749CE2D157211E8FFB0AA50C477FAE9C412E210142AB67BF010B7B424D6B4BCE1B31C931B6E292512FE4305A21463FA66829022E9EFCFC8753F1C925
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/delete-property');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.637946786226361
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnDH9B4hvcIErupMUOErCHfzBbcf/GRLDvRoIv:7J+mLAEDHj4uIEVErC/zBY8Dvp
                                                                                                                                                                                      MD5:7BB03F9676F555DF8A3D6E1D0EB23CE6
                                                                                                                                                                                      SHA1:03666E78B1E3941C3A6CE0474F9E351095D7088D
                                                                                                                                                                                      SHA-256:2F2F357FC1A65888E647CA4766D7A6DE93A9553F48A924C61C9D8A59A0D1AA33
                                                                                                                                                                                      SHA-512:D4A8B9BB7493EE4489349D1BF4C5A270BA1A92D7EFF631E2440553234282708D5C947CE4C10B355D2BB94E97381083D39AA2A1DD4160D3CBB93A9BE87F404CFD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.get-metadata-keys');.var path = require('../../internals/path');..module.exports = path.Reflect.getMetadataKeys;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):142
                                                                                                                                                                                      Entropy (8bit):4.545666386815992
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnDH9B4ro/ErupMUOErCHfzBbcf/GRLDvRoQv:7J+mLAEDHj48/EVErC/zBY8DvN
                                                                                                                                                                                      MD5:8E8FD32A4F5B8B46A2CD13012911814F
                                                                                                                                                                                      SHA1:D21367D5D124FFEFF0FA9E122D8AE6929F8E7435
                                                                                                                                                                                      SHA-256:D58B08CCFA85A86945306156B1FE76EF9CAE6F8099FEF49356447A44E394123B
                                                                                                                                                                                      SHA-512:E34E801172AB474F4F13B31BD254A165C92EFB12EAC5FC821AC4BEC22D66FC99F06313A3E4C27231B30A541ACE1BDEBD3968888CD82336335AA1CE1960E72600
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.get-metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.getMetadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                      Entropy (8bit):4.724515533682293
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnDF4KRvhvcIErupMUOErCHfzBbcf/GRLD9nxv:7J+mLAEDF4KRvuIEVErC/zBY8D9p
                                                                                                                                                                                      MD5:F40C59B4C21A4B350DB1C43A4DB356A3
                                                                                                                                                                                      SHA1:CE4AD42B4A1B18CBD9C4E691AB5BF68BA80718EC
                                                                                                                                                                                      SHA-256:552FDD8A1BE8EC122D9EA4827D048F6E56A743D04C1BD3F408F3ED707E65BA14
                                                                                                                                                                                      SHA-512:31C1FD091C9CF19C294388F3C41A40198CE4ACEDAD492F13C8F83E1EDED33A31E3F1CD1108D1127C3BAFB511CC2F65D5606D3C71315170ADAE22BD459D3AA08C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.get-own-metadata-keys');.var path = require('../../internals/path');..module.exports = path.Reflect.getOwnMetadataKeys;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.642797181456097
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnDF4KRvro/ErupMUOErCHfzBbcf/GRLD9n9v:7J+mLAEDF4KRv8/EVErC/zBY8D9N
                                                                                                                                                                                      MD5:A64CB1DA87196885067EE39174286B9E
                                                                                                                                                                                      SHA1:907C527E3EE5F0E2A46BE78A9F3DF78DBF7BEF97
                                                                                                                                                                                      SHA-256:14234CA5B5D2E3D6ABC83132A507E378E7F1CB9E10A1B89F24DFE1E306755AE7
                                                                                                                                                                                      SHA-512:0248509CE5B33E5BB44581EA8AA810C50282D320E20DD8AD52AB635897076B5F08183BBD40C767EEA30C377881AEA9B5292DEB3C1EDBC8BB85B4D14D06B0A239
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.get-own-metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.getOwnMetadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):96
                                                                                                                                                                                      Entropy (8bit):4.5137342069032185
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcCTLsBlV2+zBbceRw:qcHzTLE2+zBYp
                                                                                                                                                                                      MD5:D3FF656C2DEB5790D6D4974C32188F81
                                                                                                                                                                                      SHA1:5A23A726EADBC2B23BF9F712587E10259FCBD9E8
                                                                                                                                                                                      SHA-256:7DC77038ED26B4DC8CBBC11DEE994A46B0EE5319382FC8A15D3C5B3103AB5AF2
                                                                                                                                                                                      SHA-512:AD6C56496E5D8842C16D96E79EE7C946712871C09139E0D8E83CE373FCBB6B0D8646DCFAECC1042E70B40D8A07FB243983E7E474E397F477B4EBDF3861B9107E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/get-own-property-descriptor');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                      Entropy (8bit):4.484054828355494
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcCbKKcqIUeHzBbceRw:qcHzbKHqCHzBYp
                                                                                                                                                                                      MD5:4785B1A32CA0B82E9A3F12795FAA96B2
                                                                                                                                                                                      SHA1:BD175CD7F32F61C620B04992A3BE4066CDAA74BE
                                                                                                                                                                                      SHA-256:FBEDB4844624D37701EB5763E5A8802B81ABD00EFE50E671375F7CBA4797D24D
                                                                                                                                                                                      SHA-512:5D7DBE4CB70B6977FA90E070234101BF5B46C0581B0BC7ABC489B4E0E196810A3B38B460B5DB951B6427E443EE0D9C421E7AF092BDEC474778E1DF9B22CA5771
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/get-prototype-of');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.42042014959401
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcCTv3zBbceRw:qcHzTv3zBYp
                                                                                                                                                                                      MD5:CD4ADC67918726AFA6367392B851F14A
                                                                                                                                                                                      SHA1:AC7EB9693C898BDB0FD6FD6086BB92A13A21ED92
                                                                                                                                                                                      SHA-256:24F4589A08FB4BFC6AA6A275D083667753D84FF981C2A69E2F2DABA9EB7FFF02
                                                                                                                                                                                      SHA-512:52AA6783CFB5AD4F3A32646BFF773E147CC2D6BC174AA2D8BB393C4F96BA161583F52C67A8192F24815380ACC432B916BFB59B0927D7DA6CC0D458B3157BB9B1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/get');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):142
                                                                                                                                                                                      Entropy (8bit):4.5380999953983165
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnWPzvro/ErupMUOErCHfzBbcf/GRLW8oQv:7J+mLAEUv8/EVErC/zBY8a6
                                                                                                                                                                                      MD5:F23AFE12CEBFC3F92031315718F8F593
                                                                                                                                                                                      SHA1:7C9554EAD40DF424D70DD6A62AB8779BF5C4BC7A
                                                                                                                                                                                      SHA-256:63960B50C19F56815C1419A15AFF694F7E18EEE8B5044019DE4DA3B2614364DD
                                                                                                                                                                                      SHA-512:74C097C4F0F83EDC92B09F21C051887C53FE79880DB587062514767FC473F82ECDC18529FAFA1AE20B1BC5F03DB40257DF5A3EF74BD4EDF1331A056993171F48
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.has-metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.hasMetadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.6355862580916005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnWPJ8IARvro/ErupMUOErCHfzBbcf/GRLWgxn9v:7J+mLAEo89Rv8/EVErC/zBY8TH
                                                                                                                                                                                      MD5:26A4036EE4CDA838297A7A4B49D69160
                                                                                                                                                                                      SHA1:F80B18DCBF7F6968D30F3957FE1D687B5FB1B191
                                                                                                                                                                                      SHA-256:C7AD30B84E65CBBF9BD8042434EEEAB6B4B7572BA6CEE040334C3E9955F6DE9C
                                                                                                                                                                                      SHA-512:1D6DE2BA924434104C89190407C4358C5FC6C20F760883BBC62612E909244B37E811AEB92A7811AC860B151A7C2AE5CB5E6813ABB60FEF136216867290B3668B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.has-own-metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.hasOwnMetadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.452358988626367
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcNKf4KzBbceRw:qcH74KzBYp
                                                                                                                                                                                      MD5:40DD1C850C9B4DDB2F64AD3E24B3B2CE
                                                                                                                                                                                      SHA1:34A0DF0487A0E809A8D4F01A60DD28D64E0B9C60
                                                                                                                                                                                      SHA-256:A8548E9D696704B7D7B7E5DA4815C56039B5EF24AF76B2CFE28D7551E7179561
                                                                                                                                                                                      SHA-512:8CAE98C905EAE58CF0DBD38BF6DFBDEFB8711363EA874170AC5A469AB1158D04EB470C3DFD09EC285A37FBBF3C96B91E5EB6D009EF114271C11DEECF44255504
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/has');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):578
                                                                                                                                                                                      Entropy (8bit):4.429129281418119
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:/04UQ6+8XQ6+8SgQ6+8JjmQ6+8JjvQ6+88KHQ6+88KsQ6+8IQ6+8l9HQ6+81BYp:/VUQd8XQd8SgQd8JjmQd8JjvQd88KHQP
                                                                                                                                                                                      MD5:8C21CA5DA4FC6C0FA4D385B28B43FEAA
                                                                                                                                                                                      SHA1:D6F254F1EF2A02F979580F2867A0A4BACF3888AD
                                                                                                                                                                                      SHA-256:9FFB9F032046D06070764D3E1C3F2B4CA30E29D7D1251A51992A4F6C038DDCEB
                                                                                                                                                                                      SHA-512:7D320E589EA5B3657BA7338A93E715279FB14F656B3DF219DDAF757A207B9890FA81E6001F59C44F2CD5822AB991FC44A43A06B1E7F2C7D57226B091291981EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect');.require('../../modules/esnext.reflect.define-metadata');.require('../../modules/esnext.reflect.delete-metadata');.require('../../modules/esnext.reflect.get-metadata');.require('../../modules/esnext.reflect.get-metadata-keys');.require('../../modules/esnext.reflect.get-own-metadata');.require('../../modules/esnext.reflect.get-own-metadata-keys');.require('../../modules/esnext.reflect.has-metadata');.require('../../modules/esnext.reflect.has-own-metadata');.require('../../modules/esnext.reflect.metadata');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                      Entropy (8bit):4.479146139991884
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcM4TALWu4KzBbceRw:qcH94M54KzBYp
                                                                                                                                                                                      MD5:C1AC00CA9734F3C1F401E0BF3525BB6F
                                                                                                                                                                                      SHA1:1E42D108CAE80CDB8098C9638ED4121AC2676C84
                                                                                                                                                                                      SHA-256:2492C4784CBE68A69F41C4FD29F1AD033ACD787A71B6A277741862D4EEF32A63
                                                                                                                                                                                      SHA-512:03A3F02B85875F7BBB0EE19F869A807C0A7D5D40AC4CB88FC8C79E00C5CB93AF299E790A0FE0F6F5B1094BE4424944D5D84956BD79C402259F07B2B72716A3A9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/is-extensible');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):135
                                                                                                                                                                                      Entropy (8bit):4.486574799913674
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAwnoCro/ErupMUOErCHfzBbcf/GRLoC3v:7J+mLAEb8/EVErC/zBY8bf
                                                                                                                                                                                      MD5:67096AF8A3747042C8969003935C0F10
                                                                                                                                                                                      SHA1:01407F851748C9A20D615EC064CBD76234C8F1B3
                                                                                                                                                                                      SHA-256:6EFBC99C35045D103C4309BA74248171B87560BF90BE63C62437F011254B6557
                                                                                                                                                                                      SHA-512:D3252C6A2AE0CF6182A665034BBD2787547588D4E21F0FD7D1629DEC1F71B69417A8E7ED40357E062B02EAC5DCF34CBA41CAD5030AED09F5B14B554C086156EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.reflect.metadata');.var path = require('../../internals/path');..module.exports = path.Reflect.metadata;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.570431068420471
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcK0AcFwKzBbceRw:qcH75LKzBYp
                                                                                                                                                                                      MD5:6D985D49BD29026FA4F033E4D0D88886
                                                                                                                                                                                      SHA1:9541CB2FDD636948118300BBE68B04DF097E0236
                                                                                                                                                                                      SHA-256:AEB255909F9DAD5C5FCF1DEF0E93541B0A70F51BCDE491CABBB35244D9416394
                                                                                                                                                                                      SHA-512:AB841445F6B4D72F4EFA695B0C3A34ECF0BC6FBDA9D02201E3B5DE577DD051CDB45A51598E4C50D7F539DD53073C99E46B7406494CFC22CB292450C1FAC1F0D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/own-keys');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):87
                                                                                                                                                                                      Entropy (8bit):4.4118046996422695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcVQKR/RAidMe4KzBbceRw:qcHfggDKzBYp
                                                                                                                                                                                      MD5:B98B13B7794638B15F7E1FF0F7DC5736
                                                                                                                                                                                      SHA1:905E1391DEB084BB17EFAC04E93CA4DD1F20DE04
                                                                                                                                                                                      SHA-256:A22A7003D4AAB8534928CA3990471081F2A2296582670CA654391C46B55D4150
                                                                                                                                                                                      SHA-512:3E2B9DD4F943351AF1173A5254DEDCF01A684B66ED6458032916EF5BA89FF54AF5FC58072225C9AE622980D342B0A4B356E6B1BD72BC9B6628183674C963EEF5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/prevent-extensions');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                      Entropy (8bit):4.451644387153571
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcWbKKcqIUeHzBbceRw:qcHnbKHqCHzBYp
                                                                                                                                                                                      MD5:4685912DAA16F63E80F2DC908C694680
                                                                                                                                                                                      SHA1:5AF7A2F8374167F3C33692E21E30D23E21AC70AE
                                                                                                                                                                                      SHA-256:0565106976794702F1629258EA76D5F427053ECDCBA10B364ED9EB3A144621F4
                                                                                                                                                                                      SHA-512:D2636B1B691704A2E898101EA5767B0F8214ECBED38BAD0E5BFB41B2E9F4009AE884079E6D949C80C8DA71110340607068B8105B7AC08A25419FD83A691EB97C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/set-prototype-of');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.382157823175073
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdcWTv3zBbceRw:qcHnTv3zBYp
                                                                                                                                                                                      MD5:CE8E899526E9CFE94718A3E6F905A8CA
                                                                                                                                                                                      SHA1:CC3C427561F0DC311D292D81DF156EB15E083A1F
                                                                                                                                                                                      SHA-256:397E10C25D33175A0C5F43E25378496E7721A0FFC0961680927BCBC0E62DD387
                                                                                                                                                                                      SHA-512:76AD188B53CC55691C9C81C5442D3B8555AF1CC31CF2ADE2A9E87FB2B3F69F9D652217C67A43C40FD33D49E080AA68D46E7F0CA51237E0B1C2EA5D5F7E5BF121
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/reflect/set');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                      Entropy (8bit):4.409324938555717
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJdKEqCMWzBbceRw:qcHJdKEhzBYp
                                                                                                                                                                                      MD5:56C3E87AD9161D9D6B64F346A2804A95
                                                                                                                                                                                      SHA1:A1DD49C8A954E62BC6FBD2269F844B8ED0B99E96
                                                                                                                                                                                      SHA-256:2BD03B748B3962C84A41EC7634DA639EE38E56E058F93E20AEFEF6C4677DACDF
                                                                                                                                                                                      SHA-512:F416308008F3270BA89DB2A9932585983B782933751465CDF63299E86E8FD2BD4B90BB6D1F6AAC9499DF33AD9F1A1780ECBC8E671F6F309709BAFA4BEDC96410
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/constructor');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.440992327061551
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJYfHQKzBbceRw:qcHJeHQKzBYp
                                                                                                                                                                                      MD5:2C74FFB8F7484B39F850D048752711A1
                                                                                                                                                                                      SHA1:1612B7F0C79674FE5688C9B653E300D5B1EA424D
                                                                                                                                                                                      SHA-256:1BBC173DFC5FAE2B411C4D942E6AF89F96FA177ECDA23FC42B87D28EF499C10D
                                                                                                                                                                                      SHA-512:B8969075464441E6B42CCB568D648D75CB9282EC9BE9002BAB992AB8C10A247F8692A7279350B7D83436B2237F18336798C40CDA79ED45EAE62176BE6D9DEAAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/flags');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):67
                                                                                                                                                                                      Entropy (8bit):4.358333363220287
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJ+zBbceRw:qcHJ+zBYp
                                                                                                                                                                                      MD5:1AFC75C25DF9F7131E7B1F5186D660E9
                                                                                                                                                                                      SHA1:563322A1EC65314532F54AAF2FE76618A24C6AEE
                                                                                                                                                                                      SHA-256:49840708B38B19A41F55B456538E11C5873C1B48ED7FCDFB785B68CA78B1F620
                                                                                                                                                                                      SHA-512:D3E1C200761DD4EA43A214A7CC434E31F72E949F488354485EE56839BB2987ED6C9681D2A202B43912F56D60563E892E0C0CEDC2B1F9FC879C966602BDBCC4AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.461674176435892
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJT4GNC3zBbceRw:qcHJT5C3zBYp
                                                                                                                                                                                      MD5:E5971EFF2BE88583F144909D288D5A04
                                                                                                                                                                                      SHA1:5A9E204729C028A4CD88A62A706AD6E557DAAC25
                                                                                                                                                                                      SHA-256:BF48062B383F880A432A252A2756890DEEF1B94D90E2579A70A939EA0FCE33C0
                                                                                                                                                                                      SHA-512:68ADCF5D8FEC381C0937536358CD74A022C62486FC7AA59AAC3E8088C414FAAA50B89E425A5138284A95C89914AB23BE062DFE576245CCD039274BF64A2DD30B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/match');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.356919434060579
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJMwCmvQKzBbceRw:qcHJuYQKzBYp
                                                                                                                                                                                      MD5:35872C69C80D79BA50272C3F98FBD5EE
                                                                                                                                                                                      SHA1:EE6339044F51017A5AEF8E67D184319C8609B723
                                                                                                                                                                                      SHA-256:5F30A8EFD01A902096A9B07D7C4B9DD602432B97E293F5C6AB1C85473F175A52
                                                                                                                                                                                      SHA-512:8E74696F35573FCCA45D4B1FDFF0B9F3894C4C74F9CB7DE015C4898E519472A68FA078C918EFB08B7DC98EA062BBE1C2D43819D805555707A5F4298AA6306715
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/replace');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.416166549355468
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJNAu3zBbceRw:qcHJNAu3zBYp
                                                                                                                                                                                      MD5:D4AAA4C7DA73D1265FB39DD1452C6AA8
                                                                                                                                                                                      SHA1:F4C5BEB3875AB73ACA51E6D0497740E9F60981CB
                                                                                                                                                                                      SHA-256:C8D7EE4F2E932AB7AD41825EBC2E13840B32029890333D070F27EED2C4E141A7
                                                                                                                                                                                      SHA-512:5B14C9A4A672E940BB17EFEA6855DFB7992F8A14839E2F2987A1AAA987CB77FE01C762DEEBCE6A7A98EE927033A02920BCD649FE0A2CADC518DBBB2F89EF5906
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/search');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.391545197274745
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJNVJMRmvfzBbceRw:qcHJNj3fzBYp
                                                                                                                                                                                      MD5:C952FD106E931008958E3AC11903C7BC
                                                                                                                                                                                      SHA1:2138A6A3C267BFAA6C6222C75C7E046383AE5726
                                                                                                                                                                                      SHA-256:6C476FF76EF3B95BDE33FBAB1DBC673B5C3E1BEF4AA39F0604597C9DE8D0B723
                                                                                                                                                                                      SHA-512:317E1062294DA7196089AF0BF8D894E06477CE28302986C125D6985CA453A08611302CE1AEF9DFF67A51B8E94A8E4DC40ED079A929817CB98E02F77D9A7F42B2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/split');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.511281028835057
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJNRMGOz/zBbceRw:qcHJN9Oz/zBYp
                                                                                                                                                                                      MD5:F41783154E63CB2F1E4B4889BB9E4D61
                                                                                                                                                                                      SHA1:4AD3A6B7DCC4E0463CD7F3B85BDB3BF34C400BEF
                                                                                                                                                                                      SHA-256:C33B73630EDF0C4487B38F54A17374814F9D92E008BDC24C9BF4B8CC77EBAEAA
                                                                                                                                                                                      SHA-512:FFFF6976379C394B763869D23A5C6AD7030EC0C98B80976E27B63FF0B7FD2BA7E684768078DD9C4ABE6C3F0FE6A219A3C43A556AF0F75DB26BF8AB27AC5762BB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/sticky');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.337086816260677
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJKAWRmvfzBbceRw:qcHJyRmvfzBYp
                                                                                                                                                                                      MD5:A472B9C631315CD65B8B7A2C59A870B4
                                                                                                                                                                                      SHA1:26D5030C403AEF2A541567026C3D99D56E63A614
                                                                                                                                                                                      SHA-256:9E3153B248DAFDBC3D809B23824E809F2B34725A854E4BEF87E57FB521682A0F
                                                                                                                                                                                      SHA-512:51D34815708EEB9C7C25306866E2BAD0E4414CBC9051200E7682A123B491F3D7BA849233FAA72FC99F63FC28C5464558E92A72C099AE16AE0E78267CE6572FE7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/test');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.433894541381803
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJKKIWKLCLKzBbceRw:qcHJuZGKzBYp
                                                                                                                                                                                      MD5:A2147BC5E061F34B1BD0016279152A3A
                                                                                                                                                                                      SHA1:3E0583AAB8E6C54D97FD4492761AFDF216C69923
                                                                                                                                                                                      SHA-256:427F450940FC91137CC9AA4D2BDA738E65F1386384140045BC1A14204C1F7665
                                                                                                                                                                                      SHA-512:F10A261F5D6D7703A9F042D8C1F03A4E0451E1569B01AAAA39955578AFE3F20C733E1F821A47FF4E58AC45CE09F78E716AC407C1420905BFB24FB56262DC8544
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/regexp/to-string');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.442319531570788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup9iuKWxM1ABrMe3IKzBbceRw:qcRNxXBoDKzBYp
                                                                                                                                                                                      MD5:18B1FF06F446D1F88EEFF13DCB531ECF
                                                                                                                                                                                      SHA1:E59841B1788E45E341BB5ADC80FAC58BE3E2B7E3
                                                                                                                                                                                      SHA-256:B658CBA33D298233DC9B35C5A0AF44A3A3DD5E16AE758B52B975F84720A6B4DB
                                                                                                                                                                                      SHA-512:1CA1B26D9E54BDD5120AE08F49E0AD8E7525564C6B70FEA122CC49CDFE8BE33C034E25CCFF1C87C82AF9F51BF087071DE667679564C890A006079EA5D20B23D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../stable/set-immediate');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.4332480894996875
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup9iuKWxMaX0CIKzBbceRw:qcRNxICIKzBYp
                                                                                                                                                                                      MD5:E3692376A15E8BA839DD14D908767653
                                                                                                                                                                                      SHA1:8B73FAE0FAF0428EF4249CD3D38329F537EA4FFD
                                                                                                                                                                                      SHA-256:8C6C4561961721EE81259D60F917C31886D081B03D29D31B6A8711E48F6F9C2A
                                                                                                                                                                                      SHA-512:9C355FF791B3EF2C169FEC66DB1000AE0D75E21A596D92D55E699B56D3A2DA40B7060F09588BB4CE708FBD9D0C5564655B0DEF414B90AD0E8F9748C9773F12D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../stable/set-interval');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.438734833412502
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup9iuKWxRMcfzBbceRw:qcRNxR9fzBYp
                                                                                                                                                                                      MD5:A46054A961D1A3CEB009F9A2B06BE10C
                                                                                                                                                                                      SHA1:CADBAC70911C720E71797630CE43A8EED0DB16F2
                                                                                                                                                                                      SHA-256:985CE004B5C22C33008540448CEC95988C80A4AA1A1DE861D911C9B5F5E541F1
                                                                                                                                                                                      SHA-512:49496CD86D637521A27E3A5734A64BE20505D037A7381B8972BCC6116541C27F4F22737D9A28772E6CAC693C31F206E91EB72C1659EB6EB665B3DF268F3F2225
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../stable/set-timeout');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                      Entropy (8bit):4.585292548573475
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAm7izrOwuUMUbQLievv3zBbOBLCLhBANevn:7J+mKQUQ6+mLAPSwe33zBYKXrv
                                                                                                                                                                                      MD5:57FF2CCC9AD72E520A81E1B62A8377D1
                                                                                                                                                                                      SHA1:D2C48E20BB469F7FCFB5500EBDEE9917ACCA157E
                                                                                                                                                                                      SHA-256:296A07F812CA6E927526252396FAC835F706B7FFC379F1E2A5F5BC62AB72A862
                                                                                                                                                                                      SHA-512:4FC44C5B2D3DFB743D50F5F90705BB5B06C187A5363924FD6C151388BFBAD03C192CA9779018D67D258BAF212A655C3E17DB0D8F45B361AE9CC39F989317770A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.add-all');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'addAll');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                      Entropy (8bit):4.522617365715842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAoVMzrOwuUMUbQLievv3zBbOBLCLgJMvn:7J+mKQUQ6+mLASMzSwe33zBYKMMv
                                                                                                                                                                                      MD5:F2EA4CD79693AE8E6EE82DDE0765590B
                                                                                                                                                                                      SHA1:DD723CA064E00E4B9FB62DEFCCBB9AC5D2DC39E1
                                                                                                                                                                                      SHA-256:8AFF720C50371693336988254B8B3E2F7DE4C83D3FE65C2AF4C2AE21A965EEEE
                                                                                                                                                                                      SHA-512:F59EADB4A65A4B913DD50017D263F678C20E539BF5CFD7DF1FB0E5B2C60F74BE7029E9050F51CA710E59D4BBF2A63D36E98773044015B9DCE2F0A858F4B1137E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.delete-all');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'deleteAll');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                      Entropy (8bit):4.544815893640674
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mKQUQ6+mRXBKX6xQ6+mLAp7Q6++RIKX+Swe33zBYKgX5:7J+EUQ6+CM6xQ6+887Q6+hM+De3DBYL
                                                                                                                                                                                      MD5:91BC263171619526B6EABF02F25F10A5
                                                                                                                                                                                      SHA1:0285447460366F291AF1095CA624E502DE95C616
                                                                                                                                                                                      SHA-256:D1C22D1FC0876830F5F352A77CBDAD69B995E752830F1DE1380A8DF6B432B26F
                                                                                                                                                                                      SHA-512:961BAC4C7B7E55D154A7DFB3DCB0BB45F8F66E161C7E1C7AFD3DE4FBEF573B20D37995E30AAFA239034D7C854CB85E572F5BA5F6AF542107218887B3935C7CDE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/es.string.iterator');.require('../../modules/esnext.set.difference');.require('../../modules/web.dom-collections.iterator');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'difference');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):182
                                                                                                                                                                                      Entropy (8bit):4.512185300722922
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAAybwqOwuUMUbQLievv3zBbOBLCLPybv:7J+mKQUQ6+mLAWDwe33zBYKo
                                                                                                                                                                                      MD5:D390EEEF49DD533D202485275E306356
                                                                                                                                                                                      SHA1:5E94B620C4076E50645FB51F7C1F87E4767B8905
                                                                                                                                                                                      SHA-256:05CE55ED06417F83FB9FC4F640F51493E026A14445D88979F7846A82280F2C5E
                                                                                                                                                                                      SHA-512:943D2E8DD5817FD8036C3DBD0795B23D6940818BC11CBD8CD40BC55B50CE95E9D48D49B9C52E8C0A7A666C31780C8E2A6094DD7DB05653735BE6FE0F02DF8711
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.every');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'every');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                      Entropy (8bit):4.5367592753080945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAjSzrOwuUMUbQLievv3zBbOBLCLmSH:7J+mKQUQ6+mLAKSwe33zBYKmo
                                                                                                                                                                                      MD5:83B1B290E76251823FD4277C597F93A9
                                                                                                                                                                                      SHA1:B8DE76DE4232D1C1560F6ED382DDD8CEED5F2B80
                                                                                                                                                                                      SHA-256:2B70A7D194377C38C13D0F64CA0E4A6849D185FED352D5AA08047ACAD629CCEE
                                                                                                                                                                                      SHA-512:62D9996152E134A4CE7D813B50A28B2CB92B87B1392B70E20699039A6B3AE7C5980531E64A1AC24AEF3F0A39FC18826682386D8543FE84D2F3793CB304B0FF50
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.filter');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'filter');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):180
                                                                                                                                                                                      Entropy (8bit):4.550970947747205
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAUPw/OwuUMUbQLievv3zBbOBLCLbPwn:7J+mKQUQ6+mLAKwe33zBYKk
                                                                                                                                                                                      MD5:FE36A06EBC79A132AA20FB098233664B
                                                                                                                                                                                      SHA1:D148EFB0B629D22F3C3C4F3A70F52F6FE996FCDA
                                                                                                                                                                                      SHA-256:62A340CBAB754725F3121A8C6E9B2341BA8A0B80733D76B3A4553BC68AF50728
                                                                                                                                                                                      SHA-512:755D22B4FD0FF22F11D113CCD28C1B3A32E210C2BA0F9886D675E7D40E0A3A1C01D11F2AFB2984D901E94DCBCACE0C4ABF96C72182BE6151F0A77D698D3827C8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.find');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'find');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):427
                                                                                                                                                                                      Entropy (8bit):4.762779829427859
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:e+EUQ6+CM6xQ6+83ZQ6+hM+OCREWXYBEwKkK9:xEUQdCM6xQd8pQdhMtC1oBrG
                                                                                                                                                                                      MD5:DEBEF821AD712632FC24AE8571FB5F9A
                                                                                                                                                                                      SHA1:5D72631EC4B8B746D9A6CAFF3EA486315C45D592
                                                                                                                                                                                      SHA-256:D29B17FBBB3F84B73FF8B041BA6D460D24164CF0FF3EA5E29CB6F122439551B9
                                                                                                                                                                                      SHA-512:6C25EE36BD88C99102EBD00D8C66F26BF6371E60F9D70AFFBF5E70B1FF449BCDC0B6F74E5889A3887D9A57770AB6093F1DB41FFDCFF6A9D75C1D596B1F393C6E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('../../modules/es.set');.require('../../modules/es.string.iterator');.require('../../modules/esnext.set.from');.require('../../modules/web.dom-collections.iterator');.var path = require('../../internals/path');..var Set = path.Set;.var setFrom = Set.from;..module.exports = function from(source, mapFn, thisArg) {. return setFrom.call(typeof this === 'function' ? this : Set, source, mapFn, thisArg);.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):892
                                                                                                                                                                                      Entropy (8bit):4.278877918997782
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:/yUQd8pQd8kQd8mxQd8exQd8mQd8WQd8rQd8uQd8wBQd8HQd8DkQd8KkQd8fxQdn:/yUe8pe8ke8mxe8exe8me8We8re8ue8W
                                                                                                                                                                                      MD5:81A256A30D059569BF1A6414BE8CB6C4
                                                                                                                                                                                      SHA1:E5757DB88F256501E878A9BFF2928D683C250468
                                                                                                                                                                                      SHA-256:11DEF0AD1644A346984FB63F29265EC13BEC45B4DD077E2A43EEFF30F709E0B9
                                                                                                                                                                                      SHA-512:0C0DCE1E2CCB9F8792E55CD4E2464F5066EC2298892FF1FD4E477B932F3AAA0F9F4038D056277A73ECF1F9F5DDFB5767E7E9DFF09A64F4F7D7080E09D9B065D2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/set');.require('../../modules/esnext.set.from');.require('../../modules/esnext.set.of');.require('../../modules/esnext.set.add-all');.require('../../modules/esnext.set.delete-all');.require('../../modules/esnext.set.every');.require('../../modules/esnext.set.difference');.require('../../modules/esnext.set.filter');.require('../../modules/esnext.set.find');.require('../../modules/esnext.set.intersection');.require('../../modules/esnext.set.is-disjoint-from');.require('../../modules/esnext.set.is-subset-of');.require('../../modules/esnext.set.is-superset-of');.require('../../modules/esnext.set.join');.require('../../modules/esnext.set.map');.require('../../modules/esnext.set.reduce');.require('../../modules/esnext.set.some');.require('../../modules/esnext.set.symmetric-difference');.require('../../modules/esnext.set.union');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                      Entropy (8bit):4.495937293461324
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLA0mGAEmv/OwuUMUbQLievv3zBbOBLCLzRAGAEmvn:7J+mKQUQ6+mLARzvmwe33zBYK96zvn
                                                                                                                                                                                      MD5:54069B01B020BC1E512EC3731B68CB9E
                                                                                                                                                                                      SHA1:3589A362EF973A25378CEBA4046BBCD8E103B050
                                                                                                                                                                                      SHA-256:61760236C3C81828BB2C74F99FE9B069F2B1DE103A29C20CA146AFFCAA17CFA7
                                                                                                                                                                                      SHA-512:085069B8CFF9C5D777FEF9786CB1A395B2EB09D5CC04EB195A90EC226799C7969C63B8DA9B77CC7E0241B922A9E10958403CD0F9073DD7B5494E0F661BC74E97
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.intersection');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'intersection');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):202
                                                                                                                                                                                      Entropy (8bit):4.633341707022219
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLApIBiTDefwqOwuUMUbQLievv3zBbOBLCLuhXRaf:7J+mKQUQ6+mLApI4GfwDwe33zBYKuvc
                                                                                                                                                                                      MD5:A16592908CA1B0D32E1EA70693FAFE3F
                                                                                                                                                                                      SHA1:8EF39946D9225398993BB3B6C4681AD6BA2B2E34
                                                                                                                                                                                      SHA-256:E70CAFD989770D1861EEF2C97805F40310E936AAE89E5D4B7B4FE7146ED95A6A
                                                                                                                                                                                      SHA-512:19AD0635D1346692307A4C4CE0397184AE411F0CAD8877C7E1A41D3D4D276C2285AF99DC250CB4A654AADAE1510700EE33A7D04687A655AEF33AB6371E2B783F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.is-disjoint-from');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'isDisjointFrom');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                      Entropy (8bit):4.586076979318283
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mKQUQ6+mRXBKX6xQ6+mLApIWDKe3xQ6++RIKX+Swe33zBYKu2SFn:7J+EUQ6+CM6xQ6+8AIWDKmxQ6+hM+DeW
                                                                                                                                                                                      MD5:C04BAD6EE395452DE16DFFEF643C7EC5
                                                                                                                                                                                      SHA1:A6284ECB0230FCC6F933B471FD1685360B91CBA0
                                                                                                                                                                                      SHA-256:7385D56BDE7996CDAAB3FD0D18EE06F591932CD1D95ED529208466F1BDF13371
                                                                                                                                                                                      SHA-512:750FED3F1010D0B7929B078DD3E825686C9294C7C10E1BAA992452F00E495E8DA8AF0C230A5BE7547DA12CAA2450EAEDBBA3D024035F032D78E01871004EDFEC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/es.string.iterator');.require('../../modules/esnext.set.is-subset-of');.require('../../modules/web.dom-collections.iterator');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'isSubsetOf');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                      Entropy (8bit):4.588465231019324
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mKQUQ6+mLApIWAKezSwe33zBYKu2Ayscn:7J+EUQ6+8AIWviDe3DBYMic
                                                                                                                                                                                      MD5:3081A94AA17825EC2A6340EE91E71CA3
                                                                                                                                                                                      SHA1:4A499E2A65E2648D349000E06729ED3715AB987E
                                                                                                                                                                                      SHA-256:89510B380FCF002566E83C7F038D437D83DF1FD2F100EF7337A7B3EEFEA80CC8
                                                                                                                                                                                      SHA-512:F010AE82D4C21E5C51E6F45BBDCA4DBA3B128E175707D4854D4D29E18039CA368DC1B47BE53306C8895AB06268B391E4CF30261C2C005D52E7E559AB0EE2C51E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.is-superset-of');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'isSupersetOf');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):180
                                                                                                                                                                                      Entropy (8bit):4.556417892143572
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAR0TrOwuUMUbQLievv3zBbOBLCLBn:7J+mKQUQ6+mLAR0TSwe33zBYKBn
                                                                                                                                                                                      MD5:969CE5DD2093C9922A28F25BE0790CE0
                                                                                                                                                                                      SHA1:42E9AC856D1D5023F8961A5A76B744103371480E
                                                                                                                                                                                      SHA-256:34FDE78E2573CC2761B920AC75D5BA8A2E7744D88B6A26A82485111D4D2AC152
                                                                                                                                                                                      SHA-512:8C994723C5C60EF3A4ECF4FB502D34470572160447C19C017FE714015978101685CACCF2C3822B8FA2B4AC4134F7ED02692F342563BBEEA76BE4D19002E439F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.join');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'join');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):178
                                                                                                                                                                                      Entropy (8bit):4.56945847161315
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAv4LrOwuUMUbQLievv3zBbOBLCLw4v:7J+mKQUQ6+mLAv4LSwe33zBYKw4v
                                                                                                                                                                                      MD5:FA13FAB94C7253002DACDFE437E5A5CB
                                                                                                                                                                                      SHA1:28704AA209F02854B9DAEF0D7560C19D666B0E22
                                                                                                                                                                                      SHA-256:2D108C5C09C094D1375C149CC16A093B1E14843D2FA5B5ABFB15F393C032D1C5
                                                                                                                                                                                      SHA-512:105B4895077B4CC5B56C52EC4F51137E3552184A5A7205E0053839AB1ED5DB86BAFC989502D6183AE143E9DCCED1CC1958C56C4C8C9A8BAC0B38DF9122E08087
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.map');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'map');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):383
                                                                                                                                                                                      Entropy (8bit):4.722980963673367
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QD+mKQUQ6+mRXBKX6xQ6+mLA5XxQ6++RIKX++EVErCdLE4UFBUOzEVXSwqX0tQa:e+EUQ6+CM6xQ6+8mxQ6+hM+OCREPFBU9
                                                                                                                                                                                      MD5:DD8716E05DF9964040AA4D3FCAB90A90
                                                                                                                                                                                      SHA1:DA006200C9329D751CDE129AD175287A7208EFAB
                                                                                                                                                                                      SHA-256:2F3E35D62CCE7162B85344763EC18FCFC294642C8B396B988EB73DA7679A8BD2
                                                                                                                                                                                      SHA-512:93A9297B927D1376D53A82D76425AC1866AA74E357150E1DB423785111B008D42DC2D9A81100CB33C7BC542063C4F35974CBC962F32A39B1BFDDCE87A79A8798
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('../../modules/es.set');.require('../../modules/es.string.iterator');.require('../../modules/esnext.set.of');.require('../../modules/web.dom-collections.iterator');.var path = require('../../internals/path');..var Set = path.Set;.var setOf = Set.of;..module.exports = function of() {. return setOf.apply(typeof this === 'function' ? this : Set, arguments);.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                      Entropy (8bit):4.518348233967855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLATPeLrOwuUMUbQLievv3zBbOBLCLUPev:7J+mKQUQ6+mLAj/we33zBYKow
                                                                                                                                                                                      MD5:FC53BE9F11335D9167D03A7FCB8BC2EF
                                                                                                                                                                                      SHA1:4EC0EE8471BE18346BB3305754BD9217E98AF275
                                                                                                                                                                                      SHA-256:15216F59DBB3F681FCF4C0C68A9019E310DDDD6EC0CE717946B947AD7347F1A2
                                                                                                                                                                                      SHA-512:C26841A19F1E932AFF70AE9CE855A9FA8271CB77F4BC25F12581CEE2F0D56A388C4CE13C6FBEDC8352F179A2533F1B80CAAD8E8FDB4E0560CA57C83F96404DBE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.reduce');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'reduce');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):180
                                                                                                                                                                                      Entropy (8bit):4.519852846728627
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKQUQ6+mzLAZY/OwuUMUbQLievv3zBbOBLCLSYn:7J+mKQUQ6+mLAZYmwe33zBYKSYn
                                                                                                                                                                                      MD5:38CB302327B81B5F198C8E0890D8F7A7
                                                                                                                                                                                      SHA1:A341576E024ADBD1507A1EBE1A53E114B04717FA
                                                                                                                                                                                      SHA-256:547FC19707A5ECC0D0D86DA3D8F72AD4EABF5E61282FB6D5BAA6754E7DDD2ADD
                                                                                                                                                                                      SHA-512:BDD473072879D7BC4FDCB74888226D844F3C4EA1EB49E47402DF7CAF20A78066C3F40A02285963F27D6A2EFBFC06041CE34BBA53D9B2643D4A3E015DD86F26B9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/esnext.set.some');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'some');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):311
                                                                                                                                                                                      Entropy (8bit):4.576471612857212
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mKQUQ6+mRXBKX6xQ6+mLAixQQ6++RIKX+Swe33zBYK9:7J+EUQ6+CM6xQ6+8cQ6+hM+De3DBYg
                                                                                                                                                                                      MD5:D5D7A9DD84092F56A8595BE1C593A2CF
                                                                                                                                                                                      SHA1:9267A3AC80A98092857C7189001B8B0CF078A2BA
                                                                                                                                                                                      SHA-256:62B522EDE18C627346C2E0E9874736A8ECC2A495A11669BF311244BCF7CEAE24
                                                                                                                                                                                      SHA-512:9F298D7FB3E6B461D3E1E7FD69B16C27B2D09EF7314AA5BED236F472905FDC24F6DA473862B5E841C98293D00EDCFBA24E8726B7F034EF00043B6E42BE5B99B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/es.string.iterator');.require('../../modules/esnext.set.symmetric-difference');.require('../../modules/web.dom-collections.iterator');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'symmetricDifference');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                      Entropy (8bit):4.518956506553996
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mKQUQ6+mRXBKX6xQ6+mLAdBQ6++RIKX+Swe33zBYKgn:7J+EUQ6+CM6xQ6+8SBQ6+hM+De3DBYpn
                                                                                                                                                                                      MD5:705193CECDA3DE421A18BCD6C6979BDE
                                                                                                                                                                                      SHA1:F6A29C5F14A1EAD31227C3B1F260302E7F87BE85
                                                                                                                                                                                      SHA-256:748265CF2953B03FACD1FDCBDE1EBB2C9954B58D285A4A6EC22E6CC52960CBE6
                                                                                                                                                                                      SHA-512:051B5A8396BFF41C2842355B4E51E4C18B0B513755BD1E1A314F19EFDE4B17020DC69FF5F9AAB318DA47641B6A001E8354F4EE9F94160C09FFE47273B128B570
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.set');.require('../../modules/es.string.iterator');.require('../../modules/esnext.set.union');.require('../../modules/web.dom-collections.iterator');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('Set', 'union');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.481205860062318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdBeDMWzBbceRw:qcHED/zBYp
                                                                                                                                                                                      MD5:147119AD300F6F61C62E778468082F16
                                                                                                                                                                                      SHA1:D0A58FCD3C9976C5E04FDD2AD75D944660D78403
                                                                                                                                                                                      SHA-256:0474F58D1D7A903708EF8E6551353B323F3B03D13F04969760FBD52CF05057EE
                                                                                                                                                                                      SHA-512:6F59F17BAF480214FD466CD316F6BAC0F0B75BC4BB31357A7ECD15377AB8347575100B86C8079EC2AAF675FD8C66EFF5B49B6240CDCDB5348E277D297AA00D7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/anchor');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.596121889896477
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLANCMewqOwuUMUbQLievv3zBbOBDMEkH:7J+mLANCoDwe33zBYBm
                                                                                                                                                                                      MD5:7FF4249C82AB7119281DFD5900B9DDD5
                                                                                                                                                                                      SHA1:3882FABB2B347B9A5ACB34043D69D62DFE83305D
                                                                                                                                                                                      SHA-256:79F8AAEAE76A1E161C3FEC261408322B5D5A6325CA6B6686FBAA2BDBB1DC3195
                                                                                                                                                                                      SHA-512:BEEC99CABD09FFDDC31896F45EF0A75A7CF474DE0220BFB21153572CEF265B9042F28C3802DBB30E1C60B15C539F4267998AEE7D89F3C562BDF8302393DDA8B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.string.at');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'at');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.4729643748474865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdCXKzBbceRw:qcHCXKzBYp
                                                                                                                                                                                      MD5:F59397EF67A739AF2D72860A4DB2CC8C
                                                                                                                                                                                      SHA1:F7F39B581103BA048D2CE0CC3A2EC69F0E60F4A3
                                                                                                                                                                                      SHA-256:3BFD2D11ADC00DB817F4094C3C02B647985EDAF567436E303172BD21927F871A
                                                                                                                                                                                      SHA-512:349F275A3C57C60AEE4BFC92BF2BC29A2CADA3F82F0D3D910430BC711781EC5FFD5E44AC9A046DCD6851AB3079E73E8D2A5AFA4D6B37736A31BB61AFF854B244
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/big');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.514527471640326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdCuMwfzBbceRw:qcHCu/zBYp
                                                                                                                                                                                      MD5:6906D49D265DB35732FD2E620D554827
                                                                                                                                                                                      SHA1:01BF471302EBD6F66371CBC0C88AE3F53B376F42
                                                                                                                                                                                      SHA-256:BAD1DCE1E81685999DECAF29E21F869FBCD5D3FEF9DC87779FE18086A23415B2
                                                                                                                                                                                      SHA-512:EB6F4BA97DD45D1E7FD6CDE57F668C06963B162C4A520614081C6204934D9308B97D36025D35519C9961478C732E0DD33C6593CAF4BE6025B3CBDBB3139A82FE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/blink');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.488653128238689
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdC5zBbceRw:qcHC5zBYp
                                                                                                                                                                                      MD5:B280FF149B83A802419B0A3A8EAF26FB
                                                                                                                                                                                      SHA1:BAC4FB4F08723A35D19C720BEB8FC74F5D31AE05
                                                                                                                                                                                      SHA-256:2F8BA014B692D8FC2A862466888001703A96E4141BCD442EC6E877DEC9FAEE0E
                                                                                                                                                                                      SHA-512:B0E50B7D0888E238A235757C616686939E4DAC02C4633B1EB668DD60770312C1D98E5B700C063F7D62A084F98594419DFE9A97FC55C26E223A25B098B5CD9D45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/bold');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                      Entropy (8bit):4.504724040982227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdDKzeHzBbceRw:qcHQeHzBYp
                                                                                                                                                                                      MD5:84FD993A5F6BD9BB35F52ADE2BC9F983
                                                                                                                                                                                      SHA1:039690FB8BD8C6C4AE154EBD4F11D3116CBBB2B3
                                                                                                                                                                                      SHA-256:AB4DC509FE9024DFC1F5732D3E4864236654C41A598919A9478DBEE738739207
                                                                                                                                                                                      SHA-512:CBF738069E2A5D8BC7566445DCC0C626C1065FD949B4A8A86CF3A7F26C031254E8FEDA9DEF6EC827C60D3E07063750C531A47EC683C107BDF131437DC9DE06D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/code-point-at');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):135
                                                                                                                                                                                      Entropy (8bit):4.575226467602511
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLArevQKzBbJMUbQLiNC2NGK21gevn:7J+mLAre4KzB7UKSgev
                                                                                                                                                                                      MD5:7A9AC0007F0975026AC3886FA5865CC6
                                                                                                                                                                                      SHA1:19CD54537EF5069DEC8BB3A5E8AEAA770134451E
                                                                                                                                                                                      SHA-256:280BEEAEF0408D2611458CFC6BD9F1F431098488917D49A7097D0AA0B1828668
                                                                                                                                                                                      SHA-512:92C79A6F4F3CA03485053D7132AA464FC3AA5F57FA6205545FBF360F92EBA19054EC1B49EDA7B3E5D8FF65477F7F0ED9161A9B619D956FD4B83D2C8892C4B3D5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.string.code-points');..module.exports = require('../../internals/entry-unbind')('String', 'codePoints');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.533020879832986
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdFNSzBbceRw:qcHXSzBYp
                                                                                                                                                                                      MD5:C5039573478E9721F9CFBB47103F5F51
                                                                                                                                                                                      SHA1:1674E148D0800C94A70F97382A0D974AC7BB3D4E
                                                                                                                                                                                      SHA-256:4D0FAB2F4ABED2F4CAFD6E6B7CDEC2288C0986545F6F9A03AF6ADD93F26300D4
                                                                                                                                                                                      SHA-512:A8549D671689C36583601466E3F494C3CC44A619A13DCEC9D9512E08C66C5D62D62EA65C263DDCF7019E3C371D57CCB55D5384F9A9E9D23288AE8F8143D6350A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/ends-with');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.472015101123063
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdGGHzBbceRw:qcHGezBYp
                                                                                                                                                                                      MD5:9D352FDC3C2633469E7CBBBCAB25858B
                                                                                                                                                                                      SHA1:514C103AB6F8378DA6190B7B8C27740E0C255BC2
                                                                                                                                                                                      SHA-256:0B83B7AA59F04CC7501596F4A00787A3E6498A647A20166A311CF69A26809738
                                                                                                                                                                                      SHA-512:8A4BDE4051342CAA8DDEC695BEB5AEE8760BC691AE7118FAA70255501DE98E90A2E167ED66EB2664A9CC0409D1C9D8F2658ACA57B4A5DB528A68430C4079DAA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/fixed');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.486142432113026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdGQ2wfzBbceRw:qcHG2fzBYp
                                                                                                                                                                                      MD5:9DE1442A4D935F4688A9575643975DFF
                                                                                                                                                                                      SHA1:2A44192F8EB5756BC0604C03AB5EA31C060352C3
                                                                                                                                                                                      SHA-256:48E533D9B4446EAABF1F9FA077E2C30BB43C2A8E66FB978C0824BD327DB1B84B
                                                                                                                                                                                      SHA-512:089BAEEE724367EB995DF66153C52602127980B5233E5E9765E7E1483F276258510D16BEC602AF50E7D47C01DD6B50DE741FB9A54650303A5A8E121775D16933
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/fontcolor');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.4814164162260735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdGQZvQKzBbceRw:qcHGLKzBYp
                                                                                                                                                                                      MD5:36841F779F6D1BB4B693902954BC789B
                                                                                                                                                                                      SHA1:8718C63ACA2CBE837626C1471A67A841B872B84B
                                                                                                                                                                                      SHA-256:6C64C20D2B40BD39761662D5E8EDFE4CF14359F52F9124D7976DE4F1A6A9E691
                                                                                                                                                                                      SHA-512:4CD0284CEF9B1771126EE1EB02298815EC6CB66B8CE2B5C3C3C89362E09F76BC75A1C13B93D1970BC979403EACFB754631212718C65F9E6F5FFCEE40F268D685
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/fontsize');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):83
                                                                                                                                                                                      Entropy (8bit):4.5502429023541415
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdGfLokzBbceRw:qcHGfLxzBYp
                                                                                                                                                                                      MD5:B2F48F34FB3B352175256EE1FCEB0E9D
                                                                                                                                                                                      SHA1:47D261153842C856471C6851B2C6F510F72D66DC
                                                                                                                                                                                      SHA-256:DC0F0206B9EC2F6CD859106CEF683D9E3C6DDE0B3A5205E7935E531E322CF652
                                                                                                                                                                                      SHA-512:D9918A98F26A74BF6C54F694C87B9C940BBB84AF0606192C2DE05164A3D0127BE26A06268E3E1795BE3F1E56A2B6EF3BC196B313FC4D60F94E739688159C804B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/from-code-point');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.476280106679189
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJyeBApIKzBbceRw:qcHjAmKzBYp
                                                                                                                                                                                      MD5:27A12F317C1F1BD08F5314EA6A75D82C
                                                                                                                                                                                      SHA1:1A1B25A813D2C3B44E56F954BC4FC5AD5AD1E217
                                                                                                                                                                                      SHA-256:99129C0A95499D5317FFD7C7F027A5CD62BA3F775525B0F2C3C5C98A37F60643
                                                                                                                                                                                      SHA-512:985AB85EAC62D92A866E50874BD96B56FB9A61AD0FF9A90E2368F3CB9122D683BCC8323FC3A1BAC3F6A6C10CF96A2CCA3E491F4CB6CBC1D1332EE2B40BDE0466
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/includes');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):297
                                                                                                                                                                                      Entropy (8bit):4.669009081551506
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qcHKQ6+mLANCwUQ6+mLAreruFJ+mLArixQ6+mLABYXNKzBYp:/KQ6+8RwUQ6+8FruD+8VxQ6+8P9YBYp
                                                                                                                                                                                      MD5:9BC61AFC10E00437358405A5FD6C794D
                                                                                                                                                                                      SHA1:48E2304BCFD891760EAA9B5E63912E12C120A971
                                                                                                                                                                                      SHA-256:607ACA7137E72F628494D9D7D569AC18A9206788F41212E218E565AA804E5A61
                                                                                                                                                                                      SHA-512:AF1B8AA66D8227874AFB1E1593DCAE4B4EE4C078E59830E1C04255E17A7E133079C54DFF9746CC6EDA799C63CA157630E50F710923F9F605FD2BCC09B6262CC1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string');.require('../../modules/esnext.string.at');.require('../../modules/esnext.string.code-points');.// TODO: remove from `core-js@4`.require('../../modules/esnext.string.match-all');.require('../../modules/esnext.string.replace-all');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.463531319314451
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJE3IKzBbceRw:qcHHKzBYp
                                                                                                                                                                                      MD5:FC9F8B1C1F4B6CA6943D8EAE1B0924C9
                                                                                                                                                                                      SHA1:73BFBD0C645423C4941AEB78D7F6F74F59A6BF31
                                                                                                                                                                                      SHA-256:AF59D211F1F7D19308A0634187C66DA438EAAD0536D4A4A6133EC666879002C1
                                                                                                                                                                                      SHA-512:9C5F2CE7A57A6BA0796118786CD04A858CEE6E83557229F29374CF3D481431A147EACA333DD516E6334716723D52C335BDEC50312920B2C6D0CC92F50C2A2D6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/italics');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.355984013717768
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdJBsXPeHzBbceRw:qcHUX+zBYp
                                                                                                                                                                                      MD5:5A1DA296E7362D556D829850C0E4DBCC
                                                                                                                                                                                      SHA1:A2EC4830CC717AA3F104F9843E4859A4BBE7AFD4
                                                                                                                                                                                      SHA-256:6DFD9827D2AC4EB0D572499771FBF2092CD19D9CEB48E480998CFA08B94FBDB0
                                                                                                                                                                                      SHA-512:82FE62C35E3227719C745C2720615FF18615A33C6D42B45669E4F15E48B2F96B1B605B41B40239137C96512F4E37DCFB5BE56E0609F111521FBE8CD4515E84E2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/iterator');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.471359899102071
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdMML5fzBbceRw:qcHMMxzBYp
                                                                                                                                                                                      MD5:C616A83678B80E13B8EAF3DFCCCC5D5F
                                                                                                                                                                                      SHA1:A104EF136168A562E3EDCBBE3762FF7047A48E6C
                                                                                                                                                                                      SHA-256:487013046F348116972D9772F79BFFEA052A9C9F690E2281DCE80398C513462B
                                                                                                                                                                                      SHA-512:C32EF64A59AB7BE2EE001B14826C0566984CED300F95A4D29E213ADE0E6260413897DCDBC5646A759ABD6AE53A45D60FA812AE7FAD79F73324350F1C63A8068F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/link');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):4.822887483641704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFshWfntup7J+mzLA8I8MY6VEOupdN+MDKzBbceRw:jPuFJ+mLArxEHhDKzBYp
                                                                                                                                                                                      MD5:0F94F57F02845E766D6BE42636574BEB
                                                                                                                                                                                      SHA1:2B79D1E54C8249B42B5C8653C84C1910CF7A9BEA
                                                                                                                                                                                      SHA-256:76F047FC661C739B43682349E94AD962F6AA5611E0E2A9339104D6BC63EF11FF
                                                                                                                                                                                      SHA-512:F77B6D9699468CA38BEA0C12BFF8D8BAA4B5258CEC9E54ABE9CC37346E9A504D1AAD47864CCFC050B181A66312CAFBB2F47173FD199637342E47C3086B1F0B60
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// TODO: remove from `core-js@4`.require('../../modules/esnext.string.match-all');..var parent = require('../../es/string/match-all');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.502818526814664
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdNQ3zBbceRw:qcHG3zBYp
                                                                                                                                                                                      MD5:1689C0643A688F9CD33DCC08578C1D2A
                                                                                                                                                                                      SHA1:F37CB4E15CE0CA6C2A6FF989620BAFF4D210D5C6
                                                                                                                                                                                      SHA-256:B962DDDCC5A9B9404AD59BFA1B6A0C08FB21EBD053CFC56A747BDAB41C1DE6FD
                                                                                                                                                                                      SHA-512:559CA0FC28FC5722BBC894B3A0A599242DA3B5EBD2AB23D690D4FD2F4A0569CA94AE3B1870DE11045EA8E5D561FA113578DA3997A1F68940525F2A3F25E8037A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/match');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.453679651698985
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdQEdC3zBbceRw:qcHQEk3zBYp
                                                                                                                                                                                      MD5:3420518F6E369EA9E9C5A633726F246A
                                                                                                                                                                                      SHA1:E12547DDC02A340604BF03EA6BF31323F15D0A7C
                                                                                                                                                                                      SHA-256:0722196AEF19BAFE976A51FA647D0E1F6EBD0D9CC9E349AEE4E954773A6407B0
                                                                                                                                                                                      SHA-512:1E36264B5706317DC1BFCCC52D57C918841A8CA9311A7F081D667A3FD34E3D2737A1DFA55681E8F8AD626EC84726128369962DE0AA7000BF8ED969A3E0F5B383
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/pad-end');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.429124775936882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdQE/EBPwfzBbceRw:qcHQE/EB+zBYp
                                                                                                                                                                                      MD5:4DEA96BFDF5BE79CE955BF9C487D654B
                                                                                                                                                                                      SHA1:94F3D39DD6A0269E1CE6468610EC45F92DD800E5
                                                                                                                                                                                      SHA-256:503BDAF134D1DC67FF3F77F91C88CFCDF8113AF55CD8D46E3EE78C9C4CE058F0
                                                                                                                                                                                      SHA-512:DC9930328FC2382C3E955ADA11F772B8E04E60BC109DE24AFFBD29D8A8B56D62D83BEF639A91B57A84BD9EBAE4040B084AE1E975923CA4ECED2C7EAF8FEFA0CA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/pad-start');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.432982113702841
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdSba3zBbceRw:qcHSizBYp
                                                                                                                                                                                      MD5:D0FE77AF1B9B730CFA88979A3CCC930E
                                                                                                                                                                                      SHA1:D76C03DE0E7951F46DC00606580C87B3B5C89E0F
                                                                                                                                                                                      SHA-256:47A37E286A0EBCC0362536D23CD312E1BED937E1ADC9501B77E467FA0DF9C4A6
                                                                                                                                                                                      SHA-512:78074997FD8BEE35A48E4614C0F1D9CB98ADC348789F1DA29B86F7D77F7B84BE8F04740A13730F14998912D28525D3B27F33F337434F83D10618D548B6A1E129
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/raw');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.34968432586163
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdS10WzBbceRw:qcHSuWzBYp
                                                                                                                                                                                      MD5:77504D506F1FE124356BEBDAD9C42976
                                                                                                                                                                                      SHA1:934387B9317800D6B87447F9283A271324C5B4C9
                                                                                                                                                                                      SHA-256:4AA6F91435FBE529F56F9BE8353CAFA25AFD238D1DFD9690B24D99662500C3E2
                                                                                                                                                                                      SHA-512:D0FDB1220C88499DBF90E886ADDF4B01228288F2806413C8198F3E8FBB5678A8C9382D0DF4845E006D914885376D2C654ACC9643E04D38F5772C99743DB49851
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/repeat');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                      Entropy (8bit):4.667700856898702
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLABYXcrOwuUMUbQLievv3zBbOBDMXVXkvevn:7J+mLABYXcSwe33zBYUXkvev
                                                                                                                                                                                      MD5:70A4B8C2264BEDD404D508FA8321E283
                                                                                                                                                                                      SHA1:6C542C8DD839F073F39DA5FD794034E507587F3F
                                                                                                                                                                                      SHA-256:48906626987FAE3D46F02CAF23BA04E1C1AAFEEA983A64262F094A8447E6B4DB
                                                                                                                                                                                      SHA-512:D80061028A242A0CA96C7B226F8762CEACD71AD7C2A95B68A6EB824F86066E4AD83C3DCC09A80B704C26736459AB5C74374C28FBCDEFEDECFD0624CFB1A496DC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.string.replace-all');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'replaceAll');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.415308444251283
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdS8EXmvQKzBbceRw:qcHS8EXYQKzBYp
                                                                                                                                                                                      MD5:5053222C6F86C85CD4070C5B64023630
                                                                                                                                                                                      SHA1:639EFB1BDAC3A52C28C9A4FF0669AC953B22844E
                                                                                                                                                                                      SHA-256:F280200E3D8DE5AAA6B87B69C5BB2538A9848B036C13F81D505F8198897B12DB
                                                                                                                                                                                      SHA-512:7159252EC9E41B4A39FF3299AEAB201415ECF444033EFFE26B41CBC02E25184E8387CBF451BF5EEF746959726AF5F6396F967C6FE5CE92CCA3FFB06A90DF1E07
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/replace');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.459670345961868
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTAu3zBbceRw:qcHj3zBYp
                                                                                                                                                                                      MD5:EC58A3AE02623EE239646DBE4D70E2C7
                                                                                                                                                                                      SHA1:5EDA98D094972021A1994493B85A2DFA9A05B910
                                                                                                                                                                                      SHA-256:673C3086F67A60A093DCB3E0BBA519F1546CB6F10574800A7C807C22F2256785
                                                                                                                                                                                      SHA-512:76E2E677234537368E4F15DFCC191A1EDD37FDCD193C8F658B047E15CE98B632BB859FB6D7214A0731A930F134CBC125663DBE4E7AAD05E3EBD4E559B1C6267E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/search');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.4426766155055795
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTIMPe4KzBbceRw:qcHZe4KzBYp
                                                                                                                                                                                      MD5:F5A5DF53C9D764385F90B9EE3E5F821A
                                                                                                                                                                                      SHA1:94524C84E0DA18BD7150B302C87E7788927EF4E7
                                                                                                                                                                                      SHA-256:9E4C2B771C771D9ACF681E4B14D7C11015569465A7ADED4C8F2BAA4B3A9B399C
                                                                                                                                                                                      SHA-512:6302EE88CA68B7F6373BE2FAE91F98C2740BEF6B7501FB5406DCFA0BE33A5EC9CDC9ECF4F5B69E511810AFB0316EDB9218022648F0C08E1E31847FA00C1B3BBD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/small');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.420626745992747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTVFvfzBbceRw:qcHZVfzBYp
                                                                                                                                                                                      MD5:A842F6EECC60B54C60FDFBBA02BE2F88
                                                                                                                                                                                      SHA1:B1102BE64B4C8C7B5847FD7FE29A2C297CC85E60
                                                                                                                                                                                      SHA-256:A64A2FF9ACBA1AB826BFC4E42179778B4569EA693C46A3AA515AF39047CAA4DC
                                                                                                                                                                                      SHA-512:936E8CCCEEC7B8FBEBD3CE33FE505C9F036899768286CDBB9FFA91AE1A8CCBB2F9849957E462CE3C000CDB4A6B7678D5361A8E038DC7459CBB3BE2AC36F881A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/split');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                      Entropy (8bit):4.491737199559751
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTRuPZszBbceRw:qcHduCzBYp
                                                                                                                                                                                      MD5:DBA1B37C1464E9ED74F8BD0FEA87E092
                                                                                                                                                                                      SHA1:D9BE51175DAD7D5E942D1A6F16DD132314266DB9
                                                                                                                                                                                      SHA-256:11749A4270588B0B6161536DCC89F66392775041D44FA3C81289B0A9B978E7F4
                                                                                                                                                                                      SHA-512:FD541358F17EF02AD584BD10B791841E249E4C3CF5599C597A6CEA367B105E00999D6EB7055E52D6581370884E4C9FBE874269DF55D40E9600338B0A760F44F9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/starts-with');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.417516082735331
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTRcaf3IKzBbceRw:qcHdcawKzBYp
                                                                                                                                                                                      MD5:E1502B3DE2AC325B200DCE18ED1C2AB2
                                                                                                                                                                                      SHA1:138AA09091854C8413BABAF4AD2DF2A908C0C5F8
                                                                                                                                                                                      SHA-256:F031248345FE75F1DA6555E2611B7BF5686CFB5905C424B8612023EE2065093F
                                                                                                                                                                                      SHA-512:84342F6B7194F2EB1975DC29A885E698A9A3357090D9F0FB7BDA14C052BFAABA8E7357463EC7071CA4F6A2474735F6AF8A153A164ED72495BE16B4F71429E27E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/strike');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.4554275791033096
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTQrKzBbceRw:qcHGKzBYp
                                                                                                                                                                                      MD5:09CE86635E2936F221C4AD65B8ACF359
                                                                                                                                                                                      SHA1:37CC6B597DFF0FE7727926E2ABAA08CB7664331D
                                                                                                                                                                                      SHA-256:3150E543AE973EB0BCAB15D245E6090C64056B444811F271BDC6E0BDBE422F66
                                                                                                                                                                                      SHA-512:D759C8D1362EEF6CE3A80B19BEE5E01E81CC3C82E40F9F34B913EC701D8BA4D0CA31CC33FFAA44206500E8DABC593933EB0F6EC2CAD35F88B45FF6FFABA224D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/sub');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.409721769274626
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdTQRevv3zBbceRw:qcHTvv3zBYp
                                                                                                                                                                                      MD5:ADD0C7473C0F65B5F2887D5D65243BD3
                                                                                                                                                                                      SHA1:1012843AB7BEB40365112C412F9F38AD8490570D
                                                                                                                                                                                      SHA-256:EDBCB2461B6A6BCB7B227BB6ED15DFF028624F8CBEE1B58899637E263F4A04EC
                                                                                                                                                                                      SHA-512:A2A5E99CB0D68397CAD6F3F707AB16B37F17E9AEDF6EEC8CEECF9206C0BB7AE198BA75EB558F6F8465ADB804C39BEF5B7E8E22031ECEE3B9D9DA4D9E77BC7CB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/sup');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.450514895889273
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdUXha3zBbceRw:qcHURa3zBYp
                                                                                                                                                                                      MD5:91654AECAC94A57870A7AE13AABB7B53
                                                                                                                                                                                      SHA1:76178756ECBB1E08D5F83324F98046C94CA814F6
                                                                                                                                                                                      SHA-256:1343046C77FF31303981799F89E49812B6030490AE1A981DE994DEA3BC2DAC3B
                                                                                                                                                                                      SHA-512:0FF5BEEBBCCE5B58243B0585B38CD6D3307FAB791790FB83EA8D6A573B4D1410C6F3268C74BA7862042A33D0BFA1E15307E552E96513BD9FD56D58E79567AC56
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/trim-end');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.484210164510728
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdUXF+zBbceRw:qcHU1+zBYp
                                                                                                                                                                                      MD5:1A48588D62963019C250EC65BFC7724A
                                                                                                                                                                                      SHA1:00B5E21E5C10CEAA4C13C76AFFB61DED88B71A55
                                                                                                                                                                                      SHA-256:41E2E5CC2BB255FF4FE2D201D6D3C094AD230BDC9E885ED3B4A29AAA82FF2285
                                                                                                                                                                                      SHA-512:B3431099CEDE54214C1B639A92305648436E3731A560C0667D62AF7A553EB95C81A959DF441B22EDD9A08F912CB420563157FE4108F28B2DF7876DF87563AA22
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/trim-left');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):78
                                                                                                                                                                                      Entropy (8bit):4.4817573094853005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdUXp+PWzBbceRw:qcHUsWzBYp
                                                                                                                                                                                      MD5:5F21B952B19ABA610E22054058B4D004
                                                                                                                                                                                      SHA1:858B46BEB1A5802FA7178C20F88B7B5D7CCF3BAC
                                                                                                                                                                                      SHA-256:86D3E50B9B4913CED67663EED2ECA2AD70F60BBFCEFD285A049F7CE3D2570E8F
                                                                                                                                                                                      SHA-512:9E8C5F7F9D4C037C22049D6A8C2FF9214CD958E23B0C820E8FEF53413E8D775E715455A6DAB47E8F387F9605DC5AF94BEADBEA55E12E498A6DD54AC6C06B73A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/trim-right');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):78
                                                                                                                                                                                      Entropy (8bit):4.412695489640264
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdUXewfzBbceRw:qcHU1zBYp
                                                                                                                                                                                      MD5:48901BFA906E5A74CB0235A232737D00
                                                                                                                                                                                      SHA1:CEA6F71F2DB5E6CCF12FE74D6D787987B0914673
                                                                                                                                                                                      SHA-256:904306D49D1B899C96E025EBFD45D57A08B0408DC7A6AC04786CAB7576FBB55A
                                                                                                                                                                                      SHA-512:730E461E9A575679887ABD20260FE3A365849AC9304D2C5E4DE7AD818BAB8370B620EC37020C78C684D5E7A2482FE4622538CC15832CC3C32F9E88A60802A4D7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/trim-start');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                      Entropy (8bit):4.405900961293778
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdUXufzBbceRw:qcHU+fzBYp
                                                                                                                                                                                      MD5:A2E133C3C6B2B75DBCB3450AA6C3D58A
                                                                                                                                                                                      SHA1:BC9F76512938F28C0F0C71CD9297B941F3C8A1A7
                                                                                                                                                                                      SHA-256:A19AAEB490724B6E37682A01F6799A3F24EA91C064F613E61529C9F8EBC4F3A8
                                                                                                                                                                                      SHA-512:686C6F9DF418274FCE63B677F18E62209367864F8700FE5B706BC0E6AC1F891A31E327D9D031F7D52876645BF46943F0EC8ACE14359E286A45C3C4CE2EB95467
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/string/trim');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                      Entropy (8bit):4.471740167168227
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSlpMWzBbceRw:qcOWWCp/zBYp
                                                                                                                                                                                      MD5:9F717AD6833E84870C7193332D39805C
                                                                                                                                                                                      SHA1:1C2E77E408E0AFAB2A727D8DCA770E98F20776A3
                                                                                                                                                                                      SHA-256:7D4D35EBA413A99AC53E603AC92C474DAD2778CA4CEAB2650914788AF8439D7D
                                                                                                                                                                                      SHA-512:F1058CB668D673F3B015F423F004C3EE581FCF8CB4DEF88AE31513633FE68EEC64613484153BCA89424145D5C1B2ABE0D2E4EF33E493E81C63A72E752435B197
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/anchor');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.488182282803608
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzLANCMewqOzUJFbU4KUbTXEMMwvIKzBbOCUJN1Pv:7g+mLANCoDcvXswvIKzBc1X
                                                                                                                                                                                      MD5:AB0CBB954CD750D9BCAB62144A578634
                                                                                                                                                                                      SHA1:BF15AAECA7DA9E3A7216C90ACD4BC09E6285A195
                                                                                                                                                                                      SHA-256:199E698C5A182F37EB47420A9F28C597CE995A4252594BE9DBE53304378F7C5B
                                                                                                                                                                                      SHA-512:B428A7C7764CDFA433306CB2564025A20DB09D7B26CED0083C907E090AD3B6F850E84083B6AD471CE62CC311A9840DC47924D8BDBE52F137987A54C10ADD9AA7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/esnext.string.at');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').at;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                      Entropy (8bit):4.457473195193397
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSjCwKzBbceRw:qcOWWoKzBYp
                                                                                                                                                                                      MD5:CE62711F89B50E0E8CFF6D8E5561AF57
                                                                                                                                                                                      SHA1:64612C90B231B8E2844F30ED94AB260A204C13AD
                                                                                                                                                                                      SHA-256:EF6698210E27A3716A950BD263612DCE7BE45BBABD5B55CB49C84DDD79840E27
                                                                                                                                                                                      SHA-512:28595057DF67535011E615CC8EA1FAD905CFD8840C5920F62A5B5A67560E11937370E828B6284D57FD24A26F49ADC6C0905E66725305704352CF9EA333854006
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/big');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.489859537387995
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSOMwfzBbceRw:qcOWWL/zBYp
                                                                                                                                                                                      MD5:39BE8B3BCDE9E75B2E09749FDE773FD6
                                                                                                                                                                                      SHA1:23917B886C83E64CCB3966038B00B12A14B7F6DB
                                                                                                                                                                                      SHA-256:C76F5DF1F67D4C7921B46B914023ED21D1ACFCE9131EFDBF266090F9E72C67C4
                                                                                                                                                                                      SHA-512:6E5C00FA0D5E744EC8906F5F1E5BEE97FA88BE2D8EA564A311101026C3F42C3C2C67E6AE09387D1FC85653061040A55C953720AB92767A626E1C51540F5C72D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/blink');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):83
                                                                                                                                                                                      Entropy (8bit):4.470568047258795
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSS+zBbceRw:qcOWWCzBYp
                                                                                                                                                                                      MD5:09D2586D8CE211265578DE59C0C807FA
                                                                                                                                                                                      SHA1:17C5DC31964B2754751B0641DEE007A11504D11A
                                                                                                                                                                                      SHA-256:1F610B19FF2F64BEFC98D5AF7B0D2449CB76C3268F6D4AB204D11F77D3CEB91C
                                                                                                                                                                                      SHA-512:12EA3DD7BAB77A3F38E5ECBDD9F26AC0544F8022005598C581C14E01A31B70D04239AAE1EE60092554490CACDC5F68E1F482B64EBAA2488BFB0DC24B6CC92709
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/bold');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):92
                                                                                                                                                                                      Entropy (8bit):4.4985979629211705
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSdBAgeHzBbceRw:qcOWWABleHzBYp
                                                                                                                                                                                      MD5:795E05C718B1EDCBDA13E68CC96BC04B
                                                                                                                                                                                      SHA1:CD148836C9D47DA3F440BF18A4A8D4E05C84B791
                                                                                                                                                                                      SHA-256:4BF3FF647F853F2C89E42DFF22C5AFAEFF25D4F4D8D533F0625F0F74E7832BAA
                                                                                                                                                                                      SHA-512:C01ED282E44FF1FBA8A49D6E5997E16F28A5CA65972745A9F4B9DE4F0718733D93C9BCD566694ABF484C988713A4944E3380F36FA9D626CD962229962DD78EE4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/code-point-at');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                      Entropy (8bit):4.5107297835742335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzLArevQKzBbJ4KUbTXEMMQ2B2N:7g+mLAre4KzBAXsQ2wN
                                                                                                                                                                                      MD5:8A0B429AB28D76CF82AF18CC1CC6798E
                                                                                                                                                                                      SHA1:478F19FD37DA6EB60898314B7CB9B3FDF1A0B200
                                                                                                                                                                                      SHA-256:CC26494302D9820ADAD4FDC0CD0C82CB6A97EE3930F83391B8EF903314ADAD2A
                                                                                                                                                                                      SHA-512:A31E4AB7661EEC97667234C6C3E0DBBB900577173E252D7590F9FFBE4E7C65A0831A3588A2B6777EF53F2218603A1F4FDEA6D9FCD76BFC349CADCD8A833CD554
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/esnext.string.code-points');..module.exports = require('../../../internals/entry-virtual')('String').codePoints;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.521416420410203
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSmSzBbceRw:qcOWWpSzBYp
                                                                                                                                                                                      MD5:68E11E63A7E89001572DDF9F5384C551
                                                                                                                                                                                      SHA1:119C3EEA86398366916F1624070C3CD10F84D7A0
                                                                                                                                                                                      SHA-256:3850E685EAE19A4D40C3DD801878FEAB2F46CF7167F182D5BC535B2A064BD8CA
                                                                                                                                                                                      SHA-512:1768BE681F736036BE920F4A87177E7CE2FD653C540CE78C64A505BAED4BD89241CDDB14FAABD6E72B719B441C31316967E68E3EBD41339ED6ED726D60B2AD45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/ends-with');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.4619010189880335
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSyHzBbceRw:qcOWWvzBYp
                                                                                                                                                                                      MD5:390314C6F2773C60FB184C4FBCF35D73
                                                                                                                                                                                      SHA1:F449E2AA8BCB095BD30F2DFB33A5DBB2DEB751E0
                                                                                                                                                                                      SHA-256:1067AB30AE5A26586242B80A58E3896344E0CCB041E7BC89A733E58851503BD9
                                                                                                                                                                                      SHA-512:F33A2D359AD210EFA2DA862EAB693AFD7D04FB1A54BFA1A414FAFD1DAE4AE8D952A1C22D95A5AE997C32C10F71DE4054DC14E61D2D9F56FD1435D30ACF126CFB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/fixed');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.475335597133939
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSJwfzBbceRw:qcOWWFfzBYp
                                                                                                                                                                                      MD5:8143FD509C81F96042379C59E147DC26
                                                                                                                                                                                      SHA1:28DA596D9873CAF2A95507A0E147F4FD9F1ED7D1
                                                                                                                                                                                      SHA-256:E5607ABC6599D83FA9E971CB0F3D057B83A80BF360E6D93695503EAE7EBEAB72
                                                                                                                                                                                      SHA-512:9882D5E4D29367C848E41F8B42C89401121E18EBA073502C115B23DD1125A2E1B4AB5D7CE2C25FE87474249A073CAAA6088DC7E8E848C3C3EB1FFC0A349E1C1B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/fontcolor');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):87
                                                                                                                                                                                      Entropy (8bit):4.473975393019443
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSavQKzBbceRw:qcOWWqKzBYp
                                                                                                                                                                                      MD5:FCB7C157CEC0A620F51F263FD5C66FC1
                                                                                                                                                                                      SHA1:B59B390E4BD1CD0CF06DAC5B3D656BC8AF7E29EE
                                                                                                                                                                                      SHA-256:F9DB72ED0E0589722C9C4F5520333A64A36D5AC97AB6929C61193326F32B0005
                                                                                                                                                                                      SHA-512:F8911D89F394B039702814D37303F62822D3DBCFB9EE126E91E6ECC204CDE6EB2FBA3D02F7F915618891B6DB346C935E2C766718068A7A2610A2FC9A376C662E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/fontsize');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):87
                                                                                                                                                                                      Entropy (8bit):4.458515876146496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSLQBApIKzBbceRw:qcOWWNAmKzBYp
                                                                                                                                                                                      MD5:2A235AEA9F854685CCFF1CB1640C5E98
                                                                                                                                                                                      SHA1:34E5C9C736427DFE280D650C6673250F804EEF1B
                                                                                                                                                                                      SHA-256:8D1278CAF11FBCA78CD6B9FECBD278CB81A47C64A724DF135BCCEFC1326BB72F
                                                                                                                                                                                      SHA-512:3199F6F040F21E94F0F56414308BD102D6691DED7336DEA6466510334AE02EABBC48700BDECE070314F136544F74B951D6BAC882F9D05528E9B39B3BB15560A2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/includes');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                      Entropy (8bit):4.615446405678163
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qcOWWHwBQt+mLANCwUQt+mLAreruFg+mLArixQt+mLABYXNKzBYp:mtHoQt+8RwUQt+8Fru6+8VxQt+8P9YBK
                                                                                                                                                                                      MD5:879BA262DE28776C1268BAEF738192E8
                                                                                                                                                                                      SHA1:F3FA67A224CBA157F02F9542063DABA71E5D7CBA
                                                                                                                                                                                      SHA-256:CB3F812BBC2621AFD506E26E6CCCA00B4438D4B578C7721E73607711B08964A2
                                                                                                                                                                                      SHA-512:0789584C4B5FE649459FC2D799809743BB346801631043D9E0CE14A6D6ACD0C458E83E3B9705DEAECA7757566C3BB6F1530F027965D1F9E446FA36AE6CB6A17D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual');.require('../../../modules/esnext.string.at');.require('../../../modules/esnext.string.code-points');.// TODO: remove from `core-js@4`.require('../../../modules/esnext.string.match-all');.require('../../../modules/esnext.string.replace-all');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                      Entropy (8bit):4.438754547125492
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSvZ3IKzBbceRw:qcOWWNKzBYp
                                                                                                                                                                                      MD5:09A8F27E2B1A408E530EFB5BCBDD6B88
                                                                                                                                                                                      SHA1:877020047CB52CFFFC26793E5CAA4CD18D008BA4
                                                                                                                                                                                      SHA-256:3DCB2FE8212D029FAAB4D70573303CD5A5E71079180BA8489C4C110A5023F93A
                                                                                                                                                                                      SHA-512:8F1C6130558DA8BA679C08A47D2CFBFC64A11C8CD7110D7D6A1A3FC705FAA005BD42858BCF8ECC8C59BA729882D4975DBEB3C057C591C7F11D97DDB6555D35D4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/italics');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):87
                                                                                                                                                                                      Entropy (8bit):4.353510957643425
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRS9EsXPeHzBbceRw:qcOWWSX+zBYp
                                                                                                                                                                                      MD5:D363617297863422DFE4C6FDB6C96CE3
                                                                                                                                                                                      SHA1:909D2AF1BCFD3DC3111BEF46526FDD37D3F7ED3F
                                                                                                                                                                                      SHA-256:960855C3AA9B6DABDEF643D0C5ABDB06ED0902FBAC14F1D1E97BA4AECCBB5A71
                                                                                                                                                                                      SHA-512:8D0300085FC6ACAB995EBC6C91F2555E2A0D26F1EC3694CC5AB511D246B41AFAC7532219EDE8E66834EC8819D052AE461BEA57C4D95FDDBE4615D81B98DED507
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/iterator');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):83
                                                                                                                                                                                      Entropy (8bit):4.449660366614102
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSCNfzBbceRw:qcOWWxzBYp
                                                                                                                                                                                      MD5:7A42A593C5564F29D1811F2BDDA6584F
                                                                                                                                                                                      SHA1:D20CACB7444DC0D4F440DE9E08FBBD6029BB341C
                                                                                                                                                                                      SHA-256:A1C86B5F610C0CDA5E8A5FEC91F08471D76C19C4B44B89EC827CF959AE0F7408
                                                                                                                                                                                      SHA-512:6CEF7A13D225D99432CBC554B86B0DA3822054BA8F43A1AF36C29A89C8DFF2D49CB7999ABD0062DFE08ED706879ABDE1EEC03746153F65ED69D47D7B92E9B804
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/link');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                      Entropy (8bit):4.782505170874658
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFshWfntup7o3+mzLA8I8MY6VEOup4zWWRS/MDKzBbceRw:jPuFg+mLArxEOWWfDKzBYp
                                                                                                                                                                                      MD5:B23398CBFA9612EBD68A8E588625ADEE
                                                                                                                                                                                      SHA1:36931C1208FCF2C590FFCAEB126FDFE648966E13
                                                                                                                                                                                      SHA-256:8422D657651E55601AF23DFFF124122DBDD91AED058BBE7E35772EF3792F0B18
                                                                                                                                                                                      SHA-512:F949ACAC126796957D8D00B1574860769173AAFBDBA952053F58EA6BA307FE480681F27732A3AD5270683FCA624752F364BCF2DFE67E32B6C5EAC1257D2D8730
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// TODO: remove from `core-js@4`.require('../../../modules/esnext.string.match-all');..var parent = require('../../../es/string/virtual/match-all');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                      Entropy (8bit):4.45225756408747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSuBIOC3zBbceRw:qcOWWtIx3zBYp
                                                                                                                                                                                      MD5:4B33FF87BDB52287829D42BFA7FA4847
                                                                                                                                                                                      SHA1:A32807C17788CA8B9AEA69588EFD22AF1F42E45B
                                                                                                                                                                                      SHA-256:C0B3633BB11370580A3FE9DE78540C4967C981714ECAEE82124254BC3D7D8474
                                                                                                                                                                                      SHA-512:824C687EF618A2CF70EE358BF7AA09F61137ABA6A6439DF345BEC893AE272FF7FD9E1E8F261D6709DFEB9979635D2C8A8346664AA6757F2B0BEEA5CF9F984B72
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/pad-end');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.4238348133198535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSuBIWEBPwfzBbceRw:qcOWWtIWEB+zBYp
                                                                                                                                                                                      MD5:BB9B29012507FC1D58BD3282A4C90E69
                                                                                                                                                                                      SHA1:956CFB63C6B2CEE1A13FAD0F7528A61ECF80A5EA
                                                                                                                                                                                      SHA-256:81D85A76EE683E223F8737BB8C87C0CD005C6A8A127C4D4DBCC7FF4F3159F0B7
                                                                                                                                                                                      SHA-512:E1F4E743CB29B064A515EFBBD9FC714E04DFED4EA403C9BC7471304F1E24CC26C9ADC7CAD0DA957C201EDF21B809784C737E197712CADE1775C3DC034E89C8F5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/pad-start');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                      Entropy (8bit):4.353821489682294
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRS+WzBbceRw:qcOWWTWzBYp
                                                                                                                                                                                      MD5:ECD43C0909DF4E3DE01F6A46BB9CCDF8
                                                                                                                                                                                      SHA1:F277E48E6CCEC88D4E8221BC41E59EDD84CAB48E
                                                                                                                                                                                      SHA-256:A10905B9561889453673E1EFAA47DC380A0F9CE4728BD6A0E177D3ECB239C3BD
                                                                                                                                                                                      SHA-512:75ABA955461D22BF2E252FCC9F66BCE7F038AD644461643D8C867C71F0360A98C2710C6ECACAA46150C85F5B4CD22D2D150BCD9C86AB0E780E0973A4C92644C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/repeat');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):172
                                                                                                                                                                                      Entropy (8bit):4.548608360302329
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzLABYXcrOzUJFbU4KUbTXEMMwvIKzBbOCUJN1NkQ:7g+mLABYXcScvXswvIKzBc1NkQ
                                                                                                                                                                                      MD5:CDE1C2EE3A14370AD3FD8DAB6626D913
                                                                                                                                                                                      SHA1:1F60775A1FFBDAFE5E71795FB2FCE9F988A4DC5E
                                                                                                                                                                                      SHA-256:E361B00EEA7DD6EB0D0718A98A2B7D16E7F7A441EA1F7A55969A104373C5A775
                                                                                                                                                                                      SHA-512:EF8380E5811CEA6CA75150A3C8B99D8BBC3A2BF53D52E049F1AEA0208D56FA6757118FC1ECD507AF3AE21624547104CA4B7021F07531104DF995F588C20FBFB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/esnext.string.replace-all');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').replaceAll;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                      Entropy (8bit):4.423078103168509
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSPEHPe4KzBbceRw:qcOWWSQe4KzBYp
                                                                                                                                                                                      MD5:75C1BE6BB29444305A130BD7B2DE066D
                                                                                                                                                                                      SHA1:7B727D3B9CE850A3AE266F71FACAC68FEC5B63B1
                                                                                                                                                                                      SHA-256:1374FAF69B2832CE8354BABFD689D4566B46160DA712F15EE602055932689585
                                                                                                                                                                                      SHA-512:C671B348F200F683D12A1F9FB5F86220C8805234E1534BA06AB3374AE365288DC102052A18BBDDEE9BD9AEA76881A54053DB5670AC91C15BDDA74DC8EF7904FA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/small');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):90
                                                                                                                                                                                      Entropy (8bit):4.478624870128801
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSWuPZszBbceRw:qcOWWyCzBYp
                                                                                                                                                                                      MD5:672FE4821826463C7B576BAEBA7DB26D
                                                                                                                                                                                      SHA1:7D49E15F93BCB30F9684319DCDC4989784B4C20D
                                                                                                                                                                                      SHA-256:465A7F10A53098392F68A4CC7FBC8EF5E77BCFF8D9C7C5EB4813CEAA8DF5153E
                                                                                                                                                                                      SHA-512:80CE15CA77ACE1A8AF6F038920F5D604ECC21DF949D48A1EE36FD8A36DD2863B2F7A0A080FBEED502A72CFAA760867B104A3864957227C2BE401B05595688A91
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/starts-with');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                      Entropy (8bit):4.411396230736189
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSW/f3IKzBbceRw:qcOWWrwKzBYp
                                                                                                                                                                                      MD5:3864CBCF53A97D42C0D955B477B8E3AA
                                                                                                                                                                                      SHA1:CECD33F2C24647F80C474AE81E1FC15CDE757653
                                                                                                                                                                                      SHA-256:A65EFACC4A55B6DFEA99559D7DC47D28CF3E263AA3B1C8622634A37585CB5B8B
                                                                                                                                                                                      SHA-512:79C012DEEFE09F718372B5E538803D141A2CE7CE10B401931CDB3F199F8AD5CA8C177280B625A266E786C8FB096E25B46682619EAE9185BFBD92D65B56FFE715
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/strike');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                      Entropy (8bit):4.442288896439292
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSXHLKzBbceRw:qcOWWKHLKzBYp
                                                                                                                                                                                      MD5:850AD048DCDE39B11D6033342F6623F6
                                                                                                                                                                                      SHA1:7ADF02E23C1B50F5727EEDAC20267F3D3C70CCC6
                                                                                                                                                                                      SHA-256:BE3051E23553821F7EF94C8B05E8F9DC33E90AC1E16085BCBF7489F19D2E3F22
                                                                                                                                                                                      SHA-512:DDAF541F469E312DE22B4C4BB425C7383FD2E4FB403EC7920B7D333D4ABD7F5C8E49BC9063CB537FF5462EA705BBD4ED61A58DC68BE5F02A35750A538E2E4988
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/sub');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                      Entropy (8bit):4.402714353782749
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSXVPevv3zBbceRw:qcOWWKVmvv3zBYp
                                                                                                                                                                                      MD5:F6C1ECA279ABED3237143FF7CA97F75D
                                                                                                                                                                                      SHA1:28A212E4039557ACAD9DFE404ABE8C255ED6460A
                                                                                                                                                                                      SHA-256:398DF9DE2572211DBF78AB477C74D4A7323CDF95742E09A87F82A742C530F8DC
                                                                                                                                                                                      SHA-512:BCD221CDFA06F7BD1A26113D7B3AC5FC28548B10BACF1B5B0C6ED7C1B2A8AFAE44B143DC27AB8FD9BB905586BB8C8FDEFFD696E43A4E08F99CA24D78E56424EB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/sup');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):87
                                                                                                                                                                                      Entropy (8bit):4.444902691720814
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSxMIHa3zBbceRw:qcOWW0Moa3zBYp
                                                                                                                                                                                      MD5:FA70E99AA687C440C13B9C5DCCA333C1
                                                                                                                                                                                      SHA1:B0B35776B0B3218BF0E7FEAB7A865083FBECC07A
                                                                                                                                                                                      SHA-256:F3F94943336A610E7F19D9759918115D6D757A0D27F142AA32B949482716C35C
                                                                                                                                                                                      SHA-512:4EE4B7D2F01A6AACF1FD110F048E34747270F07741C6F189BFEE25AE1E87E791704F64D798A0B7FED0B1B512EED6D59451D2816876401AFF32C9C6356C65EBEC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/trim-end');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.4653289548471635
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSxMIT+zBbceRw:qcOWW0MC+zBYp
                                                                                                                                                                                      MD5:BB927C0ED6BECD74838A0F63240F2F86
                                                                                                                                                                                      SHA1:90C333B36E98AA66E526E5FE4E1B184933AC899C
                                                                                                                                                                                      SHA-256:FC8D40BB7FFBC93BA2D7F334E4DB021A883243828E364CFCFD4622600D1D0996
                                                                                                                                                                                      SHA-512:BD888E68F6A28C06D7B99A9920A49C45059EFCE057A1397EA97C98007067927F05A9DA02A3466A478581DC184F5090AD6A5EC83DF05F9B9164FC5B2676D5CBCA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/trim-left');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):89
                                                                                                                                                                                      Entropy (8bit):4.468124130111328
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSxMI3+PWzBbceRw:qcOWW0MdWzBYp
                                                                                                                                                                                      MD5:11B2A70E6B210EDB65EA2E4D9EDB60DE
                                                                                                                                                                                      SHA1:CFAAE3FDE38E648F545E79A31B996A6686A3040F
                                                                                                                                                                                      SHA-256:9176CBFACE465BB70E87E143135654E675E93443D1DF4BDA2AA101FBC883A6A0
                                                                                                                                                                                      SHA-512:A8F32AC264F0D1F28665864105A8B20C2D97B5CE9BC0E026E76E16231ACFEC7BD60B3FCC98953F51C96FD7973234AC78CC5B29D9D73EF1B531B2176A6700F829
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/trim-right');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):89
                                                                                                                                                                                      Entropy (8bit):4.405274376814325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSxMIQwfzBbceRw:qcOWW0MezBYp
                                                                                                                                                                                      MD5:86446A882E2C2A285C626BB7348FC1A6
                                                                                                                                                                                      SHA1:6C276366821B11399FFFAE8D931F8BA28824CE03
                                                                                                                                                                                      SHA-256:1B7F5820BB10BCA5C1ED179DB0647823AC0F93C0905478896C555E0E34813CEF
                                                                                                                                                                                      SHA-512:21247C01D1CE9AC7ED161EC2B567BBD353D49D531FF2CA66181F98238D636A6C4B807AB88F4F514D2CA8DB1B23991FF34F3BC4E30F0DA16FF506B38A2869E658
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/trim-start');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):83
                                                                                                                                                                                      Entropy (8bit):4.396293384169874
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOup4zWWRSxMIYfzBbceRw:qcOWW0MffzBYp
                                                                                                                                                                                      MD5:C8B2EB1FDE79B250BD794E706C852729
                                                                                                                                                                                      SHA1:F7326D206CCE0732BACBF6C3E6C22265DC9C363F
                                                                                                                                                                                      SHA-256:86B4D5948D003A66C54657D0D01D2ADD55AB4DCD164D7E6B3260323253B3E93E
                                                                                                                                                                                      SHA-512:12415EA3674AE55BD8DB21C6683C53A4B4564605CC0B8FE172684000DD7A49C3B68C783D75AE7E82E15BA0EB9657DD047D2A2EFE5A0255977CB226E01A9A87EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../../es/string/virtual/trim');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                      Entropy (8bit):4.811497053454777
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAXpGFXvydAtAgjMUJAHKFmSC/zBbqEkydAtA9H+MWVFv:7J+mLAZmvISr+zBevIR+FV
                                                                                                                                                                                      MD5:11ED4210AA52395DFA988B29692BDA93
                                                                                                                                                                                      SHA1:1F87064E24057306E45073DFE844850F98858FD2
                                                                                                                                                                                      SHA-256:4E2343A5D727953213EA5B910DF28EBFCF58FE8C39848C4A9B94B69B9606E0D3
                                                                                                                                                                                      SHA-512:1C89B761716815EE9F3A621475F9D88C8E84B2FC39466088C8A4F89D02ACB41FCDD277AD80E515568CBEE8E9E1360F758283AD5F020167DF741004951FC4DEA5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.symbol.async-dispose');.var WrappedWellKnownSymbolModule = require('../../internals/well-known-symbol-wrapped');..module.exports = WrappedWellKnownSymbolModule.f('asyncDispose');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82
                                                                                                                                                                                      Entropy (8bit):4.544098048468845
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupd6eXyHXPeHzBbceRw:qcH/XyHX+zBYp
                                                                                                                                                                                      MD5:9882AA552743539F2F598F298366C588
                                                                                                                                                                                      SHA1:284C00552B2F1D992B4A8378D773D02CED914826
                                                                                                                                                                                      SHA-256:0D6DE86351D1F87DE24AE471D80873C74C9333318B6C2D2F5DF11DA1746905F9
                                                                                                                                                                                      SHA-512:C0FBCFAE46BE80A12DC7BBE959433EF7C40A26019E78431F310AF69B3EC9BC859ED05CBA838147C18C4FB37A38195768BE5CB8892B434E37E69A2F81089B4523
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/async-iterator');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):4.248734053066623
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzpOkNPevn:7J+mpZevn
                                                                                                                                                                                      MD5:4DBDD65430185C9528575EB9A2801DBC
                                                                                                                                                                                      SHA1:CB331F6B8CEEBFDBDFCE4E52028BE1FAFC6BD678
                                                                                                                                                                                      SHA-256:6475326E87EAA27424F2D49A643EBECA9ADD826CAD80672FA008F2D50818C19C
                                                                                                                                                                                      SHA-512:BB37AA66D37290B073279234A462EB56411D315A6D47361648840D613E0B1E47F2F43BFF976785F78C7FDD460A0F32BF92DC04B1D9EBCC6624B7B40FAAEE1477
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.symbol.description');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                      Entropy (8bit):4.75237138719124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLACWfFXvydAtAgjMUJAHKFmSC/zBbqEkydAtA9CXTfv:7J+mLAVlvISr+zBevI8TH
                                                                                                                                                                                      MD5:38682A2765F81970D081BB32972FEBFC
                                                                                                                                                                                      SHA1:1E27649E75BADA57218C5937AC18F6A424E2E61C
                                                                                                                                                                                      SHA-256:F590947CF476C43B1C98BB5CF17E5DF8A8FD3DBD364FD49D89B3F62AFE721CBB
                                                                                                                                                                                      SHA-512:831A555F7E3C4C80D9E5BD59DFB0F27B0EE9DD493C7B8A36B6C89226ECB8C27C6E4663FDD003C9C9941894A8D271C409754189285F4AD5BB4F4A7A630DBB5F3A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.symbol.dispose');.var WrappedWellKnownSymbolModule = require('../../internals/well-known-symbol-wrapped');..module.exports = WrappedWellKnownSymbolModule.f('dispose');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):71
                                                                                                                                                                                      Entropy (8bit):4.511765607272324
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupd9DMeHzBbceRw:qcH9D/zBYp
                                                                                                                                                                                      MD5:C992A2C8FC73EFBE37BFAB05DF8B0DA2
                                                                                                                                                                                      SHA1:C5C42666F95A45D3285FE624F9376CF492C7B6A4
                                                                                                                                                                                      SHA-256:F686815D4A5023878EBEA6D6DD25590AB8930DED4293DEF2480EBAA3D0FEFE50
                                                                                                                                                                                      SHA-512:1964C459A81B7D6C9ADCDA629371258DBFD4A99D1E731C1811B2C2B069CAA5378EF166CB6AE88F743962E8DCA7731791BABE775D9BA68858AA5546A7636E4298
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/for');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                      Entropy (8bit):4.594265602280304
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdzEWNWnwKzBbceRw:qcHzEZwKzBYp
                                                                                                                                                                                      MD5:25A745993A9490AC4EEAB4F0F2592EFA
                                                                                                                                                                                      SHA1:3E8E32FA7DDC46AC0305FEFBB887C31031677ACC
                                                                                                                                                                                      SHA-256:77E023584869CED460536853034525A34CD1C77BB5E1AF64DC557A573E917A1F
                                                                                                                                                                                      SHA-512:BE1A505BC55D944F84357F90545076AF89FF565F90F461E78FBC5289370083A19EF9168FE69FD43459F0847DC2BF301DD09EFBEC9A6E9007C90C97CBBE2E567E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/has-instance');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):359
                                                                                                                                                                                      Entropy (8bit):4.693833236283416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qcHdxQ6+mLAZgQ6+mLAVhQ6+mLAI0Q6+mLAH63nLuFJ+mLAJXNKzBYp:/XQ6+8AgQ6+8ChQ6+8X0Q6+8hbuD+8QN
                                                                                                                                                                                      MD5:1BAE8049D8F4CEB4132B1472A665340B
                                                                                                                                                                                      SHA1:BC0C579A2CD083028F212D0DF84671DE35BEE1B8
                                                                                                                                                                                      SHA-256:8EA85FB3BA07D4366688CED36B78F59E067726440AA2EAF753C8171EE1DF517A
                                                                                                                                                                                      SHA-512:7446701FC437E374E94DD9CE413E3B2CF7B2BC2EAC3B6D9F0E7E7CCB8BFB73A81523B10AA878617D94F51DDA057201E3BE4302EA88D0F19DEE12B46609BCB525
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol');.require('../../modules/esnext.symbol.async-dispose');.require('../../modules/esnext.symbol.dispose');.require('../../modules/esnext.symbol.observable');.require('../../modules/esnext.symbol.pattern-match');.// TODO: Remove from `core-js@4`.require('../../modules/esnext.symbol.replace-all');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):88
                                                                                                                                                                                      Entropy (8bit):4.5868842504383
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdyBGFSXeJnMDKzBbceRw:qcHOGFBMDKzBYp
                                                                                                                                                                                      MD5:68D4C59FDA87184477552FECF4A6F846
                                                                                                                                                                                      SHA1:E1C8913D1124D196313B67C45B41D6B7DC0F70F5
                                                                                                                                                                                      SHA-256:2A5A2125601C70710366F90BD3F23664AE477CE2B91B0DA1B958F4A6FE9F59F6
                                                                                                                                                                                      SHA-512:368E9D0700251E492025CC849792DC70F7E1E30F949B4DE40C889044D55CD3CD1686BC7677A9C96CB54ED397C208A5DD81DA6E82C697FE178D9F90851FE06872
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/is-concat-spreadable');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76
                                                                                                                                                                                      Entropy (8bit):4.444064566998838
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdymUsXPeHzBbceRw:qcHD3X+zBYp
                                                                                                                                                                                      MD5:BBBF8AB03E211BEB3D45D43B416E6B77
                                                                                                                                                                                      SHA1:AC791FF26AFDE0652ED5DDA2984907DC5A9EBD95
                                                                                                                                                                                      SHA-256:CC21401ABD3B18E760AA19AC22763F435C628F840476BDD2509A2341B2951486
                                                                                                                                                                                      SHA-512:F88C3A41BE6EE1294B8B9BFC3E3156B9254F8A805B14B1ACB16CF6BFDCC4BC21F03F983D2B352E7DCCEF91B6AFA7A7C99E4CFD0F77360DB0DE81FE3926E4A8F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/iterator');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.593549318307959
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdwAcIQ+zBbceRw:qcHPQ+zBYp
                                                                                                                                                                                      MD5:8F371C868EEE6E1D25FFBAA269C1468E
                                                                                                                                                                                      SHA1:CA3BEED5FC7961E1AD9B1D249E888A346379CC84
                                                                                                                                                                                      SHA-256:61A5F807EEF3261356A491F1513D33FE90D88CF9D2381D7010DFBE3BE69AE48F
                                                                                                                                                                                      SHA-512:4029A2A53D17B5477376B097BC5A8121569533DC8ABC45A25A30CC9CD73960922D7021407357347E75D450E94F8FA085D21048F8B09561D4467CAC13E1692676
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/key-for');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                      Entropy (8bit):4.607505782346099
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupd24nMDKzBbceRw:qcHtMDKzBYp
                                                                                                                                                                                      MD5:99038947BC392B3D70EF37048D7E91BA
                                                                                                                                                                                      SHA1:5FA46AF1326184F3468AB3506EF966D2A10429B3
                                                                                                                                                                                      SHA-256:D19936883FBCAEDE951D51E0FECA72027CFC4CDCF93EDAFC9BA515AA7B0BA7A2
                                                                                                                                                                                      SHA-512:5E3DFBAF3309A12FE43927135F341EBFAEC30B73022256C7A9098FAFA111B5F936F7C8F333669320AFE38AF67C580641BA28891422D5A1D032715DAF28874C50
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/match-all');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.571263217531783
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupd24d3zBbceRw:qcHtd3zBYp
                                                                                                                                                                                      MD5:A72583B7F27B9E8D50392FA119A8502D
                                                                                                                                                                                      SHA1:D5BC5699C8ABB52F3DD53D1DED846BD0EADB09CB
                                                                                                                                                                                      SHA-256:CDC34296F8CF290264C0FD139FA97FDDDF4E2719FDF8A594C7B5EBC43D6163E7
                                                                                                                                                                                      SHA-512:E8F55FDF329FAAE7B4BAB7BE1293639B639C3CBA989B7052538772FE61731D8F4B48F766BE1CEB0F66EEF57C08277A19EBCE73B99669428637B982AF6C8FB462
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/match');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):204
                                                                                                                                                                                      Entropy (8bit):4.746137083663131
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLA/ADEtZXvydAtAgjMUJAHKFmSC/zBbqEkydAtA9JnXTEZ:7J+mLAIqvISr+zBevIfnM
                                                                                                                                                                                      MD5:85409509714A31A46E3EC18F57B77132
                                                                                                                                                                                      SHA1:7044DD055BE63D279041D6309111D17ADBBFBFB5
                                                                                                                                                                                      SHA-256:502C95C545C87E3E04215583EDA531728A71A9FB9BDB22A68A074DCD25CF9C1B
                                                                                                                                                                                      SHA-512:EE7DB0B57AB99C090121A08094562041A4D56F920DFFAB0358F3C8BB72823F74A87810A3213A049D8DC65A2211E2128107EF94E356937E7FD8F999CF0F554038
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.symbol.observable');.var WrappedWellKnownSymbolModule = require('../../internals/well-known-symbol-wrapped');..module.exports = WrappedWellKnownSymbolModule.f('observable');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                      Entropy (8bit):4.836172141231148
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzLAH6RGQoYXvydAtAgjMUJAHKFmSC/zBbqEkydAtA9W4g1Rt:7J+mLAH6A6vISr+zBevIAZ
                                                                                                                                                                                      MD5:EF92649823FF6E44F233EFD55421647F
                                                                                                                                                                                      SHA1:B2B1A19CAC1EE670C6894225FB1B1FBBC3E50CBE
                                                                                                                                                                                      SHA-256:A88542216EF7262C706734E00B77128FED96B76090EB395C3714E2BFA3DEAE4B
                                                                                                                                                                                      SHA-512:4A84869E28800A381AB4D61017BB670811DA59ACF946B34C70AA912ECA7A89CFF4082E889308F266089ED68F47C09520FD1438F1520ED2FB34FE875EA30FD687
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/esnext.symbol.pattern-match');.var WrappedWellKnownSymbolModule = require('../../internals/well-known-symbol-wrapped');..module.exports = WrappedWellKnownSymbolModule.f('patternMatch');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):238
                                                                                                                                                                                      Entropy (8bit):4.959819070589439
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFsh2tndtup7J+mzLAIJYXcZXvydAtAgjMUJAHKFmSC/zBbqEkydAtA9UAjYkvev:j7nLuFJ+mLAJXcpvISr+zBevID0kvev
                                                                                                                                                                                      MD5:15E190FDBF4FEFD78A77CF60C242D686
                                                                                                                                                                                      SHA1:A2F6587559F51610B709FD2961115576AAC94171
                                                                                                                                                                                      SHA-256:EDB76BF207357731347B8A2497DCC29C6B89A8B44534B796168C7701FA4B1180
                                                                                                                                                                                      SHA-512:8BF9E6C4BEFF18BB75D3F45E6059B57C5ABEC6587B756C99AC728AA7E98EFEF8AEE258EB5C7746F6F583182510C48CBB86CB50E6E1B2205FD0DC59BE5FFC3417
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// TODO: Remove from `core-js@4`.require('../../modules/esnext.symbol.replace-all');.var WrappedWellKnownSymbolModule = require('../../internals/well-known-symbol-wrapped');..module.exports = WrappedWellKnownSymbolModule.f('replaceAll');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.479824984801548
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdpwJEXmvQKzBbceRw:qcHpwKXYQKzBYp
                                                                                                                                                                                      MD5:450DB8316C5C32774C50ACEF57B1BF8D
                                                                                                                                                                                      SHA1:5AC91F5360E7A118EC2D4FC0DB8F7947D57CFD52
                                                                                                                                                                                      SHA-256:7959E051949D61F60F7FF1AF7592F7D7BA0189AD3DE6E14D1109AA2345F05DE3
                                                                                                                                                                                      SHA-512:916E90364A902A3D52897CD6730A6AD332CB5CF27D649986452BC4F39B92C38FF060571C9CB610BA1BAD7C62094810D00FD404EC69A05E88B616A3B9A41750B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/replace');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):74
                                                                                                                                                                                      Entropy (8bit):4.535259914116373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdoAu3zBbceRw:qcH43zBYp
                                                                                                                                                                                      MD5:9715FABF8BE4509E2E097CF1DE18A150
                                                                                                                                                                                      SHA1:CF6401CC7913C2B8DCA230B749F888BE3A3E1F39
                                                                                                                                                                                      SHA-256:4F35D0DC8B12EA5247A17E9C61AE2844D80E1E9051407958B37F2ED66B0E4115
                                                                                                                                                                                      SHA-512:DD99EEDD18CE72741DE7D59579FB13BDCFDDDBF9A9C16FA9485847291A07D5DCD2004C532DEAD40EEAD06D16E4297DA2A475C0A14DAF1D84EF855FE5A789401E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/search');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                      Entropy (8bit):4.496984404505587
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdoVAGBpIKzBbceRw:qcHIAGQKzBYp
                                                                                                                                                                                      MD5:3B021567A8176C8238935F29A98AA38C
                                                                                                                                                                                      SHA1:2D5A643ECD05067DB5783380D5F65DA4133578D1
                                                                                                                                                                                      SHA-256:5F6659BFDF9A3292188DD9F7240030EAC7C1197DE4360C94149D2BC741A22C17
                                                                                                                                                                                      SHA-512:AA79AD5A8A95927F28A77341F8348544FD7974DDE3AF58E63206C3A6E955670E5B50BD602370B1601128441835E55F7C5E5774AF56F7821E162DDB1229EDD241
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/species');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):73
                                                                                                                                                                                      Entropy (8bit):4.499412361397036
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdoVJvvfzBbceRw:qcHIVfzBYp
                                                                                                                                                                                      MD5:88A02B48A8AF10CB8772385A3139CD15
                                                                                                                                                                                      SHA1:D91AD06D9CC5CA97704A8E72DA10A1197D5D83BB
                                                                                                                                                                                      SHA-256:1F9C1D8546A3F3630A761C327B6E6A2788A7D126B21A6EDD9FD76792C2DBB6E6
                                                                                                                                                                                      SHA-512:6E493A0981C05E4853782F9B4E56FEDF2DB2FD10D5A7D459CB4B290079936C8AA30D4E1A305DCDE13FB5EA961D2A3A6C9C6760BC9367C9F01060611585163140
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/split');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                      Entropy (8bit):4.528178646307769
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdvKI9/MCMe4KzBbceRw:qcHvKHKzBYp
                                                                                                                                                                                      MD5:A6B46CD7826034826944D190DCED087E
                                                                                                                                                                                      SHA1:058AF132C9B5833F0A4F3260709834DA1FDC3409
                                                                                                                                                                                      SHA-256:6687CEF5A98A74292A5BC3398DA0FA1C7E15D7FC5D31D3527C9B87FDE4B653C5
                                                                                                                                                                                      SHA-512:494420C96FE787BF6EE8621746BCB4DD58621EA5393FE1726B482948E332503A5C8DED3B184853C74BF952FE5D4CBC12C5C366BFEF44A124E83A6FC256F5DD9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/to-primitive');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                      Entropy (8bit):4.58310077611305
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupdvKIWcLCYKzBbceRw:qcHvKFc9KzBYp
                                                                                                                                                                                      MD5:22EC62F0317E97B18BE35E0924606E8F
                                                                                                                                                                                      SHA1:764D15483AA5009011529FA3238E7E6EA604AE4B
                                                                                                                                                                                      SHA-256:4ADB82790C0361199F54686B85D7BD07A08208244DDF27AB7A9B61552B3EED86
                                                                                                                                                                                      SHA-512:6FE0327AFAD21ECDEEE3A321C667BBBB14D611A3744055DB54281E5861426E7EC5556500260B139B33016B5CAAC9066D0B2E53CCC457D8ABBDDEB91348673F25
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/to-string-tag');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):79
                                                                                                                                                                                      Entropy (8bit):4.530196774272613
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupduGMwvIKzBbceRw:qcHtMwQKzBYp
                                                                                                                                                                                      MD5:D12FEE4B531F9C33D4B43A6DDA3F1070
                                                                                                                                                                                      SHA1:53A06A6FB0F1FE6958A371C66DD3F1D1E1A5FBD8
                                                                                                                                                                                      SHA-256:7EE6A1E96370AAF1CD833C7ED721F5BC9C0FB5DD54E25038F2E271B5915773D5
                                                                                                                                                                                      SHA-512:731761C784F72A8749594ED7CEF8169BD12E45EE29C4D14ED27775F0BEDD408389C13FADCC859341121DBE37C582DCA4783A5473F278434A673C9486AD0D82E5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/symbol/unscopables');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):53
                                                                                                                                                                                      Entropy (8bit):4.456522756728216
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKEfKQeKv:7J+mKuKh0
                                                                                                                                                                                      MD5:5FCE5FF8806867C4B550EF7304680346
                                                                                                                                                                                      SHA1:29ED82D5B7E0524D581292E24B0CC42F17F1EC56
                                                                                                                                                                                      SHA-256:F376C46D2F2650E411D507071A8106A8B72654E147D5CD4A8CE2793514A7BEDA
                                                                                                                                                                                      SHA-512:5B760015810BB30BB5F10860835B31BCBC184FF6D71E22BF819B9447E6527E1B6A1F1628C5740501A8D1511DF2930DFDE89D48CF763B8EF73CBF26F6D138CEDB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.copy-within');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                      Entropy (8bit):4.147976439385299
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKELURKXPev:7J+mKnRKXY
                                                                                                                                                                                      MD5:8565E5C4F039E694C7E51337055437E5
                                                                                                                                                                                      SHA1:B381923A6A2BD3FC437CFDFB9110623C3DDE5409
                                                                                                                                                                                      SHA-256:97EF425FDA3F8B7001E8E05B499724C5895DDBDAD6986681C8B7D7C04BA14A3D
                                                                                                                                                                                      SHA-512:4598BD276A6BB7B936687314B4FB31BE38356DC131814FD445F777ACA92EEBAC591F7E5D052C2A55B4A0242DA0EF45F3618F55310E5BB585CAF3504A32E1D00E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.iterator');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                      Entropy (8bit):4.144361725347979
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKEZLv:7J+mKe
                                                                                                                                                                                      MD5:ADC7244B4C5C9C6CCA0BC4E8429FF76A
                                                                                                                                                                                      SHA1:50738A39D150316E2E17063A8C3822359DA69D4B
                                                                                                                                                                                      SHA-256:8F9E967D94B431D19E309AB1FC78A432A336A5E5BEB5F4A4361E65E60B47C86E
                                                                                                                                                                                      SHA-512:1EB318E611E6E20306A66E16D4756A92B8D4E65909CFDB580AF29A998B71F6BD4C91647FE9CDA9A2000A050ACBF43C5F91702F89C7EA143A89EBD4EF4C6F3A9D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.every');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46
                                                                                                                                                                                      Entropy (8bit):4.249014336859389
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKE+JCH:7J+mKzY
                                                                                                                                                                                      MD5:067AADBF7264128010D9E0D410CA0387
                                                                                                                                                                                      SHA1:1114242513D8A80A8C72960BB5102AB538A00917
                                                                                                                                                                                      SHA-256:25779315DC9E93CCCDA729F86D2F6DCAFC59410566A6198A21560586B848A523
                                                                                                                                                                                      SHA-512:329E016D67B258F711741F675A12F3878328D4EF0086439ED74A9EEE92E2F52C679D7354F737367E70E2ED262142612D44BD2B67A3338B3E0B76CFA3B3690C69
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.fill');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):4.222794209361695
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKE+RASH:7J+mKr1
                                                                                                                                                                                      MD5:8184D49C040EECC34CED2ADCC68E472F
                                                                                                                                                                                      SHA1:7A96FF6A7CF98B83287AFA1CBBDA9B839BDA6B29
                                                                                                                                                                                      SHA-256:90389916E30B2FE8B89D3C6698209008971E2BE902AFF3D9123609527285C907
                                                                                                                                                                                      SHA-512:9431594A25DCFF2B9D248239892147D4F4A8B7B1270352A8B2D26353A8C789BE1C5E0D421363614AB008D19C3FBD715731457057BDE1A09C30EA8A1CB33101A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.filter');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                      Entropy (8bit):4.3441065448145375
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKE8zKdCH:7J+mKt
                                                                                                                                                                                      MD5:22C222EB4C0DBB1F6A0355A4B33699C3
                                                                                                                                                                                      SHA1:16361928931C06E30E893ACD1BCDE3233CF44EF1
                                                                                                                                                                                      SHA-256:C733E98EF79F7533929836279E83F1DD3067D8CFE7EDD74EE208D4CE01ACEB8D
                                                                                                                                                                                      SHA-512:85C69BE7FD6B9BCC2E0A44FA878138A1AC40B47F92D52ADFCAD130FA19D24482890B1982A69BEABCA8A7A0E4A213D838CE43B22C47532D863094D923D4C44197
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.find-index');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46
                                                                                                                                                                                      Entropy (8bit):4.292492597728954
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKE81wn:7J+mKW
                                                                                                                                                                                      MD5:EA9CFDC7A4AAE033802DD1BF5ABC73E3
                                                                                                                                                                                      SHA1:DB54BF50931FC2F0CCE106BDAD55D386955F7F8A
                                                                                                                                                                                      SHA-256:E1190FDA5901C6FD034573E807DEA5EC461659736BFA892C119D78737318A082
                                                                                                                                                                                      SHA-512:98CC926026C4750DC91BBDC6A728FEBCE5783B88504CB734B023E47CEC03E9D89D85DA7C85BE6A9918309DB7546DE99CF9F3B471914D8ABEC276C876D94B927A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.find');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                      Entropy (8bit):4.515650046810535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupda5eq5XBeHzBbceRw:qcHaUKBeHzBYp
                                                                                                                                                                                      MD5:5FAB7CE1548410D0745EFDDEBBAA9871
                                                                                                                                                                                      SHA1:F5A628FEBD45793BAFFCA414E9BD56BA863904C8
                                                                                                                                                                                      SHA-256:2BAB93A386261D90793073C5997B963A7AC7E1A7162043FC2ED39478D077E7A2
                                                                                                                                                                                      SHA-512:A0C4788269961D0E3A804F8958637DED66FD1F921BDF7035A94AC9B727939CD8F296256A597F36BE87FBDF5F91657EC5BB3C89D8255EB088B0038282A48CF6E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/typed-array/float32-array');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                      Entropy (8bit):4.515650046810535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qcOupda5eUEHEgeHzBbceRw:qcHaUdHxeHzBYp
                                                                                                                                                                                      MD5:DCFEDC20B51FAC0F82497E19E5645719
                                                                                                                                                                                      SHA1:72C9094683D394E8710F3304E1794C10113A002C
                                                                                                                                                                                      SHA-256:BA92E472B429A465259F81E288E1A81F48BEAABD4E0DE9B0B1412344ADCD916D
                                                                                                                                                                                      SHA-512:53ED9BD68F249E1CD7F95787172857AA9DEA5BB42B868BCF1D49FCE14CDD3467F80F32FCA4348EB18101656705F1F80366FFAE4C2EAF28E65E46DAE173BA36F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var parent = require('../../es/typed-array/float64-array');..module.exports = parent;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                      Entropy (8bit):4.321076880026371
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKEEvq:7J+mK7i
                                                                                                                                                                                      MD5:9B00CE0AD98E4ACE5A89DD0F1976795A
                                                                                                                                                                                      SHA1:8738C15E58F91CD145CBEC43388536A62DC5699D
                                                                                                                                                                                      SHA-256:CEB1AEDC56FE6026E9211B977E427787A4668C884CDF0C7591A782BE89B82BE0
                                                                                                                                                                                      SHA-512:5A629633B8B8FBF4DBDBB61182E0A93853BD75EC3A42A0C29283AE63EC6EE7C5E66DC29047784856E1FA0974480A41BFE194F1DB3D69BF85D6F99ADE4B9CF824
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.for-each');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46
                                                                                                                                                                                      Entropy (8bit):4.230432750505621
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzKE4v:7J+mKnv
                                                                                                                                                                                      MD5:25F86F39F0CFB9B3B83A0C663E6F1CE2
                                                                                                                                                                                      SHA1:EF801C68A745089B9C226101CB6DD15F84FB831C
                                                                                                                                                                                      SHA-256:1E19F52B5E5548FE95BD1AE0EEB0430BCB83B43A9FFBEDF7E34EA09B8A5AF929
                                                                                                                                                                                      SHA-512:04BDD51DAF337D1DED65AFC4B7F81DC55C6DFF8738B1F408E65641FB6B28AFEA7E0284C4C3221491598623B4E705CF3F255A7B2839EC843275850354AD0AAC76
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.typed-array.from');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.633887097664019
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRFf3OwuUMUbQLievv3zBbOBDMDifv:7J+mRFGwe33zBYdH
                                                                                                                                                                                      MD5:C3B57DD813D1AF0C92610321C544C934
                                                                                                                                                                                      SHA1:B2F2DA1E9DEC429492C6EC6C371AD50938B9BCB2
                                                                                                                                                                                      SHA-256:DDC9D94F3E59853BAE87326A924EE9A78459B33E4E378553E550F61155B099E8
                                                                                                                                                                                      SHA-512:4E0D164BA4B1BC452D7F24182937878D770C45BA9DDDE07D0BAAC50D438974584FC7EB6133F96EADAE0D114F25D3F39A4C666A78036A606CE5A01F7CBC7F58CD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.fixed');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'fixed');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.650802294279459
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRB2wTrOwuUMUbQLievv3zBbOBDMDQ2wn:7J+mRBxTSwe33zBYnn
                                                                                                                                                                                      MD5:5F35502B53E30263F1C17D9017D82FF6
                                                                                                                                                                                      SHA1:782A798C01CEF7C2FB91F7F60D0B3D7E2367A924
                                                                                                                                                                                      SHA-256:B4DDC5FDFB64694DAD99066EF02FCF4DBEB13ED7712D233389AF741BC3BBBF44
                                                                                                                                                                                      SHA-512:386C03A1EE21D5058FB9D0C4DF3A72689403FEDA1027E0BB49092329C6E0A0311AE50B2CAD4B48981C14905E13089AE2ABF2CD6117B0C1B832CCC491DBFC58E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.fontcolor');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'fontcolor');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.640114299733658
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRBZv/OwuUMUbQLievv3zBbOBDMDQZvn:7J+mRB0we33zBY7
                                                                                                                                                                                      MD5:78ADC427092DAF1EE3DF616CB264280C
                                                                                                                                                                                      SHA1:A337B488D20D4019202F3A453A60A5F5ABB5DAAD
                                                                                                                                                                                      SHA-256:4101CCA619CAB8F300F77076F7EC46974F261267B8402E358026BBC9E93A1066
                                                                                                                                                                                      SHA-512:A2ADC67FB8D86CB8997647AE26E85FF01B2E8A96DC29F96D55CF061CED9E0AD13729BCE32C7FDAF490DC5CE89730E0AFD414539D0775AC0B12D95035A56E6457
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.fontsize');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'fontsize');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):141
                                                                                                                                                                                      Entropy (8bit):4.681068225880273
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRlcoQE/ErupMUOErCHfzBbceKLCwKMG:7J+mR6BE/EVErC/zBYeQ92
                                                                                                                                                                                      MD5:FE6D4AFCFB53393E58A87D080CCFC504
                                                                                                                                                                                      SHA1:97C575325CFC9EE474404B9CA12E55CF56174177
                                                                                                                                                                                      SHA-256:B942C069C3288788C6466B2E86F2751C1049952A53D33DED762F190B75047CFE
                                                                                                                                                                                      SHA-512:DB6D1DADC3F9E6C901349117F5E80369540073F085166CF9F2140BE59BB4CA7FFDF1CA4EAFA39A5EF457B9836A92FFA6E91727A6756AE2E69BF5754F83AAEC8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.from-code-point');.var path = require('../../internals/path');..module.exports = path.String.fromCodePoint;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.606956036030758
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRNGfdOwuUMUbQLievv3zBbOBDMMyJQ2x:7J+mRNGfUwe33zBYJax
                                                                                                                                                                                      MD5:563F545F209959E134D04D65C5C1AE36
                                                                                                                                                                                      SHA1:9E2425AD72A4A10FE33679372C8751C4EB952DB1
                                                                                                                                                                                      SHA-256:8308DEC46E213537F7548187124D905C61C65EB0426F74E76D0E47C0F4C3027A
                                                                                                                                                                                      SHA-512:C82EB72DF5A19E9D119C59970622243F6B72774EB4B8DA482AA63DD8118FB59835F826B7EAC9934D591504E27E371D028A059025868AD11E6B92DBE1C7966FBA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.includes');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'includes');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1474
                                                                                                                                                                                      Entropy (8bit):4.3664785961380135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:odQdWUQdIQdNUQdipUQdBQd+UQdDxQdXQdRrUQd6UQdFYBQdjUQd9rUQdpUQdgQi:odeWUeIeNUei6eBereDxeXeFUe6UeyBP
                                                                                                                                                                                      MD5:A607D5792BAC0B016DF7F2AE2EE16283
                                                                                                                                                                                      SHA1:329A096C8CF0DF65D0966A89B68ADA3CD7DF293E
                                                                                                                                                                                      SHA-256:3BCBB015B60413B58CD9D9C427A516CC075A7C2F7F8BC2D93BA079947BE1CC87
                                                                                                                                                                                      SHA-512:B89C49162989C57D503CD6E14A94195029B4A7479C5DC3280D50C8B49BAF1AABB30ACD9D87F25D036F04F195237DC5629308AC297B92E9A2B006813271139C16
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.regexp.exec');.require('../../modules/es.string.from-code-point');.require('../../modules/es.string.raw');.require('../../modules/es.string.code-point-at');.require('../../modules/es.string.ends-with');.require('../../modules/es.string.includes');.require('../../modules/es.string.match');.require('../../modules/es.string.match-all');.require('../../modules/es.string.pad-end');.require('../../modules/es.string.pad-start');.require('../../modules/es.string.repeat');.require('../../modules/es.string.replace');.require('../../modules/es.string.search');.require('../../modules/es.string.split');.require('../../modules/es.string.starts-with');.require('../../modules/es.string.trim');.require('../../modules/es.string.trim-start');.require('../../modules/es.string.trim-end');.require('../../modules/es.string.iterator');.require('../../modules/es.string.anchor');.require('../../modules/es.string.big');.require('../../modules/es.string.blink');.require('../../modules/es
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.63240363057014
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRXJG53OwuUMUbQLievv3zBbOBDMMqH5v:7J+mRXJ5we33zBYJG
                                                                                                                                                                                      MD5:2BF009CA27C3351EBC7775083A87AB63
                                                                                                                                                                                      SHA1:21736E30BAE66477B35AE29D86705F145CE81F1C
                                                                                                                                                                                      SHA-256:ADD9984D3CA619F9B2EFF8163C1ECBA787DDC25399C4862A5C02C6E70AF13E44
                                                                                                                                                                                      SHA-512:4ACCBB03705B605AEA1D805E1087CF72C68C99351316FBF1B2F0A8890A77299880482F59747BCC9BF260D14905465EF5F0DCF6B1025DF67D37EBC3746D6C308D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.italics');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'italics');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):216
                                                                                                                                                                                      Entropy (8bit):4.464302162940461
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:7J+mRXBKX+HMbcHXSLvRBMFRM6x7BmSSLvRBM9gvD:7J+CM+HMbc3SL0FRM6dBmSSL09gr
                                                                                                                                                                                      MD5:4E6799A5C4002EF670E8BD1F41C5325D
                                                                                                                                                                                      SHA1:B2482CD419E1982ED5EDAC52274343AB9CD67357
                                                                                                                                                                                      SHA-256:6A5C90BE78CD98D31DA1D5307C4BBCFEA7D7C9E66BED8E0F77E3DC9A0BD9DF67
                                                                                                                                                                                      SHA-512:B76CACC40BC4A16DE58FA01FEF52A78B95394B175E861D751F034EFA9497782A3BF63A6CACFC3EE54B459D9B4ED6AAE6FE2124505B7A604550E692310AAD5312
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.iterator');.var Iterators = require('../../internals/iterators');..var getStringIterator = Iterators.String;..module.exports = function (it) {. return getStringIterator.call(it);.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.618132217917835
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRBtH/OwuUMUbQLievv3zBbOBDMJML5n:7J+mRBtGwe33zBYX
                                                                                                                                                                                      MD5:2B34AE406DDFF7791E4EE5095CFA3B06
                                                                                                                                                                                      SHA1:F13F437C312E3BADDAB5A9810017F8AAA457010F
                                                                                                                                                                                      SHA-256:2D638CF9087AF6DD00B22B9CA9188DEECC8501125028214E81CA2796FA4F42DA
                                                                                                                                                                                      SHA-512:A9BD318C7BB3F490E482356F7E23245D54F892BAC56BDBF6E6081746D3633895059BE36A2DB257958C890B69C5D63F47F16C9BF538B453F8EFD916081787881C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.link');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'link');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                      Entropy (8bit):4.744497137133316
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzROI8MmrOwuUMUbQLievv3zBbOBDMISwn:7J+mRZmSwe33zBYNd
                                                                                                                                                                                      MD5:71DB3BD027BCCB27B5FA52E44323A101
                                                                                                                                                                                      SHA1:1A972DF23BCEB682B1E8E5D6B5B7BB86702E05E3
                                                                                                                                                                                      SHA-256:7C7BEB952E9A0ADE0532A35C1DD5B80B6B4BA24D1594D47E8E7FEFDF81AD7302
                                                                                                                                                                                      SHA-512:0D624A85E2ED7EE9C9F6DA9CBEB9806C87B0632DE264F205FB8D563A5DAB40482600A1275EEFE4FFC3C212C76632430A2B6008C57723D65663CF143F293B6F14
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.match-all');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'matchAll');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                      Entropy (8bit):4.670832884387324
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzBXUQ6+mzROI7qOwuUMUbQLievv3zBbOBDMI+:7J+mVUQ6+mR3Dwe33zBYN+
                                                                                                                                                                                      MD5:8AC4918CE0FFC22D5C347220451C6647
                                                                                                                                                                                      SHA1:0D81B180F50DD4A810EA08101E4400327C15D918
                                                                                                                                                                                      SHA-256:F072D4DF83750848537CB722E98C563B2973933BDF9FA56720998D26CA4BBB4E
                                                                                                                                                                                      SHA-512:50BCD3074CDF33A1091650FD0FD750DF4C4D0B8A8692B9BA40A03BAC3C875F96F787CCB4103C35443A4575D4DCEF290FD15D39FCC4F048924C7378CAEE3F7D8B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.regexp.exec');.require('../../modules/es.string.match');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'match');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):154
                                                                                                                                                                                      Entropy (8bit):4.6418442450725275
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRl1OOwuUMUbQLievv3zBbOBDMVEW1Cfvn:7J+mRlNwe33zBYgIfv
                                                                                                                                                                                      MD5:9537C89836CDCDF2CE896F215D7A8807
                                                                                                                                                                                      SHA1:5F01AB5E56D731BCA474641D019815B82191F0BF
                                                                                                                                                                                      SHA-256:B958E87F1746AB54F69B4C9B42A584C96A94B86135FAE346DA5C2171EEDB339C
                                                                                                                                                                                      SHA-512:5810177BA27468DAE69A5F8CC744ADE414CDDFEE56CD53E4B1116E988595E1DEB59765F82C214E182E0ED1C1B16F1B4D52DC2B6672ECFA2412DB07C8E15D49C7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.pad-end');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'padEnd');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                      Entropy (8bit):4.6336854581342495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRziBPwIqOwuUMUbQLievv3zBbOBDMVEAiXmn:7J+mRziB7Dwe33zBY2iXm
                                                                                                                                                                                      MD5:EFE69EB00029CEB398DCE46CF43D8FCC
                                                                                                                                                                                      SHA1:7BFA3FA52F9A1B748C9AA821FC630F6D043FBE93
                                                                                                                                                                                      SHA-256:9A32FED075766D83AD8FE71AFE65B8711D886EF0985EA469F17FEFDC092E3796
                                                                                                                                                                                      SHA-512:4793551970DAF50C5F7290D73B6C465EEF14E0D3B8E0CEEF5D15D7346B00DD042135B18EC303869E7A6402B19B316D931088B91A7434C87C18699C5119B43F2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.pad-start');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'padStart');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                      Entropy (8bit):4.54733873390523
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRdiErupMUOErCHfzBbceKLCIn:7J+mRdiEVErC/zBYeQF
                                                                                                                                                                                      MD5:40D4C078B762741B2274024C4337829A
                                                                                                                                                                                      SHA1:9D3F378F2F18BD659F64D187C94022C6782946AA
                                                                                                                                                                                      SHA-256:13C6EE47CF823CB3D855E8C30298C7CBAD73B7910104E0330877CFA98C63A63F
                                                                                                                                                                                      SHA-512:00D53439D7CBF4BCDECBE311EBBDA863AB6F13332C03383ACAE1F66722A798D85AFF49CC6EF50BDD48E429E524EE3BEC6F0E63C191ABCEF567D7A939A9F7D590
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.raw');.var path = require('../../internals/path');..module.exports = path.String.raw;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.578437976601777
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRm0zqOwuUMUbQLievv3zBbOBDMXuw:7J+mRJzDwe33zBYxw
                                                                                                                                                                                      MD5:08A1C6A44901D46DADF054007ED631E2
                                                                                                                                                                                      SHA1:EC2EAB1D35A480F11E1EED293CF16608C2C20B40
                                                                                                                                                                                      SHA-256:FC2DA60BEEE198453193A0609CBD865AEB5BF3EDFDEAE34D260C3955758AEDD4
                                                                                                                                                                                      SHA-512:A614BF15F99FCB2F71FDF8518FADA07817C0A6EFF8FC4AAA05751CB812491C4E5A25BF8701315FDFE899C61E5B5E4B4DAD66102D995D8056EA132626415B6759
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.repeat');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'repeat');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):196
                                                                                                                                                                                      Entropy (8bit):4.605658235460817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzBXUQ6+mzRvYmvTrOwuUMUbQLievv3zBbOBDMXVXmvn:7J+mVUQ6+mRvYYmwe33zBYUXYn
                                                                                                                                                                                      MD5:A16DD54F03F1AA8218E83E060C1F771C
                                                                                                                                                                                      SHA1:B7A961A20E98A571775273CD262B87D7E27EEA50
                                                                                                                                                                                      SHA-256:AB82567ADCEC3932149966C0F70B854D7BC1B81A76C391EEA6AF58952A37A464
                                                                                                                                                                                      SHA-512:358B66CA864D45AAFCD06852FE437C74D3D46E60DC3821C66EAC86B15EC71E2442F27D28B53CF433B924354F9CF613BBC6408D55AD58B727211C6207EA252836
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.regexp.exec');.require('../../modules/es.string.replace');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'replace');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):194
                                                                                                                                                                                      Entropy (8bit):4.634909870830303
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzBXUQ6+mzRUqOwuUMUbQLievv3zBbOBDMWA+t:7J+mVUQ6+mRUDwe33zBYTAM
                                                                                                                                                                                      MD5:8BB65CF78D49C66D33CABDE26ECFBEAD
                                                                                                                                                                                      SHA1:ACB10338ADE1DE6807ECE299ECCA1286C128766C
                                                                                                                                                                                      SHA-256:BF8704A2793E449EFCC52864FE742FA3613237F72F0C083F7B435534A7B99DA4
                                                                                                                                                                                      SHA-512:75D9D6D0B9B8C2AF14A6A02012CCBE23FF19D7DD5A1AD99B964E6680440A35DCB9179E0DF16B15A1D2F7811DCA653C2FC77EB7E485B5DDF9846EE29B1FFCD799
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.regexp.exec');.require('../../modules/es.string.search');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'search');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.629655246001435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRoMeLrOwuUMUbQLievv3zBbOBDMWIMCMev:7J+mRoMeLSwe33zBYTIDMev
                                                                                                                                                                                      MD5:EBA91B468C8D230ADEFBD342DE16E0E6
                                                                                                                                                                                      SHA1:F221E75059C9A2B9096868C7EE87FA38DB792888
                                                                                                                                                                                      SHA-256:BDC1DCB902365C782E3472C23C8132FBE8B1AF818441AF51F492861EF94D1519
                                                                                                                                                                                      SHA-512:635C84D654FD39DD1737A5174EEF1D166185DD8DE3A84751D73B54A21416C3FEDD009170F780AB10176EBB4BE9C7B3C5C09A7DAE8612CE29C6751B812D24EDBC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.small');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'small');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                      Entropy (8bit):4.606757895426401
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzBXUQ6+mzR4CfvTEqOwuUMUbQLievv3zBbOBDMWVxfvn:7J+mVUQ6+mR4YTEDwe33zBYTjn
                                                                                                                                                                                      MD5:99E9606D08C0F9A68EA7E6E2E523690C
                                                                                                                                                                                      SHA1:B2152BE966AA7335ED900ADAE3490EDA9AAC89AD
                                                                                                                                                                                      SHA-256:83275AE0AAACE5B989FBE734605BF9ACCBE5EFA4F0B45F95A79C37007DF28FB8
                                                                                                                                                                                      SHA-512:7BB25E202B1A7015BE02A9541A4AABF4B47013C445B51CE83DE84406B6A8260840C0833CB37C0616CC04B133A8BC05721F589B758CB88725AFD5A19A4BB75A74
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.regexp.exec');.require('../../modules/es.string.split');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'split');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):162
                                                                                                                                                                                      Entropy (8bit):4.661705874312617
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRXIZZqOwuUMUbQLievv3zBbOBDMWRuWOMev:7J+mRXYDwe33zBYToWOMev
                                                                                                                                                                                      MD5:61C9F58607F380BAA20712CCB5CF5086
                                                                                                                                                                                      SHA1:372891330624BFFDA261BC3793AFB6DA4E54E441
                                                                                                                                                                                      SHA-256:8E304CA6478A97C628706A2714D15B7B79AE2C80FB49289D1AAF3891EFAB9E2F
                                                                                                                                                                                      SHA-512:D80D7F763B12EF57C245F2B93D364BC9105AC66023D3D5D0D512FC397D442DF16BE8A35A13519168FA77EE2485F15FF5321595B0E4BC2263766856AA79CD18AC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.starts-with');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'startsWith');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.592756889441758
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzR+OACf3OwuUMUbQLievv3zBbOBDMWRICfv:7J+mR+vCGwe33zBYTqCH
                                                                                                                                                                                      MD5:0CC723F3838E92177FA5A061E6F25130
                                                                                                                                                                                      SHA1:F14D737CF2BBF5438FC471DE987CA7801EEFBB52
                                                                                                                                                                                      SHA-256:8D66768DA9044C438DDEEF01759F67099BC7BD7E503E325644376762AF293AD2
                                                                                                                                                                                      SHA-512:CE4B025FE260F934C2119656276334765CCF012E6519C5AF8635C94A56F868CB637D531D2006D70DF35FAC87EBC2224B614B715B70E598FBA2E83695C3788822
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.strike');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'strike');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                                      Entropy (8bit):4.601569123803235
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzReeLrOwuUMUbQLievv3zBbOBDMWQGv:7J+mReeLSwe33zBYTQGv
                                                                                                                                                                                      MD5:189F8A458EAA169DEAB3CD3341884441
                                                                                                                                                                                      SHA1:9A849CD781A8F0815074A50192D97FA64E810291
                                                                                                                                                                                      SHA-256:4F8C00BB615C2A1A2C526332B3F5EFA2FBBC6E4AA2926CF61515EB71191F3E8F
                                                                                                                                                                                      SHA-512:370CF76D0003889D7DD73507C8BBD4DAC93A62A88EF5A90B76C8D59C3A8AB510BB6691D2E741B9810B86F80E9B9952FDC7C2F6109A244AF91A896ED31DD8B8BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.sub');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'sub');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):147
                                                                                                                                                                                      Entropy (8bit):4.615853922919628
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRr/OwuUMUbQLievv3zBbOBDMWQRwn:7J+mRrmwe33zBYTQin
                                                                                                                                                                                      MD5:1DC61BAD333F8D5CFEDCD47555389033
                                                                                                                                                                                      SHA1:D2E96F9C2A34AA37B92407B505D4269022C7A965
                                                                                                                                                                                      SHA-256:13DA3FF7D43ACDCC885262D877D46B2419277350B739BCA79B08E863B7DEAAFA
                                                                                                                                                                                      SHA-512:27BE406B5D239B3E02248B13D2177046018E330724EAC1919F20A9A6731539281702016DFB19F024898CB7F3A030AB6CEA8DD879593EBD7783805C24A3687436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.sup');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'sup');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                      Entropy (8bit):4.633995072914423
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzR5+2OwuUMUbQLievv3zBbOBDMRXJBRY:7J+mRU/we33zBYOS
                                                                                                                                                                                      MD5:F5B8CF6EBEC54BC03BE644A535E19299
                                                                                                                                                                                      SHA1:2AE5DF57AF38938D2A6CC64A8DF2CB8FEADC1BD1
                                                                                                                                                                                      SHA-256:06BE639ADE6C60B288BBAD93E26B5769C3AFE252B764E924447B0338B6B4C627
                                                                                                                                                                                      SHA-512:72115D3A1D50FE944AB89893E30B42187298C6C527CAD50482B34AD54A82C5F6AB322542ED08F6D0AAE2DE1C427A560952BF376C86CA6C711972942786E06A77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.trim-end');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'trimRight');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.628008261274945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzR5hwIqOwuUMUbQLievv3zBbOBDMRXJ3:7J+mRnDwe33zBYOh
                                                                                                                                                                                      MD5:0B02C1836AAC8680981D90559A98C5DA
                                                                                                                                                                                      SHA1:A82519FFE0E1BF4D9B53EFA6B3484C839686E100
                                                                                                                                                                                      SHA-256:A5874CA1397DF7E1C87B3951AA04C37A39274D02CBD740EC507000FA4D9EAF6F
                                                                                                                                                                                      SHA-512:685F86129D198A37FA34CF8C05C2C9A55AC52125CC5485D2502954E8A80814C6D7C2967F13F404E37106E66ED604EC6C8D79C6748FE50B309E4C2E4225BA99BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.trim-start');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'trimLeft');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):158
                                                                                                                                                                                      Entropy (8bit):4.633995072914423
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzR5+2OwuUMUbQLievv3zBbOBDMRXJBRY:7J+mRU/we33zBYOS
                                                                                                                                                                                      MD5:F5B8CF6EBEC54BC03BE644A535E19299
                                                                                                                                                                                      SHA1:2AE5DF57AF38938D2A6CC64A8DF2CB8FEADC1BD1
                                                                                                                                                                                      SHA-256:06BE639ADE6C60B288BBAD93E26B5769C3AFE252B764E924447B0338B6B4C627
                                                                                                                                                                                      SHA-512:72115D3A1D50FE944AB89893E30B42187298C6C527CAD50482B34AD54A82C5F6AB322542ED08F6D0AAE2DE1C427A560952BF376C86CA6C711972942786E06A77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.trim-end');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'trimRight');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.628008261274945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzR5hwIqOwuUMUbQLievv3zBbOBDMRXJ3:7J+mRnDwe33zBYOh
                                                                                                                                                                                      MD5:0B02C1836AAC8680981D90559A98C5DA
                                                                                                                                                                                      SHA1:A82519FFE0E1BF4D9B53EFA6B3484C839686E100
                                                                                                                                                                                      SHA-256:A5874CA1397DF7E1C87B3951AA04C37A39274D02CBD740EC507000FA4D9EAF6F
                                                                                                                                                                                      SHA-512:685F86129D198A37FA34CF8C05C2C9A55AC52125CC5485D2502954E8A80814C6D7C2967F13F404E37106E66ED604EC6C8D79C6748FE50B309E4C2E4225BA99BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.trim-start');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'trimLeft');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.579146554238888
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7J+mzRzHTEqOwuUMUbQLievv3zBbOBDMRXJYn:7J+mRLIDwe33zBYOun
                                                                                                                                                                                      MD5:F5187B850B1431FCEF8D145DF8D26597
                                                                                                                                                                                      SHA1:FBC47D318728D7D0209D285587EFB94F3B9A12BD
                                                                                                                                                                                      SHA-256:ABA883D7E53F477DBD135E3EE5A51245377D653DC38FEC5055AC26BE3341891D
                                                                                                                                                                                      SHA-512:8A63B0D087FCAC9E4DEA4FCC76A892B61221B2F45D22C8B535A5D70391F40D1F442C40757812BE0E4F4A035226417BE93B7C068F1ED4AF9867F7EC9F01115E88
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../modules/es.string.trim');.var entryUnbind = require('../../internals/entry-unbind');..module.exports = entryUnbind('String', 'trim');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.5680652532643
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRVaDMmrOzUJFbU4KUbTXEMMwvIKzBbOCUJN1Dv:7g+mRVaDzScvXswvIKzBc1Dv
                                                                                                                                                                                      MD5:A2B3A9349150B9E022763D1320BF3370
                                                                                                                                                                                      SHA1:DE7FA2893F732CEF574FA5584A107B3858C1F4D3
                                                                                                                                                                                      SHA-256:21EB416000EE497748DB1194DC8026939401C0A78FFDEE8028E6DE2515E2DBE7
                                                                                                                                                                                      SHA-512:C8A8D481A0B686B87BF06D53162753DAF7FFAF626D72BE6FF33080EE4FAB83C0D45E3D534A3F768CB928D36E4F9A62B097CFEC33E01A19DBE946E89E78E1AA59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.anchor');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').anchor;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.545052230325873
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRJrOzUJFbU4KUbTXEMMwvIKzBbOCUJN12v:7g+mRgcvXswvIKzBc12v
                                                                                                                                                                                      MD5:41E253C29774BFAD6DB98FFCEE8A838A
                                                                                                                                                                                      SHA1:0D472599B2565471259089EFFB090C3452706130
                                                                                                                                                                                      SHA-256:3A3BBBC8F7993D229CA055EBA39687270D7C6D30BA8745C61EB1EEC52199027D
                                                                                                                                                                                      SHA-512:1804097CE94121D0661954D9F447E0D15E37162695339979EA66340D7BAB9D0DE5C3A54A66C39EFD9708FBFB3067ADFE828A5B8287BF12F17E9988A90CC3559B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.big');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').big;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.566242314201388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRCPw/OzUJFbU4KUbTXEMMwvIKzBbOCUJN13w:7g+mRC3cvXswvIKzBc13w
                                                                                                                                                                                      MD5:8991BC12DDFC51EBD41F35052100B7D6
                                                                                                                                                                                      SHA1:3D12E52969A89814467F157C5F7413B30FC64C60
                                                                                                                                                                                      SHA-256:55244C157F1B28A3AA03315FD65AB0D4AA5A05D496A3DDD7ED242BB17559EE37
                                                                                                                                                                                      SHA-512:DA997B9F53BF99D229846EDA66776EC1BE2DF98B6A0FBE0D84AF17F35FE822041F6CE26BE0476CD01C5B6C91A338E309D272E66C382623E40A42F8B98FC6D38C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.blink');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').blink;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.559266045847206
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRt2OzUJFbU4KUbTXEMMwvIKzBbOCUJN1Ww:7g+mRhcvXswvIKzBc1Ww
                                                                                                                                                                                      MD5:3C419C136A5545E42E209D82AA34C894
                                                                                                                                                                                      SHA1:0C73C00E65E6B8174E2AC2257AF6468732F37579
                                                                                                                                                                                      SHA-256:A8C9D05681ECD5C260441C950E54346E3A367AFDCB662A9659A42467544D9A70
                                                                                                                                                                                      SHA-512:C3FF139A578A4198B9F4570F4337016CA05940CEC4E4C70BBD6C66436DD7E770A7F099299E2D5B5DF101EE82BEE724631373149DD28BD2CA9D8E70651CEED475
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.bold');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').bold;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):171
                                                                                                                                                                                      Entropy (8bit):4.612098625441026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzR4ewqOzUJFbU4KUbTXEMMwvIKzBbOCUJN1B2fn:7g+mR4ewDcvXswvIKzBc1wf
                                                                                                                                                                                      MD5:F096F344C3FBDA5C7760103BEEA26E6E
                                                                                                                                                                                      SHA1:78DF34B813EDE6937A95CD0BAAB13F27B34789C2
                                                                                                                                                                                      SHA-256:D2630BD8E58B560FBBED9D304F3BB5417EB101ED57C2BC3E255D7663AA62D566
                                                                                                                                                                                      SHA-512:DBA2434A58E1149A6A8D2C22DFD7ECCF70BA28EAA52D791B3C8909DD6408E8ACA0929F20B4D5B9FAB450CD2CD1CE1D6DC9345F9BE47CD5E332D03BF3300D0CAE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.code-point-at');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').codePointAt;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):164
                                                                                                                                                                                      Entropy (8bit):4.5893158997973895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRpNSMfqOzUJFbU4KUbTXEMMwvIKzBbOCUJN1/u:7g+mRpAMfDcvXswvIKzBc1m
                                                                                                                                                                                      MD5:73D7AE8473BC9A009A9A2157D982368B
                                                                                                                                                                                      SHA1:C5D594632824599F461A1681CEC572AE7470F4A3
                                                                                                                                                                                      SHA-256:A5EBAE933DEAF4C440F7741EB9CA21C547B312F658C14E13A39B2000E9F60D1F
                                                                                                                                                                                      SHA-512:89093CEF36EA543A6BDFF2EDF1402200D769F6A9A94AD3295C13F5CA909FB4EFA92C883090B953F716273501DD18F3281D9EE53D0A6FF88AFC8F1C0051C20A26
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.ends-with');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').endsWith;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.555603837462118
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRFf3OzUJFbU4KUbTXEMMwvIKzBbOCUJN1Wvn:7g+mRFGcvXswvIKzBc1Wvn
                                                                                                                                                                                      MD5:B31BC71699984714B1C31E4F350B9DAC
                                                                                                                                                                                      SHA1:2FDE480195214EDA87287B8F20943E5ED058F247
                                                                                                                                                                                      SHA-256:C2AF4BFCB1851603BE876A0B5D660027B2C98955B1DEF7ED603ABCEDD1ADE8C6
                                                                                                                                                                                      SHA-512:F93BC2A69FCB7952CA64AEB23F0877C47706394F358F7765C4B29F854C9F9A3210744F6E29E1883D5DE07732E44D212CC151961521E116A3A28D3B76ACC883B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.fixed');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').fixed;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                      Entropy (8bit):4.556659491608121
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRB2wTrOzUJFbU4KUbTXEMMwvIKzBbOCUJN1oR:7g+mRBxTScvXswvIKzBc1a
                                                                                                                                                                                      MD5:C1096ACC0D8C8ED22A901112D52EAA1E
                                                                                                                                                                                      SHA1:5E5A30904B22D6CA116010EE1FA4DD6609043711
                                                                                                                                                                                      SHA-256:4B4E0020C131E0922E7577B876F94D8C9B7EBA12431FCED24C40003BC347C0ED
                                                                                                                                                                                      SHA-512:D681336B3BACEB95B410542F64CFED22CA24E3E775A3DA5C41A16C1E0B55041131034FBFACFB50EA0615CA3D746E37EF4AE85D800CB9A16AF74CB09742606991
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.fontcolor');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').fontcolor;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.558265122557046
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRBZv/OzUJFbU4KUbTXEMMwvIKzBbOCUJN1ox:7g+mRB0cvXswvIKzBc1Y
                                                                                                                                                                                      MD5:BEFE65779266F42A45D0201578E753D1
                                                                                                                                                                                      SHA1:DFDFD69A1FDFF38BAC4F350CBEBC6EB7DD3BAC60
                                                                                                                                                                                      SHA-256:8EC26211C40B9A8CD7D2156D9FC1B04D25C956F2A64ECC51388374D21D50E13A
                                                                                                                                                                                      SHA-512:8CA40F32C444C123037C2E96D482B89E32ABCC9BB8C5872CAFC4CAC6DF77509843C011DEE85A0E4761470B82EBE6EC35442FFBB82916DFCB5AF93620E1318A76
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.fontsize');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').fontsize;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.529350745120254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:7o3+mzRNGfdOzUJFbU4KUbTXEMMwvIKzBbOCUJN1ZJZR:7g+mRNGfUcvXswvIKzBc13ZR
                                                                                                                                                                                      MD5:FB0535AC7E01B4FB5A86225F40501B95
                                                                                                                                                                                      SHA1:1C79FDE5824339151CB434A23E74879C4EE075BF
                                                                                                                                                                                      SHA-256:DF3866E59011B6C4E2B9D4B05F5066C7899DEB66BE3B96E21E29D1A3B77BDBBF
                                                                                                                                                                                      SHA-512:0D2BDF438995A5D089614C95AE5913552D2E147E5186378380C4ED262CEDB5C7F497468AFBA6E81AF617503162BEA77C280D1693FBDCE09154C474C7CA7C833B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.includes');.var entryVirtual = require('../../../internals/entry-virtual');..module.exports = entryVirtual('String').includes;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1459
                                                                                                                                                                                      Entropy (8bit):4.296827251198614
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:7NUQYipUQYBQY+UQYDxQYXQYRrUQY6UQYFYBQYjUQY9rUQYpUQYgQYMUQYoQYCMF:7NUBi6BBBrBDxBXBFUB6UByBBoB9rUBm
                                                                                                                                                                                      MD5:88256D773D7200B082D5C7CEF10EC6C2
                                                                                                                                                                                      SHA1:C05DACC3A46D2B5C02EC9DD4ABCE656DAB92D296
                                                                                                                                                                                      SHA-256:E7230B446A692528194B67B8AAC873C798CEF62930C6A7E4AD51CE6BE554876C
                                                                                                                                                                                      SHA-512:49ABF258CDE9A0245B76528E934A8CE410FCB67445491714115B5EADCDDACBDAA8FE1FAE9567EC83693590471D97C0C64818E4F1057E1544E1F73DB3B40F1799
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:require('../../../modules/es.string.code-point-at');.require('../../../modules/es.string.ends-with');.require('../../../modules/es.string.includes');.require('../../../modules/es.string.match');.require('../../../modules/es.string.match-all');.require('../../../modules/es.string.pad-end');.require('../../../modules/es.string.pad-start');.require('../../../modules/es.string.repeat');.require('../../../modules/es.string.replace');.require('../../../modules/es.string.search');.require('../../../modules/es.string.split');.require('../../../modules/es.string.starts-with');.require('../../../modules/es.string.trim');.require('../../../modules/es.string.trim-start');.require('../../../modules/es.string.trim-end');.require('../../../modules/es.string.iterator');.require('../../../modules/es.string.anchor');.require('../../../modules/es.string.big');.require('../../../modules/es.string.blink');.require('../../../modules/es.string.bold');.require('../../../modules/es.string.fixed');.require('../
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1177
                                                                                                                                                                                      Entropy (8bit):4.6662726798523435
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mwbBpBnHtUgT6DXBMIBvRd9p2J+R1D6RGa+ritc:dpnUmSxxRXR1D6R8OK
                                                                                                                                                                                      MD5:5747D9DB9FD82629ABF55E41F32B8903
                                                                                                                                                                                      SHA1:E43B2E925A1BEE18962894350BB1815203717E3E
                                                                                                                                                                                      SHA-256:EB469E206280321A3878F2335EC98AA2104A155079D8ED83A23029098DCCD215
                                                                                                                                                                                      SHA-512:DB7BC5F6EC026C3BF9D219F0F2B5E2C26DB8874E51FF0D5CF06129B5B4FE48C92AF6CE5F6E62A376E8A03A16569D23E07DCC06398AE3862C36E2688BA3C54358
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..// do not edit .js files directly - edit src/index.jst....module.exports = function equal(a, b) {. if (a === b) return true;.. if (a && b && typeof a == 'object' && typeof b == 'object') {. if (a.constructor !== b.constructor) return false;.. var length, i, keys;. if (Array.isArray(a)) {. length = a.length;. if (length != b.length) return false;. for (i = length; i-- !== 0;). if (!equal(a[i], b[i])) return false;. return true;. }.... if (a.constructor === RegExp) return a.source === b.source && a.flags === b.flags;. if (a.valueOf !== Object.prototype.valueOf) return a.valueOf() === b.valueOf();. if (a.toString !== Object.prototype.toString) return a.toString() === b.toString();.. keys = Object.keys(a);. length = keys.length;. if (length !== Object.keys(b).length) return false;.. for (i = length; i-- !== 0;). if (!Object.prototype.hasOwnProperty.call(b, keys[i])) return false;.. for (i = length; i-- !==
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):754
                                                                                                                                                                                      Entropy (8bit):4.708671498849716
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:B1Cn76a2bmWpBMqwAo7pP5C5mN5c6HWiXV80VOrk/GacG1Gyv1GA:B1Cn1+BMEoN4oN5c6HWKV80VO1yoA
                                                                                                                                                                                      MD5:90BECF2CE5687E30BFF7BA997A35EDA5
                                                                                                                                                                                      SHA1:990819EE92ADC79E7861731484A4CCFE904F1656
                                                                                                                                                                                      SHA-256:8364D2ABC7912AD54EBA3447F9DA67767652C15BD65C0F7B7F35646BB4556758
                                                                                                                                                                                      SHA-512:ABEED8062B377441F76681A7CA975717008984ACBCBECFB791395A59937F8A79AF7F792C64B96E864C215DBBBAF65B66CAB5C34B5E1E3A61F5682F78B69F3B0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "fast-deep-equal",. "version": "3.1.3",. "description": "Fast deep equal",. "main": "index.js",. "repository": {. "type": "git",. "url": "git+https://github.com/epoberezkin/fast-deep-equal.git". },. "author": "Evgeny Poberezkin",. "license": "MIT",. "homepage": "https://github.com/epoberezkin/fast-deep-equal#readme",. "devDependencies": {. "coveralls": "^3.1.0",. "dot": "^1.1.2",. "eslint": "^7.2.0",. "mocha": "^7.2.0",. "nyc": "^15.1.0",. "pre-commit": "^1.2.2",. "react": "^16.12.0",. "react-test-renderer": "^16.12.0",. "sinon": "^9.0.2",. "typescript": "^3.9.5". },. "files": [. "index.js",. "index.d.ts",. "react.js",. "react.d.ts",. "es6/". ],. "types": "index.d.ts".}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1451
                                                                                                                                                                                      Entropy (8bit):4.652024457815365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:mwbBpBnHtUgT6DXBMIBvRd9p2J+R1D6RB9G7jYzCQ2JJ3pya+ritc:dpnUmSxxRXR1D6RB9yjwCJJ3qOK
                                                                                                                                                                                      MD5:BACB1EF1EF39D5DDE6424FFB4138537E
                                                                                                                                                                                      SHA1:E7B191FCC96BC813E747FC31621198194011B37C
                                                                                                                                                                                      SHA-256:37CBD168DBD42C73119CE7326556BDDEF40B3A5FBD2E215CF81A7C78FB73FF9A
                                                                                                                                                                                      SHA-512:44185A5D6B10E33351DF2AC1DA0019FB33191B4A70C75BDB410BAD69853C946B146C3C5EEC38CF11C702C88D606DDA95D9029E729F5DB18D2288E36E94641E86
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..// do not edit .js files directly - edit src/index.jst....module.exports = function equal(a, b) {. if (a === b) return true;.. if (a && b && typeof a == 'object' && typeof b == 'object') {. if (a.constructor !== b.constructor) return false;.. var length, i, keys;. if (Array.isArray(a)) {. length = a.length;. if (length != b.length) return false;. for (i = length; i-- !== 0;). if (!equal(a[i], b[i])) return false;. return true;. }.... if (a.constructor === RegExp) return a.source === b.source && a.flags === b.flags;. if (a.valueOf !== Object.prototype.valueOf) return a.valueOf() === b.valueOf();. if (a.toString !== Object.prototype.toString) return a.toString() === b.toString();.. keys = Object.keys(a);. length = keys.length;. if (length !== Object.keys(b).length) return false;.. for (i = length; i-- !== 0;). if (!Object.prototype.hasOwnProperty.call(b, keys[i])) return false;.. for (i = length; i-- !==
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):562
                                                                                                                                                                                      Entropy (8bit):4.511164001987442
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4KIcd4lLhxZqepfAdOLfeEptXvppBhe/OqZF8ifHn4qNtY7D4d9:wcqhkex1feEpt/Te/OqZF824qNm7D4d9
                                                                                                                                                                                      MD5:8376547274BA0384BC2F768636AC2828
                                                                                                                                                                                      SHA1:E557873FB13E67775C12F025F7254F12547784BC
                                                                                                                                                                                      SHA-256:9FC0C7B5AB3B3D5780CC373E7EBC03F789A512ACA4A37F6E23948559BFE007F4
                                                                                                                                                                                      SHA-512:3DA983CF11F321C0AE04BA52DE7A8FD3E341192FE8F67E69CFAFAA807B5558FF2D66604C644A1D4A6972FB0D768EA96098BF4B6AB68F45843FD3193B2ECEBDE1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:extends: eslint:recommended.env:. node: true. browser: true.rules:. block-scoped-var: 2. callback-return: 2. dot-notation: 2. indent: 2. linebreak-style: [2, unix]. new-cap: 2. no-console: [2, allow: [warn, error]]. no-else-return: 2. no-eq-null: 2. no-fallthrough: 2. no-invalid-this: 2. no-return-assign: 2. no-shadow: 1. no-trailing-spaces: 2. no-use-before-define: [2, nofunc]. quotes: [2, single, avoid-escape]. semi: [2, always]. strict: [2, global]. valid-jsdoc: [2, requireReturn: false]. no-control-regex: 0. no-useless-escape: 2.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                      Entropy (8bit):4.266397243517743
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:sRBYudWRYWc2MMn:sIOWwrMn
                                                                                                                                                                                      MD5:26B7817233F3AAB8ED3ED0CF0CCDBD05
                                                                                                                                                                                      SHA1:6DF3A2CAEBEA946EF4239B8BAC82708B4C5629D6
                                                                                                                                                                                      SHA-256:B8999AB070976CB259C0A5C7955477027D75DE717ED125706F92BE900008181D
                                                                                                                                                                                      SHA-512:12FE2DB5065C8AC7634E2E1DC07CEC39452C4657C05E58CE0A08F3CF82E7AC68C930EC998E660C41BBA68E245C1C41A86CABECB01241ED951D56C28049C39700
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:tidelift: "npm/fast-json-stable-stringify".
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1145
                                                                                                                                                                                      Entropy (8bit):5.133870932209542
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:WbCFrOJH7H0yxgtAHw1hC09QHOsUv4tk4/+dpoaq/FD:fSJrlxEDdQHOs52TSaYFD
                                                                                                                                                                                      MD5:FEBE55307DF96F60AD763842F5A8CA6F
                                                                                                                                                                                      SHA1:8663FA9E539FCB81E14809A54853026A660E43D1
                                                                                                                                                                                      SHA-256:A833D366242C298CF1B10263516572FB8DCBE68EB5072CDCAC2B4546E2B4EB36
                                                                                                                                                                                      SHA-512:91AA2105C8B8584093E6337B81CA90AA5327A51EFB63915596482758231AD7C97390C39F168DF6A63CB4004B68C9558FD8417F47106129829B7C5619E9A50551
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:This software is released under the MIT license:..Copyright (c) 2017 Evgeny Poberezkin.Copyright (c) 2013 James Halliday..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):740
                                                                                                                                                                                      Entropy (8bit):4.84092409146491
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:CYztk4IHmvfGU1jQXGBd2Qyxah8jwFEFrtcK+sRG7SAEw:9ztk4JGU1jQX02ZGkwaraK+sRaZEw
                                                                                                                                                                                      MD5:4676D77DC0F9DE9710C38F5EEC8E70DE
                                                                                                                                                                                      SHA1:17619F7E28CED52A18FF262B4E16D4DAD2105DEB
                                                                                                                                                                                      SHA-256:3429C2EF7994839B04E472F561412650595EF997A8173673C6D409B58EB73B73
                                                                                                                                                                                      SHA-512:9D6A105A43FF17ED5BBF50FB3D9127982CE6922F265D674B0CC4CAF648403E96E02242042D965858BDC4B7F96522BE6729478E76B7E305A636753A6DF5B6364A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..const Benchmark = require('benchmark');.const suite = new Benchmark.Suite;.const testData = require('./test.json');...const stringifyPackages = {. // 'JSON.stringify': JSON.stringify,. 'fast-json-stable-stringify': require('../index'),. 'json-stable-stringify': true,. 'fast-stable-stringify': true,. 'faster-stable-stringify': true.};...for (const name in stringifyPackages) {. let func = stringifyPackages[name];. if (func === true) func = require(name);.. suite.add(name, function() {. func(testData);. });.}..suite. .on('cycle', (event) => console.log(String(event.target))). .on('complete', function () {. console.log('The fastest is ' + this.filter('fastest').map('name'));. }). .run({async: true});.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3828
                                                                                                                                                                                      Entropy (8bit):4.67101905833535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:NBWo4GxWJYV83mMb/nqcZs8eqH9NWTPBoynVkghZCZiT9JaDKfnE:NAdGYnqcy8eUrynVkw1LnE
                                                                                                                                                                                      MD5:8B3BE7207FEF59FBAE2868928855B83D
                                                                                                                                                                                      SHA1:9FE75DFDACDF2FA66188890ED112D4DA355815F7
                                                                                                                                                                                      SHA-256:6E92665257A4CDB5D0A7408E25B81E1661831E2A28017BA132A04C6AE3CFBE2B
                                                                                                                                                                                      SHA-512:14BB5CFE7AE3EF043522D4FD307F8A97751DBD184D5B9BCF1B371C282B6EF3289687F3BC0040F2CCFF84F3FF4462CDA7ED25A722EA4062C3119AF6044DAA5C0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:[. {. "_id": "59ef4a83ee8364808d761beb",. "index": 0,. "guid": "e50ffae9-7128-4148-9ee5-40c3fc523c5d",. "isActive": false,. "balance": "$2,341.81",. "picture": "http://placehold.it/32x32",. "age": 28,. "eyeColor": "brown",. "name": "Carey Savage",. "gender": "female",. "company": "VERAQ",. "email": "careysavage@veraq.com",. "phone": "+1 (897) 574-3014",. "address": "458 Willow Street, Henrietta, California, 7234",. "about": "Nisi reprehenderit nulla ad officia pariatur non dolore laboris irure cupidatat laborum. Minim eu ex Lorem adipisicing exercitation irure minim sunt est enim mollit incididunt voluptate nulla. Ut mollit anim reprehenderit et aliqua ex esse aliquip. Aute sit duis deserunt do incididunt consequat minim qui dolor commodo deserunt et voluptate.\r\n",. "registered": "2014-05-21T01:56:51 -01:00",. "latitude": 63.89502,. "longitude": 62.369807,. "tags": [. "nostrud",. "nisi",. "consectetur",. "u
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1845
                                                                                                                                                                                      Entropy (8bit):4.275134226834271
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:u2BW/U2PKJMZpFaG5m2Ju7d0jNQigBsckeO:u2cs2iJMZTaGw2JYd0jNQ4RB
                                                                                                                                                                                      MD5:60FD3C69DD012CF5033B6E58E6B0801D
                                                                                                                                                                                      SHA1:81AEF05BCFFFB0F8804DC9684DD6283F0024BD2D
                                                                                                                                                                                      SHA-256:8BF5495E16A363606A21F4903F0213F175DBADFAB73EB98382BEFC7A88F1395B
                                                                                                                                                                                      SHA-512:F30318A988FAEAC6EC3F6408FCA06B0FA8BE893C1D12AEF45CF155143B37B4AC9F5A35C793D1CB2E2CF260D0F2F0883D27063EE27866BAE08D812E9E00F75788
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..module.exports = function (data, opts) {. if (!opts) opts = {};. if (typeof opts === 'function') opts = { cmp: opts };. var cycles = (typeof opts.cycles === 'boolean') ? opts.cycles : false;.. var cmp = opts.cmp && (function (f) {. return function (node) {. return function (a, b) {. var aobj = { key: a, value: node[a] };. var bobj = { key: b, value: node[b] };. return f(aobj, bobj);. };. };. })(opts.cmp);.. var seen = [];. return (function stringify (node) {. if (node && node.toJSON && typeof node.toJSON === 'function') {. node = node.toJSON();. }.. if (node === undefined) return;. if (typeof node == 'number') return isFinite(node) ? '' + node : 'null';. if (typeof node !== 'object') return JSON.stringify(node);.. var i, out;. if (Array.isArray(node)) {. out = '[';. for (i = 0; i < node.len
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                      Entropy (8bit):4.786601110884325
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:jq1UdlB/ECW6ANxJAW7AWiAWNcogPgDwSSRj:CUdllECtA/JpETcgwNp
                                                                                                                                                                                      MD5:4BB8C82A83290CC088545D41AD371D34
                                                                                                                                                                                      SHA1:E923F6354D3FE41096CCA2FC53E084A96943D761
                                                                                                                                                                                      SHA-256:B662E2C4C268F825D7566D2303B006072576482DFDCC037B9674A54320BCCC59
                                                                                                                                                                                      SHA-512:A6F2B9DBB1BC9D7FA3F5B59BE7567B6D596FCB164EA782BA903263F60C7707AC70468D5194C901C1FF50FDBEAF1EC7FB75A2F10CE2D86D05E24104A275A60B42
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "fast-json-stable-stringify",. "version": "2.1.0",. "description": "deterministic `JSON.stringify()` - a faster version of substack's json-stable-strigify without jsonify",. "main": "index.js",. "types": "index.d.ts",. "dependencies": {},. "devDependencies": {. "benchmark": "^2.1.4",. "coveralls": "^3.0.0",. "eslint": "^6.7.0",. "fast-stable-stringify": "latest",. "faster-stable-stringify": "latest",. "json-stable-stringify": "latest",. "nyc": "^14.1.0",. "pre-commit": "^1.2.2",. "tape": "^4.11.0". },. "repository": {. "type": "git",. "url": "git://github.com/epoberezkin/fast-json-stable-stringify.git". },. "homepage": "https://github.com/epoberezkin/fast-json-stable-stringify",. "author": {. "name": "James Halliday",. "email": "mail@substack.net",. "url": "http://substack.net". },. "license": "MIT".}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1100
                                                                                                                                                                                      Entropy (8bit):5.152299902976746
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:b8eB4J5X30yP1gtOHw1Gg9QH+sUu8Ok4F+dxoBoqMSPD:piJ5HlP1E9ICQH+szIt6BoEr
                                                                                                                                                                                      MD5:A3E99E82761A3C89E44FE0BC43F82B94
                                                                                                                                                                                      SHA1:F4D345FE51B02CB9554B5ABF0456A9D3DD3C33B4
                                                                                                                                                                                      SHA-256:942A98CB8846A6354266193F173C1354615827FBB7D67F68399599DFF12C4D6A
                                                                                                                                                                                      SHA-512:0BA36882DA740AF0C0ECE95F97D8B9C26BCD715858C8D307F81E5DCA9D2FF53F3A6DB75EB05C3D854CC3CDEFACC833189390C29FDB82DFA50CE61E852CB0F7DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(MIT License)..Copyright (c) 2013 [Ramesh Nair](http://www.hiddentao.com/)..Permission is hereby granted, free of charge, to any person.obtaining a copy of this software and associated documentation.files (the "Software"), to deal in the Software without.restriction, including without limitation the rights to use,.copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following.conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARI
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3932
                                                                                                                                                                                      Entropy (8bit):4.3859631409417394
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:l5BsxlHqNphYD6lHRZFn7v55f5tJuJeadRv55f5tJuJea+4lP:Dwo5YOlx/n7v55f5padRv55f5pa+4J
                                                                                                                                                                                      MD5:77CB3B3600A2B7FF597281C65AD63D6F
                                                                                                                                                                                      SHA1:BB60393CEF66503D477E1F5E4A4CE3FA86924757
                                                                                                                                                                                      SHA-256:1470A3A757E4BB0DE73E0B2C032B549AEDEF68EB6189CF22A701F55D8B2B55E5
                                                                                                                                                                                      SHA-512:E1E91825BE7CCA0FD96B69E680AF34E1DAA7275CF01E0B4CCB0DE2D5F0E8CF53A8C28D55CFE7384D8E65BCD1C5988E2B583BBF083F93FE1A415009EE52897C61
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(function() {. 'use strict';. . var collator;. try {. collator = (typeof Intl !== "undefined" && typeof Intl.Collator !== "undefined") ? Intl.Collator("generic", { sensitivity: "base" }) : null;. } catch (err){. console.log("Collator could not be initialized and wouldn't be used");. }. // arrays to re-use. var prevRow = [],. str2Char = [];. . /**. * Based on the algorithm at http://en.wikipedia.org/wiki/Levenshtein_distance.. */. var Levenshtein = {. /**. * Calculate levenshtein distance of the two strings.. *. * @param str1 String the first string.. * @param str2 String the second string.. * @param [options] Additional options.. * @param [options.useCollator] Use `Intl.Collator` for locale-sensitive string comparison.. * @return Integer the levenshtein distance (0 and above).. */. get: function(str1, str2, options) {. var useCollator = (options && collator && options.useCollator);. . var str1Len = str1.length
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):789
                                                                                                                                                                                      Entropy (8bit):4.807766200843444
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ua1ZGrUi97awk0nO1tmYTrm31LFCqeBkeWiYubSH8L:HZGrr7asO1tJTrm31LFvekdiYC
                                                                                                                                                                                      MD5:FCB0C98C88E89E4B9BB122C51C5B8B9E
                                                                                                                                                                                      SHA1:F2713B1748A5B3146EFB4A853F0C4193FF87D7D6
                                                                                                                                                                                      SHA-256:0B004A0A6231E2EFC4AB2E900A9D989E0F4FFEDD7BE23F4126D49A5EDF950A6F
                                                                                                                                                                                      SHA-512:4AB267413AD444E0DC68809BCCDB51EC11B26C00AD32F94DC224F27B78812D28B6F2CD2C053EF674B6727F2417C555250A232606B7C76B0A5FFF9E00BD7207F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "fast-levenshtein",. "version": "2.0.6",. "description": "Efficient implementation of Levenshtein algorithm with locale-specific collator support.",. "main": "levenshtein.js",. "files": [. "levenshtein.js". ],. "devDependencies": {. "chai": "~1.5.0",. "grunt": "~0.4.1",. "grunt-benchmark": "~0.2.0",. "grunt-cli": "^1.2.0",. "grunt-contrib-jshint": "~0.4.3",. "grunt-contrib-uglify": "~0.2.0",. "grunt-mocha-test": "~0.2.2",. "grunt-npm-install": "~0.1.0",. "load-grunt-tasks": "~0.6.0",. "lodash": "^4.0.1",. "mocha": "~1.9.0". },. "repository": {. "type": "git",. "url": "https://github.com/hiddentao/fast-levenshtein.git". },. "author": "Ramesh Nair <ram@hiddentao.com> (http://www.hiddentao.com/)",. "license": "MIT".}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                      Entropy (8bit):4.824132493100291
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:BZBJkdj5/Jbt6R5Bd0lBDOCj5iFlbfKotgZ:XfoxCBdMpGlbfq
                                                                                                                                                                                      MD5:F7D7FD2DA9757A6BD2142C7D04376DBB
                                                                                                                                                                                      SHA1:B952B948D456DED69AD72A226F9CAADFD13F44B3
                                                                                                                                                                                      SHA-256:B2B7A4A3A202785DFC044BC9D3798DF684C9983008254E44E23258F80C7ABA54
                                                                                                                                                                                      SHA-512:F90B4AD9088F55DEA4FAABDF477E0835404B5E028B0A26F64885ABF8F078FBE8F22743EBE66F636D80DBFBA80B1A86584615C52A6575D73E2FE14789410EFF4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.const path = require('path');.const locatePath = require('locate-path');..module.exports = (filename, opts = {}) => {..const startDir = path.resolve(opts.cwd || '');..const {root} = path.parse(startDir);...const filenames = [].concat(filename);...return new Promise(resolve => {...(function find(dir) {....locatePath(filenames, {cwd: dir}).then(file => {.....if (file) {......resolve(path.join(dir, file));.....} else if (dir === root) {......resolve(null);.....} else {......find(path.dirname(dir));.....}....});...})(startDir);..});.};..module.exports.sync = (filename, opts = {}) => {..let dir = path.resolve(opts.cwd || '');..const {root} = path.parse(dir);...const filenames = [].concat(filename);...// eslint-disable-next-line no-constant-condition..while (true) {...const file = locatePath.sync(filenames, {cwd: dir});....if (file) {....return path.join(dir, file);...}....if (dir === root) {....return null;...}....dir = path.dirname(dir);..}.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1109
                                                                                                                                                                                      Entropy (8bit):5.0681506929270785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ar4JHBH0yPP3gtAHw1hl9QHcsUv48Ok4/+dbo3oqxFD:a8JplPvEDvQHcs5ITc3omFD
                                                                                                                                                                                      MD5:915042B5DF33C31A6DB2B37EADAA00E3
                                                                                                                                                                                      SHA1:5AAF48196DDD4D007A3067AA7F30303CA8E4B29C
                                                                                                                                                                                      SHA-256:48DA2F39E100D4085767E94966B43F4FA95FF6A0698FBA57ED460914E35F94A0
                                                                                                                                                                                      SHA-512:9C8B2DEF76AE5FFE4D636166BF9635D7ABD69CDAC4BF819A2145F7969646D39AE95C96364BC117F9FA544B98518C294233455D4F665AF430C75D70798DD4AB13
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) Sindre Sorhus <sindresorhus@gmail.com> (sindresorhus.com)..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHE
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):505
                                                                                                                                                                                      Entropy (8bit):4.534637218778263
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:4V1468xVDkwz4SHtG3wnuPCk/GC5i0cItHep:4V14NPMS0gevvC
                                                                                                                                                                                      MD5:63571B0149E14998EAE02A646F807EC6
                                                                                                                                                                                      SHA1:87FD995443437AC9A12BAAE22AE9D00022A900CA
                                                                                                                                                                                      SHA-256:47BA84A162BE94305384419B4EA862550509F0BCAF675E548C5D147303C8ED1E
                                                                                                                                                                                      SHA-512:E70CBB2EB80A9C67F6524EE580115724712B1F8ADCABCE6D1FBEC603D37B9BE900F7409B12C3FE7751464FF077CF4FD32DF8741EA070851FCF1EAAE7141A33BC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "find-up",. "version": "3.0.0",. "description": "Find a file or directory by walking up parent directories",. "license": "MIT",. "repository": "sindresorhus/find-up",. "author": {. "name": "Sindre Sorhus",. "email": "sindresorhus@gmail.com",. "url": "sindresorhus.com". },. "engines": {. "node": ">=6". },. "files": [. "index.js". ],. "dependencies": {. "locate-path": "^3.0.0". },. "devDependencies": {. "ava": "*",. "tempy": "^0.2.1",. "xo": "*". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                      Entropy (8bit):4.74365678041284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:FM1vE2LFlqegRUw/PYdOZNIuV48ls6LG16cIw4G4cIwH:UvEsjqPYdOZoKy54G4mH
                                                                                                                                                                                      MD5:55BE550877EB64A1A119857642C554E9
                                                                                                                                                                                      SHA1:9F158938C8C09313CDCDFD105F3EF574C934985F
                                                                                                                                                                                      SHA-256:AA897018D852D9779A9006BE21C269D556D1AF2D3DA23762DA46A11580BD9CD1
                                                                                                                                                                                      SHA-512:13E13E26DF6632A437FE9E76EC7ED5BE2FA269DE5E70F59C2DD7FE5F67AFAAEFA41D2073A3E819D5C94A3EC635F3E101231631D12EAB9A61B31D319E2C33D6F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:root = true..[*].indent_style = tab.indent_size = 4.end_of_line = lf.charset = utf-8.trim_trailing_whitespace = true.insert_final_newline = true.max_line_length = 120..[CHANGELOG.md].indent_style = space.indent_size = 2..[*.json].max_line_length = off..[Makefile].max_line_length = off.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4140
                                                                                                                                                                                      Entropy (8bit):4.987036084785155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:iGMI9r/Pjn/H/CMs3oVXFVquXSBs7B12ankBwZF:iK1Pj/fCMsY1FVqaSm7B12EkBCF
                                                                                                                                                                                      MD5:751BCF8A1F276F33A29A71E43510A810
                                                                                                                                                                                      SHA1:8121D06EC3613323DF41E82A5A549596232158AA
                                                                                                                                                                                      SHA-256:BD000124A92F90F030966643EFEC9BC587879E3A8C19B09034167A42D304648D
                                                                                                                                                                                      SHA-512:1C2859FE54C840ED30D6F7731A134629ABB0DE699F3E87B58ECA90B07B7815A0C2B8282DFB0D63B91D282E091569CB78B8D8EBD4F2AC12772FBEE46C591F17DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{.."es3": true,..."additionalRules": [],..."requireSemicolons": true,..."disallowMultipleSpaces": true,..."disallowIdentifierNames": [],..."requireCurlyBraces": {..."allExcept": [],..."keywords": ["if", "else", "for", "while", "do", "try", "catch"]..},..."requireSpaceAfterKeywords": ["if", "else", "for", "while", "do", "switch", "return", "try", "catch", "function"],..."disallowSpaceAfterKeywords": [],..."disallowSpaceBeforeComma": true,.."disallowSpaceAfterComma": false,.."disallowSpaceBeforeSemicolon": true,..."disallowNodeTypes": [..."DebuggerStatement",..."ForInStatement",..."LabeledStatement",..."SwitchCase",..."SwitchStatement",..."WithStatement"..],..."requireObjectKeysOnNewLine": { "allExcept": ["sameLine"] },..."requireSpacesInAnonymousFunctionExpression": { "beforeOpeningRoundBrace": true, "beforeOpeningCurlyBrace": true },.."requireSpacesInNamedFunctionExpression": { "beforeOpeningCurlyBrace": true },.."disallowSpacesInNamedFunctionExpression": { "beforeOpeningRoundBrace": t
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1052
                                                                                                                                                                                      Entropy (8bit):5.099415027434423
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:U6rmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5v:U6aJHlxE35QHOs5exm3ogF5v
                                                                                                                                                                                      MD5:E7417C1A8AD83F88BCAC21AD440D48B2
                                                                                                                                                                                      SHA1:290336F3DA86F5F9A91A231B058C5588AAA9F606
                                                                                                                                                                                      SHA-256:773E131A7684726005A7E4688A80B4620033BC08499BC1404DD1A1EB3BCA725E
                                                                                                                                                                                      SHA-512:0CFEF7E9352FC517CEE64D1D2866F76A66536555483ECF7EAF3D158E800DE787FDDB35D18955E6E8D5A39CA2A91347664F61237F5957F359959DDB895BB72283
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Copyright (c) 2013 Raynos...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SOFT
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1463
                                                                                                                                                                                      Entropy (8bit):4.4820172468381
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:GFyrWIIIAmaDUBarZDBCIR7/yGbl6W0aHZVcTYqMB2SEj1OaFa/V:GFyodUiZDkBGbl90aHfCY6SO1kV
                                                                                                                                                                                      MD5:C9440A397F0261D2E74484628D1CAB9B
                                                                                                                                                                                      SHA1:338B8A48B59871C22E35E642EF4F09B8FAAB231A
                                                                                                                                                                                      SHA-256:8752A57F05844EC002C9B603529B65B35070169448ADABA681150F7C97F7689D
                                                                                                                                                                                      SHA-512:49EA4A90D5B19110F929BC296A23F45537C71D65ACC7F6C03DEF88912C885B37A311D1CE924A13792DFE4BE0FC7D41884716AC55302C0F2783065D34DC2A55EA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';../* eslint no-invalid-this: 1 */..var ERROR_MESSAGE = 'Function.prototype.bind called on incompatible ';.var slice = Array.prototype.slice;.var toStr = Object.prototype.toString;.var funcType = '[object Function]';..module.exports = function bind(that) {. var target = this;. if (typeof target !== 'function' || toStr.call(target) !== funcType) {. throw new TypeError(ERROR_MESSAGE + target);. }. var args = slice.call(arguments, 1);.. var bound;. var binder = function () {. if (this instanceof bound) {. var result = target.apply(. this,. args.concat(slice.call(arguments)). );. if (Object(result) === result) {. return result;. }. return this;. } else {. return target.apply(. that,. args.concat(slice.call(arguments)). );. }. };.. var boundLength = Math.max(0, target.length - a
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):126
                                                                                                                                                                                      Entropy (8bit):4.472691384444496
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWIFMZpREqQYyUcVJYREqXfvvIKzBbEbeVXKHqL6KpREqLvn:QLEbJ8EQfvvIKzBAbKXKHqL6KEMv
                                                                                                                                                                                      MD5:80C4B0103888A6175E5579DEDBAB1EA3
                                                                                                                                                                                      SHA1:F761BC101BF315E6124F737D1691AAA77E507253
                                                                                                                                                                                      SHA-256:12FA1B92429DB25599F6FE118CBBB877F7F62B83CB9BFE2FC896B2D6A8110647
                                                                                                                                                                                      SHA-512:9D0FAD8B2BA96D9488E35476F9F47CA0D81A2DD7002F8EF2EF2563F861789A6F049590B0BEF2326C2E513E9E1EBF005D71FED6F8F6CD54F91B76DE9030654F3D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var implementation = require('./implementation');..module.exports = Function.prototype.bind || implementation;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):857
                                                                                                                                                                                      Entropy (8bit):4.706917407803309
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:iE1i6ByoLCssFTtQpb4HJWv4+xyiyWdm6cYAjw7:ikiRoLCssN2pMHYv4+xyiyxVjU
                                                                                                                                                                                      MD5:3A05ED3459E83AD2DFF549FD8C9E0F09
                                                                                                                                                                                      SHA1:E6D06C273A279D99088FF7BE6296B3CDB3E77108
                                                                                                                                                                                      SHA-256:EAD9A4220C52568A25B998944977290A3328BB96FDBD8BB6BF4153DC64EA070F
                                                                                                                                                                                      SHA-512:E5669E23FF548061E10D579D122C11825FAAB51A095C9DA27AD81309FA496B91C768444EA5A5B20FF0482924133C8B453A303CAFBB0B839719605C650E0748C0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "function-bind",. "version": "1.1.1",. "description": "Implementation of Function.prototype.bind",. "author": "Raynos <raynos2@gmail.com>",. "repository": "git://github.com/Raynos/function-bind.git",. "main": "index",. "homepage": "https://github.com/Raynos/function-bind",. "dependencies": {},. "devDependencies": {. "@ljharb/eslint-config": "^12.2.1",. "covert": "^1.1.0",. "eslint": "^4.5.0",. "jscs": "^3.0.7",. "tape": "^4.8.0". },. "license": "MIT",. "testling": {. "files": "test/index.js",. "browsers": [. "ie/8..latest",. "firefox/16..latest",. "firefox/nightly",. "chrome/22..latest",. "chrome/canary",. "opera/12..latest",. "opera/next",. "safari/5.1..latest",. "ipad/6.0..latest",. "iphone/6.0..latest",. "android-browser/4.2..latest". ]. }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1052
                                                                                                                                                                                      Entropy (8bit):5.097572047216823
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:fDrmJHHH0yN3gtsHw1hj9QHOsUv4eOk4/+/m3oqLF5n:raJHlxE35QHOs5exm3ogF5n
                                                                                                                                                                                      MD5:D91E9F173D4B3AF83019ACABD84F997E
                                                                                                                                                                                      SHA1:0136AFD27C08116B8B959B813D9E417794F72E9D
                                                                                                                                                                                      SHA-256:033BCF28CFDA96D35188B48BBBD7FACEADCAEEB010793D73770A2CC5291B24A2
                                                                                                                                                                                      SHA-512:0314E13FFF51404E9A0AC9EFE2651A1DBCC10B303F5159C6BA247188C71653EBBD747557543D057AE49CE909B3D5C8753C88F8AB42756636AC364F2E7D436545
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Copyright (c) 2012 Colingo...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SOF
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                                      Entropy (8bit):3.9790978911348045
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbbnr:xBBj
                                                                                                                                                                                      MD5:45246EA7B41909A77273F54EE462B743
                                                                                                                                                                                      SHA1:9EEE8540405FB41FB0EE1DCD47A4094AA3D49A10
                                                                                                                                                                                      SHA-256:593324FC5E127423AE895C852DC318316B4F2A4387B90E7A3A828B418184E7C1
                                                                                                                                                                                      SHA-512:4C24983E5C4305B0D44ED887A3CCD0176468915738D0B559389B467BA34ECEC5C1D829086D9414DB9F51454CB7B21DF2F3AD9DA8ECC093BE25A8B98A358F3B5A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = console;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):392
                                                                                                                                                                                      Entropy (8bit):4.9988571137882065
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:qe37g7EOCg2PiPK6eVXi6tpuWbtw9qgKqdr/Sm2zE8GJjw9qgKqdr/SAwYATBa1v:FruEOCEK6eV5ty9qpkL+oe9qpkLc3Bkv
                                                                                                                                                                                      MD5:B2A044DDD21E74F3C9DA1EFF5C382C64
                                                                                                                                                                                      SHA1:2CF819D4CBD3659B0F7048BAA0D894C3C8C7F5FF
                                                                                                                                                                                      SHA-256:42A628E78FD4A7A1C698766E911BE5024C526EB9814BDF7F2EA8B1AA5E83F794
                                                                                                                                                                                      SHA-512:7E4BEF758EC4B93CD7D6978C0287A5161173920E4FFC1FE3F0372CC10960506CCBC76E6C57629A331C0686AE5287226A7123C3D75F0426E9C30BF090C3133543
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var topLevel = typeof global !== 'undefined' ? global :. typeof window !== 'undefined' ? window : {}.var minDoc = require('min-document');..var doccy;..if (typeof document !== 'undefined') {. doccy = document;.} else {. doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4'];.. if (!doccy) {. doccy = topLevel['__GLOBAL_DOCUMENT_CACHE@4'] = minDoc;. }.}..module.exports = doccy;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):859
                                                                                                                                                                                      Entropy (8bit):4.328157906759094
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:sn1F8N52AjQ02iki0TUTvwUVqd0hyXHHfmfJ89ESmFTre:41F8NoTq4UVqiOQJElmM
                                                                                                                                                                                      MD5:AFA7A53D654166CB4101624935357C09
                                                                                                                                                                                      SHA1:EF30CBCF4C5FD51628749DFB9AF3B20CD4E1AFB9
                                                                                                                                                                                      SHA-256:99FE7384CA2A7F13B80B36DD2B3C05BAC93C53A640630B9453D5C70ED78B5569
                                                                                                                                                                                      SHA-512:8BD8C9D3F9C7DEE8705FED905017F254F2D559C20F3745958D64AC3E520C3D750DB1EFB1014E2536C9964CA471B30878636AD167F5BA9DFB255ACF01942AE14F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "global",. "version": "4.4.0",. "description": "Require global variables",. "author": "Raynos <raynos2@gmail.com>",. "repository": "git://github.com/Raynos/global.git",. "main": "window.js",. "homepage": "https://github.com/Raynos/global",. "browser": {. "min-document": false,. "individual": false. },. "dependencies": {. "min-document": "^2.19.0",. "process": "^0.11.10". },. "devDependencies": {. "tape": "^2.12.0". },. "license": "MIT",. "testling": {. "files": "test/index.js",. "browsers": {. "ie": [. "8",. "9",. "10". ],. "firefox": [. "16",. "17",. "nightly". ],. "chrome": [. "22",. "23",. "canary". ],. "opera": [. "12",. "next". ],. "safari": [. "5.1". ]. }. }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37
                                                                                                                                                                                      Entropy (8bit):4.206225920256957
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ9aGAkfv:xBBPaXm
                                                                                                                                                                                      MD5:31A4D0D0A7158800FD346B886AA5EF81
                                                                                                                                                                                      SHA1:E83A2050F4635C821189CD4BF170F68EB4A90E0E
                                                                                                                                                                                      SHA-256:27E590DC0C8306EF028F8E3DE5761DA72597EFFF87BB3195437378029989974C
                                                                                                                                                                                      SHA-512:99486BB51D3C98273C6EF1EE03B83E905714253F0D84E671AA9A781CDCEED4C0C6217EE2F373B94CAEBDB6448829B993A11CA95C9560DBD8E5210CACBD3C667F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('process');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):232
                                                                                                                                                                                      Entropy (8bit):4.325154685023584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qRqvU+VhSaOKOMkdnQF3A2z+hCu3FLKOMkd3Lz1A2z+hWsD+1VKOMwFj9vY1Akv9:qpqnOOL3JqPVOOz1JqP8Ow8bEvDBi
                                                                                                                                                                                      MD5:F9B87A18B660EB82B2F37BC3B2E0A9C7
                                                                                                                                                                                      SHA1:13130EE2A830BF3FF27550A66203B8F9BACF4B3B
                                                                                                                                                                                      SHA-256:287B0F19145274CB2B29DA8D4AFA439720EF257BA765817961C8875BB7E6EDA1
                                                                                                                                                                                      SHA-512:E604C70A5BC39C4E8CCA4C1A132C9CF28B537861F0618053905E36540EAA87A726C02DFD428796AB1BE687D65D717413054B35686AD1179519AAE891EC335780
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var win;..if (typeof window !== "undefined") {. win = window;.} else if (typeof global !== "undefined") {. win = global;.} else if (typeof self !== "undefined"){. win = self;.} else {. win = {};.}..module.exports = win;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):139
                                                                                                                                                                                      Entropy (8bit):4.946951801312234
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFZrC0NFOATC6pElaCDKBBBbXEj+4h4pEH449M0FHvzvn:jZrVolJDKzBmupu9M0Jzv
                                                                                                                                                                                      MD5:329BB2DD04018603EA296BD62D1D8275
                                                                                                                                                                                      SHA1:BF4C3C4C4F429E778C4A9851CF420E73DA0EB8A0
                                                                                                                                                                                      SHA-256:950EFE4B72E9EC03A1630A86F3671D4A6C2DD283B996A1A11552650D178A3C98
                                                                                                                                                                                      SHA-512:A58E0CF91BBB709877881BC62D544B3CA40F775AD51110F0FC7DFF62A8A654C74AA917FD8FB1674548089375652225E9A1B7F10FFDBD41592121CA746B802118
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// @flow.'use strict';..var key = '__global_unique_id__';..module.exports = function() {. return global[key] = (global[key] || 0) + 1;.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):397
                                                                                                                                                                                      Entropy (8bit):4.893897485279652
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:bht181+o6ubVR6a2OxdhI97/q/GC7cIqoY:L1eRB7+/e6
                                                                                                                                                                                      MD5:5CD6914F6B56078F18B413E212C1C55F
                                                                                                                                                                                      SHA1:94442A536C877FE394A10F7D5CA5F52F5F4128B6
                                                                                                                                                                                      SHA-256:CD221EB2E38D8A4FB0EE00F961CE701BC4DE433DE827871FF0046FFDEAAD9BFF
                                                                                                                                                                                      SHA-512:0411001F589BD3908B6AB99DFCBBF8E77A84F8540153BD98B2B9778FB9393F1846ADAA1D82D0D4AA92761AEDE759EFF04FE54F0917FC0D09649D46CDA6EC80ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "gud",. "version": "1.0.0",. "description": "Create a 'gud nuff' (not cryptographically secure) globally unique id",. "main": "index.js",. "repository": "https://github.com/jamiebuilds/global-unique-id",. "author": "Jamie Kyle <me@thejameskyle.com>",. "license": "MIT",. "files": [. "index.js". ],. "devDependencies": {. "ava": "^0.25.0",. "flow-bin": "^0.66.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):582
                                                                                                                                                                                      Entropy (8bit):4.705597712370831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:OjjcfQWARgMqJugMJPH0FggMGvGplgM01bZBgMoGbQjgMy9gMLz4MI:qoQWAg0g+H0mgClg7g1GegJ9gEz4D
                                                                                                                                                                                      MD5:534BD30C05DFCF5B2DAE9ABECE5FC14C
                                                                                                                                                                                      SHA1:5AD12F14810DF4B34EFD7A55407041FE91967DE3
                                                                                                                                                                                      SHA-256:E777D06BAFDCD1D459ABCBDC03AC52357B59C248614DC6143D8D02EBFB4AEF15
                                                                                                                                                                                      SHA-512:132BCEE4EA7ABA788C26C4E09C3260567CBD139321338D4C93EE4CC93B1E87238A0AFBAD7FAE063F8022E8E227E0FED3A5F2924BBF6E861AAE7274FDA3152574
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# These are supported funding model platforms..github: [ljharb].patreon: # Replace with a single Patreon username.open_collective: # Replace with a single Open Collective username.ko_fi: # Replace with a single Ko-fi username.tidelift: npm/has-symbols.community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry.liberapay: # Replace with a single Liberapay username.issuehunt: # Replace with a single IssueHunt username.otechie: # Replace with a single Otechie username.custom: # Replace with up to 4 custom sponsorship URLs e.g., ['link1', 'link2'].
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):250
                                                                                                                                                                                      Entropy (8bit):4.666848566472865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Uk0gLx8Rlr6gwleVlyEKGsRvQiFB+ev/VYC:U7rw92yEdwY4/nyC
                                                                                                                                                                                      MD5:FE709FB402650499B84F8E05E61F1C27
                                                                                                                                                                                      SHA1:B962B7046264F18B5D2C56ABA2036E059A980BC3
                                                                                                                                                                                      SHA-256:3EC385AB3A1A7095F4ADB2B5F5A9A0667075D9A08DB7909FC5DF3FAC2186F93E
                                                                                                                                                                                      SHA-512:5C131E3F21E0A8E48CEEA3B91D967B21BC0730F638CA36A0924E4575A0C37C9459550B7B949F8AB653E9555B537DBF156CDD48D6C742568E55DC02B7684F2ADD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:name: Automatic Rebase..on: [pull_request]..jobs:. _:. name: "Automatic Rebase".. runs-on: ubuntu-latest.. steps:. - uses: actions/checkout@v1. - uses: ljharb/rebase@master. env:. GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1071
                                                                                                                                                                                      Entropy (8bit):5.103097172056218
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:SPsrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:ksaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:AFEE57A289508ED4DF3456667778AAF6
                                                                                                                                                                                      SHA1:FF97D906C193A1066D1853D9E4EF458281C8672D
                                                                                                                                                                                      SHA-256:206C1ADCF206DC0031B11232F5B054EC5F1662407AB1CA415247921CAB2068AB
                                                                                                                                                                                      SHA-512:7712DB3676F2478282A12D5180679C73241E80EDCD1F58696A0D8AA1D05A0FA705677C9C3E53920AEED5E9657EBE3DCF0B726DA6D7A6EE1EF526E2D84B68B2E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2016 Jordan Harband..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONN
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):394
                                                                                                                                                                                      Entropy (8bit):4.793052018745095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:apNwI1hrB8JFQOoZa6OZZa6O5u0O2qeFW2RhDw:aT1NB8LIZTSZTx0rW2Rm
                                                                                                                                                                                      MD5:F734C922D1E59AB13A92191D9514D974
                                                                                                                                                                                      SHA1:52D981E2FC01BBE1D9F3FDDFA4BA62A0B7194584
                                                                                                                                                                                      SHA-256:B5D3A9379639D4299A654F78A0AA708A8981219A50E6ECBBD52219281A26DDBC
                                                                                                                                                                                      SHA-512:7DA8478A6C5B96B960925D27D8E9DD70A17D2D3BBA9D9413CD4D13E0F303F8D079915A66ABBF52BAFF41AEC97CBAC9ABCECA146BB90C06F6E85CCE47D0096B95
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var origSymbol = global.Symbol;.var hasSymbolSham = require('./shams');..module.exports = function hasNativeSymbols() {..if (typeof origSymbol !== 'function') { return false; }..if (typeof Symbol !== 'function') { return false; }..if (typeof origSymbol('foo') !== 'symbol') { return false; }..if (typeof Symbol('bar') !== 'symbol') { return false; }...return hasSymbolSham();.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1372
                                                                                                                                                                                      Entropy (8bit):4.728368931167099
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:X14ASOabYU1HdRpGQCssFIrquDjQQp/Y8lKJE0qyiyWdm6cYA/lguQCF:lT7abl9RpGQCssvW5pQ8sS0qyiyxVRQk
                                                                                                                                                                                      MD5:4676B134AD41457E8459104B018083D2
                                                                                                                                                                                      SHA1:AE3C744DA87E8544A9552452F33EC82EA5E0AF38
                                                                                                                                                                                      SHA-256:E834207766AC570CFDCD19E6671DF5D41E232EB9944F9EF1EDDC336BC170169D
                                                                                                                                                                                      SHA-512:6B59E1E0D07D4F0AEBE3BCA3EA3B30EFC29630D8EDF9EDB924D06D6A3B65ADAAC6440EDF674D97CAC1FD14D3670FD2800FD3C3FDFC8186A39C9B8DBE76FC4A39
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "has-symbols",. "version": "1.0.1",. "author": {. "name": "Jordan Harband",. "email": "ljharb@gmail.com",. "url": "http://ljharb.codes". },. "funding": {. "url": "https://github.com/sponsors/ljharb". },. "description": "Determine if the JS environment has Symbol support. Supports spec, or shams.",. "license": "MIT",. "main": "index.js",. "repository": {. "type": "git",. "url": "git://github.com/ljharb/has-symbols.git". },. "dependencies": {},. "devDependencies": {. "@ljharb/eslint-config": "^15.0.1",. "auto-changelog": "^1.16.2",. "core-js": "^2.6.10",. "eslint": "^6.6.0",. "get-own-property-symbols": "^0.9.4",. "safe-publish-latest": "^1.1.4",. "tape": "^4.11.0". },. "testling": {. "files": "test/index.js",. "browsers": [. "iexplore/6.0..latest",. "firefox/3.0..6.0",. "firefox/15.0..latest",. "firefox/nightly",. "chrome/4.0..10.0",. "chrome/20.0..latest",. "chrome/canary",. "
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1740
                                                                                                                                                                                      Entropy (8bit):5.0677510359585005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:5F5ZFAZFEBCaAjNXXGbhmjyGbvwZk9cziiCcHWK6jB9b:5Sr9IMnb
                                                                                                                                                                                      MD5:27C06C3219CD8314758F50F35A35BAB9
                                                                                                                                                                                      SHA1:B7FA80691E029E7D088C96FA62B38A112A561C58
                                                                                                                                                                                      SHA-256:EFD9FF7DBFE3FE33305963AD127718CAD3503EB155B696F333553DAE4005CB9C
                                                                                                                                                                                      SHA-512:3C0BE157065FA37ACB03EB47CAF8C11610B1542C08423CC933F68F75397685FC602D5AF3EA0725FB770C4F14F277B84803E2A75D010EBAFAA9024E138B9C6197
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';../* eslint complexity: [2, 18], max-statements: [2, 33] */.module.exports = function hasSymbols() {..if (typeof Symbol !== 'function' || typeof Object.getOwnPropertySymbols !== 'function') { return false; }..if (typeof Symbol.iterator === 'symbol') { return true; }...var obj = {};..var sym = Symbol('test');..var symObj = Object(sym);..if (typeof sym === 'string') { return false; }...if (Object.prototype.toString.call(sym) !== '[object Symbol]') { return false; }..if (Object.prototype.toString.call(symObj) !== '[object Symbol]') { return false; }...// temp disabled per https://github.com/ljharb/object.assign/issues/17..// if (sym instanceof Symbol) { return false; }..// temp disabled per https://github.com/WebReflection/get-own-property-symbols/issues/4..// if (!(symObj instanceof Symbol)) { return false; }...// if (typeof Symbol.prototype.toString !== 'function') { return false; }..// if (String(sym) !== Symbol.prototype.toString.call(sym)) { return false; }...var symVal
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1060
                                                                                                                                                                                      Entropy (8bit):5.102184095083403
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:KsB4J5X30yP1gtOHw1Gg9QH+sUu8Ok4F+dxoBoqMSPz:hiJ5HlP1E9ICQH+szIt6BoE7
                                                                                                                                                                                      MD5:D000AFC3C9FF3501A5610197DB76A246
                                                                                                                                                                                      SHA1:7C2355FEC210EDC01AA53D54E29B4A2DD9DE51AB
                                                                                                                                                                                      SHA-256:4FE5FD7B3318DEF0B74F8BF8C9276403F01DA628FA8888822661519D80F237D3
                                                                                                                                                                                      SHA-512:D04498917C46A6562F94EB6D9C17FAF2ADC6F36EB4E39E4F34C02F28E81B7153D92B35329EEF896C8516518F6510ECD0FFC494EFEB21C52CCBAF6C1128E18B53
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Copyright (c) 2013 Thiago de Arruda..Permission is hereby granted, free of charge, to any person.obtaining a copy of this software and associated documentation.files (the "Software"), to deal in the Software without.restriction, including without limitation the rights to use,.copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following.conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES.OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT.HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY,.WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):705
                                                                                                                                                                                      Entropy (8bit):4.764138368129104
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:b7DQipt18EF0a44SAvmPcnObmF2ZqvP1KfdQn0ssFHq/vguPIY:b7Hv1lvSuacFKjfm0ssFA9l
                                                                                                                                                                                      MD5:E9DC63B8F9B031ED3815BE36CDC1CCE0
                                                                                                                                                                                      SHA1:1D23AB3F329D98AA0EF11573C285B6D6DE3F7F10
                                                                                                                                                                                      SHA-256:5D32931493CC4A0C385307281863FEFC2F3E89FB5C00165E1435BD21600349E1
                                                                                                                                                                                      SHA-512:181609A196C89357D004DA4C006AAEFBE202BDFCAD2B8B40AE2CED3DF71F0ACEB24236ACE2218C2A4A37340038F9AFDCC38B13F631CF91DFD48A9E5593971BCF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "has",. "description": "Object.prototype.hasOwnProperty.call shortcut",. "version": "1.0.3",. "homepage": "https://github.com/tarruda/has",. "author": {. "name": "Thiago de Arruda",. "email": "tpadilha84@gmail.com". },. "repository": {. "type": "git",. "url": "git://github.com/tarruda/has.git". },. "license": "MIT",. "licenses": [. {. "type": "MIT",. "url": "https://github.com/tarruda/has/blob/master/LICENSE-MIT". }. ],. "main": "./src",. "dependencies": {. "function-bind": "^1.1.1". },. "devDependencies": {. "@ljharb/eslint-config": "^12.2.1",. "eslint": "^4.19.1",. "tape": "^4.9.0". },. "engines": {. "node": ">= 0.4.0". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):129
                                                                                                                                                                                      Entropy (8bit):4.808227233869547
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWIFH3yUrZqdq0Mevv3zBboLTtnGE4PAGBKRHqLWWq8Xwn:QK3VZqdq0f33zB0LTtT47KHqLWt8g
                                                                                                                                                                                      MD5:A8D64BBA485FCF821ADE7CE6E94F9C0A
                                                                                                                                                                                      SHA1:C8707FC359371B352F776588E694682E81AE2654
                                                                                                                                                                                      SHA-256:D4FA3FFE19A4722028A3D34982B75EAE4D6D2C45D737E7967FFBA9CE13515C4C
                                                                                                                                                                                      SHA-512:1965437F98967D01CC0BF699886A9B7B7FF1C14980648E16AB26BD9FE5D2255733BF0717136E8612DE84C1FB624654F38D945FF9B722A6F8D66E4EDC55813CDF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var bind = require('function-bind');..module.exports = bind.call(Function.call, Object.prototype.hasOwnProperty);.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):122
                                                                                                                                                                                      Entropy (8bit):4.814688815084909
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQhpYCXm0BbJfK/evn:QsHYVFWP000B5Kon
                                                                                                                                                                                      MD5:46042D0A97ADCDE0634226E902EF59AD
                                                                                                                                                                                      SHA1:2028B8FB84D78921C98C788EC2D77C34C605DFC2
                                                                                                                                                                                      SHA-256:2A5BBA376D90A0BEF8CFFDB1C71037764B5934503795F912A7DAA87697DB4408
                                                                                                                                                                                      SHA-512:144F068DCCAB77A00716D8F685FE612BA75FDFE47BAB5815C250DAD2BAEEB761A7B6D067EA5642272391CC83E4B366DB7C2048479653EAE94EF2D7525B88A020
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('DOMUtils');.module.exports = require('./index.js').DOMUtils;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):146
                                                                                                                                                                                      Entropy (8bit):4.692368757293882
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQgCGllWK8eYIb0BbJfKrwMlWK8ew:QsHYVFWPQGPWds0B5KrwUWdZ
                                                                                                                                                                                      MD5:451D8B7C0572C800342AFCD2513F898B
                                                                                                                                                                                      SHA1:6D4ADA44832E2676A6A52196F0B0E04960E03BF1
                                                                                                                                                                                      SHA-256:A034DA50DDD4AE475DD0B94BE4400AD2E9611B0106660E56709EAEEBBDFDC079
                                                                                                                                                                                      SHA-512:3728B750600346B73B891E24358A8E0157C5BEF20967FCBA8BCB0A0E02A72AE45C23034846FEA6A235139BFFCD3BAE0FD0C700B1F46C6F261768C3D88ED378EE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('ExecutionEnvironment');.module.exports = require('./index.js').ExecutionEnvironment;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1076
                                                                                                                                                                                      Entropy (8bit):5.117311735222399
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:+5rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:maJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:0AF687B5F6BE9541550D4848461AE3A1
                                                                                                                                                                                      SHA1:3DB93FC758C6572345DE33722ACC02E9008D520D
                                                                                                                                                                                      SHA-256:079B9FE13858745A8FAEAF305231A339B63BA13F36B65E6E9ECA94D89196C456
                                                                                                                                                                                      SHA-512:2A434ECD7466F73371B682DD8D375A8D5E5EB6DF381F7AA16DFEBE0929AC08E41D79E169CB164C20B9F4F16BC0D5B9AB40E4CE2BFA2470E83E5558440DDDA353
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) React Training 2016-2018..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):132
                                                                                                                                                                                      Entropy (8bit):4.756096313983116
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQpdEiqYCXm0BbJfKGqYevn:QsHYVFWP8ZFJ0B5KGFwn
                                                                                                                                                                                      MD5:E9E4E7E0B68DD6252CEDAB66FBF3B05C
                                                                                                                                                                                      SHA1:7C6151322D81219AF0B57D91FBD728E72BF3D86D
                                                                                                                                                                                      SHA-256:E3BA259A226C3BF4FBE937B117D0FDDAA7D5551CC5271A18F549AD4DF5DE858B
                                                                                                                                                                                      SHA-512:C168A968EB73E06BA9CB0BDAE5AC8E7DA4ADCB33BA5F95C998648E3DBA59E7E7B9177E7CDC11C33932DE97F7801BECE225ECE570A826F1C68B820EE916961557
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('LocationUtils');.module.exports = require('./index.js').LocationUtils;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):124
                                                                                                                                                                                      Entropy (8bit):4.790640884590688
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQ14N6Qm0BbJfKkwn:QsHYVFWPg4AJ0B5Kkwn
                                                                                                                                                                                      MD5:0D77D3239D715275CA545F7FADAFBC6E
                                                                                                                                                                                      SHA1:AF2495AF596F481B03A71C4515609BDBEA3B0904
                                                                                                                                                                                      SHA-256:7415C931C087E11AE4D2F2AA73AB33C5146C5264608A2F7A362D85EC58C74803
                                                                                                                                                                                      SHA-512:F9579FBC3958606A30CE354D7177092D18665E1A128856ABF4D9342BE8A55C7266C8472A2BDCA254170946E792D2D6C73281F89E8985DBF1314E962C6DF5379B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('PathUtils');.module.exports = require('./index.js').PathUtils;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28696
                                                                                                                                                                                      Entropy (8bit):4.781313472284098
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:Nn+jXdbr9bdfoz03ss+RCv8EL72Lha1aC5:2NYusD0T5
                                                                                                                                                                                      MD5:518DA06D3B5020646279011490F714A2
                                                                                                                                                                                      SHA1:01CB80AFB94FA66246517E0BBE2E8AFB47155BCB
                                                                                                                                                                                      SHA-256:48BA1647DD79B57ED80668EECF640BEED6FEA10CD9DCCAA1253037C8055AE6F5
                                                                                                                                                                                      SHA-512:55E6E9F4D46CC411DE133DC3269EBEF6E352CA3A8E4863448E12EDF5A7EDFE966F47D90CD722D28AF41EE76B4B72EA94FB058DAB92A95E84099F8B948F142E46
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..function _interopDefault (ex) { return (ex && (typeof ex === 'object') && 'default' in ex) ? ex['default'] : ex; }..var resolvePathname = _interopDefault(require('resolve-pathname'));.var valueEqual = _interopDefault(require('value-equal'));.var warning = _interopDefault(require('tiny-warning'));.var invariant = _interopDefault(require('tiny-invariant'));..function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i];.. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }.. return target;. };.. return _extends.apply(this, arguments);.}..function addLeadingSlash(path) {. return path.charAt(0) === '/' ? path : '/' + path;.}.function stripLeadingSlash(path) {. return path.charAt(0) === '/' ? path.substr(1) : path
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (10724)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10725
                                                                                                                                                                                      Entropy (8bit):5.1550724529254355
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:bRKIYEnVVNNHzQamMfotVKGYNZefTH2HZmf+gsAapS5Fg5:lVvNzz7rNwKOPsAapwg5
                                                                                                                                                                                      MD5:E1230AC26F63473952E8368ECAFB1348
                                                                                                                                                                                      SHA1:00F4F9BCCEF47E0A8BDD79C416693756B74B227D
                                                                                                                                                                                      SHA-256:0EE7EA5BD0D99B8875E16C078D2B6E40A381598590C552BE8EFEC67162C10458
                                                                                                                                                                                      SHA-512:2068E17FD13CF6E369D25F55B86A027EB1734EACC85C14EBF467CE9ED92F51E92EE4584370AE243514210F306126672EA9BDE3614029B3F522FC822FF4966E00
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";function _interopDefault(t){return t&&"object"==typeof t&&"default"in t?t.default:t}Object.defineProperty(exports,"__esModule",{value:!0});var resolvePathname=_interopDefault(require("resolve-pathname")),valueEqual=_interopDefault(require("value-equal"));require("tiny-warning");var invariant=_interopDefault(require("tiny-invariant"));function _extends(){return(_extends=Object.assign||function(t){for(var n=1;n<arguments.length;n++){var e=arguments[n];for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&(t[a]=e[a])}return t}).apply(this,arguments)}function addLeadingSlash(t){return"/"===t.charAt(0)?t:"/"+t}function stripLeadingSlash(t){return"/"===t.charAt(0)?t.substr(1):t}function hasBasename(t,n){return 0===t.toLowerCase().indexOf(n.toLowerCase())&&-1!=="/?#".indexOf(t.charAt(n.length))}function stripBasename(t,n){return hasBasename(t,n)?t.substr(n.length):t}function stripTrailingSlash(t){return"/"===t.charAt(t.length-1)?t.slice(0,-1):t}function parsePath(t){var n=t||
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):146
                                                                                                                                                                                      Entropy (8bit):4.644497435473076
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQAHAno6RMgh0BbJfKwno6RM3:QsHYVFWPco6l0B5Kwo6k
                                                                                                                                                                                      MD5:B5BFB3D94A785F385EB3C65A24D15DA9
                                                                                                                                                                                      SHA1:7FBC527E1F834FBB018384F32E925AC08D8337C5
                                                                                                                                                                                      SHA-256:2396D5A143BDD40C7E9EEF2F8E4FB2E802ACEFFA8A843A6AF1B7F8D78FB8A8F8
                                                                                                                                                                                      SHA-512:6E179E996D5160C2790F17AED2C26C552E9290B2B823E911DF99BA014E91A13BEDF8A14009C88110737959C6B654D308034171DE7DDA1D341C2244CB8ECBC3BF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('createBrowserHistory');.module.exports = require('./index.js').createBrowserHistory;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):140
                                                                                                                                                                                      Entropy (8bit):4.702669466087704
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQAHAtEK+WMgh0BbJfKwtEK+WM3:QsHYVFWPcL/0B5KwLm
                                                                                                                                                                                      MD5:FB15420672CDF4F78D92CF128AFC7630
                                                                                                                                                                                      SHA1:2A2CE89B470AA6072DA14974A9C37466215A4BEC
                                                                                                                                                                                      SHA-256:205E97E57ECFB2F7BA910E592CDA5F11E068087EBECBCE09E211F56A414B27B0
                                                                                                                                                                                      SHA-512:F6EB20A0C5322E1A3FA07DF2BFCA4716C9819787FA04035C1691F290F168CC66650F4BEE66B7B8085A2880879B7B1F9540C194163DBB3DC14B140928603FC57E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('createHashHistory');.module.exports = require('./index.js').createHashHistory;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):144
                                                                                                                                                                                      Entropy (8bit):4.684811042472117
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQAHAoXtrh0BbJfKwoXtU:QsHYVFWPcoXt10B5KwoXtU
                                                                                                                                                                                      MD5:6CF6367EC165DB35B8E09377182C7896
                                                                                                                                                                                      SHA1:A2A493D1D9B8AF390A5204A9895EC0CBFB6E23D6
                                                                                                                                                                                      SHA-256:DC43C1959D4E0B1004BA0B18C505CD47D49B8F605049924ECF9640491D8633BC
                                                                                                                                                                                      SHA-512:E66AA02BADFB3B256541AF8F83225E55D44BC52614BD9BEDF782F2467F8E6D5DBEA606C3D9CC4571973CC189DBEFA799BC2CF1E6EEADB8DBB00EFEAEFFB5B012
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('createMemoryHistory');.module.exports = require('./index.js').createMemoryHistory;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):152
                                                                                                                                                                                      Entropy (8bit):4.648211723199972
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agW5AVnHmvVCQWPQAHAxXEvxLoi+eQb0BbJfKwxXEvxLoip:QsHYVFWPcREvxcK+0B5KwREvxcU
                                                                                                                                                                                      MD5:2B8DB95251C06F5F5B163777B5524785
                                                                                                                                                                                      SHA1:24A250F3142F52776D9FF19CC4135B304885B938
                                                                                                                                                                                      SHA-256:4173F2FF9A95F42F60D31F88BCC68815C0FB7A249A5D1D8A740F7EC2C266C074
                                                                                                                                                                                      SHA-512:499175D70F0526303613B4003CA1DF1CCEA0EB4CD2CAC051F8D7D7C1B97CB46EA6A1471BD8D43FD5567014D3D4D5324A6B364C30DCBA4154B50160AE5142052E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';.require('./warnAboutDeprecatedCJSRequire.js')('createTransitionManager');.module.exports = require('./index.js').createTransitionManager;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):207
                                                                                                                                                                                      Entropy (8bit):4.88162717851449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRTouIAYEI7De4Q/ERn:9XRfRG4A3IvNQ8Rn
                                                                                                                                                                                      MD5:109533AF9CC1449B5428672341DC5EA5
                                                                                                                                                                                      SHA1:89062602F03CFC0214D703CB08A802A7A721B70A
                                                                                                                                                                                      SHA-256:1BE104D41D7F5327549726F52BB706964674D5DDCE9AA013E9DAE7261082573A
                                                                                                                                                                                      SHA-512:DEF353B1B9AABEFFAF3416645944905312AE1E1C6D5145DF6A0CF6329E2A458D57929AD52A61A5DAB292841C28990CAB77F222E40AC9CF6F0494DD98CC273EBD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('DOMUtils');..import { DOMUtils } from '../esm/history.js';.export default DOMUtils;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                      Entropy (8bit):4.752760812231842
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMR11Wdj01WdFT7De4Q/zWdZ:9XRfRGh1Wl01WrvNQrWn
                                                                                                                                                                                      MD5:72942CADD86169C1F1ACC9F690E23736
                                                                                                                                                                                      SHA1:34300CCE76AFAC52A4D1C79224FF6B2B812C57D3
                                                                                                                                                                                      SHA-256:C35D82676BBAE40A6E422863E87F8CBAE2525BA9B4EE8C30BE6FEF448BE011AF
                                                                                                                                                                                      SHA-512:F34CA4277052B0945D83AB868727A91B4C6888E8CFEC8BFDB366B990CE50BFD1F90E0855283583D41BFABBCE39E22AD01CF7BC45439242554D8B8BE86B4F6533
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('ExecutionEnvironment');..import { ExecutionEnvironment } from '../esm/history.js';.export default ExecutionEnvironment;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):222
                                                                                                                                                                                      Entropy (8bit):4.823590924625147
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRbWFPIgiFFYEI7De4Q/MZFwn:9XRfRGmKffIvNQ0Zmn
                                                                                                                                                                                      MD5:409551DF08418DB34AB4243645B99E4A
                                                                                                                                                                                      SHA1:0CB6E1C84FAC4CE6EF26D08F60F29688E9C7F280
                                                                                                                                                                                      SHA-256:61144DE08D79EEBE177C9CA2070DC23B4B6E61E3F86436CCC47520C71FAC72FE
                                                                                                                                                                                      SHA-512:302D51A41C4E0FF8F2FF164B59B6EFA03E74D37086A9343799C008DA895EF45B70E2B4C103CF201353166093A76DA990DFFCF4AE7DE063D9931363C4D702A636
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('LocationUtils');..import { LocationUtils } from '../esm/history.js';.export default LocationUtils;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):210
                                                                                                                                                                                      Entropy (8bit):4.859436619596617
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRB+PIukriEI7De4Q/Q7rwn:9XRfRG9DukRIvNQo70n
                                                                                                                                                                                      MD5:8C351F79F29A3DF9D629E59E0304E4F1
                                                                                                                                                                                      SHA1:1A600AE18A14C26A2E0722177041309FA1D320E8
                                                                                                                                                                                      SHA-256:6B4EA17AC82292CC2F1F4069559945E5B292FE63F049FD830AAE8DE57A3BF5E3
                                                                                                                                                                                      SHA-512:F40855E17F632D226A85989048EBD231F377B30A71240DBE433CD63E174448E438D389912C5626F8D6AA938EA63DBC6FEE8D4ADA455C4E3B8C914095834179B9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('PathUtils');..import { PathUtils } from '../esm/history.js';.export default PathUtils;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):243
                                                                                                                                                                                      Entropy (8bit):4.7106014638693905
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRco6sS3J6e7De4Q/TJ6k:9XRfRGQo6sk6evNQLJ6k
                                                                                                                                                                                      MD5:9A981EBFF58E2AFA1F2B39550CFDB7DC
                                                                                                                                                                                      SHA1:C4CF9D47EC3BE200DBE91097BF24DF17E6ACFB7F
                                                                                                                                                                                      SHA-256:46D52FAD80F610910565FF13526CDF138F0C1C3E56D9C5AA30512B5FDBCF9463
                                                                                                                                                                                      SHA-512:CAFEB8F908CF34ED050CB62990EA48BBE2642C18C0458007CF9431F35ADA96B8B1D9E4905A7F1E1AB254DFD9B3E21BA4EADCBECF0BE05761E69C9180C4E793AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('createBrowserHistory');..import { createBrowserHistory } from '../esm/history.js';.export default createBrowserHistory;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):234
                                                                                                                                                                                      Entropy (8bit):4.755688546990577
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRcLKS3wg7De4Q/Twm:9XRfRGQuIvNQLD
                                                                                                                                                                                      MD5:7EBF54537595BBDFABC85B32FFFD5589
                                                                                                                                                                                      SHA1:4F6147C82E43A18F1749A71309174389A1786AD1
                                                                                                                                                                                      SHA-256:F9ADB847D3EF4AC591EC946135BCF32D723E6079C8D85BC3A9DC6B1FC7C1E8D3
                                                                                                                                                                                      SHA-512:0CD08843AF61DAC86049382DBFA5429D1CB5DBAF915351F2F8C0F119647FAF079FBE74BDDFA77D231CC624113FDFD9D6251CFEAE549551BD099C064095164D95
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('createHashHistory');..import { createHashHistory } from '../esm/history.js';.export default createHashHistory;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):240
                                                                                                                                                                                      Entropy (8bit):4.70270780667404
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRcoXt8S3NXtO7De4Q/TNXtU:9XRfRGQat8etOvNQLRtU
                                                                                                                                                                                      MD5:4166D24872833EA5CE089CB1AA0BD4C4
                                                                                                                                                                                      SHA1:5FDB5FC53A8EB10B42189DB43F0E047DE050EFA4
                                                                                                                                                                                      SHA-256:84DAA6748A0CF85FD3E266201EF27FCCE12F20502D37E15C38A8DDBCF1CA8E0B
                                                                                                                                                                                      SHA-512:6C9BE43F34A664F0C230D320CC0B3D55E51BE65206B16A55B30CF40143A6AFD9C8EA608BFD410DC6F705376AE1525FB4BC7A47A728186048F939090BA94FAD45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('createMemoryHistory');..import { createMemoryHistory } from '../esm/history.js';.export default createMemoryHistory;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):252
                                                                                                                                                                                      Entropy (8bit):4.711716295314573
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:QqXLhHGMRD1HGMR2HGMRcREvxcKZS3OEvxcqT7De4Q/TOEvxcU:9XRfRGQRuc89ucOvNQLOucU
                                                                                                                                                                                      MD5:355268035863AB1F4AFC88DF92A1F4A7
                                                                                                                                                                                      SHA1:F82137DB7B0C6CC06B824F3A8F0AC26245F2ACC2
                                                                                                                                                                                      SHA-256:F583C8A9D52EC25A2F54C255B084E48199FC7A3F15199FBCD6F5ACF868195E09
                                                                                                                                                                                      SHA-512:885760B696B835B64FCB001BE731A330845B6F2850E4CEF1AFA7C5239C8890B11359AFBE02AFF24EB51B942F4CB9823C00F93A1CBB90E516126276E37F4D8D4C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..import warnAboutDeprecatedESMImport from './warnAboutDeprecatedESMImport.js';.warnAboutDeprecatedESMImport('createTransitionManager');..import { createTransitionManager } from '../esm/history.js';.export default createTransitionManager;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):915
                                                                                                                                                                                      Entropy (8bit):4.597561381750092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:qkhnnytzXhfk25l9fLmNZfOFgv2A5LIgFpZ:qkFy11+fOFq2APbZ
                                                                                                                                                                                      MD5:B5A67E93399803F011FA22D9B7D36C06
                                                                                                                                                                                      SHA1:710AFE248CE0D330B607F6B98F4768D5CE768F4F
                                                                                                                                                                                      SHA-256:1FD8EDC17B7A6DCCA3B2E7F88E18B987AD373CDF1F59B5A69D50BBD22A6DC8A1
                                                                                                                                                                                      SHA-512:BD2B1A81232C76185A1207E60C899E77461C8E5D30FCB6201DF5363C7A637CCBDE852FB5050EAC9998E0706ADF40414D0788BA7026FA6A2DF433083D15C5126F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var printWarning = function() {};..if (process.env.NODE_ENV !== 'production') {. printWarning = function(format, subs) {. var index = 0;. var message =. 'Warning: ' +. (subs.length > 0. ? format.replace(/%s/g, function() {. return subs[index++];. }). : format);.. if (typeof console !== 'undefined') {. console.error(message);. }.. try {. // --- Welcome to debugging history ---. // This error was thrown as a convenience so that you can use the. // stack trace to find the callsite that triggered this warning.. throw new Error(message);. } catch (e) {}. };.}..export default function(member) {. printWarning(. 'Please use `import { %s } from "history"` instead of `import %s from "history/es/%s"`. ' +. 'Support for the latter will be removed in the next major release.',. [member, member]. );.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28728
                                                                                                                                                                                      Entropy (8bit):4.807915739441406
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:8fmEGKdwii0rldPdFWiXZ86KQB2jDHOozSrwXx2jDP3sWrk3nz5aiCkOCO1090dS:sJdbr3bdfoz03sX4+Ct8BL7KLhhixmc
                                                                                                                                                                                      MD5:88B53E89D10D17A9DE4BD7559151C930
                                                                                                                                                                                      SHA1:86CFA4B800B20DFBB02B8262C8366F2C6E037E5D
                                                                                                                                                                                      SHA-256:1A6DE1B6CD267BBD3F0464E93E65765E93DF510320BD71AA883802AE1A077046
                                                                                                                                                                                      SHA-512:E46B638EDE1E136CE853FCF3774330DB52F77972ED60C4592570FED2D5D1407A9B8EAB3CB413B03C4AB0FA9F52F2DBE5376106F13A8B78723151AB094F863312
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import _extends from '@babel/runtime/helpers/esm/extends';.import resolvePathname from 'resolve-pathname';.import valueEqual from 'value-equal';.import warning from 'tiny-warning';.import invariant from 'tiny-invariant';..function addLeadingSlash(path) {. return path.charAt(0) === '/' ? path : '/' + path;.}.function stripLeadingSlash(path) {. return path.charAt(0) === '/' ? path.substr(1) : path;.}.function hasBasename(path, prefix) {. return path.toLowerCase().indexOf(prefix.toLowerCase()) === 0 && '/?#'.indexOf(path.charAt(prefix.length)) !== -1;.}.function stripBasename(path, prefix) {. return hasBasename(path, prefix) ? path.substr(prefix.length) : path;.}.function stripTrailingSlash(path) {. return path.charAt(path.length - 1) === '/' ? path.slice(0, -1) : path;.}.function parsePath(path) {. var pathname = path || '/';. var search = '';. var hash = '';. var hashIndex = pathname.indexOf('#');.. if (hashIndex !== -1) {. hash = pathname.substr(hashIndex);. pathname =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):171
                                                                                                                                                                                      Entropy (8bit):4.7906979721144385
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:agWCdzMcCi7ABdMXEevGyBbJPKMd2CHo3AkvGyBbJPKMxfvC:QCVMcrABdMX3jBMUI3bjBMeK
                                                                                                                                                                                      MD5:94EF96BE4125775FF9FCF69B188FE026
                                                                                                                                                                                      SHA1:BFCCF7BA3BB8352848EE8B29B20BDB87A008E1F8
                                                                                                                                                                                      SHA-256:244022C37E320B517B8F042ED3DE63EAD886DB6CEBB71B0549988CFF8C4F964E
                                                                                                                                                                                      SHA-512:0F32061FC64964C7F71F6EB70BE6EEEDEA150014A968A99EA6C77F2938A75F6DE69ABB6DBF6E82BAC182B65117C4262DE36ED4368DA02CC0E4C267AF692E7A8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..if (process.env.NODE_ENV === 'production') {. module.exports = require('./cjs/history.min.js');.} else {. module.exports = require('./cjs/history.js');.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1953
                                                                                                                                                                                      Entropy (8bit):4.852680388610682
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Jh108uh6m6UAd976LEg1lR4pRepjEpXp1BwATkbHNJQds8ZR:y8/mjTLEg1lRsRejI5rkbvKlR
                                                                                                                                                                                      MD5:5F14FFD0A3166A684ACC584BD2964A61
                                                                                                                                                                                      SHA1:F7D313708885140F2CF35DACD32BDE681941488B
                                                                                                                                                                                      SHA-256:C194F8354A726204B3B60E0F1DA1474C33635FBD79047A6A31BDCD071FDCE2D1
                                                                                                                                                                                      SHA-512:54ACFB77181271336F1EE78483612AD29EDB790357BBC79A0F4B01DB644B4F365684BDF89888AC164BDDE7A55D3574697E1EF06D741A6AD5ABCFDF5AFA0D9D3C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "history",. "version": "4.10.1",. "description": "Manage session history with JavaScript",. "repository": "ReactTraining/history",. "license": "MIT",. "author": "Michael Jackson",. "main": "index.js",. "module": "esm/history.js",. "unpkg": "umd/history.js",. "files": [. "DOMUtils.js",. "ExecutionEnvironment.js",. "LocationUtils.js",. "PathUtils.js",. "cjs",. "createBrowserHistory.js",. "createHashHistory.js",. "createMemoryHistory.js",. "createTransitionManager.js",. "es",. "esm",. "umd",. "warnAboutDeprecatedCJSRequire.js". ],. "sideEffects": false,. "dependencies": {. "@babel/runtime": "^7.1.2",. "loose-envify": "^1.2.0",. "resolve-pathname": "^3.0.0",. "tiny-invariant": "^1.0.2",. "tiny-warning": "^1.0.0",. "value-equal": "^1.0.1". },. "devDependencies": {. "@babel/core": "^7.1.2",. "@babel/plugin-transform-object-assign": "^7.0.0",. "@babel/plugin-transform-runtime": "^7.1.0",. "@babel/pr
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):33415
                                                                                                                                                                                      Entropy (8bit):4.6542804552826444
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:m+Ds0bV5dD7L79noj5PMEepif80Lr+LhSVCy7:ts0bVrKNU7ML7
                                                                                                                                                                                      MD5:78E272A9A3806F66B4BA28391E6316F1
                                                                                                                                                                                      SHA1:B46DE19522428BAACB5C220C3FB7A4A40824AA81
                                                                                                                                                                                      SHA-256:24B6CED94914C257950F016744B3F846022247EDD342EB04114030704481D4F6
                                                                                                                                                                                      SHA-512:E4EFC3906BEADB8EA12101B47E4A2B82772CA1FDC33CB66C873A2BC96F6248BB752693FCCE71544975EEF56BAF621C77E4C0BD21D711E974C34B6F1BD16FAE6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (factory((global.History = {})));.}(this, (function (exports) { 'use strict';.. function _extends() {. _extends = Object.assign || function (target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i];.. for (var key in source) {. if (Object.prototype.hasOwnProperty.call(source, key)) {. target[key] = source[key];. }. }. }.. return target;. };.. return _extends.apply(this, arguments);. }.. function isAbsolute(pathname) {. return pathname.charAt(0) === '/';. }.. // About 1.5x faster than the two-arg version of Array#splice(). function spliceOne(list, index) {. for (var i = index, k = i + 1, n = list.length; k < n; i += 1, k += 1) {. list[i] = list[k];. }.. list.pop();. }.. //
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (10110)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10111
                                                                                                                                                                                      Entropy (8bit):5.196937977681159
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:jgGrhbCOZ2a4hy940psYTVULRDs9nrQ8oN+fZEtwlvW:prIOZ2c4dqGLRDQE8oN/YW
                                                                                                                                                                                      MD5:92BAD8698C28CFEEC545693E21AF27B5
                                                                                                                                                                                      SHA1:F7F3869EA4653CABB5815E32AD88CE0DF1EBCC31
                                                                                                                                                                                      SHA-256:F00386A73774438C1830E310A13CA6FBC3CBC6C29D5CC5CF1E2249EA66308DCA
                                                                                                                                                                                      SHA-512:BA0C70308BC300C8FDF0D904C352EEA13A454E9B15B076E2BC9AFA0D881F926250822ABD0185FC4901BE6216E96E73B4B65ADA8081AB651226A30F9458E8B436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t(n.History={})}(this,function(n){"use strict";function E(){return(E=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var o in e)Object.prototype.hasOwnProperty.call(e,o)&&(n[o]=e[o])}return n}).apply(this,arguments)}function d(n){return"/"===n.charAt(0)}function v(n,t){for(var e=t,o=e+1,r=n.length;o<r;e+=1,o+=1)n[e]=n[o];n.pop()}function i(n){return n.valueOf?n.valueOf():Object.prototype.valueOf.call(n)}function H(n){return"/"===n.charAt(0)?n:"/"+n}function t(n){return"/"===n.charAt(0)?n.substr(1):n}function S(n,t){return function(n,t){return 0===n.toLowerCase().indexOf(t.toLowerCase())&&-1!=="/?#".indexOf(n.charAt(t.length))}(n,t)?n.substr(t.length):n}function U(n){return"/"===n.charAt(n.length-1)?n.slice(0,-1):n}function a(n){var t=n||"/",e="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):902
                                                                                                                                                                                      Entropy (8bit):4.626619306814102
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:qkhnnytzXhfk25l9fLmNZfO/Bdv2iAMgFpy:qkFy11+fO/z2jby
                                                                                                                                                                                      MD5:BD08123DA86F98B927595CCDBE67A0E4
                                                                                                                                                                                      SHA1:543C75B55F94A3BAA956C3BB791713702C508566
                                                                                                                                                                                      SHA-256:8BD568626698F449D09C4BE68361116BF011C898C725EC9F923BA45B0416F001
                                                                                                                                                                                      SHA-512:00381A5484F1DEF303AD064615E69D1BE913638E53A8D68B8A11958E87198E006945CC76B9873782F02C99A13DC67CA5EA48BD66B84602DEAD0CF942B2B00EA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var printWarning = function() {};..if (process.env.NODE_ENV !== 'production') {. printWarning = function(format, subs) {. var index = 0;. var message =. 'Warning: ' +. (subs.length > 0. ? format.replace(/%s/g, function() {. return subs[index++];. }). : format);.. if (typeof console !== 'undefined') {. console.error(message);. }.. try {. // --- Welcome to debugging history ---. // This error was thrown as a convenience so that you can use the. // stack trace to find the callsite that triggered this warning.. throw new Error(message);. } catch (e) {}. };.}..module.exports = function(member) {. printWarning(. 'Please use `require("history").%s` instead of `require("history/%s")`. ' +. 'Support for the latter will be removed in the next major release.',. [member, member]. );.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1662
                                                                                                                                                                                      Entropy (8bit):5.188439817290886
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Z0EQKOOrXSJPJzeu3hNP16432svv32s3EsIq3tYHv:zYOrXSJPJzeu35R3r3zVfaP
                                                                                                                                                                                      MD5:E987655ECCA5D498D72242C25FCA9912
                                                                                                                                                                                      SHA1:5BFA80F8B76F6108B8E0F820DA2028D28395861C
                                                                                                                                                                                      SHA-256:EB32FF0EC52B6EA86E3D3E06C6AD1B68EE03798B6729AF13919F6D5C14B368F3
                                                                                                                                                                                      SHA-512:5FD4F3556C7F359A073E4C56337C7A6DEBB3D54E2F0C4A649C425918E95688261BF0BD75745AD3FAE52488DB4AAC1967BD58694C6B00D04980216689986B8E6C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Software License Agreement (BSD License).========================================..Copyright (c) 2015, Yahoo! Inc. All rights reserved..----------------------------------------------------..Redistribution and use of this software in source and binary forms, with or.without modification, are permitted provided that the following conditions are.met:.. * Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution.. * Neither the name of Yahoo! Inc. nor the names of YUI's contributors may be. used to endorse or promote products derived from this software without. specific prior written permission of Yahoo! Inc...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS O
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2743
                                                                                                                                                                                      Entropy (8bit):5.039728907511829
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:Y7/QHwa6f3pV9T+kmD/uNBD5HVxLwaD5HQwaTYy60Ax51RQ4FK9MyIKzTFmYk/x0:6BbZRLRTGIKfFdOxA+fM
                                                                                                                                                                                      MD5:5F4556A36993F27E8A9F33756218D13B
                                                                                                                                                                                      SHA1:5FF59DC823CEA17AD0FFDD6BF153791981AAEDBD
                                                                                                                                                                                      SHA-256:ED989CF3E42997AE8E7F7144A5504329D24E8383968B27F11FA20F941FA4A784
                                                                                                                                                                                      SHA-512:5179E6A0D4E7F543EA85E40E10D159723587C5F1098706269F9807AE24703AD61BB5772F7CEE8A5030BCF6008B1A8BCA904FAAA50AA08ACBA7B1974A72A5E894
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var reactIs = require('react-is');../**. * Copyright 2015, Yahoo! Inc.. * Copyrights licensed under the New BSD License. See the accompanying LICENSE file for terms.. */.var REACT_STATICS = {. childContextTypes: true,. contextType: true,. contextTypes: true,. defaultProps: true,. displayName: true,. getDefaultProps: true,. getDerivedStateFromError: true,. getDerivedStateFromProps: true,. mixins: true,. propTypes: true,. type: true.};.var KNOWN_STATICS = {. name: true,. length: true,. prototype: true,. caller: true,. callee: true,. arguments: true,. arity: true.};.var FORWARD_REF_STATICS = {. '$$typeof': true,. render: true,. defaultProps: true,. displayName: true,. propTypes: true.};.var MEMO_STATICS = {. '$$typeof': true,. compare: true,. defaultProps: true,. displayName: true,. propTypes: true,. type: true.};.var TYPE_STATICS = {};.TYPE_STATICS[reactIs.ForwardRef] = FORWARD_REF_STATICS;.TYPE_STATICS[reactIs.Memo] = MEMO_STATICS;..function g
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (577)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19491
                                                                                                                                                                                      Entropy (8bit):5.319626964446028
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:WE5rgBieJ5sGwfOI0HY+0Gwp50u3LeHC5yNhOR7NxwUsz6:xecGIuO/5yNhOR7P
                                                                                                                                                                                      MD5:6EA3C2C795B0C9C31D919698A53F57AF
                                                                                                                                                                                      SHA1:C465CE6B12077827C8BEA22C60BCAEA58644DEA4
                                                                                                                                                                                      SHA-256:8AD91A9D476B6A0A72944D1AE1CA01A5B5BE62099BA17BB12E496D19957B93F1
                                                                                                                                                                                      SHA-512:432CF8325D61BB4A7042677C54AA1D57635B7908065F8495AD6DDD251C6A9AC3DDDE091FF7AB02015EB05CA0221C1E76D26FCBD6CD7F918C7E4DD19762AF4E0A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(function (global, factory) {..typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :..typeof define === 'function' && define.amd ? define(factory) :..(global = global || self, global.hoistNonReactStatics = factory());.}(this, (function () { 'use strict';...function unwrapExports (x) {...return x && x.__esModule && Object.prototype.hasOwnProperty.call(x, 'default') ? x['default'] : x;..}...function createCommonjsModule(fn, module) {...return module = { exports: {} }, fn(module, module.exports), module.exports;..}...var reactIs_production_min = createCommonjsModule(function (module, exports) {..Object.defineProperty(exports,"__esModule",{value:!0});..var b="function"===typeof Symbol&&Symbol.for,c=b?Symbol.for("react.element"):60103,d=b?Symbol.for("react.portal"):60106,e=b?Symbol.for("react.fragment"):60107,f=b?Symbol.for("react.strict_mode"):60108,g=b?Symbol.for("react.profiler"):60114,h=b?Symbol.for("react.provider"):60109,k=b?Symbol.for("react.cont
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (6453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6454
                                                                                                                                                                                      Entropy (8bit):5.240791602675752
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:mhifMa3hO3hkHPpPKZ/aYYIqxJnslB/26BnUVi:mm3hOKHPpU/dY/xNABuH4
                                                                                                                                                                                      MD5:3633934FB15709B6F6BE0E766D82491F
                                                                                                                                                                                      SHA1:F4DFDEBD31DD474D324E0363DEE4FE04F38FF235
                                                                                                                                                                                      SHA-256:18F0CFBB0D846065C0DF6F7D5A1CE1F21391572D90A7809A1175A04C05E8812B
                                                                                                                                                                                      SHA-512:687B741C97BB15FEBCFA83684D71C4463B8C29D6F788173CBC1F73BCD71DE6E221B838A2FA1FA082A8C3897661145B5AEE4ECF6D1168B02CAC63A7C63C963B7A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).hoistNonReactStatics=t()}(this,(function(){"use strict";function e(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function t(e,t){return e(t={exports:{}},t.exports),t.exports}var r=t((function(e,t){Object.defineProperty(t,"__esModule",{value:!0});var r="function"==typeof Symbol&&Symbol.for,o=r?Symbol.for("react.element"):60103,n=r?Symbol.for("react.portal"):60106,c=r?Symbol.for("react.fragment"):60107,a=r?Symbol.for("react.strict_mode"):60108,f=r?Symbol.for("react.profiler"):60114,s=r?Symbol.for("react.provider"):60109,i=r?Symbol.for("react.context"):60110,u=r?Symbol.for("react.async_mode"):60111,y=r?Symbol.for("react.concurrent_mode"):60111,l=r?Symbol.for("react.forward_ref"):60112,p=r?Symbol.for("react.suspense"):60113,m=r?Symbol.for("react.suspense_list"):60120,d=r?Symbol.for("react.memo"):60115,b
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1246
                                                                                                                                                                                      Entropy (8bit):4.788619516372085
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:87nr1L1ShR76sT79Sa3NODHU0CNZQImVW/IlxWF32:unBL2t6s/9Sa3NOD00CAImkyAl2
                                                                                                                                                                                      MD5:7BBA218C7C57FCBC54E0F373BB473768
                                                                                                                                                                                      SHA1:2E243ABD8589479C37EE8E8778391EBC7A78F082
                                                                                                                                                                                      SHA-256:7E2A67DBAEBEA22C731D1DA8D92BC5B80674956C07CEA0861CCA9650FACBB5D2
                                                                                                                                                                                      SHA-512:B11A150EE262492CEAA51C55CFFBD9A0A03C5DB847EFFC8461CA49F28671D1F78F19E0F1C2350522AC23ED04FD802B3684C7C4DF4DBD1C035E13DE3CCC192B92
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "hoist-non-react-statics",. "version": "3.3.2",. "description": "Copies non-react specific statics from a child component to a parent component",. "main": "dist/hoist-non-react-statics.cjs.js",. "repository": {. "type": "git",. "url": "git://github.com/mridgway/hoist-non-react-statics.git". },. "files": [. "src",. "dist",. "index.d.ts". ],. "author": "Michael Ridgway <mcridgway@gmail.com>",. "license": "BSD-3-Clause",. "dependencies": {. "react-is": "^16.7.0". },. "devDependencies": {. "@babel/core": "^7.5.0",. "@babel/plugin-proposal-class-properties": "^7.5.0",. "@babel/preset-env": "^7.5.0",. "@babel/preset-react": "^7.0.0",. "@babel/register": "^7.4.4",. "chai": "^4.2.0",. "coveralls": "^2.11.1",. "create-react-class": "^15.5.3",. "eslint": "^4.13.1",. "mocha": "^6.1.4",. "nyc": "^14.1.1",. "pre-commit": "^1.0.7",. "prop-types": "^15.6.2",. "react": "^16.7.0",. "rimraf": "^2.6.2",. "rollup": "
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2979
                                                                                                                                                                                      Entropy (8bit):4.799914102000888
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:jkviovY/KSn3BVVr6pv7/WVMjGMwHoaxLY/KrHoY/KrxTzGKg5t4srcyqKzl0Qis:AoqfjjvamOYm1rlqKRX0VWuynh
                                                                                                                                                                                      MD5:BA8A7C6231D97E7866CECB1002566B34
                                                                                                                                                                                      SHA1:3FDC347BE2051AD26C278EBC753DB911F297AC3E
                                                                                                                                                                                      SHA-256:2CD47D115EC43D70D891C0A7064A99F64BAA7DED5EA87AF8B3944D4B338C105A
                                                                                                                                                                                      SHA-512:833329809009B314D33760C76E7848A904273F8D57513969F32DD87366C299E3AD1FE85BE70F32FE93A99B1DC7E8AA89001DD562F364DEAF1C7DB501E1E9B0BA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright 2015, Yahoo! Inc.. * Copyrights licensed under the New BSD License. See the accompanying LICENSE file for terms.. */.import { ForwardRef, Memo, isMemo } from 'react-is';..const REACT_STATICS = {. childContextTypes: true,. contextType: true,. contextTypes: true,. defaultProps: true,. displayName: true,. getDefaultProps: true,. getDerivedStateFromError: true,. getDerivedStateFromProps: true,. mixins: true,. propTypes: true,. type: true.};..const KNOWN_STATICS = {. name: true,. length: true,. prototype: true,. caller: true,. callee: true,. arguments: true,. arity: true.};..const FORWARD_REF_STATICS = {. '$$typeof': true,. render: true,. defaultProps: true,. displayName: true,. propTypes: true.};..const MEMO_STATICS = {. '$$typeof': true,. compare: true,. defaultProps: true,. displayName: true,. propTypes: true,. type: true,.}..const TYPE_STATICS = {};.TYPE_STATICS[ForwardRef] = FORWARD_
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1088
                                                                                                                                                                                      Entropy (8bit):5.124460047969176
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Tn1DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFz:RDiJzfPvGt7ICQH+sfIte36AFz
                                                                                                                                                                                      MD5:C1BDDD5B0D96ABABAF93D0132F1FDCEC
                                                                                                                                                                                      SHA1:1AB7FA72079DFB982C4693E87C83867F094689F8
                                                                                                                                                                                      SHA-256:0AD5AEF7BEEB552832FE01DB1C46933F948DFE5DA35017BD0EFA0006FFD2CED9
                                                                                                                                                                                      SHA-512:BB96202D776A487E55B04C01133D7B0925B47A0CF9ADD910D9021D7B18F80344B0F02206721EBE0F5B0C38DE0243D69C500430E1F3C6594170F36E65FB9B55E3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Copyright (c) 2013-2020 James Simpson and GoldFire Studios, Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (26795)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):26899
                                                                                                                                                                                      Entropy (8bit):5.233849839389204
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:mcZSGJ2y93cl6oStbVNIvablsa1hYxD+NvJ+IdcBs0RG2m:hg8CmCaltoxDY+s+sU6
                                                                                                                                                                                      MD5:8C4330DF1B3A5491BCB6296CFB80515E
                                                                                                                                                                                      SHA1:CDBB0D941E0C2EBCAD5EBC9C995E8DE106FBD8FA
                                                                                                                                                                                      SHA-256:EE3778513D97DB7A4C51A60CB44672986D73DBB9CCB4390F43E27B6E39C8C894
                                                                                                                                                                                      SHA-512:FB0A9AE3F68E2F8BF084BEB7EC0E29FBA7A9AA15070EAA447D825AD7E3E5CE531FF74F0248E6F7C6D21E2B065687943443F4769D850AC47E2FBDC420FA4F0A29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*! howler.js v2.2.3 | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */.!function(){"use strict";var e=function(){this.init()};e.prototype={init:function(){var e=this||n;return e._counter=1e3,e._html5AudioPool=[],e.html5PoolSize=10,e._codecs={},e._howls=[],e._muted=!1,e._volume=1,e._canPlayEvent="canplaythrough",e._navigator="undefined"!=typeof window&&window.navigator?window.navigator:null,e.masterGain=null,e.noAudio=!1,e.usingWebAudio=!0,e.autoSuspend=!0,e.ctx=null,e.autoUnlock=!0,e._setup(),e},volume:function(e){var o=this||n;if(e=parseFloat(e),o.ctx||_(),void 0!==e&&e>=0&&e<=1){if(o._volume=e,o._muted)return o;o.usingWebAudio&&o.masterGain.gain.setValueAtTime(e,n.ctx.currentTime);for(var t=0;t<o._howls.length;t++)if(!o._howls[t]._webAudio)for(var r=o._howls[t]._getSoundIds(),a=0;a<r.length;a++){var u=o._howls[t]._soundById(r[a]);u&&u._node&&(u._node.volume=u._volume*e)}return o}return o._volume},mute:function(e){var o=this||n;o.ctx||_(),o._muted=e,o.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):107843
                                                                                                                                                                                      Entropy (8bit):4.56993773566812
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:eg9yfDB76S7sv75F6tGr0vuoQTTNL7zMyhA/h4Le7chz+5Wga9Z1T1D5nrd7lFv1:eg9yfDB7w75F6tALvnwqi7cWW
                                                                                                                                                                                      MD5:6390A9F7AC0EF080267557D7440A279A
                                                                                                                                                                                      SHA1:BBA5D7B58CC2462F03152ED2877284F642F7D133
                                                                                                                                                                                      SHA-256:553B6AEA51E723CD88E63BF4D95CEF7569B89BA0E1F0591A681C27BE57F124EB
                                                                                                                                                                                      SHA-512:74C881AAA115E62DCAAA901DB20412499EF60E73626FBA2D6345FE6FF4E79F51262F29B5771B99D7D72C759A819DF0E788A77D6E636DCD2B50CEE32B21AE4D83
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*!. * howler.js v2.2.3. * howlerjs.com. *. * (c) 2013-2020, James Simpson of GoldFire Studios. * goldfirestudios.com. *. * MIT License. */..(function() {.. 'use strict';.. /** Global Methods **/. /***************************************************************************/.. /**. * Create the global controller. All contained methods and properties apply. * to all sounds that are currently playing or will be in the future.. */. var HowlerGlobal = function() {. this.init();. };. HowlerGlobal.prototype = {. /**. * Initialize the global Howler object.. * @return {Howler}. */. init: function() {. var self = this || Howler;.. // Create a global ID counter.. self._counter = 1000;.. // Pool of unlocked HTML5 Audio objects.. self._html5AudioPool = [];. self.html5PoolSize = 10;.. // Internal properties.. self._codecs = {};. self._howls = [];. self._muted = false;. self._volume = 1;. self._canPlayE
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (26795)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):36137
                                                                                                                                                                                      Entropy (8bit):5.200015238959416
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:mcZSGJ2y93cl6oStbVNIvablsa1hYxD+NvJ+IdcBs0RG2osraM1fPBDdwKGCeuO8:hg8CmCaltoxDY+s+sUzr91f5DdwKQuO8
                                                                                                                                                                                      MD5:5E24EDC86F97B2460C4D12D5D1B4C394
                                                                                                                                                                                      SHA1:2532FB954D24773C74CBEE4340F6FFDF8512B96F
                                                                                                                                                                                      SHA-256:0FEBFD99E2733B690ECAC2DC36C82885F581A6B5C73B65895898FF8548415F5B
                                                                                                                                                                                      SHA-512:EBE60DFFDA3D056AE4EB049F1B1406A6DDC450AE977878BAC9E1D5F93603D864744A3FDC8204695EBD41AC041FD1AB3A5EC971A26314C57A76BC897E7EFD1044
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*! howler.js v2.2.3 | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */.!function(){"use strict";var e=function(){this.init()};e.prototype={init:function(){var e=this||n;return e._counter=1e3,e._html5AudioPool=[],e.html5PoolSize=10,e._codecs={},e._howls=[],e._muted=!1,e._volume=1,e._canPlayEvent="canplaythrough",e._navigator="undefined"!=typeof window&&window.navigator?window.navigator:null,e.masterGain=null,e.noAudio=!1,e.usingWebAudio=!0,e.autoSuspend=!0,e.ctx=null,e.autoUnlock=!0,e._setup(),e},volume:function(e){var o=this||n;if(e=parseFloat(e),o.ctx||_(),void 0!==e&&e>=0&&e<=1){if(o._volume=e,o._muted)return o;o.usingWebAudio&&o.masterGain.gain.setValueAtTime(e,n.ctx.currentTime);for(var t=0;t<o._howls.length;t++)if(!o._howls[t]._webAudio)for(var r=o._howls[t]._getSoundIds(),a=0;a<r.length;a++){var u=o._howls[t]._soundById(r[a]);u&&u._node&&(u._node.volume=u._volume*e)}return o}return o._volume},mute:function(e){var o=this||n;o.ctx||_(),o._muted=e,o.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (9215)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9336
                                                                                                                                                                                      Entropy (8bit):4.984849563931292
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:0QraM1ZF+hZ9pyWMDgmwK/fE0E/DhCoEWuO8:0QraM1fPBDdwKGCeuO8
                                                                                                                                                                                      MD5:5E476CD3A43375EF8F50D4BF86B60517
                                                                                                                                                                                      SHA1:344B354E86496D43286434682FC3BE6E4AE90E32
                                                                                                                                                                                      SHA-256:FA3FEE1CD7481EDE015C5CF8C7E4C48E333A269823C5371B8775FD9D241EE5F4
                                                                                                                                                                                      SHA-512:6C9D7670A8323D53680A767A47B98628CCEC129BB644E8961B2226A2F8928FFCC4DE31D2FB1BF91224C81CCEC73E3224DBF983E1364CBEA2E90E2320C80C1DC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*! howler.js v2.2.3 | Spatial Plugin | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */.!function(){"use strict";HowlerGlobal.prototype._pos=[0,0,0],HowlerGlobal.prototype._orientation=[0,0,-1,0,1,0],HowlerGlobal.prototype.stereo=function(e){var n=this;if(!n.ctx||!n.ctx.listener)return n;for(var t=n._howls.length-1;t>=0;t--)n._howls[t].stereo(e);return n},HowlerGlobal.prototype.pos=function(e,n,t){var r=this;return r.ctx&&r.ctx.listener?(n="number"!=typeof n?r._pos[1]:n,t="number"!=typeof t?r._pos[2]:t,"number"!=typeof e?r._pos:(r._pos=[e,n,t],void 0!==r.ctx.listener.positionX?(r.ctx.listener.positionX.setTargetAtTime(r._pos[0],Howler.ctx.currentTime,.1),r.ctx.listener.positionY.setTargetAtTime(r._pos[1],Howler.ctx.currentTime,.1),r.ctx.listener.positionZ.setTargetAtTime(r._pos[2],Howler.ctx.currentTime,.1)):r.ctx.listener.setPosition(r._pos[0],r._pos[1],r._pos[2]),r)):r},HowlerGlobal.prototype.orientation=function(e,n,t,r,o,i){var a=this;if(!a.ctx||!a.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):586
                                                                                                                                                                                      Entropy (8bit):4.7482703452560955
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:XUH1oOvBCBApHLUfioq2AQAbmF2k34D0INxJShbyN4hbQhbZWjhbxjhbHHOlb:a1oYBCBKsioq2AQzB4QIN69pmZWpxpOR
                                                                                                                                                                                      MD5:83E9D9D4DDCA8076617EDF25D64016DB
                                                                                                                                                                                      SHA1:728454176D46DD4A6B921135A49E80DBAFEF9EA3
                                                                                                                                                                                      SHA-256:846D6C5777F3307F43C4EDE38799CCCCC71C132E77642228C812DFD9239E2166
                                                                                                                                                                                      SHA-512:9962C2AD14893454B5BDAB7A41BD0C4FB807FC824334E15D2E0EE4ABF01D38DF185F562415270621837EC955463F7749C7493EBDFE57162650BE8A56A89564E0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "howler",. "version": "2.2.3",. "description": "Javascript audio library for the modern web.",. "homepage": "https://howlerjs.com",. "author": "James Simpson <james@goldfirestudios.com> (http://goldfirestudios.com)",. "repository": {. "type": "git",. "url": "git://github.com/goldfire/howler.js.git". },. "devDependencies": {. "uglify-js": "2.x". },. "main": "dist/howler.js",. "license": "MIT",. "files": [. "src",. "dist/howler.js",. "dist/howler.min.js",. "dist/howler.core.min.js",. "dist/howler.spatial.min.js",. "LICENSE.md". ].}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):82628
                                                                                                                                                                                      Entropy (8bit):4.533208584699744
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:eg9yfDB76S7sv75F6tGr0vuoQTTNL7zMyhA/h4Le7I:eg9yfDB7w75F6tALvnwqi7I
                                                                                                                                                                                      MD5:BB228A2484317D88DE7CF04D4293C6D9
                                                                                                                                                                                      SHA1:21A8C82C744FE031B9DD5CBFFB0093D7EFBB5B2B
                                                                                                                                                                                      SHA-256:55FF2CE22BF66F2E361BD163D973F97410E583803FACCA8F258BF8929C9EE94C
                                                                                                                                                                                      SHA-512:40F3B5DCE119CE428B0F73DAED89FDC99685E35E586552FDA18F17B7032FD9DBEB5D9FB78012850C841F32480B52430B29704CFCEA5F1580D26E6520E46FA0C1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*!. * howler.js v2.2.3. * howlerjs.com. *. * (c) 2013-2020, James Simpson of GoldFire Studios. * goldfirestudios.com. *. * MIT License. */..(function() {.. 'use strict';.. /** Global Methods **/. /***************************************************************************/.. /**. * Create the global controller. All contained methods and properties apply. * to all sounds that are currently playing or will be in the future.. */. var HowlerGlobal = function() {. this.init();. };. HowlerGlobal.prototype = {. /**. * Initialize the global Howler object.. * @return {Howler}. */. init: function() {. var self = this || Howler;.. // Create a global ID counter.. self._counter = 1000;.. // Pool of unlocked HTML5 Audio objects.. self._html5AudioPool = [];. self.html5PoolSize = 10;.. // Internal properties.. self._codecs = {};. self._howls = [];. self._muted = false;. self._volume = 1;. self._canPlayE
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):25213
                                                                                                                                                                                      Entropy (8bit):4.6350512580416625
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:lvhz+5Wga9o3tjx2ky1T1D5nrd7lFvpbhX5EaZrlgW:1hz+5Wga9Z1T1D5nrd7lFvpbhGaQW
                                                                                                                                                                                      MD5:4EED7838465F412CF5717366B16C768F
                                                                                                                                                                                      SHA1:13875C674645E53ED64E4B813410CEA2A8D47858
                                                                                                                                                                                      SHA-256:F3CEB34776EC95068260D4303035DC4B2B866A29C2B6703FBD7C5A1CA25DF9B6
                                                                                                                                                                                      SHA-512:42CB073EE3C923CD134DE486B9E16DC4B1A0DAB983476643453B60A4D30B059B5583320E4E1BC6EF52566B85854EFE7DD2C70974B29E21CEACA2439364388200
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/*!. * Spatial Plugin - Adds support for stereo and 3D audio where Web Audio is supported.. * . * howler.js v2.2.3. * howlerjs.com. *. * (c) 2013-2020, James Simpson of GoldFire Studios. * goldfirestudios.com. *. * MIT License. */..(function() {.. 'use strict';.. // Setup default properties.. HowlerGlobal.prototype._pos = [0, 0, 0];. HowlerGlobal.prototype._orientation = [0, 0, -1, 0, 1, 0];.. /** Global Methods **/. /***************************************************************************/.. /**. * Helper method to update the stereo panning position of all current Howls.. * Future Howls will not use this value unless explicitly set.. * @param {Number} pan A value of -1.0 is all the way left and 1.0 is all the way right.. * @return {Howler/Number} Self or current stereo panning value.. */. HowlerGlobal.prototype.stereo = function(pan) {. var self = this;.. // Stop right here if not using Web Audio.. if (!self.ctx || !self.ctx.listener) {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4412
                                                                                                                                                                                      Entropy (8bit):4.50876466406389
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:5El9E65lIbZl3fZBkB0uq6m9NKIBfntaHSL5i4:5g3el3fZBkBm6m/wHSLX
                                                                                                                                                                                      MD5:929EFBC5C5675BC0E4D2B544FEC5D84C
                                                                                                                                                                                      SHA1:A409233F0435A13AD4905543DFAE94E3F950916C
                                                                                                                                                                                      SHA-256:45368BFE11080C4504B7804602015D93873303C5B13D5710AF6C42E9ABC35B4A
                                                                                                                                                                                      SHA-512:4DDF2A2F4933E9652E5CDDFD5317F9793535D7BAD913F9822FAD8813B2ADD224DBE9096714D94A9F0EB3B7692BA7D954ACDE153F578A3D35EADA1542AF2A9CE0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * @preserve. * JS Implementation of incremental MurmurHash3 (r150) (as of May 10, 2013). *. * @author <a href="mailto:jensyt@gmail.com">Jens Taylor</a>. * @see http://github.com/homebrewing/brauhaus-diff. * @author <a href="mailto:gary.court@gmail.com">Gary Court</a>. * @see http://github.com/garycourt/murmurhash-js. * @author <a href="mailto:aappleby@gmail.com">Austin Appleby</a>. * @see http://sites.google.com/site/murmurhash/. */.(function(){. var cache;.. // Call this function without `new` to use the cached object (good for. // single-threaded environments), or with `new` to create a new object.. //. // @param {string} key A UTF-16 or ASCII string. // @param {number} seed An optional positive integer. // @return {object} A MurmurHash3 object for incremental hashing. function MurmurHash3(key, seed) {. var m = this instanceof MurmurHash3 ? this : cache;. m.reset(seed). if (typeof key === 'string' && key.length > 0) {. m.ha
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1452)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1894
                                                                                                                                                                                      Entropy (8bit):5.469301776337895
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:M6ZEwuz9E6pEGbTR2IWqFvqKB+WpxorCBkuCuBAddjY:5El9E6f2Y5qKB+QsQBqd0
                                                                                                                                                                                      MD5:52D2EB410DE1C9E0758EF562289289FA
                                                                                                                                                                                      SHA1:806132E53D0E6D94BCB3A492AA05BC4078578C13
                                                                                                                                                                                      SHA-256:EA8490563A229B89F2B779217938F9EB2BCF93DD89DE9F7FC5C035632F0934B5
                                                                                                                                                                                      SHA-512:5BD2D78DDFFACA26F8388296AD30E80288C51E67409A98D6B9D7DEE2AD8391CD229663AAE8B4FC0FCB196DF95534A33E4CA088F03D9F61AC94A7D7BA84E61360
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * @preserve. * JS Implementation of incremental MurmurHash3 (r150) (as of May 10, 2013). *. * @author <a href="mailto:jensyt@gmail.com">Jens Taylor</a>. * @see http://github.com/homebrewing/brauhaus-diff. * @author <a href="mailto:gary.court@gmail.com">Gary Court</a>. * @see http://github.com/garycourt/murmurhash-js. * @author <a href="mailto:aappleby@gmail.com">Austin Appleby</a>. * @see http://sites.google.com/site/murmurhash/. */.!function(){function t(h,r){var s=this instanceof t?this:e;return s.reset(r),"string"==typeof h&&h.length>0&&s.hash(h),s!==this?s:void 0}var e;t.prototype.hash=function(t){var e,h,r,s,i;switch(i=t.length,this.len+=i,h=this.k1,r=0,this.rem){case 0:h^=i>r?65535&t.charCodeAt(r++):0;case 1:h^=i>r?(65535&t.charCodeAt(r++))<<8:0;case 2:h^=i>r?(65535&t.charCodeAt(r++))<<16:0;case 3:h^=i>r?(255&t.charCodeAt(r))<<24:0,h^=i>r?(65280&t.charCodeAt(r++))>>8:0}if(this.rem=3&i+this.rem,i-=this.rem,i>0){for(e=this.h1;;){if(h=4294967295&11601*h+3432906752*(65535&h),h=h
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):631
                                                                                                                                                                                      Entropy (8bit):4.707883402651179
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:ux1CFCJoclCPvF/9D9ruF3UbmPlCPgoSr5GPealnCyoPTvz:a1CFWupuFvqDSrYTCykTvz
                                                                                                                                                                                      MD5:123B24579C28B070F46CCA19A2B45F54
                                                                                                                                                                                      SHA1:81BC97DBED2862B4003D372EF21B8FA3839C9205
                                                                                                                                                                                      SHA-256:7F671BCAED915FD07376B220DBA299427DBC15C92ADA20A87DD42B65EEA41BD1
                                                                                                                                                                                      SHA-512:A13327C1BC14C560FCC8D43CB74C1D81A42665A568963FDCCB54A556C984E2E9596C1B3B2B1723259C6DB8ECB1DE3961289789575A85C7900B7A351E91D8893E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "imurmurhash",. "version": "0.1.4",. "description": "An incremental implementation of MurmurHash3",. "homepage": "https://github.com/jensyt/imurmurhash-js",. "main": "imurmurhash.js",. "files": [. "imurmurhash.js",. "imurmurhash.min.js",. "package.json",. "README.md". ],. "repository": {. "type": "git",. "url": "https://github.com/jensyt/imurmurhash-js". },. "author": {. "name": "Jens Taylor",. "email": "jensyt@gmail.com",. "url": "https://github.com/homebrewing". },. "license": "MIT",. "dependencies": {},. "devDependencies": {},. "engines": {. "node": ">=0.8.19". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1080
                                                                                                                                                                                      Entropy (8bit):5.110247838579839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ODrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:ODaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:94F0D486B3BA1DD568004DC5CCCD32BC
                                                                                                                                                                                      SHA1:87B0E4891924461043A2C240EA5FF70E761E04A1
                                                                                                                                                                                      SHA-256:F657F99D3FB9647DB92628E96007AABB46E5F04F33E49999075AAB8E250CA7CE
                                                                                                                                                                                      SHA-512:400E5FFF25247FB0FA8C0125073658C8F429C39FC20EFEFE9A8A69B5C5F925A9DF1818B324E6691884BA108463908B75758F07B4796BF9FB972401696D3371F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2013-present, Facebook, Inc...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF O
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1397
                                                                                                                                                                                      Entropy (8bit):4.603983921419377
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:00uoqIfyZPmodkXR6DwHLYZJJQykt0DXGVco9podI0/htTuBU:AAfosXRTLg2ykWo9O5tTum
                                                                                                                                                                                      MD5:61B8BDFEE1BE82EBBD43D1F3A869F275
                                                                                                                                                                                      SHA1:12CC321D4CB4DFA3EC0A288354248703F2025C69
                                                                                                                                                                                      SHA-256:F14EA86F330394A3126DE5B35DA11498A0E3D8C4847415028941012D45B4F70F
                                                                                                                                                                                      SHA-512:F43C71252E8D250A4C2C5309DF4DE548F9BDD9309A274152D1F4CED82C9C59789F0BC7557840BC755D885FC99D0E8D61B9426E730777E8835BF30DD07555E11B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';../**. * Use invariant() to assert state which your program assumes to be true.. *. * Provide sprintf-style format (only %s is supported) and arguments. * to provide information about what broke and what you were. * expecting.. *. * The invariant message will be stripped in production, but the invariant. * will remain to ensure logic does not differ in production.. */..var invariant = function(condition, format, a, b, c, d, e, f) {. if (process.env.NODE_ENV !== 'production') {. if (format === undefined) {. throw new Error('invariant requires an error message argument');. }. }.. if (!condition) {. var error;. if (format === undefined) {. error = new Error(. 'Minified exception occurred; use the non-minified dev environment ' +. 'for the full error message
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1423
                                                                                                                                                                                      Entropy (8bit):4.647014427961333
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:00uoqIfyZPmodkXR6DwHLYZJJQ3kt0DXGVco9podI0/htTuBU:AAfosXRTLg23kWo9O5tTum
                                                                                                                                                                                      MD5:AC125602F958D025E3589F506DEFBDA3
                                                                                                                                                                                      SHA1:2344A6B222E9301B7241AD53A3F78AFE0051E784
                                                                                                                                                                                      SHA-256:85B13055E10E55CF8F63C2E3103F76B079EE933176CD9E2D90BC2D76D76B8616
                                                                                                                                                                                      SHA-512:93F1133BA22EC21E6B4CCBD832D2C5EAEEB7831638ADF3F2A0BD710937F7F3BEE4E77AFEBE424A1FB5CF479ACBE0B97344832AB16806F3AFD0BDBB8F244B72F3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';../**. * Use invariant() to assert state which your program assumes to be true.. *. * Provide sprintf-style format (only %s is supported) and arguments. * to provide information about what broke and what you were. * expecting.. *. * The invariant message will be stripped in production, but the invariant. * will remain to ensure logic does not differ in production.. */..var NODE_ENV = process.env.NODE_ENV;..var invariant = function(condition, format, a, b, c, d, e, f) {. if (NODE_ENV !== 'production') {. if (format === undefined) {. throw new Error('invariant requires an error message argument');. }. }.. if (!condition) {. var error;. if (format === undefined) {. error = new Error(. 'Minified exception occurred; use the non-minified dev environment ' +. '
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                      Entropy (8bit):4.704477009154948
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:UqMGz0X/ZBQ0Bo9/RQsc6IE8fFQMgFUeXXTEobcYhby:UqM8O3Q0BoY96IE8tQCqfcEy
                                                                                                                                                                                      MD5:AF0BAEF42AECC12006C8477A4AA96FEF
                                                                                                                                                                                      SHA1:672D70999405BF187920ADD4B5C55A16F3CB7927
                                                                                                                                                                                      SHA-256:BE0730DF7D27292245E630F1D504BA4179AC6256820CB0F8F4A22C71B62A83D0
                                                                                                                                                                                      SHA-512:CCB574CC7DD8D84EED7602DAB0E23D243867C8C56A290C306BC0405DAC7279CE548E8C51971FDABEC77FD0651B84B96B5A7DAD1F963EB53BEC2DDDEFB4295C9A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* @flow strict */..declare module.exports: (. condition: any,. format?: string,. ...args: Array<any>.) => void;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):562
                                                                                                                                                                                      Entropy (8bit):4.661704955184255
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:vEgqS1F/KgK3FAWsGjTDusZ6Vf/mxIsqsyCMeug02qMQZVY0Ukg8Ihc9UWjHavMP:5V1pKgGAUjOsEJOxIsVME0PY0UePBb4A
                                                                                                                                                                                      MD5:B401FA8BF029C1226134281F727E94D9
                                                                                                                                                                                      SHA1:8845398E926A771DC3FA20A5E98C63D4E7027A13
                                                                                                                                                                                      SHA-256:9330D3D74E1FE87C7CBB2466A6C5915AD9A38FDDC52F730D0327D3D195510387
                                                                                                                                                                                      SHA-512:B4F7E6A66D03F5CD415502B215CE18F28E6B66E99BB1E7BFA551AEB5CE8C01DE1AAD8965A609E542BC4C5624168AC2C634498704F191709FD1AED295C9C533AB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "invariant",. "version": "2.2.4",. "description": "invariant",. "license": "MIT",. "author": "Andres Suarez <zertosh@gmail.com>",. "files": [. "browser.js",. "invariant.js",. "invariant.js.flow". ],. "repository": "https://github.com/zertosh/invariant",. "dependencies": {. "loose-envify": "^1.0.0". },. "devDependencies": {. "browserify": "^11.0.1",. "flow-bin": "^0.67.1",. "tap": "^1.4.0". },. "main": "invariant.js",. "browser": "browser.js",. "browserify": {. "transform": [. "loose-envify". ]. }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                      Entropy (8bit):4.750649787405846
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:FM1vE2LFlqegRUw/PYdOZNIuAj48ls6LG16cIw4G4cIwH:UvEsjqPYdOZ+qKy54G4mH
                                                                                                                                                                                      MD5:6E089132BBC839003220249F345AAF01
                                                                                                                                                                                      SHA1:B613101963356BFAF6118FC55CF67BD5F5567303
                                                                                                                                                                                      SHA-256:0A73BE687A86B6F0E5494B1BE555FCFBB886108794948837170C28F18820AAE2
                                                                                                                                                                                      SHA-512:803DE242D802ED98054BDEE9C99A91D053E330DC9101F6ADF1D8A96D22F6F22889E81D4C3F974378361E1273F9B18313CFCC21408937139BE5B64DA473224911
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:root = true..[*].indent_style = tab.indent_size = 4.end_of_line = lf.charset = utf-8.trim_trailing_whitespace = true.insert_final_newline = true.max_line_length = 150..[CHANGELOG.md].indent_style = space.indent_size = 2..[*.json].max_line_length = off..[Makefile].max_line_length = off.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4128
                                                                                                                                                                                      Entropy (8bit):4.98808492913449
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:iGMI9r/Pjn/H/CMs3oVXFVquXSBs7c12ankUwIF:iK1Pj/fCMsY1FVqaSm7c12EkUVF
                                                                                                                                                                                      MD5:08C316B1D3C1B321EA3C0E7C141F972C
                                                                                                                                                                                      SHA1:3059AFEC8AD2901E522BDF91893B833F85470A05
                                                                                                                                                                                      SHA-256:4367388C1615D7D460244BFE0FD4912E7B36544CB9ECCA9D8CDA1742D6A2B618
                                                                                                                                                                                      SHA-512:EE9B50B409D7E729410F83BB8078A87D7C1BFBC67D1329F5816BF2C1950A62508495BAA3E141784B223AAA6790C86F0AF8BA92A15969F964F60EDC98A5F07099
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{.."es3": true,..."additionalRules": [],..."requireSemicolons": true,..."disallowMultipleSpaces": true,..."disallowIdentifierNames": [],..."requireCurlyBraces": {..."allExcept": [],..."keywords": ["if", "else", "for", "while", "do", "try", "catch"]..},..."requireSpaceAfterKeywords": ["if", "else", "for", "while", "do", "switch", "return", "try", "catch", "function"],..."disallowSpaceAfterKeywords": [],..."disallowSpaceBeforeComma": true,.."disallowSpaceAfterComma": false,.."disallowSpaceBeforeSemicolon": true,..."disallowNodeTypes": [..."DebuggerStatement",..."ForInStatement",..."LabeledStatement",..."SwitchCase",..."SwitchStatement",..."WithStatement"..],..."requireObjectKeysOnNewLine": { "allExcept": ["sameLine"] },..."requireSpacesInAnonymousFunctionExpression": { "beforeOpeningRoundBrace": true, "beforeOpeningCurlyBrace": true },.."requireSpacesInNamedFunctionExpression": { "beforeOpeningCurlyBrace": true },.."disallowSpacesInNamedFunctionExpression": { "beforeOpeningRoundBrace": t
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1081
                                                                                                                                                                                      Entropy (8bit):5.103664386751897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:b6PsrOJH7H0yxgtAHw1hC09QHOsUv4tk4/+dpoaq/FD:bMsSJrlxEDdQHOs52TSaYFD
                                                                                                                                                                                      MD5:D22B3EB619D81197FD4F3CA47C2C1EA5
                                                                                                                                                                                      SHA1:CECC49E000AC69F8DC602F6967A3D9DF155285CF
                                                                                                                                                                                      SHA-256:DC0FE5A22D9336F345EE984F9BF56F11F22877A3AA5FD16A1DB9A8CA0E23A5D1
                                                                                                                                                                                      SHA-512:54069FC3A9F8378D57BC0B11FA7FA211DAF4CD320435AF21CA6514B4B19166D340133ACA36EC253DD1BFE175532BC6E08E138BA72DAC391269FD0AA8A512BE62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:The MIT License (MIT)..Copyright (c) 2014 Jordan Harband..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):949
                                                                                                                                                                                      Entropy (8bit):4.927499413121168
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:/v6ajFlzQsPyzriZOIt8krLhgLqiZXBzB5bQXiu8uAFzw3ixzbIzTCEaJBnRz9C:H6aPXyzcrOjz7b1Hs3ixzkzTCNBnRzI
                                                                                                                                                                                      MD5:E4F7359BE0EE8EFAE4A843B6B4C50F09
                                                                                                                                                                                      SHA1:03E026D417599E244476071EA2B165C63BB647A5
                                                                                                                                                                                      SHA-256:9531AD8D9C3F7360DC601D12F6BF614340FAC643DB8DEEC332CB7C8DB637B14C
                                                                                                                                                                                      SHA-512:C33F3EF05963FC733609B87A22122045C461AB044B9557147F0C9AEC3838731BC9F9C65F9139FE493682B9852C821A34D29E13B904C12E14397CDF15B2E00329
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var hasToStringTag = typeof Symbol === 'function' && typeof Symbol.toStringTag === 'symbol';.var toStr = Object.prototype.toString;..var isStandardArguments = function isArguments(value) {..if (hasToStringTag && value && typeof value === 'object' && Symbol.toStringTag in value) {...return false;..}..return toStr.call(value) === '[object Arguments]';.};..var isLegacyArguments = function isArguments(value) {..if (isStandardArguments(value)) {...return true;..}..return value !== null &&...typeof value === 'object' &&...typeof value.length === 'number' &&...value.length >= 0 &&...toStr.call(value) !== '[object Array]' &&...toStr.call(value.callee) === '[object Function]';.};..var supportsStandardArguments = (function () {..return isStandardArguments(arguments);.}());..isStandardArguments.isLegacyArguments = isLegacyArguments; // for tests..module.exports = supportsStandardArguments ? isStandardArguments : isLegacyArguments;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1106
                                                                                                                                                                                      Entropy (8bit):4.660455843123748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:21CbuKASOaZJgCssFpFF3np/Y8lKJE0qyiyWdm6cYA/lgA:6CbC7aZuCssXTpQ8sS0qyiyxVF
                                                                                                                                                                                      MD5:D4EEE891DF3E23DF5976635BC07245F4
                                                                                                                                                                                      SHA1:753CE3C930950F0A93988DC1F8E3FC0C5E2E7DEB
                                                                                                                                                                                      SHA-256:932C93570DD3AE26BC398B2C71B5AC9AFFCE19DDDB6D9C63B2D2B5B3D6A41145
                                                                                                                                                                                      SHA-512:DB1913207079E3240CEB8C79A38B6DEB9B5D23E86F60930C548FBA048D354C812C87992C4B0D29CBE41B06C076FE90D0C325A79FAAD5DCB643FCE0F2B7872C2D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "is-arguments",. "version": "1.0.4",. "description": "Is this an arguments object? It's a harder question than you think.",. "author": {. "name": "Jordan Harband",. "email": "ljharb@gmail.com",. "url": "http://ljharb.codes". },. "license": "MIT",. "main": "index.js",. "repository": {. "type": "git",. "url": "git://github.com/ljharb/is-arguments.git". },. "homepage": "https://github.com/ljharb/is-arguments",. "dependencies": {},. "devDependencies": {. "@ljharb/eslint-config": "^13.0.0",. "covert": "^1.1.0",. "eslint": "^5.8.0",. "jscs": "^3.0.7",. "nsp": "^3.2.1",. "tape": "^4.9.1". },. "testling": {. "files": "test.js",. "browsers": [. "iexplore/6.0..latest",. "firefox/3.0..6.0",. "firefox/15.0..latest",. "firefox/nightly",. "chrome/4.0..10.0",. "chrome/20.0..latest",. "chrome/canary",. "opera/10.0..latest",. "opera/next",. "safari/4.0..latest",. "ipad/6.0..latest",.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                      Entropy (8bit):4.750649787405846
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:FM1vE2LFlqegRUw/PYdOZNIuAj48ls6LG16cIw4G4cIwH:UvEsjqPYdOZ+qKy54G4mH
                                                                                                                                                                                      MD5:6E089132BBC839003220249F345AAF01
                                                                                                                                                                                      SHA1:B613101963356BFAF6118FC55CF67BD5F5567303
                                                                                                                                                                                      SHA-256:0A73BE687A86B6F0E5494B1BE555FCFBB886108794948837170C28F18820AAE2
                                                                                                                                                                                      SHA-512:803DE242D802ED98054BDEE9C99A91D053E330DC9101F6ADF1D8A96D22F6F22889E81D4C3F974378361E1273F9B18313CFCC21408937139BE5B64DA473224911
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:root = true..[*].indent_style = tab.indent_size = 4.end_of_line = lf.charset = utf-8.trim_trailing_whitespace = true.insert_final_newline = true.max_line_length = 150..[CHANGELOG.md].indent_style = space.indent_size = 2..[*.json].max_line_length = off..[Makefile].max_line_length = off.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):582
                                                                                                                                                                                      Entropy (8bit):4.695993660707047
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:OjjcfQWARgMqJugMJPH0FggMAdlgM01bZBgMoGbQjgMy9gMLz4MI:qoQWAg0g+H0mgJlg7g1GegJ9gEz4D
                                                                                                                                                                                      MD5:9F2C35EF58045EEFE79546B8FF4799B6
                                                                                                                                                                                      SHA1:F9B029370881603004E759DF0DC7D780F008CC87
                                                                                                                                                                                      SHA-256:AC97F78583380657D2414F4C053982206B48B86E42C7F3EDFBBBC497F7A53580
                                                                                                                                                                                      SHA-512:9496A09939D05582A4FCC30AD149C0261C5650E648766F52504ACD93F6439DDC0934CA55EEF092305E2F49FFB0DF5F8866CAED3985304F6B1F9B1119D9657952
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# These are supported funding model platforms..github: [ljharb].patreon: # Replace with a single Patreon username.open_collective: # Replace with a single Open Collective username.ko_fi: # Replace with a single Ko-fi username.tidelift: npm/is-callable.community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry.liberapay: # Replace with a single Liberapay username.issuehunt: # Replace with a single IssueHunt username.otechie: # Replace with a single Otechie username.custom: # Replace with up to 4 custom sponsorship URLs e.g., ['link1', 'link2'].
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):258
                                                                                                                                                                                      Entropy (8bit):4.779810812301887
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:JozKvgARbgDNvWP/NzK2yRbgx8RvWP4HiCiFJEhDp8r:+zCVRbgD6zfyRbg2fC8Or
                                                                                                                                                                                      MD5:D03C7FF6BE9757D99BF20BA725DAA0C4
                                                                                                                                                                                      SHA1:CFB18A9306D05D284D703CC558FB18C61809E956
                                                                                                                                                                                      SHA-256:1F9FEDDA1D19544845804519154A191D179A560B6AD7E76F5BAA46CE882199F5
                                                                                                                                                                                      SHA-512:BC25643264BC7F0D75A31F7F406E74F82B95DC58B7A3720D75C6988128DEDC473540066ACB1C3913AED31C50BD3C9F115E5FEBAF494EBD48FB91258343E195C1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:workflow "Autorebase branch on merge commits" {..on = "push"..resolves = ["rebase"].}..workflow "Autorebase PR on merge commits" {..on = "pull_request"..resolves = ["rebase"].}.. action "rebase" {..uses = "ljharb/rebase@latest"..secrets = ["GITHUB_TOKEN"].}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):3.771411861974206
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:UJKvzFqy8ROKHYvNFJKfd//qZeQ+RwRzJF/+/JMdfH/FUTV:UOpT8RlWgd6ZZ4BuHmTV
                                                                                                                                                                                      MD5:BD49D86FFABA802CF409C4A677B8C87C
                                                                                                                                                                                      SHA1:D8AF22F48ABC59A212683F35C1B0159F6B815FCE
                                                                                                                                                                                      SHA-256:8267B91C573BE6757D7B22E907E382CC0D5EA2ED3643F0DFA632FA5ECD5BE295
                                                                                                                                                                                      SHA-512:156A4678828052C7BAFA5FA1FA3ED61E6CDFA91D5C39298B141D18EEB4092026860A325329AABA06BE83F096B561723A26247EC5056D9617461CE35AE52AEAF0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:name: lint..on: [push, pull_request]..jobs:. lint:. runs_on: ubuntu-latest.. strategy:. matrix:. node_version: .
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):250
                                                                                                                                                                                      Entropy (8bit):4.666848566472865
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Uk0gLx8Rlr6gwleVlyEKGsRvQiFB+ev/VYC:U7rw92yEdwY4/nyC
                                                                                                                                                                                      MD5:FE709FB402650499B84F8E05E61F1C27
                                                                                                                                                                                      SHA1:B962B7046264F18B5D2C56ABA2036E059A980BC3
                                                                                                                                                                                      SHA-256:3EC385AB3A1A7095F4ADB2B5F5A9A0667075D9A08DB7909FC5DF3FAC2186F93E
                                                                                                                                                                                      SHA-512:5C131E3F21E0A8E48CEEA3B91D967B21BC0730F638CA36A0924E4575A0C37C9459550B7B949F8AB653E9555B537DBF156CDD48D6C742568E55DC02B7684F2ADD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:name: Automatic Rebase..on: [pull_request]..jobs:. _:. name: "Automatic Rebase".. runs-on: ubuntu-latest.. steps:. - uses: actions/checkout@v1. - uses: ljharb/rebase@master. env:. GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                      Entropy (8bit):4.250871224919229
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:x6ldtyNLhlf5sapJvKlq7TgCNyJ/H/FUcczxDpL4X/xjNt/xj/:CdtYFNWcwSTgCNyxdpcz5Vm5ht5b
                                                                                                                                                                                      MD5:551850A14C9AD1B910F2F11E293B9F7F
                                                                                                                                                                                      SHA1:49AF0D94069BA8F01B252F2F13D6C7FA06151B81
                                                                                                                                                                                      SHA-256:5ED4BF02143A49C1603599FAF93BDAFB37FFB273F66F2E758471F4E29ECE19B9
                                                                                                                                                                                      SHA-512:EAE8F5839E6D21ABA21E11B722A0318B4DB1DA57DC610251B8548F5A6C9C21493E1BAD6F765AAA7524D5A490DC23D731F4E77DC490F393A8726ED6E976332EFF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:verbose: false.instrumentation:. root: .. extensions:. - .js. - .jsx. default-excludes: true. excludes: []. variable: __coverage__. compact: true. preserve-comments: false. complete-copy: false. save-baseline: false. baseline-file: ./coverage/coverage-baseline.raw.json. include-all-sources: false. include-pid: false. es-modules: false. auto-wrap: false.reporting:. print: summary. reports:. - html. dir: ./coverage. summarizer: pkg. report-config: {}. watermarks:. statements: [50, 80]. functions: [50, 80]. branches: [50, 80]. lines: [50, 80].hooks:. hook-run-in-context: false. post-require-hook: null. handle-sigint: false.check:. global:. statements: 100. lines: 100. branches: 100. functions: 100. excludes: []. each:. statements: 100. lines: 100. branches: 100. functions: 100. excludes: [].
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1082
                                                                                                                                                                                      Entropy (8bit):5.106865006336856
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:bnPsrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLF5:bPsaJHlxE3dQHOs5exm3ogF5
                                                                                                                                                                                      MD5:5DB8FA3E421A3211E6A3DC68544DA455
                                                                                                                                                                                      SHA1:E5501AB14484EAFB1C649F01FA7455182AE66D13
                                                                                                                                                                                      SHA-256:C61652DB3D2808F667B48AF0A358F0D85FD07AD4A0D0B1A50882DEC3B764C522
                                                                                                                                                                                      SHA-512:09645DF36C2B7BC1360FDC1F353C2B382C612EC754EE86ED413738A68106B75B9393DDCC108D905B4D6C5C82DEB6A311828629E0420A41934734242B00B3858F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:The MIT License (MIT)..Copyright (c) 2015 Jordan Harband..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1946
                                                                                                                                                                                      Entropy (8bit):4.982225129208535
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:okxW+CLw6V62JF4Zweax8JZtmLB0CZtmT76ED:oBDI28le4mxybD
                                                                                                                                                                                      MD5:6E60FC994AC90A709C82C644715367E8
                                                                                                                                                                                      SHA1:D990DCC4D99606F2F4DF072C5DBCBEF9F6C5EDDC
                                                                                                                                                                                      SHA-256:CAEA1EB8175C1D619F88E045113A55038911500BD3D866EB735ADD9726EAEB5B
                                                                                                                                                                                      SHA-512:0F7BF35256877D577D7F07BE8FE8D761A84B48E899390BFC959DC6AA135546E4534FDEEDFD303BCDB33D2D92ABEFF9EAAB5BDCBA896ADF05ECEB6A4502D4DBFF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var fnToStr = Function.prototype.toString;.var reflectApply = typeof Reflect === 'object' && Reflect !== null && Reflect.apply;.var badArrayLike;.var isCallableMarker;.if (typeof reflectApply === 'function' && typeof Object.defineProperty === 'function') {..try {...badArrayLike = Object.defineProperty({}, 'length', {....get: function () {.....throw isCallableMarker;....}...});...isCallableMarker = {};..} catch (_) {...reflectApply = null;..}.} else {..reflectApply = null;.}..var constructorRegex = /^\s*class\b/;.var isES6ClassFn = function isES6ClassFunction(value) {..try {...var fnStr = fnToStr.call(value);...return constructorRegex.test(fnStr);..} catch (e) {...return false; // not a function..}.};..var tryFunctionObject = function tryFunctionToStr(value) {..try {...if (isES6ClassFn(value)) { return false; }...fnToStr.call(value);...return true;..} catch (e) {...return false;..}.};.var toStr = Object.prototype.toString;.var fnClass = '[object Function]';.var genClass =
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37
                                                                                                                                                                                      Entropy (8bit):4.3143340283650655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ7levn:xBBNlevn
                                                                                                                                                                                      MD5:2CDDCFD0310B9D2E6E392C35EB28B089
                                                                                                                                                                                      SHA1:4DAF52A97C16D6624E3E1ABFA4D0B8D8D2362ADD
                                                                                                                                                                                      SHA-256:BF6C3EEE53C310992B79F75BADE2A125748CA76F7BC1DBE9D642BE277FB81E2E
                                                                                                                                                                                      SHA-512:1A5CE2CFB89CE58DD83ED89078540C758427F66F281B90D7949962D535222284DB9B7211950E81BC5C6F3F75604987029745D298ACE21DB77B3D7BC0636FCA20
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./unset');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37
                                                                                                                                                                                      Entropy (8bit):4.3143340283650655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJ7levn:xBBNlevn
                                                                                                                                                                                      MD5:2CDDCFD0310B9D2E6E392C35EB28B089
                                                                                                                                                                                      SHA1:4DAF52A97C16D6624E3E1ABFA4D0B8D8D2362ADD
                                                                                                                                                                                      SHA-256:BF6C3EEE53C310992B79F75BADE2A125748CA76F7BC1DBE9D642BE277FB81E2E
                                                                                                                                                                                      SHA-512:1A5CE2CFB89CE58DD83ED89078540C758427F66F281B90D7949962D535222284DB9B7211950E81BC5C6F3F75604987029745D298ACE21DB77B3D7BC0636FCA20
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./unset');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.54443334546268
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q/J8UqJNmjEGAYPWoTFKPRM9b0BbY:qYTsFOBqJNG/WoUqh0Bs
                                                                                                                                                                                      MD5:F8201DA1274E8DA01D6EF6B1E64208DA
                                                                                                                                                                                      SHA1:86636ACADD06D91F809ACD2C1D31CF780CAA8649
                                                                                                                                                                                      SHA-256:5FA3FECF96EF96145EE0C5FE1D52E601DE4B6255B1E122CA545ED4747297F698
                                                                                                                                                                                      SHA-512:18B98AA0D31CF03266EBC4750FC505B608BCE786C4A7AF0DE9863B41D63391BE1C37B900002CC9F3D4E7D4095E0BF0A41B9F7B62108E56F87B66140C1C520CA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('divide', require('../divide'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.5340026586153455
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q/dLQUpqdMBjEGAYPWoTFKPRM9b0BbY:qYTsFO+UIOOG/WoUqh0Bs
                                                                                                                                                                                      MD5:38BD833EAAB876EC349273DBBE97B815
                                                                                                                                                                                      SHA1:2CF18A3172602551B9950BF4B21EF23B07F5C8E4
                                                                                                                                                                                      SHA-256:6D1CD4B4CDB19F922615ED2B93BFAE015A1E28CF3F6C2EF8A0C1CA6A7C789C1A
                                                                                                                                                                                      SHA-512:A0E1A01C0A869F123C524018337D0C7670DBAB76221D04DBC0E0022990ED09D9D1C33E8F53EBEF2DCF8D1595DE17C46677BF62C7664AEDCFF92CC9155953B571
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('drop', require('../drop'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                      Entropy (8bit):4.461091333833609
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJFI:xBBDI
                                                                                                                                                                                      MD5:3BD1F1C5F79C1B6638AC9C6FE6C07AF5
                                                                                                                                                                                      SHA1:297BD9FF4C5ED9FD6323D3CE10286936BE549BFD
                                                                                                                                                                                      SHA-256:DDBC9FF9032A3F2D4DC7ACDAD90556192FAED016C8C7643E681DAE25B214F1AC
                                                                                                                                                                                      SHA-512:F88E6D8687B3B2DB907A3B55FCF765A8C1684E7B07EBC6F675EEC0197A42970D6B9E5B81E7FE8F634CF06140DF5A21AB0DBE409DA6A2806CCDD3AD7B56490C77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./dropRight');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46
                                                                                                                                                                                      Entropy (8bit):4.4992268369534525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJFOIAY:xBBDKY
                                                                                                                                                                                      MD5:F1C275017A5C053689FF7ED864497301
                                                                                                                                                                                      SHA1:3901051ACF9FEA300DFE2961FCC31890ADABE4DA
                                                                                                                                                                                      SHA-256:F14137831ACB9AB26F55795A3EF0F597E6DA6C17F8F65E09EFBC7341A5D3B8AB
                                                                                                                                                                                      SHA-512:91850F14CF71FAA3488604A0165481DAC32A2174144A5D7E070F80428096650350C9C4F8F200EF5A324140B7767761C0075B6043BA9ECDF9B70D25D18903C137
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./dropRightWhile');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.642946184044402
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q/oOXAUqoX3JjEGAYPWoTFKPRM9b0BbY:qYTsFOQOXAvoXGG/WoUqh0Bs
                                                                                                                                                                                      MD5:0B304DC64050B8B75EB3D35D4061352D
                                                                                                                                                                                      SHA1:E8BEB9BCA520499FC14E793B6E8F7A428D197BB9
                                                                                                                                                                                      SHA-256:AAE1BECD1F4910B2A351C67CD85A3D4C4BA0C04E9EDD110D1E502AD569A0278F
                                                                                                                                                                                      SHA-512:174D00F41D249238900B6C74A550529F22F244A96C019126EA4F9FBB63B9C1BF7941DD07390FAA43F59F655D0B212C98541D7F02A4D16E9038E0F08DF7E57187
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('dropRight', require('../dropRight'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):173
                                                                                                                                                                                      Entropy (8bit):4.674400288493279
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q/oOIAeXjqoOIAnvhjEGAYPWoTFKPRM9b0BbY:qYTsFOQKI+oKnvuG/WoUqh0Bs
                                                                                                                                                                                      MD5:6FDF513D78BFFCD88C3186F18022536C
                                                                                                                                                                                      SHA1:779915C003CBB1A9643965F284858729BC032B6A
                                                                                                                                                                                      SHA-256:B136159CDE098F7A33458A71E1D74A4EE8F2D8DB41ED1CDAFD95F098D502FC62
                                                                                                                                                                                      SHA-512:FAFF2EC3AC770080F790F40A1E207840FA683927408B665D9601E538707ECA9482B9BFCFC9B0D12B5B8D7756B2BC2C9454D217D1EE1559F264AEF20C736D709C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('dropRightWhile', require('../dropRightWhile'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.585181899732945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q/tN9eXjqtHnvhjEGAYPWoTFKPRM9b0BbY:qYTsFO9I+FnvuG/WoUqh0Bs
                                                                                                                                                                                      MD5:7657C0849562CB53631DE4DA142324E4
                                                                                                                                                                                      SHA1:3D82FCED32A443D92D80485508CD79C34B0A0AC2
                                                                                                                                                                                      SHA-256:18EFDA66EF552F065E35CB78506D74A3FB46B5DEE7578918DADBA8B40521C838
                                                                                                                                                                                      SHA-512:C674582A0F41D93C5E56FF69A929EC05F51C1094027C57610E9B160BA63656731ACC9341538F4FC202BC0DF139A99B8241581278F25C583917F51E47DEE9D4D1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('dropWhile', require('../dropWhile'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39
                                                                                                                                                                                      Entropy (8bit):4.548097411114466
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJdJfv:xBBhv
                                                                                                                                                                                      MD5:6C3256A4015B75B8C508ABC941BBFEF0
                                                                                                                                                                                      SHA1:DBFC772FF0330E9D0BB2EE704242E67B0435929A
                                                                                                                                                                                      SHA-256:4D10BB01D04D58517504ECCE768FCE382A54FD93F5B04E6F649448AF7978EE42
                                                                                                                                                                                      SHA-512:DCE75A72D9A17A4AF4C7027CB1C5B4D639A8D14C66BB507AFDAF122C50775E9E9C3775FD7362647CC6B8BF2964EB030289E0A3A5F78E99CC5F1027A5D2B4237B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./forEach');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                      Entropy (8bit):4.669547811769945
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJd8RRCH:xBBY3Y
                                                                                                                                                                                      MD5:62A8AE36AEF1D02466DF15256AD5710A
                                                                                                                                                                                      SHA1:C7A90B0A7BEC56AEA41C7569A652EBF17C20FDE1
                                                                                                                                                                                      SHA-256:B231B46D2A636CD4E876773316D1BF20FB252ECBFFB9A5032C22CBDB2DAD822D
                                                                                                                                                                                      SHA-512:2B0ADBD916069B4AEDA4DA453422AC0813F15A124AD2F8C20538EE0247C36C2FE5DC6AF454B022F6ABF7A233AB746346F15E09B03BF0E8826291551D62B850C3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./forEachRight');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):4.616998574535434
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q+LBW5ctAUrLBGRZMe3JjEGAYPWoTFKPRM9b0BbY:qYTsFO+LBNAoGLMeGG/WoUqh0Bs
                                                                                                                                                                                      MD5:38D8C09849A05E75277768141C18D969
                                                                                                                                                                                      SHA1:1E2C542C82F7AEFC5FAD986136445A7A4425E145
                                                                                                                                                                                      SHA-256:626510E077C799D7382C7EFA6FB8CFBC8B0829B6D309F6A704F677AA45329C5F
                                                                                                                                                                                      SHA-512:26400FE8328C4B4EC29E7D65D1CCEFA168B3AFB154A58816D5A3C82CF1D259CDBEC0C79562705C9459225AB1CF21FDD4C29E7ADF6A00008880C18708BD58EDD3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('endsWith', require('../endsWith'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39
                                                                                                                                                                                      Entropy (8bit):4.394251257268313
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJHEMGPevn:xBB9ERPw
                                                                                                                                                                                      MD5:45AB0D18C7F3F88175C7165119F118E3
                                                                                                                                                                                      SHA1:8788B9EDCF643ACF20E434E5894D09FB18742112
                                                                                                                                                                                      SHA-256:613EB0B14A3FDF90AD901DC8860AA7F77D752EFC8D887A8DF246BE91501945DA
                                                                                                                                                                                      SHA-512:304AF6031E573689A591C9BD90E35EAD4F75BABA5400291ED7ED5CC90F0A1DF25E52042D7EB4471F6B42D2E540371CFF21259B0654D8D78D1F8B440561DF5D7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./toPairs');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                      Entropy (8bit):4.509871821638487
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJHEMGsrwn:xBB9ERsrwn
                                                                                                                                                                                      MD5:B0ABE5DFAFA6525D6B88C41A72C31CBC
                                                                                                                                                                                      SHA1:995C6287A9C5F6641931C966DE331B5521F63D3E
                                                                                                                                                                                      SHA-256:963F4202340184BF129C8111FD1958B1CE3A535A760AAFF2929347D2774A7CCF
                                                                                                                                                                                      SHA-512:A652D7458AA1306BD2FC94180C778384C4554B928498EFAB41A181F2FD02E56DD52E9E42F0CDBF0476D3AA554D2CDECB9303F1A97C0F631B8A82004DB75EDB5D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./toPairsIn');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.5256704909198024
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q+UGrU0whjEGAYPWoTFKPRM9b0BbY:qYTsFO+cvuG/WoUqh0Bs
                                                                                                                                                                                      MD5:FEFA784186DDBCDC4864FCABEDC20B2A
                                                                                                                                                                                      SHA1:E22365568B08047E550D002E351CEF842CDDABBD
                                                                                                                                                                                      SHA-256:09B050419F48E59EB294EDC9D4CD2EA084B897559DA7B338D5072376A4721F41
                                                                                                                                                                                      SHA-512:D8E32313B3AE30D0AC7B76B31814B197D781235387D823B990D608ED90BDB6CC63BE6586D6C13CB3A5D15F8F45E1B0EF6B71B2F9DB256F3A01D4550CB30440C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('eq', require('../eq'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39
                                                                                                                                                                                      Entropy (8bit):4.4261772187513015
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJCRQENevn:xBB6+vn
                                                                                                                                                                                      MD5:53C271A502C59F342DCD5C0B6DAF6A17
                                                                                                                                                                                      SHA1:735240597EA9393397BBD638934EBFAEA4F6B2C8
                                                                                                                                                                                      SHA-256:459E8CFF66CDFD0674FC01B10380BF43790A5FADDB503977E32EC6CCB5F3B4B9
                                                                                                                                                                                      SHA-512:90F81AA31CF22402E6908744F260A5EE0541D6275AF35365C34490E38DA25471743D2154956AA3A9F014D18151874BDB543656B198E9DB6473FB8E68ED14F087
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./isEqual');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                      Entropy (8bit):4.604313489430248
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q+WT5JFQUrW+CMFQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFO+yo+PFDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:8881B5DAE0AFECF67D4F7452F5DE6327
                                                                                                                                                                                      SHA1:68A5B97FAA5723827EF59F065101BBBE2556E6BD
                                                                                                                                                                                      SHA-256:B527E7A4BB66081B3C5EC02B8EAD2791783841C75A9AC2B804C4EFF08291557C
                                                                                                                                                                                      SHA-512:71FD1779272AF1FA5376CD870CE38409E27EE471E64D414B2B6EA78471C6A95ABE45809CEC0D876D09C84A5AC4CEE763441735CF4885E6283F827266C18A2D09
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('escape', require('../escape'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):197
                                                                                                                                                                                      Entropy (8bit):4.715024958765788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q+WTYXAUprW+zUQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFO+yYXAUY+4DBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:F4CD178778A924CE6C6FD377E6566657
                                                                                                                                                                                      SHA1:2A88B89297D34797244D963F2323E59A7C3D4D31
                                                                                                                                                                                      SHA-256:A2F2ABCFC549830052EC8C9FEB542AFDD66183F2C840A7ECE0314575993F0673
                                                                                                                                                                                      SHA-512:2E0A00E3DFAA52D890E81EAD495B1E6AEEE74C97931F26F5CB5D3AD4556D0EF680BB48CDF8D74F3C2FF2D5D60B8F344C58ACE7A4EC8E33FF4324F948C308EDEB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('escapeRegExp', require('../escapeRegExp'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.529623595685005
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q+TAPAUrTAZe3JjEGAYPWoTFKPRM9b0BbY:qYTsFO+Tg7GG/WoUqh0Bs
                                                                                                                                                                                      MD5:826B30AA5D7CEDA3B9402EBE53E29FCB
                                                                                                                                                                                      SHA1:0499E846512778B49DE2DA8574E81F21DBD3CA40
                                                                                                                                                                                      SHA-256:4BE27EBD258AB25E6BE6D0AFBE81BDE71CE8C1D0A298481EB37E466210AC6951
                                                                                                                                                                                      SHA-512:3FB5627B3B1CA26609F792914A475443CF86111375B0B8DF09839775F289E7A1B25668B7D4B880932434E788D675A1A813A49A682C30C0F85F7EA324306EFD7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('every', require('../every'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                      Entropy (8bit):4.534183719779188
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJqLwMw:xBBcK
                                                                                                                                                                                      MD5:5A8226305524D0A4346C1F7E3AC9996B
                                                                                                                                                                                      SHA1:79BB5928A674D6122686FC0DF5A28F00B22D4D0E
                                                                                                                                                                                      SHA-256:32A68951279D8B57C741AB487B5EEF543394C802E30F95B0F68D44E366DB8AEF
                                                                                                                                                                                      SHA-512:02E7CA2ED87FB50829FF3229EC8DC3F8DCC687F94140E34A8B248831CE788677DA20899E3BA513C2D53A7469CA2B87721ADA2F5163236C4D0FE41C30F1975023
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./assignIn');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                      Entropy (8bit):4.5829005103651115
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJqLJvn:xBBcJv
                                                                                                                                                                                      MD5:1631456D3422DDEA6EF6312F7C0E3A70
                                                                                                                                                                                      SHA1:33D62F7192821133AF2EB6ED064B6DCD173A13AA
                                                                                                                                                                                      SHA-256:0A6F41C2DC6E849DEEBFDEF96FD3CBEF54D5407D6A2C5984DC0A7BE8A4C8B7DF
                                                                                                                                                                                      SHA-512:BF8F0F42294F64B9EA9AD868EAF7F241BA41C39536085E02AC9307CEC1F5DCCFF20500BED3D7A71528D26F3831A5D4FC19140C416570C2136850E3C7E79B1846
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./assignInAll');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                      Entropy (8bit):4.681832468514787
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJqL2qv:xBBctv
                                                                                                                                                                                      MD5:273CB52034A1B8A88B1BF3A2525D977B
                                                                                                                                                                                      SHA1:1D2DAB39CC17F3BEEC2CBDF117837509CA72309D
                                                                                                                                                                                      SHA-256:C52793A010EF4A0740578C3034A05F85BD4EB7F2CABE7ECD0DF6381C2E2C07D9
                                                                                                                                                                                      SHA-512:CA8EC82DDB06732973B7D69410FA5F229B0C5C4A6798E444C1EE6A3AEE2E3A0F4BD285ECAD23B1AB5DA3A4E4AB95C3B2A82105E901BE656C823BA272CAB64C5A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./assignInAllWith');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                      Entropy (8bit):4.635234743489788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJqLpqv:xBBcov
                                                                                                                                                                                      MD5:64C9030BCD85048F8E711A4F3C7C8DEE
                                                                                                                                                                                      SHA1:FE394CAC415EB0A6518371D1B95E08144A682526
                                                                                                                                                                                      SHA-256:1B2704465FF3ABB01D67AE8A2315C3BBAF0C386863886C03343C219BB02CC5A8
                                                                                                                                                                                      SHA-512:F8334625FF7FE6F3926EDD7AD7DCB63AEB96F7F7F4DE4095FABD87C54D502D6D3241E0394897CAAF2F62FB3282D3B036578712267B1F0601AECF5817171811FB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./assignInWith');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.550053629976961
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9IJGoINHhjEGAYPWoTFKPRM9b0BbY:qYTsFO+hG/WoUqh0Bs
                                                                                                                                                                                      MD5:F6F2C0E2F7D494B9DEE0BD90143E37B5
                                                                                                                                                                                      SHA1:783C4109619E522701EF2956D070EC6F94EBB258
                                                                                                                                                                                      SHA-256:D2A2C3F1079C65B7E24929C9CB56FF082C652657F88499BD4B15C2D93B1302FE
                                                                                                                                                                                      SHA-512:9B497A10188094E7A13D75E05BCF3921D6169DF3D65502A42AC8AD40F239E8873F7D3E6B519AD8BA9BEC9C91DC85F92D918177A852580DBB1F9327AF11667ABC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('fill', require('../fill'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.528791316046584
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9IRRjxpoIHMvhjEGAYPWoTFKPRM9b0BbY:qYTsFOWKwG/WoUqh0Bs
                                                                                                                                                                                      MD5:D311B15702911E94A67044A8FCDC5933
                                                                                                                                                                                      SHA1:7F77256838B2435EBF7539E186CCE009AA54C1A5
                                                                                                                                                                                      SHA-256:B9D6D6593908448F97A3329CA851AAE760DBCCF1A7FB037E800AA14129835DB1
                                                                                                                                                                                      SHA-512:CFE88A76559D8588BC753D32811D1536483C0FE8D9170F7A183B5650172A47E119FFE6FA60A65444C229CD0D24AC3B36D0FDE9F68F82F826257E49CA0A1927D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('filter', require('../filter'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.560345829784788
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KwFBpoK/jEGAYPWoTFKPRM9b0BbY:qYTsFOhFBKXG/WoUqh0Bs
                                                                                                                                                                                      MD5:CC23A37C3FAA207794A2800822759FFD
                                                                                                                                                                                      SHA1:86E525B8931055CFD1DBED74E13E649B39E8FA6E
                                                                                                                                                                                      SHA-256:8A1F76BEE162C12DB677B0D985443A15895F172662FF58C721CDCB6EC75D2188
                                                                                                                                                                                      SHA-512:B8C85A53D76768C00CBC2244F848E5AAB38F827DDA110819761920458A6ECEC9F5ADEF6C2537393043D1D57B1C5AA959439A2E11EA728AE1C42C4515E48A240D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('find', require('../find'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.592753257850402
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9Ko/JFXjoK/jEGAYPWoTFKPRM9b0BbY:qYTsFOjMXG/WoUqh0Bs
                                                                                                                                                                                      MD5:7B069B3A783BF5A3C28D3F2662F2E1BA
                                                                                                                                                                                      SHA1:7A92981AFDD815AA0D39348B752306ABD7697559
                                                                                                                                                                                      SHA-256:DF9F36DD443CE00791A49D16D450B3E85F3E36CC965942A028BE700D43F60C4F
                                                                                                                                                                                      SHA-512:97DD4B5EC7E198A4634F0D3C92D1F8F70CDA258E22330725FC53E2593453521350156DD2EE98EE36FB58E61859188988A49D1F89AEF8C6B7331CCD71C7D127AA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findFrom', require('../find'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.603041345807552
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KAnJoKjHhjEGAYPWoTFKPRM9b0BbY:qYTsFONqmOG/WoUqh0Bs
                                                                                                                                                                                      MD5:437C0866F2EB72BD59F9F96BF2B5F9F4
                                                                                                                                                                                      SHA1:6DAE88BC0EA9A1C2CEB6BED27E6FCC1A993795CD
                                                                                                                                                                                      SHA-256:17ADB306471F2DB5A159722E002BDD95705400272EE1E0AB6D0AF5900A87B0C9
                                                                                                                                                                                      SHA-512:440E9B81A6730C1669016BB31024D74FC633752DC479B99B986C6FE52630AD6C04CA7181BA6BDEB1906690ABCA9992902A71060646409F2816EBC3DD17C47870
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findIndex', require('../findIndex'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.634646101506365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KABXjoKjHhjEGAYPWoTFKPRM9b0BbY:qYTsFONBMmOG/WoUqh0Bs
                                                                                                                                                                                      MD5:C287B2AADBA915CEE5E66A11203959FC
                                                                                                                                                                                      SHA1:61E3F312582261BC44D36FAC85DDBE6F11F26A30
                                                                                                                                                                                      SHA-256:D175D9A7F616DCA106C6A9DD52F3EF527B652C07A5BA004B926DE133A50EA901
                                                                                                                                                                                      SHA-512:26CF29E7076256BA5EC3CC3A4FA82061EC4E0B34E0991EAC5126C7F5A1CAF723F8C4F4322CF43E3EDA41E7B05B0C4D59E9E07BE017CBF2EB48B7498F5B58CB86
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findIndexFrom', require('../findIndex'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.624009135523152
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KNLToKNgJjEGAYPWoTFKPRM9b0BbY:qYTsFOgoSNG/WoUqh0Bs
                                                                                                                                                                                      MD5:E9BE013DD56399850F185D812A3D8DB8
                                                                                                                                                                                      SHA1:7A3A8649E4119245549D42A71A20752A7A3258BC
                                                                                                                                                                                      SHA-256:F33EFAE4CE7CBF889DF52BD460771230F25DC861BA567E4BF21819E3C42C8011
                                                                                                                                                                                      SHA-512:B5C8DDBBEC496ABA41A9EDEE30151FD5B257404B63662EF05B54A8C6106556B6D20EF63B95BCCACCF89D71B461DA59C0878893D7D283FB52611556BFCC073573
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findKey', require('../findKey'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):4.636712881507989
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KQXjoKpvvJjEGAYPWoTFKPRM9b0BbY:qYTsFOTMTG/WoUqh0Bs
                                                                                                                                                                                      MD5:1C1A964F8A46B0AF85E3903188822784
                                                                                                                                                                                      SHA1:A19B3954A423F675B6E556A4838D45A28ECA25B1
                                                                                                                                                                                      SHA-256:51B4F7733659D7C48A03F91D329DE7DBE5070EF3A49B12E898B708D21BDEF27C
                                                                                                                                                                                      SHA-512:BA6F859BDB2AC40327856DACB7B156468D94FE50959282E701C51B4A9A669079852D3E9807D61C65DE27C738B122514F221DAAC8C649F9C67078F3E917E02BD3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findLast', require('../findLast'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                      Entropy (8bit):4.667457901686809
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KdKIeXjoKpvvJjEGAYPWoTFKPRM9b0BbY:qYTsFOoTeMTG/WoUqh0Bs
                                                                                                                                                                                      MD5:6FBB2723F2581B7398E1474B0676519E
                                                                                                                                                                                      SHA1:72D9C3EE81778F2F3BE72594451A11C7ECE2E35B
                                                                                                                                                                                      SHA-256:76E952A6EEAAF1F1A49C17ECF2D32477A860AB81457750DF5BE0D20E18D29384
                                                                                                                                                                                      SHA-512:4C3876A8BCAE9D1CCE82C2824A450DB49CF7F272112D7F99C4CA6A24017F0B71FD3DE152AE08DA79FF385E72242D7CB3827DEE2227A6E5C76C11AE910F76BE59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findLastFrom', require('../findLast'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):171
                                                                                                                                                                                      Entropy (8bit):4.677113536805206
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KpsJoKppHhjEGAYPWoTFKPRM9b0BbY:qYTsFOMlupOG/WoUqh0Bs
                                                                                                                                                                                      MD5:4E225075C9872653A77D36B59508ADFF
                                                                                                                                                                                      SHA1:25B3D6DA9B75A73E37D908E0BD1C2C071EB81DEF
                                                                                                                                                                                      SHA-256:203DF015697C5BC93FA108DD73CFB8870CE11CF8341EA102BB7B3B7E877FD955
                                                                                                                                                                                      SHA-512:9A889417660F4F8ED910FB25E94F583700158749EAF4A4223C74E71E4904B9F0BC6ADE6166B1315D03A95B1F84D9D25235993CF856EF8267397D4CEFBB87E981
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findLastIndex', require('../findLastIndex'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                      Entropy (8bit):4.707141778287372
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9KpoXjoKppHhjEGAYPWoTFKPRM9b0BbY:qYTsFOMoMupOG/WoUqh0Bs
                                                                                                                                                                                      MD5:FAA3ADA0A636836CEDBAE82F75496775
                                                                                                                                                                                      SHA1:077EBE8808FE2FE62D216B354AF30236AA471903
                                                                                                                                                                                      SHA-256:E00A3AC404EE4FC61917BA907ABFCB32CAE08CDCE13831E202E63D90DC04AA8C
                                                                                                                                                                                      SHA-512:ACAC40B9F2DF13C82448107D0DD08557BE3F5C21328CB25D8F3CE82BEE59B1552A855FAAB501A3EC1067ABB2C75366413B1483156BCBF9D90427768C85FF0DF7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findLastIndexFrom', require('../findLastIndex'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.697175233666897
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9K7JoK+PJjEGAYPWoTFKPRM9b0BbY:qYTsFOFjOG/WoUqh0Bs
                                                                                                                                                                                      MD5:31444D70DBC0E223D4A05BBDAFD09D06
                                                                                                                                                                                      SHA1:D71353C58B59D98CC7D909A543F8F49ACE63BF10
                                                                                                                                                                                      SHA-256:F5C703EE9EAB5479F46482ADC9B0BA51E926A1AA492EDDDEF3C0ACBA46CB5484
                                                                                                                                                                                      SHA-512:6CF9D8E243518E8C0ABC4A608F251F94B0FA24B28BB08DAAB355FDB4E5AAE36C3BDBE7496E5EEB6C9AED131A6526A4B4396E432C2C2C0DF47096F1C4ED841D58
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('findLastKey', require('../findLastKey'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):36
                                                                                                                                                                                      Entropy (8bit):4.382021446536748
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJkmvn:xBBymvn
                                                                                                                                                                                      MD5:A7013920C19763585C4DDCB9FA235F6A
                                                                                                                                                                                      SHA1:A2EAC20812E95B557A5BC11DAB060163FE1133D0
                                                                                                                                                                                      SHA-256:96A23A435507782B9EE4CBC1D3312F9F2617A40E9BD1B7AF838185F40FEEF657
                                                                                                                                                                                      SHA-512:89D1982CD1747181313BAE9DBBA572B229046B8909E888160795E15D9FF0BD421D243FE7695424887524AB064568C5EFF9B419BD5E89BF205E35596555BD08C4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./head');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.6100485782812735
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9oVCFpoICNwhjEGAYPWoTFKPRM9b0BbY:qYTsFOyVCFKICN/G/WoUqh0Bs
                                                                                                                                                                                      MD5:2BCC73A01CF275123BA4D83606C5B9A5
                                                                                                                                                                                      SHA1:1B0399B113F8F036D69C78626FFB7FDBD531A452
                                                                                                                                                                                      SHA-256:908CE3C654D6249AF03C795CF037C9B8901159084EB043242464786EFBACCFE9
                                                                                                                                                                                      SHA-512:31B91C52ADD9F28A2A9E01914FAE0C7B3F62AA2F7324C75D72612E36430D5B1B5C916CC21854C7D112B8C6910194B1F9CDF3345E23FE999C656FADF6C9F480E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flatMap', require('../flatMap'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.617837383822814
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9oVhA3LQUpoIhA34jEGAYPWoTFKPRM9b0BbY:qYTsFOyV8QUKIUG/WoUqh0Bs
                                                                                                                                                                                      MD5:83DAF6499C15A8B9BE19853BFB109E3E
                                                                                                                                                                                      SHA1:68EB25628604462DA50F41131335E5BDD79DD931
                                                                                                                                                                                      SHA-256:7CF85BBE9249BE63139F5A97F14DAEC0A489FFC5EE420AFBC561F246F737DA2D
                                                                                                                                                                                      SHA-512:A4744C07005E8C34D4205C8A69769C65B5DD86EFA8161559E113C644513C5AD292031E09CB46748C01A586E7C22EB8DDECDDBDC7C2036C23AFE95511EA2A22D3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flatMapDeep', require('../flatMapDeep'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                      Entropy (8bit):4.648416452339832
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9oVhA7QjAUoIhA7QNe3JjEGAYPWoTFKPRM9b0BbY:qYTsFOyViQjAtIiQMGG/WoUqh0Bs
                                                                                                                                                                                      MD5:4754B9AD134D4FC710FCCBB088B3AFE1
                                                                                                                                                                                      SHA1:04D4E92F43B87D2F5504EBFD7D095C0421322E6E
                                                                                                                                                                                      SHA-256:49BE55E2C877B5BD6EE90357B05AC5EBFA21F731E8DB74644491051C52225DC3
                                                                                                                                                                                      SHA-512:0CD73883938D30B3BE071A509AF5CDD8788AD2F655F1DB93D8FC813D872C165DC5B7FD25D81ED5B360B3981EAA7CE43EA1B32BA645F28FE2DD68797E9BAA26F6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flatMapDepth', require('../flatMapDepth'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):4.616133191918137
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9CJoHjxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOxHjxDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:F1CBDD4AE16A38045520B7428D212B03
                                                                                                                                                                                      SHA1:93940D34C59306C75E8680B2F54A9535F1EB56FE
                                                                                                                                                                                      SHA-256:7DDAEBB042A17FC47E5339D2EE46757BB49C7DA016EB164414B687FD5ABA5450
                                                                                                                                                                                      SHA-512:ABB26BF56E48EE6D1A2844EB820C6B6809A5D2B69938CAE1B681186AEF1BBAE9F0C6A62AA529DCE1D18B60C32C266426D2077BE3B55144F21CC794EF1D5210B4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flatten', require('../flatten'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):4.627008927933285
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q95AAVeQUpo5AAV0UQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOfmQUK5FDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:A826FCC71F8B7706E434A20E721A0940
                                                                                                                                                                                      SHA1:3D4A37408B913E82D947AA842B984FCA60B9DD0D
                                                                                                                                                                                      SHA-256:74A11DD4962AAE026FC14D93117DEE82D8C22319B1B1B2AEAF286288E7F9B865
                                                                                                                                                                                      SHA-512:7CB8023165C90ABBE0BF042122DAAAC4A5C1A4415011CFCE662DE4975AD7B42E14BD4D073CEDD9273063A136F8B6361D3D57EAD1A67F33D72003E505F0625C65
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flattenDeep', require('../flattenDeep'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                      Entropy (8bit):4.584217798855892
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q95AVrCjAUo5AVrCNe3JjEGAYPWoTFKPRM9b0BbY:qYTsFOfwrCjAt5wrCMGG/WoUqh0Bs
                                                                                                                                                                                      MD5:8E0F57D942307B4510511B6A50052CF0
                                                                                                                                                                                      SHA1:C606DC88F1FF4AE80CCB61D0E293D46F53E687BA
                                                                                                                                                                                      SHA-256:B77D8DC285660B6C5AFA5182BB9FFA8B95E5A6AC6DBBBF39BD0D57722A5AA896
                                                                                                                                                                                      SHA-512:6E2B77621E00BFC7582AFAD46C3A179A0D190BECE1821367AC76B0B01BFAE3C072BC68F3FF124CBCA7120F4EE76607132451FDEE0F5624FF1DD5EEEE6036FB06
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flattenDepth', require('../flattenDepth'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):181
                                                                                                                                                                                      Entropy (8bit):4.632902438898921
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9FjxpoFaAUQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOtKMxDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:B7642FAEA27A03B7287A5D6FCFBCA530
                                                                                                                                                                                      SHA1:E13E97806D2757E3661B52657B0A81077BDDDDCF
                                                                                                                                                                                      SHA-256:62A880389BAFA6562A4E256ACD1C9A8779DFAF7E13F7284468DD040EC6835F61
                                                                                                                                                                                      SHA-512:79DF862AEAD16897C29FFC8F499E59C64FCEDEB3495BA49699A45DE97D4DF95104566014D29AC823C87FE575873D1EDA8F34C2F1D4E6617E0EB8B4B7D4653E26
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flip', require('../flip'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.518773134541654
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9CpojSuhjEGAYPWoTFKPRM9b0BbY:qYTsFOcKaG/WoUqh0Bs
                                                                                                                                                                                      MD5:ACF6A1ADE1647D92A2CD9CAA4FCC7675
                                                                                                                                                                                      SHA1:A7A4526F7FFCC6FD12B5805CC687F5E31FB41152
                                                                                                                                                                                      SHA-256:2AEEA71D6E7D83C1C8012A163ADD17755FB9E79CE1E8B96F965F95D482BF0A71
                                                                                                                                                                                      SHA-512:B65CD952E4E13D82928B27B6C03A14B32EE5D21BA60A3732640C8E1D3E5F334DA7C0C09955188608D48DDCF1F16EC5DDA1E692CCD6BB8462EDB0976D162BB96B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('floor', require('../floor'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.5817840415604465
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9Spo70whjEGAYPWoTFKPRM9b0BbY:qYTsFOsKowuG/WoUqh0Bs
                                                                                                                                                                                      MD5:CEBF56B5213158BC44F4E4977961B873
                                                                                                                                                                                      SHA1:B1FA8A6738958FB2B0F61F55670E80E72B37F3F6
                                                                                                                                                                                      SHA-256:51FF8F71DFF294F16AE459FD57C166795036696C76074BDFE5E9F852777BE6EB
                                                                                                                                                                                      SHA-512:3489A0A27490E0289E380826C0C2573A2C55AC8609A2A2F56B964CE7ACE7DF122E5F7E292202AB0E1A310B35BB164EA00D465E9AA22443ED697AE29A642C0DB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flow', require('../flow'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.687796193802687
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9zOXAUo73X3JjEGAYPWoTFKPRM9b0BbY:qYTsFOQXAtbGG/WoUqh0Bs
                                                                                                                                                                                      MD5:8B7CA7C56823D9DDA545883DFD349A05
                                                                                                                                                                                      SHA1:BA997B9952E847801199C2767EE07FFD64C4810A
                                                                                                                                                                                      SHA-256:3F1988A89D1A865D0C42D0C846C1802E67F016B431552212795CD9C3AAB1977A
                                                                                                                                                                                      SHA-512:FFAA2C1D6954E4857205938FB558A0B639EB408B9B83D3A0DC856923FA69BEFEC86C26693445A4AD4E52E401544B78C099BF01F89EF9FCEB158638EA425ADB43
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('flowRight', require('../flowRight'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.583969658978055
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9hEGQnoSJNaJjEGAYPWoTFKPRM9b0BbY:qYTsFO79U/G/WoUqh0Bs
                                                                                                                                                                                      MD5:2697DA7AF0D45BF19D201C2A09CFC52C
                                                                                                                                                                                      SHA1:FE364B04D37562751D1E68482DDF6A7808156916
                                                                                                                                                                                      SHA-256:1A9972ED328472F45E990CB2B4346D664F3326218BF1E8C0CE1708F4CFE4253D
                                                                                                                                                                                      SHA-512:9B07C8F1198C0B5F195189B24E5F095775B60C97B173B26408D9AAFF31C766010CE9A9717F6A7B6311DE9AA8ABFF3647EBB22E4FEB1436B96AF6A01EF74D56DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('forEach', require('../forEach'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                      Entropy (8bit):4.680337915018108
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9hEGlRRCLXAUoS8RRCM3JjEGAYPWoTFKPRM9b0BbY:qYTsFO7d3eXAtX3nGG/WoUqh0Bs
                                                                                                                                                                                      MD5:3DBC7CA41B02E6B975BD5F8257A5B97B
                                                                                                                                                                                      SHA1:FD98CD06FFB50506EACFAB8999A3CC06D2C646B6
                                                                                                                                                                                      SHA-256:D7FB9626E5576A8B4B9809D49FB3046891505B23D67F734A3B877F860EC9E2CB
                                                                                                                                                                                      SHA-512:D44E15F04EE1B91230F9C50592D9FB57E5D723112061EFDBCBDE77B863316DA9C10B3BD4C858D81EA348A5887119DA71C21860F63CFB1E9A8A50E0423A0DC766
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('forEachRight', require('../forEachRight'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.564425016969541
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9tL9Uo5C4jEGAYPWoTFKPRM9b0BbY:qYTsFO3L9t5CNG/WoUqh0Bs
                                                                                                                                                                                      MD5:F870D81DBAAF2D8316335E392D830632
                                                                                                                                                                                      SHA1:83E5D965EE8FF794867C6C8A2E01CA56FE76A15B
                                                                                                                                                                                      SHA-256:F1A2A643A79A755EE4037AB11C8E79546F5E4C873DCC6466136D692357E9D033
                                                                                                                                                                                      SHA-512:ADA9725F50459A80282998DE258ADF8EB22E9F5371549192DD4EB46DADA5146F6E8D50C7F242F142E39E60B29CAB86BB4BBBCD392CD2C855ADF4738609F5D9DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('forIn', require('../forIn'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                      Entropy (8bit):4.671304437495343
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9tL3MOgXAUo58O53JjEGAYPWoTFKPRM9b0BbY:qYTsFO3L8RXAt58CGG/WoUqh0Bs
                                                                                                                                                                                      MD5:87962A5CA98B43D34F034261A8CF97D6
                                                                                                                                                                                      SHA1:3F48C8BB263B1EB71CBAF4AD9D2606B3656F8A83
                                                                                                                                                                                      SHA-256:36909B67F0CA0E23AD692A9FA7803268E7A65178A26093780A753E8555DCFBFB
                                                                                                                                                                                      SHA-512:0E860967AE3572F004A8C97AEB79A631F447944FBB0AF21B433F09F1AC98E566D08CEBF54306AEA74C56BC327DCB65147F495768AD2BE7B20378C68348641EBC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('forInRight', require('../forInRight'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.604726448336036
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9rLAUoQZjEGAYPWoTFKPRM9b0BbY:qYTsFOx0tpG/WoUqh0Bs
                                                                                                                                                                                      MD5:0C37BB973ADA1A8CB078102ECDD892FE
                                                                                                                                                                                      SHA1:60EF3E46E036D39572320F2C6F7601881CA41955
                                                                                                                                                                                      SHA-256:1A52947C8056C2DB4DD67A65C17EC471288317A3FA9C30E44D446E823D602FD2
                                                                                                                                                                                      SHA-512:AD37AC9FF49E24CF94493B033778C61C7D566049706E293E008A3D0EFF2A32AF99802FE3DA15EBDEB6D820CE8271F9631067484D5EA74032047A29C6CDA34567
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('forOwn', require('../forOwn'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.708986129816399
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9rRXAUoG3JjEGAYPWoTFKPRM9b0BbY:qYTsFOxRXAtGGG/WoUqh0Bs
                                                                                                                                                                                      MD5:2DCF881277FC8CDD7E5E8FC13376FB27
                                                                                                                                                                                      SHA1:5E5BEFEA43DE625A990A571CABCF5545F7CE1AD2
                                                                                                                                                                                      SHA-256:16C4B1531C14385C60B4C3C0D8D5A1B1616E565981875FF4A9D5CABFBDA4F197
                                                                                                                                                                                      SHA-512:2BC4F75165E48F77597E63E90112F88E1DBF2555D0E062BECE58347191EC8008B8388407192CB13D69150F689E594F948D2F804E8F6E052A540004D47003C63F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('forOwnRight', require('../forOwnRight'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.612986003877973
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9pEKyUopERPMmjEGAYPWoTFKPRM9b0BbY:qYTsFOk/WPOG/WoUqh0Bs
                                                                                                                                                                                      MD5:75BA1FE34356F3329CFE0D22015AB817
                                                                                                                                                                                      SHA1:1E7734EAC86BF368E7D1BF63CA1657952B20F13F
                                                                                                                                                                                      SHA-256:E705307E3FB6F3BF342323E64B8F6C721206A0612D3E4FFE42790F8E92D66A37
                                                                                                                                                                                      SHA-512:411B2E8E40A760DA023D7301F2C984A1AC58B36ACBF2D39D9677825FD4CC602483F08C0DA387E33D48685F3F116EC0637AEBE6685699BF740BAFA5C27D3C8FCC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('fromPairs', require('../fromPairs'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                      Entropy (8bit):4.430194883073152
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6T40Bbbs4erNw:qYT40Bk4iNw
                                                                                                                                                                                      MD5:A3F508A6052F94668B308C4950F15437
                                                                                                                                                                                      SHA1:C7D47F84639E315320F598F32C3A8F8DC8B0A724
                                                                                                                                                                                      SHA-256:BF846CE6EAF001344D155D1977E95B02574E732AF396DD6427EDD90DDEE90F51
                                                                                                                                                                                      SHA-512:001964986D531B57F13008A726001A1E7999D284CF8D03725C57160BC19406A20F8C508B10F838F325F2584DAAFDBC996C2DC6B0A82A0A8D67EC53898625D83C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert');.module.exports = convert(require('../function'));.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                      Entropy (8bit):4.625211721905784
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9ebenoeKIHQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFO2eolIHDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:F54E2D90EB3D730D0B82FCB6CA30B35F
                                                                                                                                                                                      SHA1:82F6797B95C815F8082611CA84CFFAD654ED7EE0
                                                                                                                                                                                      SHA-256:3D05E73466020396CC66B747635858316A99E37A8B6BC89313D3A34DB1030E1A
                                                                                                                                                                                      SHA-512:3AC2842F1DAF94A6F398BD5323C5A917F515F0DCFCB66187FCE586B3EF173C4C72275FD9C007F5928C2405EC571439CD1DAD221ECFE5F14020E6BA92F84FA65A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('functions', require('../functions'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):4.653866540407831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q9eb+eQUoeCDBQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFO2RQtVDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:5731AE42DD58AC88FFEF672CF3650E5D
                                                                                                                                                                                      SHA1:8B79A911C832B5683868FA56BC7C6CDAEB4D5E88
                                                                                                                                                                                      SHA-256:8DDCA62CDA22513347991C5BFB5E26A362999CBC964AB6EBA0DA2E9F59ADE0EB
                                                                                                                                                                                      SHA-512:EF95D294AD5F5DB39246233D2F110C3A6CA5A5520F14F991C1F43F2F4CA4EFEA10BAAADCA6C54182386637B585BF9778A2518B19727A705A0F8CB67510D2BE4F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('functionsIn', require('../functionsIn'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.562999253008092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q8Dp7gJjEGAYPWoTFKPRM9b0BbY:qYTsFO8vG/WoUqh0Bs
                                                                                                                                                                                      MD5:A5E884B19C60C73EDA6C349E424FBF52
                                                                                                                                                                                      SHA1:27EDD6C7C585DCD0222C1CEA97765E5EB1C52925
                                                                                                                                                                                      SHA-256:8C76482FF0B4E7021BCB55ABE467CD206EF385FD53BD6CD64240B4ACB29FA5DB
                                                                                                                                                                                      SHA-512:4EF6B8CD849BB2C508ED9DED514D0F5C86F2961AF07729C2DC1C9061EAA10BF1EFFF114323FC9D2111D22888BBEFC0206309D7EFB63EC8EE6E5C4CF282B364EC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('get', require('../get'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                      Entropy (8bit):4.5829860060466565
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q8RUpp7gJjEGAYPWoTFKPRM9b0BbY:qYTsFO8RU1G/WoUqh0Bs
                                                                                                                                                                                      MD5:DC7F5134FD012D49666D636D65DC0E4C
                                                                                                                                                                                      SHA1:423682307E027AC900A0CC83948AD83B19C2FCA1
                                                                                                                                                                                      SHA-256:A52DF81DC858FC65D9B6BA7EE8244A8ABF2436060E6A84F0ED9B539F58B1F055
                                                                                                                                                                                      SHA-512:F7AC46F7A0D7E7164AE03976B09650550EF60BDBF164FDEF3FEBCF812AA226EB80A4AE9C59F63204A8CFD1D9A782318A2CB3A27C0E71EC1020807E049DDC36E8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('getOr', require('../get'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.641807353082266
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q8hIUpSJjEGAYPWoTFKPRM9b0BbY:qYTsFO8LG/WoUqh0Bs
                                                                                                                                                                                      MD5:204C3E9DB2FF55784943D6D1CB54684A
                                                                                                                                                                                      SHA1:28032F75B908231D97CFACC99FC04FF0A3F22E65
                                                                                                                                                                                      SHA-256:A72FD681ABC6037675CD84CDADA641301BAF46354DF008E4381288E6F9D01FD6
                                                                                                                                                                                      SHA-512:43E914401A0B86EA0A38E6E1920EF41F8D48E48CF5BCBD251D25AC1F9289184A492F37C3CE81CFE9C03EA95ADE4A4CD5C5C13539CA6D7355938AF148DE92E20A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('groupBy', require('../groupBy'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):149
                                                                                                                                                                                      Entropy (8bit):4.580895238135066
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q8kJJpkMvvJjEGAYPWoTFKPRM9b0BbY:qYTsFO8ZG/WoUqh0Bs
                                                                                                                                                                                      MD5:F7F7CDA7FCC84E0221979876631C1F93
                                                                                                                                                                                      SHA1:36DFA14D07D98B751B8D37BA1EE1E64C64971161
                                                                                                                                                                                      SHA-256:178F4031B2533D7ED0ED099939566E3A1D7E1CB4B35B35D72A9D3BF7F9F1E61F
                                                                                                                                                                                      SHA-512:28E059B06DC33FA3D49B7888E9CBCA02219E96B781F34565E987034A71A2642952BC80249C4640D4F20E26CDF2BD3030D587E62EDE90F5D93675948D2E3BBE89
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('gt', require('../gt'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.562999253008092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Q8mCJFTpmPMmjEGAYPWoTFKPRM9b0BbY:qYTsFO81EOG/WoUqh0Bs
                                                                                                                                                                                      MD5:786C924A9F820BA0F96744CCDFB6F3CF
                                                                                                                                                                                      SHA1:D6E1CF7BD2D03D198791AFB3EEDAE8323B06C262
                                                                                                                                                                                      SHA-256:B5D145F13A3540A7B8EE82E5A24144F4110100C4E1CE776067FE6855A6FC7323
                                                                                                                                                                                      SHA-512:EEC1E4B2247FCE6A617D3DEA947AD6DAEE525F58DD5C6A45A46388088C1CC9BBD96F967F4FA083BD02970AB05D12A0016D03BEAC453A7FF982D91FA8E7C8599A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('gte', require('../gte'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):151
                                                                                                                                                                                      Entropy (8bit):4.581433980802914
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Qz/eQUm/0mjEGAYPWoTFKPRM9b0BbY:qYTsFOLeC/0/G/WoUqh0Bs
                                                                                                                                                                                      MD5:D52B328D0629B6D955C8C29C24390343
                                                                                                                                                                                      SHA1:20FD58FF42E0550EB9F94E183225458D52436836
                                                                                                                                                                                      SHA-256:50733A4C36840A3ACD55ABC9CF81F162E7BF4D472E55100F63584887391A8604
                                                                                                                                                                                      SHA-512:76BDD39814F78FB78C261EC108FC7DD9D20112331D21DC873A35AB1A693887859E76DB762F81617633BEBFCE52D7CB456D73CF835777605243E0039C29DEC4CB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('has', require('../has'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):155
                                                                                                                                                                                      Entropy (8bit):4.620041763128946
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5Qz/sLC8Um/qZjEGAYPWoTFKPRM9b0BbY:qYTsFOLq9j/qGG/WoUqh0Bs
                                                                                                                                                                                      MD5:CDB9790E30BA64C97A477D02531B8F17
                                                                                                                                                                                      SHA1:C9E75E41B1638417C4D1F9101C43469032522AFD
                                                                                                                                                                                      SHA-256:52A3F58BD2B75EBAFDBDD8FA0A7D5D06AE70FB4983B81542BEF4631F1C4C749A
                                                                                                                                                                                      SHA-512:CA16E683EB0FC1E743470B84D6C31386AFA10E170283D6D2341220CC7054D7906E0C2A08C5DB12E8C1D2E8733C3DD249802BFC90543AD2F6E42C557C2476622E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('hasIn', require('../hasIn'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):181
                                                                                                                                                                                      Entropy (8bit):4.631837130257525
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QzhopmhBxFQUQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOloEhBtDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:C7E4EC050D7DA75A668B91DD34A6CC3E
                                                                                                                                                                                      SHA1:886DC89B060616EA92340F7D68BC946F058E8C2C
                                                                                                                                                                                      SHA-256:560347DB509835ED8C857BE54A86C62E2A6B059FFCFE0715902D5A5C1C53798F
                                                                                                                                                                                      SHA-512:EC06441FC2D40ECD2D369264B8B490A838CD6C38C36F7A1E455609A949F81D322E5F8FA2C9B70905C7B7146BE4D98840A0374646C0BD3A4789590C50E05C697D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('head', require('../head'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.253212018409155
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJUmvn:xBBln
                                                                                                                                                                                      MD5:1E590946A10DA088E37AEA878332D7CF
                                                                                                                                                                                      SHA1:40EFA57B258AF781819E8BD050C32583837184B5
                                                                                                                                                                                      SHA-256:E74967099DE92C10DC080E2D4546BD15FA5181FB8ABC10C76EF80666E4867254
                                                                                                                                                                                      SHA-512:2AB3EDBC4E035E78A1A37B4AB41717A64206463B7D716CC46E3B5135A787AABFC3BDB4B8790ECD7CFBB0DD1B13BE9D3D51BF89CFA691813CF8DD7DE68EC90769
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./eq');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                      Entropy (8bit):4.6505121616983915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyBALRJeQUnBAlJDBQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyBedhBDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:187064DEAB844C7D88E319D30C287FAA
                                                                                                                                                                                      SHA1:59C993B05E7EC2F4653E4BC55B3025DCD5CA2F13
                                                                                                                                                                                      SHA-256:F4589424964159BC9E22129CCF6677607D8DE2E4C87665A3DBE6CC55A9B915E9
                                                                                                                                                                                      SHA-512:CEFB3EAC71C0D08A3DF72D80307503533EC83A158029C8847294DC4BB4B3FFB8E47FD7096C83C39B1763605D74364486F640CF230CA7A713BF724F77515E46F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('identity', require('../identity'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.609137890387301
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLye8UnL0LCn4jEGAYPWoTFKPRM9b0BbY:qYTsFOyLpG/WoUqh0Bs
                                                                                                                                                                                      MD5:B1A8E5A826520D41FBFF1447AAC9936D
                                                                                                                                                                                      SHA1:57145747D9C73137B76796E00ED79263C9049C14
                                                                                                                                                                                      SHA-256:9FF2447831272B36C7B5C1F4E4089442F663BBC5C40A4946A00F1702CEA1BB25
                                                                                                                                                                                      SHA-512:AC1491EAB98718BA2531E71F5D145838504AADE31112CF953B9DB394495385FE403C1F91084C1A44944B8E75DA88A30B83EC1FCCEA85712EF47C50A685470578
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('inRange', require('../inRange'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):4.550978757870276
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLetnL5AqjEGAYPWoTFKPRM9b0BbY:qYTsFOyLeTATG/WoUqh0Bs
                                                                                                                                                                                      MD5:263D1B03D454FA6DDB07730B2C5CE3A6
                                                                                                                                                                                      SHA1:C5B5262C60578989E7569A4EC24C14C22AF9D4BE
                                                                                                                                                                                      SHA-256:B9D0F380D0A0833F1E8D7DB446FC2A47310402805537B530E19FD00B55BF687F
                                                                                                                                                                                      SHA-512:91C306A8D334DCBA9B40219940935FD5A736ACC9C612A4DDC721DA996560BB9339698AB0AE449F68FAFB250FFE48A066406F4E24177B504BC65DEF654A70E149
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('includes', require('../includes'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):165
                                                                                                                                                                                      Entropy (8bit):4.583802181046373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLetXjnL5AqjEGAYPWoTFKPRM9b0BbY:qYTsFOyLetJATG/WoUqh0Bs
                                                                                                                                                                                      MD5:84356B4BF1BB646D7996A539D952C3CB
                                                                                                                                                                                      SHA1:13CB72C249C72145915615E75617F529D36AD4D6
                                                                                                                                                                                      SHA-256:13B36C0D96553E3063B6F823A36D7BC5012B47D8317127F7F2516183B4AA165C
                                                                                                                                                                                      SHA-512:1205B80E6DA5ED17B1211EA7595BE265169C53C77FC8D91E5D4DF16FEA0236F02530751359E6875C557DD666FC280F0CA3A830C1670338A5CCBED8FDCE51EF32
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('includesFrom', require('../includes'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):37
                                                                                                                                                                                      Entropy (8bit):4.44284450139651
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJEw:xBByw
                                                                                                                                                                                      MD5:159D1C91FB3084FC57C9CCF9CEC6E9B4
                                                                                                                                                                                      SHA1:C4137629EBF66269744E84038E8A5C02084D931C
                                                                                                                                                                                      SHA-256:F0E704EF2654AB460E6DC41D6AEFCDBE3410BA2D6A026D898EF7B2FE9DFAC9E7
                                                                                                                                                                                      SHA-512:B46379EEA0F99FFED384EEE59963DAD970BAB9DEAAD26833FAED3BCDDDB23DF1859CC44D6708F88EBCFC106B29731CFDA8F0DE9C138036C871833B9CAA8E3D8C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./keyBy');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.606682799031558
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyL0yUpnLxMmjEGAYPWoTFKPRM9b0BbY:qYTsFOyL0yUSG/WoUqh0Bs
                                                                                                                                                                                      MD5:350F6280CE6CFE448D9345DA73525E2E
                                                                                                                                                                                      SHA1:F296C1AD76022CE01E1F733136933820A2744CFA
                                                                                                                                                                                      SHA-256:82A32593A87FEF26207272693E91AC50B55C6E54D6F91185549DF78151D10982
                                                                                                                                                                                      SHA-512:DB24DA7774C412BB24747FB53D34E5595CF7D95FAC3181F546CD5244CC92410659B0227D6B0A24EE55716619FA136DB6AD9D2E7269DE39757AB43CF0B9822090
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('indexOf', require('../indexOf'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.638104884520871
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLpDeXjnLxMmjEGAYPWoTFKPRM9b0BbY:qYTsFOyLRekG/WoUqh0Bs
                                                                                                                                                                                      MD5:90B48B0D0DAC2F835CF2D5EB1F14C534
                                                                                                                                                                                      SHA1:A9AF522FBC2EB5A6727C604D91E8FFC21198F5D4
                                                                                                                                                                                      SHA-256:56BBBD5BDB4D183891625F8B5BA65ECB13A084656DAF282DFDA883CC92C39B92
                                                                                                                                                                                      SHA-512:18E36C6349DA8C6775914BA37FFD409041F50B8CD97743EAE037838AC0475C932B84E535D586AA371476103CEEE5CCFFF13789FDFFC726104F921012D10E7D85
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('indexOfFrom', require('../indexOf'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):39
                                                                                                                                                                                      Entropy (8bit):4.394251257268313
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJfFn:xBB5Fn
                                                                                                                                                                                      MD5:70B41FF450A1D23FFFC67FA062E4984F
                                                                                                                                                                                      SHA1:22FFAE77010A1AC713F0326FA468621C3AB83A2C
                                                                                                                                                                                      SHA-256:2F36883180BCF405EC646CB9A62CD21D03B059B762FA06F6460F4F3FB6F65BA4
                                                                                                                                                                                      SHA-512:424C85D0E7C3B6423F49FC81176A8BD9168DDB844D21DE0EA67691FCF6BAFAC125E0D67AD6EDCC98AB1D0C37184B117C0F573E36567A0CE96A74C1C4FFD8E6F2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./initial');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):4.6232103047743776
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLQFgnLGXxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyLyxDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:699774F339ABF2069F9FB259B5EF1576
                                                                                                                                                                                      SHA1:345CC5BBCD2FCB19A0D5E3BA7C44DC8D4BB85BE9
                                                                                                                                                                                      SHA-256:F1BF90DA3CA04BD624478F3FFF13C85E10ED80AEA64C0DEDB12F79CE6B9E48F4
                                                                                                                                                                                      SHA-512:22AFAEE316CC0E5F56C24061E808792384F7E7BA32590A698A5D95A44C6F1658A9BC8501958540609BDDD6F1E1D85393317739DE8A548C4FB1712C5934CF9D91
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('initial', require('../initial'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):169
                                                                                                                                                                                      Entropy (8bit):4.515341197297539
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLTAEGnLME0mjEGAYPWoTFKPRM9b0BbY:qYTsFOyLMch/G/WoUqh0Bs
                                                                                                                                                                                      MD5:EE604FFC948DDADF007FCD004CE29AB0
                                                                                                                                                                                      SHA1:1391DBB03A7EA4DE5E8C8A937667C5B2F58D3B28
                                                                                                                                                                                      SHA-256:9C2C2CB961158C22E77ED1FD7569F3D5D8B28F4581E93E7C94B10C5E004C044A
                                                                                                                                                                                      SHA-512:74F35F101343F08DB577E3202DFDA360C92DDAB47D462D45C54A38458AD7BFD3B3B1719C3708B7C7AE260A5269F8B09599AAD7BCC5CDE2612BA40248DC4795E6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('intersection', require('../intersection'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):173
                                                                                                                                                                                      Entropy (8bit):4.592686248512996
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLTAEfQUnLMEEJjEGAYPWoTFKPRM9b0BbY:qYTsFOyLMS8CG/WoUqh0Bs
                                                                                                                                                                                      MD5:BB633833CACD236BEE98A59DE42F30A9
                                                                                                                                                                                      SHA1:C5F67AE844B3C57014CF4CA6878FD805E7A0C7D8
                                                                                                                                                                                      SHA-256:3891ED02F79ECF3677369B59AA3B9F5B5F27BE42C16E71C85D2B028F733DDBFC
                                                                                                                                                                                      SHA-512:B8E4229012B4D42A0EFF08EF647EDC03B378989E33866D2F8A656205E757BB1D40577DBCB5DD80C86A88EF7799AFA266C066141BCAE234363E3FD3551AB720BD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('intersectionBy', require('../intersectionBy'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):177
                                                                                                                                                                                      Entropy (8bit):4.565045754061209
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLTAE5uAUnLME5ye3JjEGAYPWoTFKPRM9b0BbY:qYTsFOyLMPAlZeGG/WoUqh0Bs
                                                                                                                                                                                      MD5:BB86498025A98AAD53BEB7DBCFFD6D5C
                                                                                                                                                                                      SHA1:F264DACABB5C65B41CDB9301FD281252CEEFCD45
                                                                                                                                                                                      SHA-256:9C9116E9D7A559065AB1F1C70772F58DAF21AB01693A658563ABECD3969F18AA
                                                                                                                                                                                      SHA-512:889E5F077D19D1CCF8FCE64928E4553532510389B491EFDCAE813792C8A7B6A24AE2F9A985D08F1EFED14CC5DCE9F94988C9CEDC71458BBDD9C8241181EA9F7C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('intersectionWith', require('../intersectionWith'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.5217632711563915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLWRCLQUnLMXkgJjEGAYPWoTFKPRM9b0BbY:qYTsFOyLWeQ4G/WoUqh0Bs
                                                                                                                                                                                      MD5:05AA11A5C9F8EEFA76D7EB8886401EDA
                                                                                                                                                                                      SHA1:FD7502E8C46743D84540D1F6E83E3E70E4190812
                                                                                                                                                                                      SHA-256:21C16AF0FC0FEAD90BA187903F91204C487A437B2D03EE1D0E15E1DA24C9348D
                                                                                                                                                                                      SHA-512:D3FA5AC5389C2C4DCFF11AB766F3F9D16BC4A37B756BB38A43A0E5ADCE645389F434E588C430514E89C01443547B5F25BEBD831F04C5A3873B6DCD95910A681B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('invert', require('../invert'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):4.602105548894542
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLWRncCLQUnLMXBcCgJjEGAYPWoTFKPRM9b0BbY:qYTsFOyLWncCLQcCNG/WoUqh0Bs
                                                                                                                                                                                      MD5:8C589995F85B6B9317B994C9D782A76B
                                                                                                                                                                                      SHA1:F23B5D7017A48C8757E9E02F8E9198DE8AF6F181
                                                                                                                                                                                      SHA-256:CB224C37537FBBDE9F9F2BA300AA85E5DDF94416A8A88BF54177DE997E46CF64
                                                                                                                                                                                      SHA-512:D194018E85BF5F4157F38C68318B46A748DBD1B56A02522819D5C0A7BDFA43D2BC607039266AEAC0FA01E0D590254567D16EF14DE8CF7A2DA056404EE81FD74C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('invertBy', require('../invertBy'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):38
                                                                                                                                                                                      Entropy (8bit):4.363463290432092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJfMXkH:xBB5x
                                                                                                                                                                                      MD5:ABC84C2E09CA3B1A18CB5B1DAFFFF22C
                                                                                                                                                                                      SHA1:F2ACC5A6D3985A3D717E180810FC8DA4B70EDA6C
                                                                                                                                                                                      SHA-256:488AE0A4672612B06075443374E1E70704BC8FF8FED8C67746A03B7C48A20F68
                                                                                                                                                                                      SHA-512:F9AF71BDABD85A1AAD847DDD87ED08FBCDE40156D42AF20D5DEB0FEEE0C5D0A13F397236C2E956345F78BEC0D27AFC4976261EB2C51B2E5056475D1C84D13D64
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('./invert');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):157
                                                                                                                                                                                      Entropy (8bit):4.567174589908257
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLFnLGv0mjEGAYPWoTFKPRM9b0BbY:qYTsFOyLIGG/WoUqh0Bs
                                                                                                                                                                                      MD5:57CA61686AC8E7FA2441900DBD00BD29
                                                                                                                                                                                      SHA1:AF082B901FB05E5CA0B8C366F2D91C1A80A02FD1
                                                                                                                                                                                      SHA-256:6EC88E3564475E7A6CCA5B3E00E66754C076CDBA270750B6AF0959631DF9DA7D
                                                                                                                                                                                      SHA-512:4B7211FFD09C9B31F2810570ADCEB57C3ADD76307A1242EC17969500C30FE2D36B58E2558CD9DDD061EF10535CC5D5590F1766FC6E3958D404199E3497890F11
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('invoke', require('../invoke'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                      Entropy (8bit):4.626529924491254
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLzVCnnLGv0mjEGAYPWoTFKPRM9b0BbY:qYTsFOyL8qGG/WoUqh0Bs
                                                                                                                                                                                      MD5:E95C240C25BAC1E2D780FBBBE4EE61E7
                                                                                                                                                                                      SHA1:FAE0D54F2A10C1DA45DE1894B3A854B2F42F88A7
                                                                                                                                                                                      SHA-256:B97FA28FE710FCA8447E9A2E97F547617FCDD3E32FD4BDBB377E0E9FC85F428A
                                                                                                                                                                                      SHA-512:03F5E7C65EC8231B13F8FF73E3E15C25B9A8FD843B6C6A57B737870585CB20DF74FBB52A3E7B8CB8536618CF88BE379173E5415FDF7E2B1F4C2E689012AECD94
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('invokeArgs', require('../invoke'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.682412044103346
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLzVCpnLGvZVCuhjEGAYPWoTFKPRM9b0BbY:qYTsFOyLg0ZVCNG/WoUqh0Bs
                                                                                                                                                                                      MD5:D122F0F7143789B0B5970B0451F69C52
                                                                                                                                                                                      SHA1:9CB53649858EB1E33827CC8513C16D9E7363D9DA
                                                                                                                                                                                      SHA-256:B380FD53D981D80B17CD7998B9D75D9780F1209DABD5DCF444F56391DA6A5EBF
                                                                                                                                                                                      SHA-512:532342AAC72B7CCE258CBE718178A51DED8E489A188E7A03BE406A91849AE3CFD62888AC4CC928880A402D4774457D0543C872722C6D3403CD035C8D28015BC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('invokeArgsMap', require('../invokeMap'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                      Entropy (8bit):4.625301449292823
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyLUVCFpnLGvZVCuhjEGAYPWoTFKPRM9b0BbY:qYTsFOyLUVCF0ZVCNG/WoUqh0Bs
                                                                                                                                                                                      MD5:276A8C8739B02742F38F848D68E9CAE0
                                                                                                                                                                                      SHA1:E53C69C9C4A6BE115FEA0A3574C4D1255BFE5428
                                                                                                                                                                                      SHA-256:1BA3B295C861334CD7CE2467CDB212A3C2EE0A0589B67D092C6E19F984EC12F1
                                                                                                                                                                                      SHA-512:43123B1188A196B91ACB95B5E1503E9A278156C26E7377E051B54C7FA4EB790EDEB745E4906859DDDC1E7BCC06B29BFE54DDB72CD803765D116225D821AE8C4F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('invokeMap', require('../invokeMap'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):4.697274619914929
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyW7eeUnWeEeKBQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyYZ7hBDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:CB4FCD78CB56B1E07A4D53917EECE89A
                                                                                                                                                                                      SHA1:675C9C3EE2F01B2ECBBCAA9637BBCCD65F89D943
                                                                                                                                                                                      SHA-256:8FB015F1E1E8BF853AE819F365F514D5D8FC00782DBEE1A6DB7ED62D9129AB28
                                                                                                                                                                                      SHA-512:F3A6A848E719C0DF39CC8936FDA99806DEB94173525FCAB9A0D598F93CDA649A1939978DF1BCE7933288EDD61AA65CA485FDADBDF44FA1974D9E43E898AD5158
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isArguments', require('../isArguments'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):4.681232529861278
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWB8UnWeUzIHQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyEW5zgDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:8FDE678CD3BB22EC6AAD6BAEFFC503E9
                                                                                                                                                                                      SHA1:45376D39C70FB04BC0CEA0BDDA3B1998D0C76B3A
                                                                                                                                                                                      SHA-256:9F78A004273D57468131FC7E7D4E2933C1676452C54FBCE9767ADDAAC71C1B16
                                                                                                                                                                                      SHA-512:2F03B9DB10735AEE78EC1A4908AA3AD2EE170D611FBBFDF23CCC0C4217972B24C7CEAF11EB3DD794866A874797EA9E1C22525A55098AAED5BCA473B4E0ECBB82
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isArray', require('../isArray'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):199
                                                                                                                                                                                      Entropy (8bit):4.6918707669832775
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWZ3FXxpnWeUXy8UQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyKs5CFDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:418DEE0E08D3D4C0A6A1077830423EFA
                                                                                                                                                                                      SHA1:6D6C14AAE84E1662F0FBAC87FF49D1DC0C568444
                                                                                                                                                                                      SHA-256:4D44A222BC4DE22493CD34F05F1E43BAF5946F9AE5B5FBD65A04A04544F84E91
                                                                                                                                                                                      SHA-512:6AD4DB40D172F00E8903BC92EB600D9E994E64C747906727E97EF08024A6761E97BD8E0869E859F79B27087CED0DF3C23A1677EE52B5FDE59A86109779689423
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isArrayBuffer', require('../isArrayBuffer'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):195
                                                                                                                                                                                      Entropy (8bit):4.734835270953241
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWKnnWeUwaxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOym53DBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:3D52A7B1C0DAC5DEF5F52CB20FA11757
                                                                                                                                                                                      SHA1:F6EF38C98C8344533E90A2212650CF936CE808C1
                                                                                                                                                                                      SHA-256:1089895B13D838724A1B5BEAFB4892717ADA15AA4813A248ECF564EE27334381
                                                                                                                                                                                      SHA-512:CE9229C0CDB3DAAD8AB5A3187974DA93E28F1CDAB6ECF5AFBE4A4DC11F0970E7A70D8AAE3EB602B8337895B02CE41CFDF6D3B7CFCD0671B00D545757600EAEB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isArrayLike', require('../isArrayLike'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):207
                                                                                                                                                                                      Entropy (8bit):4.8054604865400545
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWztjnWeUAJtxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyN5AjxDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:03DB41ACFFCA2277D3214241CD8C30BF
                                                                                                                                                                                      SHA1:4D053B5FBD0477FE770249346CBC0BCFB37A6219
                                                                                                                                                                                      SHA-256:1A8CD88FD9CE6767F8FD5E71FF4DEBB7F9472216D47D473EB322908A332BD30B
                                                                                                                                                                                      SHA-512:A4A96B7027EE60D3838A2D45765A8C1DAFBD04D267A2B8145302B7923BFF1329154FAB93FA1D970979613C3E0AF24CFB045A0D910F6C2DF633A46CBB214C72B6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isArrayLikeObject', require('../isArrayLikeObject'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                      Entropy (8bit):4.647905034693766
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWHUnWvnHQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyG1fDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:FA51521C215F703622503577EAA125D3
                                                                                                                                                                                      SHA1:B91A773B54BD4822F9C23BB88B139B67F4F1EAFB
                                                                                                                                                                                      SHA-256:52424314DCE154E1615690D63CBAA259928CA36E16867DB4125818F67340F460
                                                                                                                                                                                      SHA-512:6FF2DC87AC7BAB8AF5CB3C30BEBC61D9FD31DAECA538C21EBDA4A9579D86A4010F779CC4FFFABBEA11AB77167036AC8C3B85960EF2F3F3CAE1AC438A5E86C03E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isBoolean', require('../isBoolean'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                      Entropy (8bit):4.64295965026822
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyW5KFXxpnW5P8UQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyE2s5PFDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:30C1F22BFCFDF839C2C20DE4D6F049DD
                                                                                                                                                                                      SHA1:192EFD2EC17CBEEADC1E68B893E504B8B14AFCAA
                                                                                                                                                                                      SHA-256:98967F6B807DF630B111919AC50C0DF7ACDA7C355D6287221051BB88CCC8E1F6
                                                                                                                                                                                      SHA-512:04F54C37E682988B8BA7FD61D032870525279344240F1EA1C589E2EF818EF6A342EDBCF1F1C3187EB5E278A9A43BA51D1BDEC61015627955E413F1091635650E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isBuffer', require('../isBuffer'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):185
                                                                                                                                                                                      Entropy (8bit):4.660066471622361
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWSZXjnWjLxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyl6pDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:F8B3642A36BDAD4E28A70B1529C7D5E9
                                                                                                                                                                                      SHA1:CCD1B64EEEFBB7D146AB6294C52AEEC2AD1A93A5
                                                                                                                                                                                      SHA-256:257A78156F5BE6E3F7C3CF97EA985B7442492B5559209118667B84954D63BE51
                                                                                                                                                                                      SHA-512:02D3ACFC1A1D3EEDE83F086FEEAB231C2E0CFE189E4CDB6ED6CB1AE9874B0ED939B235F7E602FE585E04E2A6F57585957B3613715B6EA20535A7300AC822595A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isDate', require('../isDate'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                      Entropy (8bit):4.658709536361711
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyW/LRCnnWMtALRC4BQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyALRCW/LRC4BDBqruG/WoUqh0e
                                                                                                                                                                                      MD5:A50064D05B3DC304611EBC0DD8B8300D
                                                                                                                                                                                      SHA1:41B8187C0A4DFB59CDC5C939F1B3A68D674E7048
                                                                                                                                                                                      SHA-256:791B6EC38DA7BE05E8B667A8B8CE26F0C438DD6C1D73E75CE51578F010C57271
                                                                                                                                                                                      SHA-512:4B11D0354863302D365E73AE46DDCC46F2EC1F4F792772810B379916F299DD9A6780E7A5B8EF6466EFF0465B4D55CC59FCC8D6A5AB70AF225AFA0DAF3BFF466B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isElement', require('../isElement'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):4.731021472851495
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWHpJFQUnWNVRzMLBQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyopLKNVpMLBDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:2AA4C07E87BD17FAF26D6E9DF6B6AF69
                                                                                                                                                                                      SHA1:517ACA0C6B7B51087DB094F4FF1AC06BC50C765C
                                                                                                                                                                                      SHA-256:D7FB0461B2C4B1BF6C03C2FE0E4F9DA23278A9668DA8E6C011079A7710EC6FF0
                                                                                                                                                                                      SHA-512:07C323F7B36A920626B81BB5C9050C506C0E12C0CC0158C0E7A685811EED8C18968410574F226E3517C7029E8CDEF5D95A7332DAE6114A6EB554AE6404F621D0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isEmpty', require('../isEmpty'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):159
                                                                                                                                                                                      Entropy (8bit):4.622117074655817
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyW2pJnWRQENMmjEGAYPWoTFKPRM9b0BbY:qYTsFOyPMRs/G/WoUqh0Bs
                                                                                                                                                                                      MD5:FB935FAF82555D50114DB818E0905053
                                                                                                                                                                                      SHA1:E143E5A19F1CEADC7A6D93D5BC95A4E62B6BE530
                                                                                                                                                                                      SHA-256:668454D1D39EBAD5A2E6F5B395E012883D54ED67EB936058A7CAC40B117D6F42
                                                                                                                                                                                      SHA-512:DD62C194904AA179B6CC2D7B57291F7EF8CB308CFD75CAB0A86176EE1A73D58A894C39133A8222F963FC652B8C1F3AC79DFAB964F027DBB40CDB93261443B3AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isEqual', require('../isEqual'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):167
                                                                                                                                                                                      Entropy (8bit):4.680809717598418
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyW2fjAUnWRQE0Ne3JjEGAYPWoTFKPRM9b0BbY:qYTsFOypA1RIeGG/WoUqh0Bs
                                                                                                                                                                                      MD5:F92E73097DDA97F6E0B2877039F9F6F5
                                                                                                                                                                                      SHA1:685A3ECF2190A5656547F3A62FD8FC0C4FEFCAD4
                                                                                                                                                                                      SHA-256:4D3324A8644520A0D658F5894B20CF9E78DB196CC37E4AB437E238641079E542
                                                                                                                                                                                      SHA-512:D35BD04D011E2D9C4BDA28FA044D385EE771181B2E51F2DA433C44EFD21AF8B6AB31676ED6B92B6FE97F53E11BDA9C7231BD0EAF1F82AA7279A55545B8F447A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isEqualWith', require('../isEqualWith'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):187
                                                                                                                                                                                      Entropy (8bit):4.621138684580676
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWDYxpnWSMyUQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyqmsdHDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:3643226432D5982307B12524ACD6057D
                                                                                                                                                                                      SHA1:03DABDBD0E30796A8BDC2A341394D329A461A9D2
                                                                                                                                                                                      SHA-256:220777663A82B362054B93FCC87232B006E8E67CB1ED4DEBBB61E75C7F09FED2
                                                                                                                                                                                      SHA-512:47855434213BC818B16B7911C5005B6EE37927E9129A5CCF89AE4392906202D57812A4961C12265781C6DAC433057E472385878AD7A04DB48CA48A1E6F96DEB2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isError', require('../isError'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):189
                                                                                                                                                                                      Entropy (8bit):4.647091091680128
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyW9nnnWzRnaxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyKW9gDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:52BA445BA609F4B054C4862683FF8E35
                                                                                                                                                                                      SHA1:79C3AD8C8702D1AAB54AE80EA400D5F73AE49DC1
                                                                                                                                                                                      SHA-256:0098A0EAE5747E07538A461C94C0F334038FE468988DCD05B62FCD01A86FB064
                                                                                                                                                                                      SHA-512:651A8CD5AB1BC568D892B848EC190C4769B60A69315B7B7F7ED63820E5220641C05D0DC907CA2FCD2223EF4AC9F82F5ECDDA18D66E1A4165B4DAE5C6C8B8138F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isFinite', require('../isFinite'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):193
                                                                                                                                                                                      Entropy (8bit):4.653381737656298
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWgXnnW9qXIFXxQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOyZXWgXaxDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:F66B552C188DC8D05D4C3481CA04E9BA
                                                                                                                                                                                      SHA1:A5644120EABB397E67C38922FFB9B87D22AAB5B7
                                                                                                                                                                                      SHA-256:F2EBB795A59289A6DE4972199A92DA4EFA3CFCF46509F6C52F432F5F9B95A7FE
                                                                                                                                                                                      SHA-512:854A5C0075C6575FEBEECF2335FC0113992C7B8392E9DEA4F3F9A27D711D7597C9BB83FD7CEAC9DD25EFCFE2A506DEBF5F59137962A2C502902AF7BBA2DFFC3C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isFunction', require('../isFunction'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):191
                                                                                                                                                                                      Entropy (8bit):4.660602746470133
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:qbA8Bp6TsF5QyWqyeBpnWqRAL0UQWBBqD0whjEGAYPWoTFKPRM9b0BbY:qYTsFOy3Bs7hDBqruG/WoUqh0Bs
                                                                                                                                                                                      MD5:FCBD2F0E21AE2F33D74E7C166BA88A9C
                                                                                                                                                                                      SHA1:B30A8A902259CAD6F2300F7B06D3F2BC3975F34E
                                                                                                                                                                                      SHA-256:45F072AB8B1984D33CE0873BAC1BAECD63FC2EC7718755DA47DF95AABD5DE2B3
                                                                                                                                                                                      SHA-512:A4D976F02A7EC8CEF2BB5E2680D1989E5FA8A63F2CD2763C6DAF00061C57694027DF2C99C0638124994FE4F1A8BD68AAAB1FA38E1474770D43ED2E404E82E8E7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var convert = require('./convert'),. func = convert('isInteger', require('../isInteger'), require('./_falseOptions'));..func.placeholder = require('./placeholder');.module.exports = func;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):233
                                                                                                                                                                                      Entropy (8bit):4.728451402172124
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:U7NTXhEF5v8brsjRFKjHWpqRaB/mZhAcJjkX5XDDDom:UpTXhIvC0oLWpcgIAQjkX5PDom
                                                                                                                                                                                      MD5:72C8B94CFB78C86ABA2BA4E08878F5C7
                                                                                                                                                                                      SHA1:6A81EB67D6FE01054AFE04CAE110B971BD0CC526
                                                                                                                                                                                      SHA-256:CC6D6B591F7E63359D5D55F2C5BFA4045FD21E1B1422754E70FFE75C25F0F8D0
                                                                                                                                                                                      SHA-512:7DA25A7965A4BA32716DFCFCB0E6A8D77DA6E4824EF3CE0CAE5C9DC0EB7EFA750CAEF8426928C960E55B50CDB3BF1344A121067AEC41102F845944A2DA5511AD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Tells if a given input is a number. * @method. * @memberof Popper.Utils. * @param {*} input to check. * @return {Boolean}. */.export default function isNumeric(n) {. return n !== '' && !isNaN(parseFloat(n)) && isFinite(n);.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                      Entropy (8bit):4.566441831825588
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:JS/BAW1TiAzwaB7AYg5QyXJoRRAXcAWaCAuSvFMLaAQ9j3Pmg+5fmCI3HWTp9OWj:k/D/mZ5yTaCAVdM+AQ93+gS/dH+pRmuw
                                                                                                                                                                                      MD5:A160AE3E474875CDD1BCD68A3C87F23E
                                                                                                                                                                                      SHA1:0752D0518B0B47D4D19A4D3DBB2126D3858484A9
                                                                                                                                                                                      SHA-256:1972E6031C5BF596139273AA598771DC46B4FAED4F8A50ADB7277F2A09337CD3
                                                                                                                                                                                      SHA-512:5D9A6DA9439883C3514F28AFB18F6D9E5D8AFD4AF5C1342271FC8D88D37EF2911A0715CBF8E38784E9E883F3DF26E16C4A4CE2BD94945D34050D5EC536AEDBEA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import getOffsetParent from './getOffsetParent';..export default function isOffsetContainer(element) {. const { nodeName } = element;. if (nodeName === 'BODY') {. return false;. }. return (. nodeName === 'HTML' || getOffsetParent(element.firstElementChild) === element. );.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):653
                                                                                                                                                                                      Entropy (8bit):4.601674230678486
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:k3SRAMdkzNsCvmDgo/Qt9TIjj7oBLDrIzJDmLCQUpAXoHSLDbTjmLDIRLCEiLc5H:kC2KkO7Dgoow3GL4SLNUpAX5LrjmLcRN
                                                                                                                                                                                      MD5:CB41DEDFA6FC07B5B2D4A39047750A91
                                                                                                                                                                                      SHA1:1884945E2428FBE5BB0482423FE08B715112B2DC
                                                                                                                                                                                      SHA-256:92DA3523C03DC5BD4D1156B064858FFD9944A5E28B716FE50924DDCF266AD332
                                                                                                                                                                                      SHA-512:B89E11427FFD045A963C9233EF789CB49019BA09F32EA57C5728D3E5F7CEC96FC2C1FA687B5FD005E906F36EA26CCF785A90899426D429C3D3A3BD7E9D489965
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import getWindow from './getWindow';../**. * Remove event listeners used to update the popper position. * @method. * @memberof Popper.Utils. * @private. */.export default function removeEventListeners(reference, state) {. // Remove resize event listener on window. getWindow(reference).removeEventListener('resize', state.updateBound);.. // Remove scroll event listener on scroll parents. state.scrollParents.forEach(target => {. target.removeEventListener('scroll', state.updateBound);. });.. // Reset state. state.updateBound = null;. state.scrollParents = [];. state.scrollElement = null;. state.eventsEnabled = false;. return state;.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1323
                                                                                                                                                                                      Entropy (8bit):4.685602871897077
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:2iDXL1qm2d5Ng4jQ8cx/ruccLJlM3UruxWXzQXOnf+QFXgtYB:PXL1BU5aET2BWw3zWDr+6wtu
                                                                                                                                                                                      MD5:41A85BA14A57C92DDD91752B7EC7DE97
                                                                                                                                                                                      SHA1:1661B5007A21F83860E00BEDF1268F96239ACA2F
                                                                                                                                                                                      SHA-256:5673BF7163E83BA31C8601B764EB0B14DBF28BD894DE112B185CD590FD7439FF
                                                                                                                                                                                      SHA-512:688398C0ACEA79AC0211401907B58C9DD2CF69A4F090D0DCADA484D0102881865202785BC4BAFE8A616D3846EC2987E5FECB07FAD9867054D69CA202BDBAF3C6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import isFunction from './isFunction';.import findIndex from './findIndex';.import getClientRect from '../utils/getClientRect';../**. * Loop trough the list of modifiers and run them in order,. * each of them will then edit the data object.. * @method. * @memberof Popper.Utils. * @param {dataObject} data. * @param {Array} modifiers. * @param {String} ends - Optional modifier name used as stopper. * @returns {dataObject}. */.export default function runModifiers(modifiers, data, ends) {. const modifiersToRun = ends === undefined. ? modifiers. : modifiers.slice(0, findIndex(modifiers, 'name', ends));.. modifiersToRun.forEach(modifier => {. if (modifier['function']) { // eslint-disable-line dot-notation. console.warn('`modifier.function` is deprecated, use `modifier.fn`!');. }. const fn = modifier['function'] || modifier.fn; // eslint-disable-line dot-notation. if (modifier.enabled && isFunction(fn)) {. // Add properties to offsets to make them a complete clie
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):559
                                                                                                                                                                                      Entropy (8bit):4.5708863514972204
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:UhezfPvCHlTRrIsFO965GpmCmLevQdf0c1IaoNuR8mln:2onvalTRrIsEcUpbmLevQdZaaoQR8ml
                                                                                                                                                                                      MD5:3CF556B64AE1D7EB5BCD498108865F39
                                                                                                                                                                                      SHA1:171E548A74369004E8C72BD3E0928A77D596BD07
                                                                                                                                                                                      SHA-256:9038C5012922E7A2D4782FD6FC7A8CF2648FF3073B79B2CCF3B5A88A5633966C
                                                                                                                                                                                      SHA-512:BF51A76375A13CC59B0772F6DB76CD2FC9A082862CE760FDAFF7554277A4666BE8E7A0D2FE4E5D8D7686E68E2B186A94E0A81368D7B66CB0EA196A33C9273AD2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Set the attributes to the given popper. * @method. * @memberof Popper.Utils. * @argument {Element} element - Element to apply the attributes to. * @argument {Object} styles. * Object with a list of properties and values which will be applied to the element. */.export default function setAttributes(element, attributes) {. Object.keys(attributes).forEach(function(prop) {. const value = attributes[prop];. if (value !== false) {. element.setAttribute(prop, attributes[prop]);. } else {. element.removeAttribute(prop);. }. });.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):695
                                                                                                                                                                                      Entropy (8bit):4.674640521826026
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Bxb3WpzfPvCHlTRrUyOsFO965GprCyGlNxy9BwKGLJ3OuvkYaihaAn:7G1nvalTRrbOsEcUpeyGnk9BwNjvZaiV
                                                                                                                                                                                      MD5:EEC1BA154FFB74815F654D60A9016CDC
                                                                                                                                                                                      SHA1:DD9F95993087F9E4386F3F07C79C2D32F9C143E3
                                                                                                                                                                                      SHA-256:2760CCBF53A4C241CB943E12E64435BF33BFE81A2B8744BBCD68FABB09375550
                                                                                                                                                                                      SHA-512:0C1456E9656752E5A7F0468E7C70C84B733A2A805F94BCAD0191555429D1487D1EEAF2007CD73564A2B81A8B516232029C09BAF76BA5B938A8345FF088F83552
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import isNumeric from './isNumeric';../**. * Set the style to the given popper. * @method. * @memberof Popper.Utils. * @argument {Element} element - Element to apply the style to. * @argument {Object} styles. * Object with a list of properties and values which will be applied to the element. */.export default function setStyles(element, styles) {. Object.keys(styles).forEach(prop => {. let unit = '';. // add unit if the value is numeric and is one of the following. if (. ['width', 'height', 'top', 'right', 'bottom', 'left'].indexOf(prop) !==. -1 &&. isNumeric(styles[prop]). ) {. unit = 'px';. }. element.style[prop] = styles[prop] + unit;. });.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1218
                                                                                                                                                                                      Entropy (8bit):4.671389898528261
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kqCd6+qtXN37WP2OvqTi/+FssOkO7Dg+Ad/CNQLoGL4Cd2kbLGoL3MnLcveyL1JC:SdKNq+OIssOkP/dKC08rdbaCpJC
                                                                                                                                                                                      MD5:5603999D89114D88805BFDA11F2C3A00
                                                                                                                                                                                      SHA1:B0E250617D6EAB0AB2F1F44961C847F1BBA9A099
                                                                                                                                                                                      SHA-256:2EB48D329F0C6E5FFD9FE860E3FDF085E78AA249F0F33FC339AF9C31DC0D4BA1
                                                                                                                                                                                      SHA-512:0A779FA7D88C522AD2BF52DEED4B6011D51BEBF26E6D5170FD20DB594CB3E0E20A3EC55676D38EF4DF74A71D87E002D604A0A8D4308A56D3BC6423A30B7D2D62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import getScrollParent from './getScrollParent';.import getWindow from './getWindow';..function attachToScrollParents(scrollParent, event, callback, scrollParents) {. const isBody = scrollParent.nodeName === 'BODY';. const target = isBody ? scrollParent.ownerDocument.defaultView : scrollParent;. target.addEventListener(event, callback, { passive: true });.. if (!isBody) {. attachToScrollParents(. getScrollParent(target.parentNode),. event,. callback,. scrollParents. );. }. scrollParents.push(target);.}../**. * Setup needed event listeners used to update the popper position. * @method. * @memberof Popper.Utils. * @private. */.export default function setupEventListeners(. reference,. options,. state,. updateBound.) {. // Resize event listener on window. state.updateBound = updateBound;. getWindow(reference).addEventListener('resize', state.updateBound, { passive: true });.. // Scroll event listener on scroll parents. const scrollElement = getScrol
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1098
                                                                                                                                                                                      Entropy (8bit):5.1322616970659
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kNRiJH/ZHHuyPP3GtIHw1Gg9MPH+sUW8Ok4odZo3U/qldFD:aRiJfxfPvGt7ICMPH+sfINi3OMFD
                                                                                                                                                                                      MD5:460A1C62FB575FC77668890EC8D03D0B
                                                                                                                                                                                      SHA1:1433C1355CAE4A748820BA1862B32BB231AC04B6
                                                                                                                                                                                      SHA-256:59A400D04C5078579ACC27DDD6452C1BDF763F9506E01364700935FBB1A7C91B
                                                                                                                                                                                      SHA-512:C9DFF5F5700016F3FDC6A015D71002CE56B923A8F85877B764F9BECA9CB08D090E774F78BC17B96808A5C7A0D2D1AFD516207973ABA8B81317EA0AA7751372FC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(The MIT License)..Copyright (c) 2013 Roman Shtylman <shtylman@gmail.com>..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the.'Software'), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY.CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,.TORT OR OTHERWISE, ARIS
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5418
                                                                                                                                                                                      Entropy (8bit):4.528904007474271
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:q0RVtgtvLBcnFIWUiZiiU4Eyy3ny7EydmizXrR:q0RVtgtvLBcFIWUiZiiVEr3y7EydmirV
                                                                                                                                                                                      MD5:1241DF6FB0CE96F21879078FF9A04B6C
                                                                                                                                                                                      SHA1:015769D0C950757EF11A04033404E3D6EA739C58
                                                                                                                                                                                      SHA-256:A199F9FDD8F0F94BE4BFE5407C4969D261AA6F080C372C1A359815DC6187F32C
                                                                                                                                                                                      SHA-512:EFE6CA97F965D6155A494329F2C22CAD412FB98230E1552978811D640D7E9A4F98122E72F1DB23A77F9563828F76859A8137697A896907DC57D9BEF027597D40
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// shim for using process in browser.var process = module.exports = {};..// cached from whatever global is present so that test runners that stub it.// don't break things. But we need to wrap it in a try catch in case it is.// wrapped in strict mode code which doesn't define any globals. It's inside a.// function because try/catches deoptimize in certain engines...var cachedSetTimeout;.var cachedClearTimeout;..function defaultSetTimout() {. throw new Error('setTimeout has not been defined');.}.function defaultClearTimeout () {. throw new Error('clearTimeout has not been defined');.}.(function () {. try {. if (typeof setTimeout === 'function') {. cachedSetTimeout = setTimeout;. } else {. cachedSetTimeout = defaultSetTimout;. }. } catch (e) {. cachedSetTimeout = defaultSetTimout;. }. try {. if (typeof clearTimeout === 'function') {. cachedClearTimeout = clearTimeout;. } else {. cache
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):96
                                                                                                                                                                                      Entropy (8bit):4.3640014246682215
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFeKE8aWAFUh5zCEHgKIM2LPXyBbE1Pd1vn:jeKELACu7BQ1/n
                                                                                                                                                                                      MD5:22CA56B0703B0C530A21D1E05DA421EE
                                                                                                                                                                                      SHA1:0EB7B4E67705373ADEF4A706B1380F680D263C0B
                                                                                                                                                                                      SHA-256:6D7FC57639A3DEB4B7CBD55EAFAE4D9E7B377873B9CE5E6A689E47711965912A
                                                                                                                                                                                      SHA-512:754DBC40CF59259FEE5CD700687704A7A68BB066AF9F8A6E5F5D18E8D4AE8F7019A169CE58236B540A2C337324D81B3C45E73AFEFAD2FFAE22BE849D03CD064B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// for now just expose the builtin process global from node.js.module.exports = global.process;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):449
                                                                                                                                                                                      Entropy (8bit):4.710581998608643
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:oJ5NqjVTFhKFHH1CSwMbmF2w1tCJGPE0QW8TAb:oTNSTFhWn1CSw3J1BRQW8TAb
                                                                                                                                                                                      MD5:B9363E91041E6445C394BC396A01DAA1
                                                                                                                                                                                      SHA1:C4E7E88B04C11012E8D08D3A56648AF80C470C50
                                                                                                                                                                                      SHA-256:2B8750F3E765E6A4EFE3D630E8C6C24C23DB3132C18066E733D6773C73E907B1
                                                                                                                                                                                      SHA-512:D49BA40E90D1895CE848542C70018EA07A7B92EC90CF82439FADF79FD4BBF147B45831BEA736CE471CD9B4CA211DEF14ADC7AF41E6A7F22CB77E92D36E08E4AC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "author": "Roman Shtylman <shtylman@gmail.com>",. "name": "process",. "description": "process information for node.js and browsers",. "version": "0.11.10",. "repository": {. "type": "git",. "url": "git://github.com/shtylman/node-process.git". },. "license": "MIT",. "browser": "./browser.js",. "main": "./index.js",. "engines": {. "node": ">= 0.6.0". },. "devDependencies": {. "mocha": "2.2.1",. "zuul": "^3.10.3". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1080
                                                                                                                                                                                      Entropy (8bit):5.110247838579839
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:ODrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:ODaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:94F0D486B3BA1DD568004DC5CCCD32BC
                                                                                                                                                                                      SHA1:87B0E4891924461043A2C240EA5FF70E761E04A1
                                                                                                                                                                                      SHA-256:F657F99D3FB9647DB92628E96007AABB46E5F04F33E49999075AAB8E250CA7CE
                                                                                                                                                                                      SHA-512:400E5FFF25247FB0FA8C0125073658C8F429C39FC20EFEFE9A8A69B5C5F925A9DF1818B324E6691884BA108463908B75758F07B4796BF9FB972401696D3371F4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MIT License..Copyright (c) 2013-present, Facebook, Inc...Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF O
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3781
                                                                                                                                                                                      Entropy (8bit):4.621151131217879
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:AAfKkrn0peveCon7t72xkfsilFtbLAZm/P49dmGbIl4C6G5FGbehvVw0aIu4kr9K:AvkqEeCon70xkfseB6dSJhvjakkr9K
                                                                                                                                                                                      MD5:8229F044B70BF6AF7DAC4673C490F411
                                                                                                                                                                                      SHA1:3180F5F58C360A2E36C5FF354213B3FF22F43D1B
                                                                                                                                                                                      SHA-256:ABDC68ECB186A6FC31289B02FBFA5D9EB66E28ED81F60A2B6802D999F935CF14
                                                                                                                                                                                      SHA-512:4FB463D2343A06469AD1412441E49EA00477326B74B89F3E0096A6D0732DEB58B65F8FECAEA44CAC21B251910D08F33483F2286AC1B02BB810B9D2BDEA59D6A4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';..var printWarning = function() {};..if (process.env.NODE_ENV !== 'production') {. var ReactPropTypesSecret = require('./lib/ReactPropTypesSecret');. var loggedTypeFailures = {};. var has = Function.call.bind(Object.prototype.hasOwnProperty);.. printWarning = function(text) {. var message = 'Warning: ' + text;. if (typeof console !== 'undefined') {. console.error(message);. }. try {. // --- Welcome to debugging React ---. // This error was thrown as a convenience so that you can use this stack. // to find the callsite that caused this warning to fire.. throw new Error(message);. } catch (x) {}. };.}../**. * Assert that the values match with the type specs.. * Error messages are memorized and will only be shown once.. *. * @param {object} typeSpecs
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):768
                                                                                                                                                                                      Entropy (8bit):4.839013220816586
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:UPBEDuoqIfov1tH3LjvroOjjoHzMH06950BLw8SrSRV8L/3:00uoqIfyv3LjroXTMU6950BLBSrSRqL/
                                                                                                                                                                                      MD5:B1A0EFAAA5E75432FBBA31B3079C55F1
                                                                                                                                                                                      SHA1:DC573D5449FF16851819C2002847634F9A137EEA
                                                                                                                                                                                      SHA-256:FF450516D1C40708E30124909D949607E8838E4B60ED05F436A706D453133BC1
                                                                                                                                                                                      SHA-512:46FE06066AD7D4D20588D24E12002E12F1F2FEBBD2101006628AC74F2DD1F1826F4D306F3A4293C38A1521C182C3CF87529B7E1C721DDEED188B5BF29A59AF33
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';..// React 15.5 references this module, and assumes PropTypes are still callable in production..// Therefore we re-export development-only version with all the PropTypes checks here..// However if one is migrating to the `prop-types` npm library, they will go through the.// `index.js` entry point, and it will branch depending on the environment..var factory = require('./factoryWithTypeCheckers');.module.exports = function(isValidElement) {. // It is still allowed in 15.5.. var throwOnDirectAccess = false;. return factory(isValidElement, throwOnDirectAccess);.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1621
                                                                                                                                                                                      Entropy (8bit):4.78524248037378
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:AAfPn0cLz9ZHQ0uJyTJw8SKEKiXqvY5G0UIea:A09FvCyTJV4qvYUIea
                                                                                                                                                                                      MD5:0957C6403BD742AF101D69F34E530B46
                                                                                                                                                                                      SHA1:BC12820E4F01321204C894AC4D8280EF035BCF87
                                                                                                                                                                                      SHA-256:16BDC77BB83AB9993F6B87E8B5CF63A0541BD9D6D3040D5985A13DCA0FEB29BA
                                                                                                                                                                                      SHA-512:C53CA2B0EDF1FC318B04219EE660DE2130AE954AD399FE27A08DF2A17CB9E5406000397B5DDA5870EFF8055ACD579D263E29EC1DC385F7EB91A79F3D8A7EA4F1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';..var ReactPropTypesSecret = require('./lib/ReactPropTypesSecret');..function emptyFunction() {}.function emptyFunctionWithReset() {}.emptyFunctionWithReset.resetWarningCache = emptyFunction;..module.exports = function() {. function shim(props, propName, componentName, location, propFullName, secret) {. if (secret === ReactPropTypesSecret) {. // It is still safe when called from React.. return;. }. var err = new Error(. 'Calling PropTypes validators directly is not supported by the `prop-types` package. ' +. 'Use PropTypes.checkPropTypes() to call them. ' +. 'Read more at http://fb.me/use-check-prop-types'. );. err.name = 'Invariant Violation';. throw err;. };. shim.isRequired = shim;. function getShim() {. return shim;. };. // Important!.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21563
                                                                                                                                                                                      Entropy (8bit):4.706924125112879
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:jRo8ceCo59Bot/RzgMOkySpRTBn1rdxCLwpJ4rw5ya6c5RngfxTCQpDqWOWjaCQA:jRo8f5HIzqMD1rdxPY0Pg0jsjjh/7Ezu
                                                                                                                                                                                      MD5:03BCD27FA56427F96D62587486D60DB4
                                                                                                                                                                                      SHA1:4EEAE02A26ACBD9AC17681B758FFF787A47F5F79
                                                                                                                                                                                      SHA-256:6A3814B2E3EF5FEA826118A3B73A944F49578F702C7777DC7E2CB02131A970F2
                                                                                                                                                                                      SHA-512:451B4D073D7C563CBFD76DC8CA467F5D64EDCB000DD5377D0DD06AD572C3D37066C7E7B73967DA474ECC6C3966042EE81CE8A26F24256EA34994BDF8398624AE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';..var ReactIs = require('react-is');.var assign = require('object-assign');..var ReactPropTypesSecret = require('./lib/ReactPropTypesSecret');.var checkPropTypes = require('./checkPropTypes');..var has = Function.call.bind(Object.prototype.hasOwnProperty);.var printWarning = function() {};..if (process.env.NODE_ENV !== 'production') {. printWarning = function(text) {. var message = 'Warning: ' + text;. if (typeof console !== 'undefined') {. console.error(message);. }. try {. // --- Welcome to debugging React ---. // This error was thrown as a convenience so that you can use this stack. // to find the callsite that caused this warning to fire.. throw new Error(message);. } catch (x) {}. };.}..function emptyFunctionThatReturnsNull() {. return null;.}..
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):710
                                                                                                                                                                                      Entropy (8bit):4.9836923411781076
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:UPBEDuoqIfov11FMc3kk3GbzD705ipbBBhL/0Yxu5iOBGXg3d:00uoqIfyfkrbgYbBBhL/015Bxd
                                                                                                                                                                                      MD5:575EEA81DD492381F0AA1D29E2EB159C
                                                                                                                                                                                      SHA1:B89A3D6EB824E7A8B93405CB692B79C5F3358F4E
                                                                                                                                                                                      SHA-256:441834C833751DA7E8B3C6185D95130B99B6757CB48373C8F8939A86F9637051
                                                                                                                                                                                      SHA-512:6AE0941FB2C110D410ED577505983986670F74E3AC1603F00F24ACD6B4D6802D26A64D6119DE3110C1EAFADA44140C7FFB2ABEA66693DBC7611B897349C48F0D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..if (process.env.NODE_ENV !== 'production') {. var ReactIs = require('react-is');.. // By explicitly using `prop-types` you are opting into new development behavior.. // http://fb.me/prop-types-in-prod. var throwOnDirectAccess = true;. module.exports = require('./factoryWithTypeCheckers')(ReactIs.isElement, throwOnDirectAccess);.} else {. // By explicitly using `prop-types` you are opting into new production behavior.. // http://fb.me/prop-types-in-prod. module.exports = require('./factoryWithThrowingShims')();.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):314
                                                                                                                                                                                      Entropy (8bit):5.077387819905532
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:UPBEFsMue9DOFTTgGHYVov1t2h8zGX0FY78MFs0BBIzGX0wn:UPBEDuoqIfov1tEnR720BBjvn
                                                                                                                                                                                      MD5:347DB12B122E87103589898531B3FAFA
                                                                                                                                                                                      SHA1:4EEC230C5B56EF580EA9C3E7AE6358BA1F8BDBEC
                                                                                                                                                                                      SHA-256:C826B66B47220C8E4571BF54D56B4904B6D6061187400C969B040262311000A5
                                                                                                                                                                                      SHA-512:DCD6B43AD6A97C0DCCBDDCE41464C7357E26E7DECD3ED59DAB3024B65D6CB5D3B52B25EA694982E1028DF927E5BE1EE731A186A4526DF7D3B944E1E191F1677E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */..'use strict';..var ReactPropTypesSecret = 'SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED';..module.exports = ReactPropTypesSecret;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):957
                                                                                                                                                                                      Entropy (8bit):4.809506495818836
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:Kr1SEFwBOWr/h6aRt3iXgpGa5wwQhIlnvemcqn0mpX2pIUcgWmL92+emb4A:W1SEF+OWfwwoMes0mpGpIUcgW+92+Nb7
                                                                                                                                                                                      MD5:2364464EF80CA2A7357AA544F5F1DD54
                                                                                                                                                                                      SHA1:1BEB988E2055C37CDBBAD8706065E816136A1B92
                                                                                                                                                                                      SHA-256:B56ACFBB7508EA3751B62C05C5525FE9AAD9F5C0BCCBBA8A3DF5ED422239619A
                                                                                                                                                                                      SHA-512:0147B6C748A580BE006F9B16E4B15E908698DBAF57DAF3B1B8BC1FC35AA9B929982D55C30CB22714AB9F57F02FE982639DBAFD087019EFE7A510FF2C7AD7A6AF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "prop-types",. "version": "15.7.2",. "description": "Runtime type checking for React props and similar objects.",. "main": "index.js",. "license": "MIT",. "files": [. "LICENSE",. "README.md",. "checkPropTypes.js",. "factory.js",. "factoryWithThrowingShims.js",. "factoryWithTypeCheckers.js",. "index.js",. "prop-types.js",. "prop-types.min.js",. "lib". ],. "repository": "facebook/prop-types",. "homepage": "https://facebook.github.io/react/",. "dependencies": {. "loose-envify": "^1.4.0",. "object-assign": "^4.1.1",. "react-is": "^16.8.1". },. "devDependencies": {. "babel-jest": "^19.0.0",. "babel-preset-react": "^6.24.1",. "browserify": "^16.2.3",. "bundle-collapser": "^1.2.1",. "eslint": "^5.13.0",. "jest": "^19.0.2",. "react": "^15.5.1",. "uglifyify": "^3.0.4",. "uglifyjs": "^2.4.10". },. "browserify": {. "transform": [. "loose-envify". ]. }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (849)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):47744
                                                                                                                                                                                      Entropy (8bit):4.999551875437542
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:j1Pr9rV9kdSPx0PgdjlF7OmnDUbP9WG2Fhh17JmGr:RPr9Jug5RjlMbH2Fhh17JmGr
                                                                                                                                                                                      MD5:85947944E396A28895FAD5F553EEE36F
                                                                                                                                                                                      SHA1:50893E90129723911314E62291BA83A891B35AA8
                                                                                                                                                                                      SHA-256:FD78948B9AD139BBFD70C62AFACAACA120BAFBCBDD5113DD615FBEB67751A5AC
                                                                                                                                                                                      SHA-512:4ED9EDEA7521FF5A15FB84FF296906FCE46F94810E66884C093FC62337A5C5371EA08ADE476035AFACE68059C4BE2EC682CB680DB966A4C3BF1A2F425CA4EA19
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.PropTypes = f()}})(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){./**. * Copyright (c) 2013-present, Facebook, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root di
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (1763), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                      Entropy (8bit):5.2517193358491765
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:4G0swmkEk7U1cN3VWnaGpwYmyXtLywvrH:X0s5+o1clVFOom1y4rH
                                                                                                                                                                                      MD5:E3053393609BD2744010498629A43597
                                                                                                                                                                                      SHA1:15D3A98501DED66D763F0B5643D0D086922B564F
                                                                                                                                                                                      SHA-256:4C88350517EE82AA4F3368E67EF1A453CA6636DCFA6449B4E3D6FAA5C877066E
                                                                                                                                                                                      SHA-512:B2C36187B8E5CDCF8AF777242254971471F3E9F485BF497AD7D58EBFCC5B14D45B14EBA36DAB1BE362D530E8200EB411D527099DCA166FE280271D6E1778A98F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:!function(f){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=f();else if("function"==typeof define&&define.amd)define([],f);else{var g;g="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this,g.PropTypes=f()}}(function(){return function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a="function"==typeof require&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n||e)},l,l.exports,e,t,n,r)}return n[o].exports}for(var i="function"==typeof require&&require,o=0;o<r.length;o++)s(r[o]);return s}({1:[function(require,module,exports){"use strict";function emptyFunction(){}function emptyFunctionWithReset(){}var ReactPropTypesSecret=require(3);emptyFunctionWithReset.resetWarningCache=emptyFunction,module.exports=function(){function e(e,t,n,r,o,p){if(p!==ReactP
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1077
                                                                                                                                                                                      Entropy (8bit):5.103413017839314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:0RWyDiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:0RziJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                      MD5:EE9BD8B835CFCD512DD644540DD96987
                                                                                                                                                                                      SHA1:D7384CD3ED0C9614F87DDE0F86568017F369814C
                                                                                                                                                                                      SHA-256:483ACB265F182907D1CAF6CFF9C16C96F31325ED23792832CC5D8B12D5F88C8A
                                                                                                                                                                                      SHA-512:7D6B44BB658625281B48194E5A3D3A07452BEA1F256506DD16F7A21941EF3F0D259E1BCD0CC6202642BF1FD129BC187E6A3921D382D568D312BD83F3023979A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:Copyright Mathias Bynens <https://mathiasbynens.be/>..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR I
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):748
                                                                                                                                                                                      Entropy (8bit):4.832459737172191
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:SV1DPGY/gFSCi+0wVPCaLObmPaQCkYKwqWEs8WH:M1D+YDCtRlZSrPJErWH
                                                                                                                                                                                      MD5:7AB8484CA9313033C3786D4D2DB693E0
                                                                                                                                                                                      SHA1:1FA1E9B24EEF9534DB3019D0C0BCD0388733DD71
                                                                                                                                                                                      SHA-256:72D526EA4B7D15A23A75669BD420816E78A86316170D7BDC45D7998ACB0F2D23
                                                                                                                                                                                      SHA-512:F64FF3CA90419AA31A32533E252D3521BA119C0D6AA7A1551410A3D9DEA7D9FCC473B42706E899D3F314CF15D6F68A83138A6B87047920DBEA81756D5C0287DA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "punycode",. "version": "2.1.1",. "description": "A robust Punycode converter that fully complies to RFC 3492 and RFC 5891, and works on nearly all JavaScript platforms.",. "homepage": "https://mths.be/punycode",. "main": "punycode.js",. "jsnext:main": "punycode.es6.js",. "module": "punycode.es6.js",. "engines": {. "node": ">=6". },. "license": "MIT",. "author": {. "name": "Mathias Bynens",. "url": "https://mathiasbynens.be/". },. "repository": {. "type": "git",. "url": "https://github.com/bestiejs/punycode.js.git". },. "files": [. "LICENSE-MIT.txt",. "punycode.js",. "punycode.es6.js". ],. "devDependencies": {. "codecov": "^1.0.1",. "istanbul": "^0.4.1",. "mocha": "^2.5.3". }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12630
                                                                                                                                                                                      Entropy (8bit):5.098007242068041
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Q9As+7Sq9k/LiAy6HpWFLiE96XuGsJskzREG1Ay/7LiTS6P4:Q+s+Wq9Y91pWELzm1Ay/7LiTK
                                                                                                                                                                                      MD5:05CF102FC465C7AEF3107E144D3BA332
                                                                                                                                                                                      SHA1:4CD0D6DF6666175DB84F03044E1729D28149BFAE
                                                                                                                                                                                      SHA-256:58F3361F52A4E5CC63ACA491632EB80293853B3929DF55C161C8BA526B858AA0
                                                                                                                                                                                      SHA-512:DADF39170FE5E36C2DBAF69F8944092AEB04146EBCB612A258AFF70D3D370502E02112A43171518A9796127833CE2BA34359865D87970DDEA28C85B2548764CB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';../** Highest positive signed 32-bit float value */.const maxInt = 2147483647; // aka. 0x7FFFFFFF or 2^31-1../** Bootstring parameters */.const base = 36;.const tMin = 1;.const tMax = 26;.const skew = 38;.const damp = 700;.const initialBias = 72;.const initialN = 128; // 0x80.const delimiter = '-'; // '\x2D'../** Regular expressions */.const regexPunycode = /^xn--/;.const regexNonASCII = /[^\0-\x7E]/; // non-ASCII chars.const regexSeparators = /[\x2E\u3002\uFF0E\uFF61]/g; // RFC 3490 separators../** Error messages */.const errors = {..'overflow': 'Overflow: input needs wider integers to process',..'not-basic': 'Illegal input >= 0x80 (not a basic code point)',..'invalid-input': 'Invalid input'.};../** Convenience shortcuts */.const baseMinusTMin = base - tMin;.const floor = Math.floor;.const stringFromCharCode = String.fromCharCode;../*--------------------------------------------------------------------------*/../**. * A generic error utility function.. * @private. * @param
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12561
                                                                                                                                                                                      Entropy (8bit):5.097613269110318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Q9As+7Sq9k/LiAy6HpWFLiE96XuGsJskzREG1Ay/7LiTS6PYR:Q+s+Wq9Y91pWELzm1Ay/7LiTyR
                                                                                                                                                                                      MD5:5276136DBAA8B6DF7FCACF76CB06D315
                                                                                                                                                                                      SHA1:39AB3964D954C66AB440A590444FD7DD3493BE37
                                                                                                                                                                                      SHA-256:DF0D890AD33A232FBBC7F2D957E1341A52830D0E114586A80F60CCED808ABE04
                                                                                                                                                                                      SHA-512:D980486C7CBF779C97670A09C40DB492EC37F3F11CA3E1FAEC1036AC36489B0F6DB42886EA1BF899B95C03A7168B5FA2439A0054A80C0C55496EBDCDD77CE0D7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';../** Highest positive signed 32-bit float value */.const maxInt = 2147483647; // aka. 0x7FFFFFFF or 2^31-1../** Bootstring parameters */.const base = 36;.const tMin = 1;.const tMax = 26;.const skew = 38;.const damp = 700;.const initialBias = 72;.const initialN = 128; // 0x80.const delimiter = '-'; // '\x2D'../** Regular expressions */.const regexPunycode = /^xn--/;.const regexNonASCII = /[^\0-\x7E]/; // non-ASCII chars.const regexSeparators = /[\x2E\u3002\uFF0E\uFF61]/g; // RFC 3490 separators../** Error messages */.const errors = {..'overflow': 'Overflow: input needs wider integers to process',..'not-basic': 'Illegal input >= 0x80 (not a basic code point)',..'invalid-input': 'Invalid input'.};../** Convenience shortcuts */.const baseMinusTMin = base - tMin;.const floor = Math.floor;.const stringFromCharCode = String.fromCharCode;../*--------------------------------------------------------------------------*/../**. * A generic error utility function.. * @private. * @param
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):644
                                                                                                                                                                                      Entropy (8bit):4.575864273219284
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:6z/7DL3Wssw3qdV8cmVtPFvSav4q5tIRZlCIZV+qiP5nYCLZKBmy:6DHjWssw3qXNixHq+IZkrntLZKBmy
                                                                                                                                                                                      MD5:52E2D6B8A2011F38A24FEF8DEB80F669
                                                                                                                                                                                      SHA1:6C84CF6F5B5BE27EBCCEACDCE769ABEF2DB29278
                                                                                                                                                                                      SHA-256:40B49C7F826F82EF5426DD5850033DCC9CAFC689A6DB3139E1575CFB39A78FA8
                                                                                                                                                                                      SHA-512:49D6426ACEB7201B54601CCD9037F9F28E34A8BB16C96CDA5F9E1DCDED79BBA4C740B56317D6EDCEFDAA5DB6960CF5BE9742E3D912156E2202652044C632F57A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..var rafSchd = function rafSchd(fn) {. var lastArgs = [];. var frameId = null;.. var wrapperFn = function wrapperFn() {. for (var _len = arguments.length, args = new Array(_len), _key = 0; _key < _len; _key++) {. args[_key] = arguments[_key];. }.. lastArgs = args;.. if (frameId) {. return;. }.. frameId = requestAnimationFrame(function () {. frameId = null;. fn.apply(void 0, lastArgs);. });. };.. wrapperFn.cancel = function () {. if (!frameId) {. return;. }.. cancelAnimationFrame(frameId);. frameId = null;. };.. return wrapperFn;.};..module.exports = rafSchd;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                      Entropy (8bit):4.116299605701696
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:RFZrvAXKB1F3FtWX0vn:jZrvYQP1txvn
                                                                                                                                                                                      MD5:A8730472BB7A07101E67310FCFECC5FF
                                                                                                                                                                                      SHA1:C79E76039602155FB2A1B19919AD0EB6DBAB0E3D
                                                                                                                                                                                      SHA-256:2D4047E1E87407FA6FD97EE2C6D39F7CDDF88194663A6F7DF931740E872045B3
                                                                                                                                                                                      SHA-512:5688951AE898F31114044BDCBDAB00A372A8057A5C3372A2DB04A4F4C6A083B6169A2E8F42F122E2622D96D114538C74082EE9491C3853543413B264118F6DCD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// @flow..export * from '../src';.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):627
                                                                                                                                                                                      Entropy (8bit):4.5444999571114675
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:lz/7DL3Wssw3qdV8cmVtPFvSav4q5tIRZlCIZV+qiP5nYCLZ1QXy:lDHjWssw3qXNixHq+IZkrntLZCXy
                                                                                                                                                                                      MD5:0F6A00D4B6FF2F1EB853C33CB53FA7C3
                                                                                                                                                                                      SHA1:0D64D0803B2887E40A775D1125BC14B6793F2105
                                                                                                                                                                                      SHA-256:2D6F8E92230AEE4F7F53D04EF70B9B00EF23E0DB929D84E4F04C1712A8DEA5DA
                                                                                                                                                                                      SHA-512:3A6BDA2FBC6D186F69920907A0E8866F90A48CCBA21A935BB0FD5FB806E31E2D08378477448DF890D54160F63B080563F10741B8687BA46BE8630E458137AD02
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:var rafSchd = function rafSchd(fn) {. var lastArgs = [];. var frameId = null;.. var wrapperFn = function wrapperFn() {. for (var _len = arguments.length, args = new Array(_len), _key = 0; _key < _len; _key++) {. args[_key] = arguments[_key];. }.. lastArgs = args;.. if (frameId) {. return;. }.. frameId = requestAnimationFrame(function () {. frameId = null;. fn.apply(void 0, lastArgs);. });. };.. wrapperFn.cancel = function () {. if (!frameId) {. return;. }.. cancelAnimationFrame(frameId);. frameId = null;. };.. return wrapperFn;.};..export default rafSchd;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):960
                                                                                                                                                                                      Entropy (8bit):4.586505498345801
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:2xKBOy6siDHjAFrsyA3CXNiJHiu4ZU7/Fd5Z9Y:yKAyd2yI3CAHv4ZU7/Fdr+
                                                                                                                                                                                      MD5:7B1413C962D7927923C70DA6F6ADD28B
                                                                                                                                                                                      SHA1:38717F08467B79C2E0524ED3A58EB3C2CFFE09B9
                                                                                                                                                                                      SHA-256:3BC3120DBC21FD2F63CB1DBCC814581C98E8C9002B463F39D84442388692FC6F
                                                                                                                                                                                      SHA-512:84747A17EEE96A54A5B8EF0D0610B7E74A19B406D7ABCA66B656B80CBF1BDF6B5444A4FAF452DC711A8CA1FEB8F600E9BE8B413BB744AE9BC497C182E1DBDD77
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :. typeof define === 'function' && define.amd ? define(factory) :. (global = global || self, global.rafSchd = factory());.}(this, function () { 'use strict';.. var rafSchd = function rafSchd(fn) {. var lastArgs = [];. var frameId = null;.. var wrapperFn = function wrapperFn() {. for (var _len = arguments.length, args = new Array(_len), _key = 0; _key < _len; _key++) {. args[_key] = arguments[_key];. }.. lastArgs = args;.. if (frameId) {. return;. }.. frameId = requestAnimationFrame(function () {. frameId = null;. fn.apply(void 0, lastArgs);. });. };.. wrapperFn.cancel = function () {. if (!frameId) {. return;. }.. cancelAnimationFrame(frameId);. frameId = null;. };.. return wrapperFn;. };.. return rafSchd;..}));.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (450)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):451
                                                                                                                                                                                      Entropy (8bit):4.934876779585054
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:+NSKBOMb5rozuXKdQxZQBZVF9HyETyRTS:+cKBOS5rguXRSBZdyayVS
                                                                                                                                                                                      MD5:CB4A9F26E935024D6D24B336E3AA113E
                                                                                                                                                                                      SHA1:C37C2C4316062D9C0A15E2C4A54A2EE096EDF857
                                                                                                                                                                                      SHA-256:6C75E8272FF6EA98728B3DB3C4CA96FBC5FFC8DBF3A93F8BD63FC75705F905B6
                                                                                                                                                                                      SHA-512:0865CC1AF4638036C1B1A208F5FD842BEA9E848C5CC105BCA11C9C24013DC4D24632ED830D330EBDC4081FB3AC27970EF019AF457B48D307AC002327A8789135
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:!function(n,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(n=n||self).rafSchd=e()}(this,function(){"use strict";return function(n){var e=[],t=null,o=function(){for(var o=arguments.length,i=new Array(o),f=0;f<o;f++)i[f]=arguments[f];e=i,t||(t=requestAnimationFrame(function(){t=null,n.apply(void 0,e)}))};return o.cancel=function(){t&&(cancelAnimationFrame(t),t=null)},o}});.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1019
                                                                                                                                                                                      Entropy (8bit):4.849723671025365
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:Rd17L2x5+w5+ywRnrQPFPTW8EpgpCFoDxJVRx7:Rn7U5+w5+ywRnralW8EpgpH7Z
                                                                                                                                                                                      MD5:78194A292A05D554AFACC17F9E63C834
                                                                                                                                                                                      SHA1:3D6430C13BEB25E79472870EE7257C1B2A552668
                                                                                                                                                                                      SHA-256:6379FE55D80FB4EA1712EBB3FD53FF8CAD7CE43CC0E91A096A314AFF9A8A9E9D
                                                                                                                                                                                      SHA-512:155A539A64E31045BF0B784407B0300FD17D1FDDCAE564405CFB0DB6EDAE8BFE48F5B2B76647EFA5127F31046FBF002B6F40018491BE0111A1E906C0B2D95D6F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "raf-schd",. "version": "4.0.2",. "description": "A scheduler based on requestAnimationFrame",. "main": "dist/raf-schd.cjs.js",. "module": "dist/raf-schd.esm.js",. "sideEffects": false,. "files": [. "/dist",. "/src". ],. "author": "Alex Reardon <alexreardon@gmail.com>",. "license": "MIT",. "repository": {. "type": "git",. "url": "https://github.com/alexreardon/raf-schd.git". },. "config": {. "prettier_target": "*.{js,md,json} src/**/*.{js,md,json} test/**/*.{js,md,json}". },. "devDependencies": {. "@babel/core": "^7.5.0",. "@babel/preset-env": "^7.5.2",. "@babel/preset-flow": "^7.0.0",. "babel-eslint": "10.0.2",. "babel-jest": "^24.8.0",. "cross-env": "^5.2.0",. "flow-bin": "0.102.0",. "jest": "24.8.0",. "prettier": "^1.18.2",. "raf-stub": "3.0.0",. "rimraf": "^2.6.3",. "rollup": "^1.16.6",. "rollup-plugin-babel": "^4.3.3",. "rollup-plugin-replace": "^2.2.0",. "rollup-plugin-terser": "^5.1.1". },. "
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):793
                                                                                                                                                                                      Entropy (8bit):4.705229751273889
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:N3072ahNHwSeSrtBOpanCFZr1rCQDantLZCXy:SdNwUtznCT1rCQGntNCi
                                                                                                                                                                                      MD5:9ACE4FD0C879D906999CB5443DC42BA4
                                                                                                                                                                                      SHA1:7B61954B620F0C1D8FDCF7C781F6CF78D381E456
                                                                                                                                                                                      SHA-256:0F71F85074744AF0ABCCA5D2D6CBAA6662D6DADDF9CFC261945CBCCB1EF22453
                                                                                                                                                                                      SHA-512:7216C797505F1719E51B4EBAC24C598579EAC0643DABF59DBD44166E261EEF858786321D46DE1F115F6A9D1C8C8D3AA9618E096B9A6FD83F15DF91088BA2090A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// @flow..type WrapperFn<T> = {. [[call]]: (...T) => void,. cancel: () => void,.};..const rafSchd = <T: $ReadOnlyArray<any>>(. fn: (...T) => void,.): WrapperFn<T> => {. let lastArgs: T = ([]: any);. let frameId: ?AnimationFrameID = null;.. const wrapperFn: WrapperFn<T> = (...args: T) => {. // Always capture the latest value. lastArgs = args;.. // There is already a frame queued. if (frameId) {. return;. }.. // Schedule a new frame. frameId = requestAnimationFrame(() => {. frameId = null;. fn(...lastArgs);. });. };.. // Adding cancel property to result function. wrapperFn.cancel = () => {. if (!frameId) {. return;. }.. cancelAnimationFrame(frameId);. frameId = null;. };.. return wrapperFn;.};..export default rafSchd;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):131
                                                                                                                                                                                      Entropy (8bit):4.32375320283137
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Az0AfQHxlRHlHxyAvRHkDQFXEvAYGYn4A:Af1EHkwX+hGc4A
                                                                                                                                                                                      MD5:46E4BE21EB2935CEE1A4619C3CE13DA4
                                                                                                                                                                                      SHA1:C89F0C3CAA58074F9DD9C85084E9FE6BD2972ECB
                                                                                                                                                                                      SHA-256:ACD5DA49199705477D2CD07B1365C123E310AAAB094DC117143D7FB2AE1B47F8
                                                                                                                                                                                      SHA-512:B3D5DAEC2ACDCAE3B15888AF197DA0D2AC2F8E7C5925548A98D4D3A6B53FDBFF579ABEC074EB73058B694A91FD02A58EF343C9E95E6A61073832D67B5F8E7F87
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "presets": [. "@babel/preset-env",. "@babel/preset-react". ],. "plugins": [. // "transform-object-rest-spread". ].}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):136
                                                                                                                                                                                      Entropy (8bit):4.636105353795873
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:SvAoT5AIGi3BJlYvCME/F6mCv23yEs/HNi1YrSLw5A2RGKIUvn:SvhT5TjcvCMQF6Z+3yEGGLw5AEI2
                                                                                                                                                                                      MD5:FA62430CA2A26AF51BE544C80AF56C93
                                                                                                                                                                                      SHA1:961DFF39D686FB65174F41CD1600D838D621C7B0
                                                                                                                                                                                      SHA-256:50BA81AA99315F3BDBE710C63BB61823BB0A5F52B07A338A64A71E3211B6546C
                                                                                                                                                                                      SHA-512:24C6E7C4506435A070DAF1B4380016D71683EABBCB4DB99E53E386BEC4D9BC3F899FF083FD964B8E76117CD20073F9FD331AD0B97024A39AA990F5773EE9D543
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# These are supported funding model platforms.github: securingsincity.open_collective: react-ace.custom: https://www.buymeacoffee.com/j.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:exported SGML document, Unicode text, UTF-8 text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):260
                                                                                                                                                                                      Entropy (8bit):4.625417912357989
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Cxj2OOC1c40ujGZrAC8JXwMLVMZMXsKAeVGVkyiQW:8cCy40vZrb8d5LtXsKAeA+R
                                                                                                                                                                                      MD5:2AFB61AC0589B4246FC57C8590B0B65D
                                                                                                                                                                                      SHA1:2A45F136929840AB7EC973D3B214ACBE275DD3AF
                                                                                                                                                                                      SHA-256:01BB34103700A51B4E6066B5265BD2C92D5A5F73BF2ECFA1F9647B6C9CAE9922
                                                                                                                                                                                      SHA-512:AB36C5484EA0D2E761A3F9162B8AC1671F85466DA3316540A269C291250FA6034CBFEA63FB3E6C4922BD0A0796115BBAA21DC2D71D7685DDF28ECA98413E8818
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: Love react-ace? Please consider supporting our collective: .. https://opencollective.com/react-ace/donate -->.# Problem..Detail the problem here, including any possible solutions...## Sample code to reproduce your issue...## References..Progress on: #.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (453)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3219
                                                                                                                                                                                      Entropy (8bit):4.487301071276373
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:MZFV1lWvgiiZPmFsH3YLPr3sqimz1N9kzWS9YGs+ODdmg5QJ5f:mFNQg/mCH3UD5Xx8XVODA
                                                                                                                                                                                      MD5:A7F30962390AA63003C646564DC338D6
                                                                                                                                                                                      SHA1:4A21B389F7545CF76A5CB083ED11F35E9D048743
                                                                                                                                                                                      SHA-256:90D75FE6286A7DBCAF84C07D6DC1A3648FC0FD72EBA14080CD786885B4CF5469
                                                                                                                                                                                      SHA-512:1C890E35FD2A4AD6B0E1A6170059C183728D79E768D061BAF80CABEE734B0AB44730D79DC426D2ED24C88D9ACE7726F5AEC345EBD051B0CC230FEC8A01E79DD3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Contributor Covenant Code of Conduct..## Our Pledge..In the interest of fostering an open and welcoming environment, we as contributors and maintainers pledge to making participation in our project and our community a harassment-free experience for everyone, regardless of age, body size, disability, ethnicity, gender identity and expression, level of experience, nationality, personal appearance, race, religion, or sexual identity and orientation...## Our Standards..Examples of behavior that contributes to creating a positive environment include:..* Using welcoming and inclusive language.* Being respectful of differing viewpoints and experiences.* Gracefully accepting constructive criticism.* Focusing on what is best for the community.* Showing empathy towards other community members..Examples of unacceptable behavior by participants include:..* The use of sexualized language or imagery and unwelcome sexual attention or advances.* Trolling, insulting/derogatory comments, and personal
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):887
                                                                                                                                                                                      Entropy (8bit):4.508387934828966
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:kdLYwgtSW8LzQmsUmAI8V81oBxk0Vrp92Ehm7nQ:kytWQ38V81oBxk0Vt9HmTQ
                                                                                                                                                                                      MD5:E47CB62BEAB368295F6AAC49F4917653
                                                                                                                                                                                      SHA1:48309A451DEF646D213BE4849BB8393037F5FBE8
                                                                                                                                                                                      SHA-256:83C83A1B4B39EB131088E44DD42B8D33EF94628828329106B9442002A756C355
                                                                                                                                                                                      SHA-512:AE41EEAAF60B9FE58910D22F37C32C3B5314F1EDBEF121A8C3A55984E5700B663BBDA00DEE63DC8BADD3979AD4ACF3EE2740CA18767B802CDBECD00CFA36B3B7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Contributing..## Installing..1. Fork the repo.1. clone the repo locally.1. install the dependencies.```.npm install react.npm install react-dom.npm install.```.1. build the application `npm run build`.1. run the example `npm run example`...## How to add a new feature or fix a bug..1. check out a new branch `git checkout -b <your_branch_name>`.1. Write your code and tests.1. Open a pull request following our pull request template.1. The pull request should meet these standards. - Code coverage remains at least as high as it was when you started.. - Add necessary documentation.. - Tests all pass.. - The dependencies remain up to date..1. Code will be reviewed before being merged. Code will not be reviewed until all checks pass..## How to open a new issue..1. Ensure the bug was not already reported by searching on GitHub under Issues..1. Follow the issue template.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1080
                                                                                                                                                                                      Entropy (8bit):5.1038967098537364
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:bIrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLF5:bIaJHlxE3dQHOs5exm3ogF5
                                                                                                                                                                                      MD5:93F54E33256D66A53A30EA6F43D56A26
                                                                                                                                                                                      SHA1:3B9761144C2ABD956141D9A2C9B09F6E558C1A8A
                                                                                                                                                                                      SHA-256:9B405B329C112E57AD7C9A668F85BBB7A1346D09C6C94B25A7AA6677056C7871
                                                                                                                                                                                      SHA-512:9A166DEC449ACB65F1267FF7994AF8239DC9894408A4829863107D8920927900A7147210BD703BF1CFF152EC796E664EAA106AC106E502FB5C91F00DC95E7FC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:The MIT License (MIT)..Copyright (c) 2014 James Hrisho..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):190
                                                                                                                                                                                      Entropy (8bit):4.352034552533795
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:S1vMOQxaMWRF3FcOEBAhOENLAKVU23uQQ+L0PLeRKFGagMyeBA8WCRKFBSpRBevC:S1vMRsXj3FbhrN0KVt3uD00PLeRKl8el
                                                                                                                                                                                      MD5:6EEB52D08FE7437CC5F1F1202C35B1DC
                                                                                                                                                                                      SHA1:3764254BC8F5195A4726F7C1504CE0BE36832083
                                                                                                                                                                                      SHA-256:1F5CBA909479F4992E908D34AF0DB2504A38C4516C76B142E2472F3106D1D9F7
                                                                                                                                                                                      SHA-512:5E100FBC88EDF40E6AD9E97AD4CE83F67F5356496B5F36752074D128C02D0660907849248BE7D35403B97DA44D75C96395899D6389CE0F2210FC7FFA56B19A59
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# What's in this PR?..## List the changes you made and your reasons for them...Make sure any changes to code include changes to documentation...## References..### Fixes #..### Progress on: #
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5394
                                                                                                                                                                                      Entropy (8bit):4.994596513571131
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:yJ5eUrxA8lfBmlcUKY4RUd6FdPgoA/cz1OVOc8L+GBeEfCG454i9jDNjj:a5xA6mlSrRUd6FdgA5WKdSX9jxjj
                                                                                                                                                                                      MD5:899EA8483C28270CA7835460BDD4DA33
                                                                                                                                                                                      SHA1:17E0E11ED35634E29A77AB7EED97993F03E69A06
                                                                                                                                                                                      SHA-256:3F876E51F0A46864FFA7665B4B7A1F5FB5F6F37FB6A28F014E2B12D82962C852
                                                                                                                                                                                      SHA-512:DDC9D84B2382EB05848B3EBE380EE59E394D79BDE5286CDFA8D9FB9E94B40B1E1B1B96E36E999722878D331BC641ED787CD28E7200C68984049E195C00BCD89B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:body, html {. margin:0; padding: 0;. height: 100%;.}.body {. font-family: Helvetica Neue, Helvetica, Arial;. font-size: 14px;. color:#333;.}..small { font-size: 12px; }.*, *:after, *:before {. -webkit-box-sizing:border-box;. -moz-box-sizing:border-box;. box-sizing:border-box;. }.h1 { font-size: 20px; margin: 0;}.h2 { font-size: 14px; }.pre {. font: 12px/1.4 Consolas, "Liberation Mono", Menlo, Courier, monospace;. margin: 0;. padding: 0;. -moz-tab-size: 2;. -o-tab-size: 2;. tab-size: 2;.}.a { color:#0074D9; text-decoration:none; }.a:hover { text-decoration:underline; }..strong { font-weight: bold; }..space-top1 { padding: 10px 0 0 0; }..pad2y { padding: 20px 0; }..pad1y { padding: 10px 0; }..pad2x { padding: 0 20px; }..pad2 { padding: 20px; }..pad1 { padding: 10px; }..space-left2 { padding-left:55px; }..space-right2 { padding-right:20px; }..center { text-align:center; }..clearfix { display:block; }..clearfix:after {. content:'';. display:bl
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2387
                                                                                                                                                                                      Entropy (8bit):4.467859816375097
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:GmqCHjlJfw5HRAIbE1di7s2THgs/sHDs+sMj3dINs3NsPdSs0dpXdQu:GiD/fwI1uHHnUHgZg+DoNv
                                                                                                                                                                                      MD5:32FBAEF8364FF09C33546741886BD963
                                                                                                                                                                                      SHA1:DC39FB861B8F3E77D1488DC8FCBF4B5C89096B60
                                                                                                                                                                                      SHA-256:EDB452C6527294488A6DBED08CEE8B6E0BF107549400618DCE7B2860DEE40C80
                                                                                                                                                                                      SHA-512:0DD6D2D18E593A0E37735930A9AF9E067632D5C4D9EB0B01FC71B4EAC2A45A5697A7518FC456E090330C1F5A229171B90B6DED56C64F33C8E293B5842850B070
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* eslint-disable */.var jumpToCode = (function init() {. // Classes of code we would like to highlight in the file view. var missingCoverageClasses = ['.cbranch-no', '.cstat-no', '.fstat-no'];.. // Elements to highlight in the file listing view. var fileListingElements = ['td.pct.low'];.. // We don't want to select elements that are direct descendants of another match. var notSelector = ':not(' + missingCoverageClasses.join('):not(') + ') > '; // becomes `:not(a):not(b) > `.. // Selecter that finds elements on the page to which we can jump. var selector =. fileListingElements.join(', ') +. ', ' +. notSelector +. missingCoverageClasses.join(', ' + notSelector); // becomes `:not(a):not(b) > a, :not(a):not(b) > b`.. // The NodeList of matching elements. var missingCoverageElements = document.querySelectorAll(selector);.. var currentIndex;.. function toggleClass(index) {. missingCoverageElements. .item(curre
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3070
                                                                                                                                                                                      Entropy (8bit):4.805406300788372
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0ZHz5BuJP6qpiqlBBxSXJCBKriS6fh4yLAYe/fVnj:GHN0JPZ3x9BKrivh4yLYfVj
                                                                                                                                                                                      MD5:A3ED60DE3A3E1C0849DE54B7D1CAA0AD
                                                                                                                                                                                      SHA1:D1E8EFAE76463792ADBE0C84BA1BC232B1FDA4FC
                                                                                                                                                                                      SHA-256:639856EBADB0CA558D5CCCDC770F7DB671D7D376E539ED7E3044C62702C1D653
                                                                                                                                                                                      SHA-512:1998155AA822F650B4F078164E6823ED7E17CE69925237D2E462AFCA48630F3126C039A6A954C541002C033DFF3BD95DF53A8C6F65FEFA8D79D6B0385364455C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en">.<head>. <title>Code coverage report for All files</title>. <meta charset="utf-8" />. <link rel="stylesheet" href="prettify.css" />. <link rel="stylesheet" href="base.css" />. <meta name="viewport" content="width=device-width, initial-scale=1">. <style type='text/css'>. .coverage-summary .sorter {. background-image: url(sort-arrow-sprite.png);. }. </style>.</head>.<body>.<div class='wrapper'>. <div class='pad1'>. <h1>. All files. </h1>. <div class='clearfix'>. <div class='fl pad1y space-right2'>. <span class="strong">Unknown% </span>. <span class="quiet">Statements</span>. <span class='fraction'>0/0</span>. </div>. <div class='fl pad1y space-right2'>. <span class="strong">Unknown% </span>. <span class="quiet">Branches</span>. <span class='fraction'>0/0</span>. </div>. <div class='fl pad1y space-right2'>. <span class="stro
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5394
                                                                                                                                                                                      Entropy (8bit):4.994596513571131
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:yJ5eUrxA8lfBmlcUKY4RUd6FdPgoA/cz1OVOc8L+GBeEfCG454i9jDNjj:a5xA6mlSrRUd6FdgA5WKdSX9jxjj
                                                                                                                                                                                      MD5:899EA8483C28270CA7835460BDD4DA33
                                                                                                                                                                                      SHA1:17E0E11ED35634E29A77AB7EED97993F03E69A06
                                                                                                                                                                                      SHA-256:3F876E51F0A46864FFA7665B4B7A1F5FB5F6F37FB6A28F014E2B12D82962C852
                                                                                                                                                                                      SHA-512:DDC9D84B2382EB05848B3EBE380EE59E394D79BDE5286CDFA8D9FB9E94B40B1E1B1B96E36E999722878D331BC641ED787CD28E7200C68984049E195C00BCD89B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:body, html {. margin:0; padding: 0;. height: 100%;.}.body {. font-family: Helvetica Neue, Helvetica, Arial;. font-size: 14px;. color:#333;.}..small { font-size: 12px; }.*, *:after, *:before {. -webkit-box-sizing:border-box;. -moz-box-sizing:border-box;. box-sizing:border-box;. }.h1 { font-size: 20px; margin: 0;}.h2 { font-size: 14px; }.pre {. font: 12px/1.4 Consolas, "Liberation Mono", Menlo, Courier, monospace;. margin: 0;. padding: 0;. -moz-tab-size: 2;. -o-tab-size: 2;. tab-size: 2;.}.a { color:#0074D9; text-decoration:none; }.a:hover { text-decoration:underline; }..strong { font-weight: bold; }..space-top1 { padding: 10px 0 0 0; }..pad2y { padding: 20px 0; }..pad1y { padding: 10px 0; }..pad2x { padding: 0 20px; }..pad2 { padding: 20px; }..pad1 { padding: 10px; }..space-left2 { padding-left:55px; }..space-right2 { padding-right:20px; }..center { text-align:center; }..clearfix { display:block; }..clearfix:after {. content:'';. display:bl
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2387
                                                                                                                                                                                      Entropy (8bit):4.467859816375097
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:GmqCHjlJfw5HRAIbE1di7s2THgs/sHDs+sMj3dINs3NsPdSs0dpXdQu:GiD/fwI1uHHnUHgZg+DoNv
                                                                                                                                                                                      MD5:32FBAEF8364FF09C33546741886BD963
                                                                                                                                                                                      SHA1:DC39FB861B8F3E77D1488DC8FCBF4B5C89096B60
                                                                                                                                                                                      SHA-256:EDB452C6527294488A6DBED08CEE8B6E0BF107549400618DCE7B2860DEE40C80
                                                                                                                                                                                      SHA-512:0DD6D2D18E593A0E37735930A9AF9E067632D5C4D9EB0B01FC71B4EAC2A45A5697A7518FC456E090330C1F5A229171B90B6DED56C64F33C8E293B5842850B070
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* eslint-disable */.var jumpToCode = (function init() {. // Classes of code we would like to highlight in the file view. var missingCoverageClasses = ['.cbranch-no', '.cstat-no', '.fstat-no'];.. // Elements to highlight in the file listing view. var fileListingElements = ['td.pct.low'];.. // We don't want to select elements that are direct descendants of another match. var notSelector = ':not(' + missingCoverageClasses.join('):not(') + ') > '; // becomes `:not(a):not(b) > `.. // Selecter that finds elements on the page to which we can jump. var selector =. fileListingElements.join(', ') +. ', ' +. notSelector +. missingCoverageClasses.join(', ' + notSelector); // becomes `:not(a):not(b) > a, :not(a):not(b) > b`.. // The NodeList of matching elements. var missingCoverageElements = document.querySelectorAll(selector);.. var currentIndex;.. function toggleClass(index) {. missingCoverageElements. .item(curre
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3070
                                                                                                                                                                                      Entropy (8bit):4.805406300788372
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0ZHz5BuJP6qpiqlBBxSXJCBKriS6fh4yLAYe/fVnj:GHN0JPZ3x9BKrivh4yLYfVj
                                                                                                                                                                                      MD5:A3ED60DE3A3E1C0849DE54B7D1CAA0AD
                                                                                                                                                                                      SHA1:D1E8EFAE76463792ADBE0C84BA1BC232B1FDA4FC
                                                                                                                                                                                      SHA-256:639856EBADB0CA558D5CCCDC770F7DB671D7D376E539ED7E3044C62702C1D653
                                                                                                                                                                                      SHA-512:1998155AA822F650B4F078164E6823ED7E17CE69925237D2E462AFCA48630F3126C039A6A954C541002C033DFF3BD95DF53A8C6F65FEFA8D79D6B0385364455C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:<!doctype html>.<html lang="en">.<head>. <title>Code coverage report for All files</title>. <meta charset="utf-8" />. <link rel="stylesheet" href="prettify.css" />. <link rel="stylesheet" href="base.css" />. <meta name="viewport" content="width=device-width, initial-scale=1">. <style type='text/css'>. .coverage-summary .sorter {. background-image: url(sort-arrow-sprite.png);. }. </style>.</head>.<body>.<div class='wrapper'>. <div class='pad1'>. <h1>. All files. </h1>. <div class='clearfix'>. <div class='fl pad1y space-right2'>. <span class="strong">Unknown% </span>. <span class="quiet">Statements</span>. <span class='fraction'>0/0</span>. </div>. <div class='fl pad1y space-right2'>. <span class="strong">Unknown% </span>. <span class="quiet">Branches</span>. <span class='fraction'>0/0</span>. </div>. <div class='fl pad1y space-right2'>. <span class="stro
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (675)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):676
                                                                                                                                                                                      Entropy (8bit):4.882366949589213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:TPnT2oFYymiFwSK+etRW7FGoe2jfaJ6zjZJ+iFA3I2j3+Ycd5cB/reRGLw6:TPnC/iXJMRSQVawiqYLpM1M8w6
                                                                                                                                                                                      MD5:31F0C9DA5AC09F2563CAB46EBC6E445A
                                                                                                                                                                                      SHA1:C913AE292C2060519657A2CE6D8366A09E71004B
                                                                                                                                                                                      SHA-256:EA3FE433F9450698CA8A230271688E7AEEC12F99C8A7EF6C94379ABB38F27823
                                                                                                                                                                                      SHA-512:4FA1D68A429BF10AC15CC4C9BB7E998CF7B71EBB2FFCD937F16193C9C8A667CE4BB95A90027E1D8E4B985649E1059CCBC5D00C2F69DE3141173EF909F5FCDDC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.pln{color:#000}@media screen{.str{color:#080}.kwd{color:#008}.com{color:#800}.typ{color:#606}.lit{color:#066}.pun,.opn,.clo{color:#660}.tag{color:#008}.atn{color:#606}.atv{color:#080}.dec,.var{color:#606}.fun{color:red}}@media print,projection{.str{color:#060}.kwd{color:#006;font-weight:bold}.com{color:#600;font-style:italic}.typ{color:#404;font-weight:bold}.lit{color:#044}.pun,.opn,.clo{color:#440}.tag{color:#006;font-weight:bold}.atn{color:#404}.atv{color:#060}}pre.prettyprint{padding:2px;border:1px solid #888}ol.linenums{margin-top:0;margin-bottom:0}li.L0,li.L1,li.L2,li.L3,li.L5,li.L6,li.L7,li.L8{list-style-type:none}li.L1,li.L3,li.L5,li.L7,li.L9{background:#eee}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (17568)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17590
                                                                                                                                                                                      Entropy (8bit):5.715556814333785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:g2U+Ljq4/Cnc3SKTWJYM3l3bSK4H8jegKrx68/Qhke:RU+Ljq4/CnVK6J53l3bWgKrxb/k
                                                                                                                                                                                      MD5:6051903A2F7363EE232A01BD32F60B6A
                                                                                                                                                                                      SHA1:C5DA667A2551890AC47513D4F160F478D2F565F0
                                                                                                                                                                                      SHA-256:FA1B1E1B906DDCFA08B46F161C0F924F506E1A31B4F3E09B8CAAA2463EF52C18
                                                                                                                                                                                      SHA-512:0301748325FF6CDC83AB7F5CA23F81D6D9C3297A16D8BD8A4A1AE6D7B6074D3C7714005DBEBF2989FB6D1AF8E6FD4B58B294B31BC14732941BA4CA05D69D6EA2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* eslint-disable */.window.PR_SHOULD_USE_CONTINUATION=true;(function(){var h=["break,continue,do,else,for,if,return,while"];var u=[h,"auto,case,char,const,default,double,enum,extern,float,goto,int,long,register,short,signed,sizeof,static,struct,switch,typedef,union,unsigned,void,volatile"];var p=[u,"catch,class,delete,false,import,new,operator,private,protected,public,this,throw,true,try,typeof"];var l=[p,"alignof,align_union,asm,axiom,bool,concept,concept_map,const_cast,constexpr,decltype,dynamic_cast,explicit,export,friend,inline,late_check,mutable,namespace,nullptr,reinterpret_cast,static_assert,static_cast,template,typeid,typename,using,virtual,where"];var x=[p,"abstract,boolean,byte,extends,final,finally,implements,import,instanceof,null,native,package,strictfp,super,synchronized,throws,transient"];var R=[x,"as,base,by,checked,decimal,delegate,descending,dynamic,event,fixed,foreach,from,group,implicit,in,interface,internal,into,is,lock,object,out,override,orderby,params,partial,r
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PNG image data, 7 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                      Entropy (8bit):6.372290434706453
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhPjDhjnDspbriZBDNjMIp/J6hn3iD6sZlkup:6v/772RiOIpwNiDtp
                                                                                                                                                                                      MD5:70204D3A4999D42A7767EF188CEA1333
                                                                                                                                                                                      SHA1:7D887A09A1D329CB65D85327CC809CED7059B35F
                                                                                                                                                                                      SHA-256:CC0509BB6793CE64F35B199D39FEA7BADA13ECC2D395A43957D0D8AAE4F05864
                                                                                                                                                                                      SHA-512:6904A8296C6EDDE368E5A6836F8E2CEF409E29CCD8EBFBEA925870DC468BD6A953E13BAE83B2B7DDF619B6C9E845DAE73A4B81DEBB7854F2E734692CB39EA414
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.PNG........IHDR..............F.3....tEXtSoftware.Adobe ImageReadyq.e<...sIDATx.RA.. .........D....e[.....HfFX...g..f....3..Dd.F.w.-...... .n..g..M+OV..=.""/...'.Y...?H.hV. .@...p......Y.8Bwc,.....IEND.B`.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5278
                                                                                                                                                                                      Entropy (8bit):4.143328978338326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wxTolyslE1Sm17iKixPG5iIEkHCyibQCy:wxTolyslEsm17iKixPG5ilCCyibNy
                                                                                                                                                                                      MD5:BAE7613AA0A87C1C77CF8A6595AA1DCB
                                                                                                                                                                                      SHA1:6E9587EB865A23B875AFDCF7020EB41E7E04473D
                                                                                                                                                                                      SHA-256:928FC998C8157561C8680616ADA3061ADCCB5A0B0D13D14B7953411C351076B3
                                                                                                                                                                                      SHA-512:5638A2611D3925F7BEB1F5A4A90F5E870AB1B17D882B22E151D6DA87A725807E6F1BCDB7FAD21111B6A5C710BCFF62E354173728C3BD2C55D31B67EA60207CAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* eslint-disable */.var addSorting = (function() {. 'use strict';. var cols,. currentSort = {. index: 0,. desc: false. };.. // returns the summary table element. function getTable() {. return document.querySelector('.coverage-summary');. }. // returns the thead element of the summary table. function getTableHeader() {. return getTable().querySelector('thead tr');. }. // returns the tbody element of the summary table. function getTableBody() {. return getTable().querySelector('tbody');. }. // returns the th element for nth column. function getNthColumn(n) {. return getTableHeader().querySelectorAll('th')[n];. }.. // loads all columns. function loadColumns() {. var colNodes = getTableHeader().querySelectorAll('th'),. colNode,. cols = [],. col,. i;.. for (i = 0; i < colNodes.length; i += 1) {. colNode = colNod
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (675)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):676
                                                                                                                                                                                      Entropy (8bit):4.882366949589213
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:TPnT2oFYymiFwSK+etRW7FGoe2jfaJ6zjZJ+iFA3I2j3+Ycd5cB/reRGLw6:TPnC/iXJMRSQVawiqYLpM1M8w6
                                                                                                                                                                                      MD5:31F0C9DA5AC09F2563CAB46EBC6E445A
                                                                                                                                                                                      SHA1:C913AE292C2060519657A2CE6D8366A09E71004B
                                                                                                                                                                                      SHA-256:EA3FE433F9450698CA8A230271688E7AEEC12F99C8A7EF6C94379ABB38F27823
                                                                                                                                                                                      SHA-512:4FA1D68A429BF10AC15CC4C9BB7E998CF7B71EBB2FFCD937F16193C9C8A667CE4BB95A90027E1D8E4B985649E1059CCBC5D00C2F69DE3141173EF909F5FCDDC3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.pln{color:#000}@media screen{.str{color:#080}.kwd{color:#008}.com{color:#800}.typ{color:#606}.lit{color:#066}.pun,.opn,.clo{color:#660}.tag{color:#008}.atn{color:#606}.atv{color:#080}.dec,.var{color:#606}.fun{color:red}}@media print,projection{.str{color:#060}.kwd{color:#006;font-weight:bold}.com{color:#600;font-style:italic}.typ{color:#404;font-weight:bold}.lit{color:#044}.pun,.opn,.clo{color:#440}.tag{color:#006;font-weight:bold}.atn{color:#404}.atv{color:#060}}pre.prettyprint{padding:2px;border:1px solid #888}ol.linenums{margin-top:0;margin-bottom:0}li.L0,li.L1,li.L2,li.L3,li.L5,li.L6,li.L7,li.L8{list-style-type:none}li.L1,li.L3,li.L5,li.L7,li.L9{background:#eee}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (17568)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17590
                                                                                                                                                                                      Entropy (8bit):5.715556814333785
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:g2U+Ljq4/Cnc3SKTWJYM3l3bSK4H8jegKrx68/Qhke:RU+Ljq4/CnVK6J53l3bWgKrxb/k
                                                                                                                                                                                      MD5:6051903A2F7363EE232A01BD32F60B6A
                                                                                                                                                                                      SHA1:C5DA667A2551890AC47513D4F160F478D2F565F0
                                                                                                                                                                                      SHA-256:FA1B1E1B906DDCFA08B46F161C0F924F506E1A31B4F3E09B8CAAA2463EF52C18
                                                                                                                                                                                      SHA-512:0301748325FF6CDC83AB7F5CA23F81D6D9C3297A16D8BD8A4A1AE6D7B6074D3C7714005DBEBF2989FB6D1AF8E6FD4B58B294B31BC14732941BA4CA05D69D6EA2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* eslint-disable */.window.PR_SHOULD_USE_CONTINUATION=true;(function(){var h=["break,continue,do,else,for,if,return,while"];var u=[h,"auto,case,char,const,default,double,enum,extern,float,goto,int,long,register,short,signed,sizeof,static,struct,switch,typedef,union,unsigned,void,volatile"];var p=[u,"catch,class,delete,false,import,new,operator,private,protected,public,this,throw,true,try,typeof"];var l=[p,"alignof,align_union,asm,axiom,bool,concept,concept_map,const_cast,constexpr,decltype,dynamic_cast,explicit,export,friend,inline,late_check,mutable,namespace,nullptr,reinterpret_cast,static_assert,static_cast,template,typeid,typename,using,virtual,where"];var x=[p,"abstract,boolean,byte,extends,final,finally,implements,import,instanceof,null,native,package,strictfp,super,synchronized,throws,transient"];var R=[x,"as,base,by,checked,decimal,delegate,descending,dynamic,event,fixed,foreach,from,group,implicit,in,interface,internal,into,is,lock,object,out,override,orderby,params,partial,r
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PNG image data, 7 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):209
                                                                                                                                                                                      Entropy (8bit):6.372290434706453
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:6v/lhPjDhjnDspbriZBDNjMIp/J6hn3iD6sZlkup:6v/772RiOIpwNiDtp
                                                                                                                                                                                      MD5:70204D3A4999D42A7767EF188CEA1333
                                                                                                                                                                                      SHA1:7D887A09A1D329CB65D85327CC809CED7059B35F
                                                                                                                                                                                      SHA-256:CC0509BB6793CE64F35B199D39FEA7BADA13ECC2D395A43957D0D8AAE4F05864
                                                                                                                                                                                      SHA-512:6904A8296C6EDDE368E5A6836F8E2CEF409E29CCD8EBFBEA925870DC468BD6A953E13BAE83B2B7DDF619B6C9E845DAE73A4B81DEBB7854F2E734692CB39EA414
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.PNG........IHDR..............F.3....tEXtSoftware.Adobe ImageReadyq.e<...sIDATx.RA.. .........D....e[.....HfFX...g..f....3..Dd.F.w.-...... .n..g..M+OV..=.""/...'.Y...?H.hV. .@...p......Y.8Bwc,.....IEND.B`.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5278
                                                                                                                                                                                      Entropy (8bit):4.143328978338326
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:wxTolyslE1Sm17iKixPG5iIEkHCyibQCy:wxTolyslEsm17iKixPG5ilCCyibNy
                                                                                                                                                                                      MD5:BAE7613AA0A87C1C77CF8A6595AA1DCB
                                                                                                                                                                                      SHA1:6E9587EB865A23B875AFDCF7020EB41E7E04473D
                                                                                                                                                                                      SHA-256:928FC998C8157561C8680616ADA3061ADCCB5A0B0D13D14B7953411C351076B3
                                                                                                                                                                                      SHA-512:5638A2611D3925F7BEB1F5A4A90F5E870AB1B17D882B22E151D6DA87A725807E6F1BCDB7FAD21111B6A5C710BCFF62E354173728C3BD2C55D31B67EA60207CAA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:/* eslint-disable */.var addSorting = (function() {. 'use strict';. var cols,. currentSort = {. index: 0,. desc: false. };.. // returns the summary table element. function getTable() {. return document.querySelector('.coverage-summary');. }. // returns the thead element of the summary table. function getTableHeader() {. return getTable().querySelector('thead tr');. }. // returns the tbody element of the summary table. function getTableBody() {. return getTable().querySelector('tbody');. }. // returns the th element for nth column. function getNthColumn(n) {. return getTableHeader().querySelectorAll('th')[n];. }.. // loads all columns. function loadColumns() {. var colNodes = getTableHeader().querySelectorAll('th'),. colNode,. cols = [],. col,. i;.. for (i = 0; i < colNodes.length; i += 1) {. colNode = colNod
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (53227)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1054428
                                                                                                                                                                                      Entropy (8bit):4.850178146910266
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:IjU8JyG3xD5RtS4fIPb7SGice0NeVbbhydpXcN:IjU8JyG3xDA4fIPb7SGice0NeVnmpXcN
                                                                                                                                                                                      MD5:F42B9EFDEE2CC1E16FE834CCEE763102
                                                                                                                                                                                      SHA1:3A331C26951ED35BB34A4AEC9D3DDF97038F3E42
                                                                                                                                                                                      SHA-256:D723789F5B0EBA58CF5E94A3901D099F873F1F1E0767F7435E9410B6AF6E8B51
                                                                                                                                                                                      SHA-512:C19E111AD7CC11D485705D81617C1D772CDC13EB9CBA2AE786105E3BEA2A2438FAE0B2796E1B7F9F6AB27902B68A43F593BAC9FCD276E4D9884CF548F0EFA2D9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(function webpackUniversalModuleDefinition(root, factory) {..if(typeof exports === 'object' && typeof module === 'object')...module.exports = factory();..else if(typeof define === 'function' && define.amd)...define([], factory);..else if(typeof exports === 'object')...exports["ReactAce"] = factory();..else...root["ReactAce"] = factory();.})(window, function() {.return /******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId]) {./******/ ...return installedModules[moduleId].exports;./******/ ..}./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...i: moduleId,./******/ ...l: false,./******/ ...exports: {}./******/ ..};./******/./******/ ..// Execute the module function./*
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65503), with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):437450
                                                                                                                                                                                      Entropy (8bit):5.44781666741196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:mRxJ72Q88qO2a3Fx6JdtgKVCBNRnJl8Lt9OmN8SUNrSGqlAhZ9jFKnMmjnNJHZn9:yxJ72Q8G2MFyERnt86m3GXepeg
                                                                                                                                                                                      MD5:906E7BA2CB894578C322B405F7834C22
                                                                                                                                                                                      SHA1:26B1A46BE9CCD138AB2C477029898C9FE9922AA6
                                                                                                                                                                                      SHA-256:36BA121CBC01B69119FD8240A69956DBD7824A8AF52A7F6402F7A4DD75BB126A
                                                                                                                                                                                      SHA-512:BC6CD5207F40BCF9B314020B50EB4FBD24060A2EEBD7827EF3EF0F7C59769B589523CCC2B330350754AC4288EE8DBD619941D965C4A41FC1C3528A60E8D70EAE
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.ReactAce=t():e.ReactAce=t()}(window,(function(){return function(e){var t={};function i(n){if(t[n])return t[n].exports;var s=t[n]={i:n,l:!1,exports:{}};return e[n].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(n,s,function(t){return e[t]}.bind(null,s));return n},i.n=function(e){var t=e&&e.__esModule?function(){return
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (335)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):15793
                                                                                                                                                                                      Entropy (8bit):2.0234255095190314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:e7QYiArVYQn6K+FkKtsJSZiWFfrmWF/zWx/sUET9XBi/xArXGQ:+H5YS6K+FFiJSIW1mWcx/sUET9eAL
                                                                                                                                                                                      MD5:1F8ABEE71D114E2CB3A1416635D1F4C2
                                                                                                                                                                                      SHA1:35713AACC9B3FEE4160566BD1027A894C2ADA7BA
                                                                                                                                                                                      SHA-256:2FC7A455731F827C3421EC90A1C863C055B6FB4F49A02E04F9E524585D4D6F38
                                                                                                                                                                                      SHA-512:2014B0EDD7DAECFCA148F2B1A3DEF467A0B383E904944F2E2C40E2FFEE6DED06445251CC0037075CC0D4D7141EDC65E1815FD8E9661CD607728C85AB0CF944C7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Ace Editor..This is the main component of React-Ace. It creates an instance of the Ace Editor...## Demo..http://securingsincity.github.io/react-ace/..## Example Code..```javascript.import React from "react";.import { render } from "react-dom";.import brace from "brace";.import AceEditor from "react-ace";..import "brace/mode/java";.import "brace/theme/github";..function onChange(newValue) {. console.log("change", newValue);.}..// Render editor.render(. <AceEditor. mode="java". theme="github". onChange={onChange}. name="UNIQUE_ID_OF_DIV". editorProps={{ $blockScrolling: true }}. />,. document.getElementById("example").);.```..## Available Props..| Prop | Default | Type | Description
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2838
                                                                                                                                                                                      Entropy (8bit):4.839933497868913
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:XBZEskJZKyhzPiQ4kWHWd+7GSBJaDzX0QWFfnrNGdX50c6+gJFyCGZIA82JpXe6c:XBZENJZLzay0WU2DzBWFfryM+yMHIA8x
                                                                                                                                                                                      MD5:5AEFB68102BF909FB293BEC567DFB35B
                                                                                                                                                                                      SHA1:3735291C64521E9AA40A63541ECC37FD129FDC36
                                                                                                                                                                                      SHA-256:4941E7ACF1598FC21AF30CB7A28118E614680B8097CBBD4D1AAF8D346999A02D
                                                                                                                                                                                      SHA-512:7D9A8B62669D4032841E9CD35B0B2ED4D397211FF853364A5AA2037CD5EA4AA34F6E96FBF25D0BED70B9FA9FA6D721A43D56C589D2B52B5C550FAD9CFA873F6B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Diff Editor....The diff editor is contained in a Split editor and will highlight differences between the two editor boxes.....## Demo....## Example Code....```import React, { Component } from 'react';.. import { render } from 'react-dom';.. import { diff as DiffEditor } from 'react-ace';.... import 'brace/theme/github'; // this is needed as the default theme.... render(.. <DiffEditor.. value={['Test code differences', 'Test code difference']}.. height="1000px".. width="1000px".. mode="text".. />.. );.. ```....Also see the [diff](../example/diff.js) [example](../example/diff.html) in the example folder for more robust sample code (seen in the [demo](http://securingsincity.github.io/react-ace/diff.html))..... ## Available Props.... |Prop|Default|Type|Description|.. |-----|------|----|-----------|.. |cursorStart| 1| Number| the location of the cursor.. |editorProps| | Object | properties to apply directly to the Ace editor instance
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6003
                                                                                                                                                                                      Entropy (8bit):4.909329574118087
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:4R+NFHiqkLOwdF8QwyiurVaoaSsGoS8rBc4U4j0ZUyv5N8MsQWpgJCdrSTq9tY:4R2H2VEyt5aDgoMg0B9xIJUqm
                                                                                                                                                                                      MD5:46DAAB6F6E17F1CDBD4F4155C75ECA23
                                                                                                                                                                                      SHA1:8F094CEE486161FE1610E61F5A42CA1B1D24EA1D
                                                                                                                                                                                      SHA-256:81E6C001A20AA37BCCC03C7A1C85DCF7829B3838C7F19B12A0503DDBFF0F24DD
                                                                                                                                                                                      SHA-512:96978D20461B82027AC77FC4BEB54727E8261B70CA20A211516A78D92346813EDB49A5FECF381917B2D984565A63B171D359B14A5B08A11F59B0AB4131AE1F63
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Frequently Asked Questions..## How do I use it with `preact`? `webpack`? `create-react-app`?..Check out the example applications..- [create-react-app](https://github.com/securingsincity/react-ace-create-react-app-example).- [preact](https://github.com/securingsincity/react-ace-preact-example).- [webpack](https://github.com/securingsincity/react-ace-webpack-example)..## How do call methods on the editor? How do I call Undo or Redo?..`ReactAce` has an editor property, which is the wrapped editor. You can use refs to get to the component, and then you should be able to use the editor on the component to run the function you need:..```javascript.const reactAceComponent = this.refs.reactAceComponent;.const editor = reactAceComponent.editor;.editor.find(searchRegex, {. backwards: false,. wrap: true,. caseSensitive: false,. wholeWord: false,. regExp: true.});.```..Similarly, if you want to redo or undo, you can reference the editor from the refs..```jsx.<button onClick={()=> {this.refs
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):902
                                                                                                                                                                                      Entropy (8bit):4.811348920124251
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:O/l4e9nHzeXq8II+XhI+X95FJI+8gNDMoQXsPDH2mCTSYRAgfeWDoAPs/HNnvUDt:64yr812OE9rmsND7QXjTSYRDbAH50nt
                                                                                                                                                                                      MD5:27303CBA8145879C169582910DB006FB
                                                                                                                                                                                      SHA1:FB937160641642FDC61A726F92B4A2C33A9D11E8
                                                                                                                                                                                      SHA-256:974BFDEDBCB0CA1F2758800F366BF7B46D5C1E99701CF0A3FB50831A75CE70CE
                                                                                                                                                                                      SHA-512:2700EF59BDFA33634EFA5F06BB4DC273AEEFD65BC4A3F84BE8E655F489B5959F470D01BEC9C3B692EEB2F93D37FDF0702DE9FF0F00C2144B45A4687EA3C452E4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Modes, Themes, and Keyboard Handlers..All modes, themes, and keyboard handlers should be required through [`brace`](https://github.com/thlorenz/brace) directly. Browserify will grab these [modes](https://github.com/thlorenz/brace/tree/master/mode) / [themes](https://github.com/thlorenz/brace/tree/master/theme) / [keyboard handlers](https://github.com/thlorenz/brace/tree/master/keybinding) through ```brace``` and will be available at run time. See the example above. This prevents bloating the compiled javascript with extra modes and themes for your application...### Example Modes..* javascript.* java.* python.* xml.* ruby.* sass.* markdown.* mysql.* json.* html.* handlebars.* golang.* csharp.* coffee.* css..### Example Themes..* monokai.* github.* tomorrow.* kuroir.* twilight.* xcode.* textmate.* solarized dark.* solarized light.* terminal..### Example Keyboard Handlers..* vim.* emacs.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4106
                                                                                                                                                                                      Entropy (8bit):4.85222555866346
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:1aUZAlCpvQq/A8jX/fUYWFfrKWF/tPXycUTfrhV4TS:4BlCp4Kn/fDW1KW3PXycUTfN2m
                                                                                                                                                                                      MD5:FD9FCEA561ADE62C00A337F0DE2AD947
                                                                                                                                                                                      SHA1:E88660849C1BE5064C55F506E91F1F68A2D66756
                                                                                                                                                                                      SHA-256:E972BA925711F20578F1C392853FFA48B27D9F3755BD1072F91FDDAF4EE32C52
                                                                                                                                                                                      SHA-512:BD49C29A51E8D3393377AAFAF23D11A4F2CFEDB1043B3F417644A185C4EFB0CBD51529DA0537F8D91A83391E6E334A5A32881909066BA24B16AC15B77F63A549
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:# Split Editor..This allows for a split editor which can create multiple linked instances of the Ace editor. Each instance shares a theme and other properties while having their own value...## Demo..http://securingsincity.github.io/react-ace/split.html..## Example Code..```javascript.import React from 'react';.import { render } from 'react-dom';.import brace from 'brace';.import { split as SplitEditor} from 'react-ace';...import 'brace/mode/java';.import 'brace/theme/github';..// Render editor.render(. <SplitEditor. mode="java". theme="github". splits={2}. orientation="below". value={['hi', 'hello']}. name="UNIQUE_ID_OF_DIV". editorProps={{$blockScrolling: true}}. />,. document.getElementById('example').);.```..## Available Props..|Prop|Default|Type|Description|.|-----|------|-----|-----|.|name| 'brace-editor'| String |Unique Id to be used for the editor|.|mode| ''| String |Language for parsing and code highlighting|.|splits| 2 | Number | Number of views to have
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):281
                                                                                                                                                                                      Entropy (8bit):4.913766821974983
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:VTErcSN8K7+ayNOt7KzyQPG6KviFKFKp7aFQKQ:BETNp7KNOtWzyQ+n6ooa1Q
                                                                                                                                                                                      MD5:C01F44A4901EF8E2FD0CCD10410214B2
                                                                                                                                                                                      SHA1:DA7E48A0CBDD3F95C40D25ED2AA2083247055485
                                                                                                                                                                                      SHA-256:6D4BA88920AFEEA8B68995680D463E753BFBD62553E1EE67486A4042F512323E
                                                                                                                                                                                      SHA-512:8D55F0F5C41381E996045A92ADE0861810F2FDA928F6A5EFC07289C20521B47930A50853C9B9AE955613C1E8F1511FB826EB93AEB98D2AC788B4DB9259901CB5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.var AceEditorClass = /** @class */ (function () {. function AceEditorClass() {. }. return AceEditorClass;.}());.exports.AceEditorClass = AceEditorClass;.//# sourceMappingURL=AceEditorClass.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):184
                                                                                                                                                                                      Entropy (8bit):4.646568036125546
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HPFQKRwHNFUhh/K1QKRhrhAWLELVHlesWmJTG2AszfJjetKk/Y:YWLSy3FQK2HNOS1QKbrhzLAHNax0xjeK
                                                                                                                                                                                      MD5:3E4B871BD6D30C2160D691C315ED9FB0
                                                                                                                                                                                      SHA1:C294CA1F7A7A512DAF74B2BDFB7940A3B2223C8B
                                                                                                                                                                                      SHA-256:50EA59231CEE5ABD96F425E522E00773593D8F4E1CD245AB13723D631185EF71
                                                                                                                                                                                      SHA-512:F63BDFFFEC90B5E49EEF05A14A06CFD4AEDC18C9D2B6B403CF69751A9A0422C67D3BFFD2AB777A722B61C490956A7F067C14F71E81D9FAF964D5CEB8F95510FA
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"AceEditorClass.js","sourceRoot":"","sources":["../src/AceEditorClass.tsx"],"names":[],"mappings":";;AAAA;IAAA;IAEA,CAAC;IAAD,qBAAC;AAAD,CAAC,AAFD,IAEC;AAFY,wCAAc"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Nim source code, ASCII text, with very long lines (602)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17579
                                                                                                                                                                                      Entropy (8bit):4.592003427656196
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:diuP/btvXBx2SC7D0h/+aSNNFDudtgcQltYsJLTCTIUsyvuNakA9abe:diubtPmSgu+bDCdtgcuYWLTCTVslNakU
                                                                                                                                                                                      MD5:EB152839FBC1577457FD2051E66D3BA7
                                                                                                                                                                                      SHA1:E257957E06AEF54D3A4417E1951FF3206B9B3B4E
                                                                                                                                                                                      SHA-256:DBD7B5DE21E301614C7C02270183BA34B382424C0CC00427F403385C56D8E384
                                                                                                                                                                                      SHA-512:6FD717986ED3ABBAE3E3B56DCAACE35A313606D98A6B3D33EE370D6CE56EAB2E97EB9D37454A5E70FEEE7C9067EC5CF4E6AF4C645EC0EF1C92826C9DBDA84B6D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.var __extends = (this && this.__extends) || (function () {. var extendStatics = function (d, b) {. extendStatics = Object.setPrototypeOf ||. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };. return extendStatics(d, b);. };. return function (d, b) {. extendStatics(d, b);. function __() { this.constructor = d; }. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());. };.})();.var __assign = (this && this.__assign) || function () {. __assign = Object.assign || function(t) {. for (var s, i = 1, n = arguments.length; i < n; i++) {. s = arguments[i];. for (var p in s) if (Object.prototype.hasOwnProperty.call(s, p)). t[p] = s[p];. }. return t;. };. return __assign.apply(this, arguments);.};.Object.defineProp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14488
                                                                                                                                                                                      Entropy (8bit):3.4126814830025256
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fru7SaKjefv9NxMlaqGleoSVS7ge85sC8iZEUdr/GlD2gD2tLddWXNAFBpeM:frucsiWChp0VKddZPeM
                                                                                                                                                                                      MD5:798D906F0D06D2DB9BE21D767F82F60D
                                                                                                                                                                                      SHA1:6D32F59EEE0532CD7F84CD8EC822E4C49251F8E8
                                                                                                                                                                                      SHA-256:EE0FAB6A78F5FE46002D348291313954E9939E916CB83BD36D963CEEE8712155
                                                                                                                                                                                      SHA-512:430A0DC4A36E838420F30D363ACD66E5A2523BEBB8303E01F145EA7961C668749267741535A8ABF594AC737FBEE06BF95823978018E322F1EA862E4A9AC8BEA0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"ace.js","sourceRoot":"","sources":["../src/ace.tsx"],"names":[],"mappings":";;;;;;;;;;;;;;;;;;;;;;;;;;AACA,sCAAwC;AACxC,6BAA+B;AAC/B,IAAM,OAAO,GAAG,OAAO,CAAC,gBAAgB,CAAC,CAAC;AAC1C,iDAKyB;AACzB,IAAM,GAAG,GAAG,8BAAc,EAAE,CAAC;AACrB,IAAA,uCAAK,CAA+B;AA2D5C;IAAsC,4BAAgC;IA2FpE,kBAAY,KAAsB;QAAlC,YACE,kBAAM,KAAK,CAAC,SAKb;QAJC,4BAAY,CAAC,OAAO,CAAC,UAAA,MAAM;YACzB,KAAI,CAAC,MAAM,CAAC,GAAG,KAAI,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,KAAI,CAAC,CAAC;QACzC,CAAC,CAAC,CAAC;QACH,KAAI,CAAC,QAAQ,GAAG,wBAAQ,CAAC;;IAC3B,CAAC;IAEM,oCAAiB,GAAxB;QAAA,iBA6HC;QA5HO,IAAA,eAqBQ,EApBZ,wBAAS,EACT,8BAAY,EACZ,0BAAU,EACV,cAAI,EACJ,gBAAK,EACL,gBAAK,EACL,sBAAQ,EACR,gBAAK,EACL,8BAAY,EACZ,4BAAW,EACX,0BAAU,EACV,4BAAW,EACX,oCAAe,EACf,oBAA2B,EAA3B,gDAA2B,EAC3B,oCAAe,EACf,kBAAM,EACN,sBAAQ,EACR,4BAAW,EACX,oBAAO,EACP,4BACY,CAAC;QAEf,IAAI,CAAC,MAAM,GAAG,GAAG,CAAC,IAAI,CAAC,IAAI,CAAC,SAAS,CAAC,CAAC;QAEvC,IAAI,YAAY,EAAE;YAChB,YAAY,CAAC,GAAG,CAAC,CAAC;SACnB;QAED,IAAM,WAAW,GAAG,MAAM,CAAC,IAAI,CAAC,IAAI,CAAC,KAAK,CAAC
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (1082)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10041
                                                                                                                                                                                      Entropy (8bit):4.3748195020079805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:diQZUjdxTYoNsnZltYBgwctsdjMtnNEGkMeNE4HWvfhTtV0Ne01HAP9ikonUkI3f:diue9snbkNDmrcQKgP9ikonTk
                                                                                                                                                                                      MD5:CCC7F0DD70FF0E2C893ED9FAF4F5D261
                                                                                                                                                                                      SHA1:EC2B7E44B9B5D93D0AA30CA713C7709FB689D738
                                                                                                                                                                                      SHA-256:85CC489627F6E88A57789DB91C9D91A265B946DF9DF0454E917D77AF23CD6957
                                                                                                                                                                                      SHA-512:33E53FB5E327D13783B7EF60E59D267D6B1022C5D834DEAC9083419F7718425DBF71671228D26751F2D1C991D4219FF8E455E187C3A902DE9B047CBE9C7FDB18
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.var __extends = (this && this.__extends) || (function () {. var extendStatics = function (d, b) {. extendStatics = Object.setPrototypeOf ||. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };. return extendStatics(d, b);. };. return function (d, b) {. extendStatics(d, b);. function __() { this.constructor = d; }. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());. };.})();.Object.defineProperty(exports, "__esModule", { value: true });.var PropTypes = require("prop-types");.var React = require("react");.var split_1 = require("./split");.var DiffMatchPatch = require("diff-match-patch");.var DiffComponent = /** @class */ (function (_super) {. __extends(DiffComponent, _super);. function DiffComponent(props) {. var _this = _super.call(this, props) || this;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):7632
                                                                                                                                                                                      Entropy (8bit):3.5516122279585827
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fAM8D/IBwXHe75uNW8eFocHzAz0LoUS+CfxrM:fAYuX+4NIFocjIQ
                                                                                                                                                                                      MD5:7216FD7936CA8F7E7356E7A52DBC8228
                                                                                                                                                                                      SHA1:11F635D305833B004B909BD448B6C9658246C3E1
                                                                                                                                                                                      SHA-256:6D2D266B36A65A3EBD8B298F2389FC1ADEEC2ABE9DABEBFE4C23B5B5F87A3592
                                                                                                                                                                                      SHA-512:D0469FC7663B31E40D2AB29AD5B7EC0195480D8F1272B9720E79800742352FB31DF487EB17380AC703E1DA45B73DEAF1FA20DCEAE1C1D908ECC4D323CF707D3B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"diff.js","sourceRoot":"","sources":["../src/diff.tsx"],"names":[],"mappings":";;;;;;;;;;;;;;;AAAA,sCAAwC;AACxC,6BAA+B;AAC/B,iCAAkC;AAClC,IAAM,cAAc,GAAG,OAAO,CAAC,kBAAkB,CAAC,CAAC;AA6CnD;IAA2C,iCAG1C;IAiEC,uBAAY,KAAuB;QAAnC,YACE,kBAAM,KAAK,CAAC,SAMb;QALC,KAAI,CAAC,KAAK,GAAG;YACX,KAAK,EAAE,KAAI,CAAC,KAAK,CAAC,KAAK;SACxB,CAAC;QACF,KAAI,CAAC,QAAQ,GAAG,KAAI,CAAC,QAAQ,CAAC,IAAI,CAAC,KAAI,CAAC,CAAC;QACzC,KAAI,CAAC,IAAI,GAAG,KAAI,CAAC,IAAI,CAAC,IAAI,CAAC,KAAI,CAAC,CAAC;;IACnC,CAAC;IAEM,0CAAkB,GAAzB;QACU,IAAA,wBAAK,CAAgB;QAE7B,IAAI,KAAK,KAAK,IAAI,CAAC,KAAK,CAAC,KAAK,EAAE;YAC9B,IAAI,CAAC,QAAQ,CAAC,EAAE,KAAK,OAAA,EAAE,CAAC,CAAC;SAC1B;IACH,CAAC;IAEM,gCAAQ,GAAf,UAAgB,KAAU;QACxB,IAAI,CAAC,QAAQ,CAAC;YACZ,KAAK,OAAA;SACN,CAAC,CAAC;QACH,IAAI,IAAI,CAAC,KAAK,CAAC,QAAQ,EAAE;YACvB,IAAI,CAAC,KAAK,CAAC,QAAQ,CAAC,KAAK,CAAC,CAAC;SAC5B;IACH,CAAC;IAEM,4BAAI,GAAX;QACE,IAAM,GAAG,GAAG,IAAI,cAAc,EAAE,CAAC;QACjC,IAAM,QAAQ,GAAG,IAAI,CAAC,KAAK,CAAC,KAAK,CAAC,CAAC,CAAC,CAAC;QACrC,IAAM,QAAQ,GAAG,IAAI,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                      Entropy (8bit):4.66116885594388
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:KRzTiJp2TI2xWQYtBWDWRGHQjOsYmK9sEe3PzarSQehcCIwUHmHhoF:Kd6p2TrxWQ/DCGHQasO9sEe3PzarSQwU
                                                                                                                                                                                      MD5:DED4895EC4AB5871F8123A5EADB89C50
                                                                                                                                                                                      SHA1:D563B161C38E3B7D805FFF1BFAB2C01337733627
                                                                                                                                                                                      SHA-256:FB606416F3D40C26C4567D5DFA57CE4094E06C95A86F1A6639E0B1AF338B0D62
                                                                                                                                                                                      SHA-512:5D4DE348EF9C7C853BDBA6AB713E8ECF07FCF8E20FEB64D09C27E62D191785541DED0E5E9FA307E7C5972772584744C0BA96CAF03B61AC3BAFE1CF812EE56F01
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.var editorOptions = [. "minLines",. "maxLines",. "readOnly",. "highlightActiveLine",. "tabSize",. "enableBasicAutocompletion",. "enableLiveAutocompletion",. "enableSnippets".];.exports.editorOptions = editorOptions;.var editorEvents = [. "onChange",. "onFocus",. "onInput",. "onBlur",. "onCopy",. "onPaste",. "onSelectionChange",. "onCursorChange",. "onScroll",. "handleOptions",. "updateRef".];.exports.editorEvents = editorEvents;.var getAceInstance = function () {. var ace;. // Fallback for ace.require when vanilla ACE is hosted over a CDN. if (window.ace) {. ace = window.ace;. ace.acequire = window.ace.require || window.ace.acequire;. }. else {. ace = require("brace");. }. return ace;.};.exports.getAceInstance = getAceInstance;.var debounce = function (fn, delay) {. var timer = null;. return function () {.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1056
                                                                                                                                                                                      Entropy (8bit):4.087600896159746
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:YWLSywDUgHI7f7fOfvUBiyDqHrrCrLrvz3ZAyAsvDq0rLv1v0PfZZG:YWLA4gHojfQvUBi+Ave3vzJ08DN1v0fi
                                                                                                                                                                                      MD5:5E4C38AA87337AF2554B115B6A26D25E
                                                                                                                                                                                      SHA1:180C5A960524F860813DC281479B48CD810145D0
                                                                                                                                                                                      SHA-256:767E846A0568FEA997A24412F7E1CC2409EFA395C4F681D97A7A6CCE16435C09
                                                                                                                                                                                      SHA-512:34AB45259AB22A9883E79BEA7CDB131BA2BE8AD1C3A187E72A0DE8BE70AE3402F97D82D24A7FB6D70DFEDA6B912C93AB760B6BAF0C9398435C1817C347340B54
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"editorOptions.js","sourceRoot":"","sources":["../src/editorOptions.ts"],"names":[],"mappings":";;AAUA,IAAM,aAAa,GAAmB;IACpC,UAAU;IACV,UAAU;IACV,UAAU;IACV,qBAAqB;IACrB,SAAS;IACT,2BAA2B;IAC3B,0BAA0B;IAC1B,gBAAgB;CACjB,CAAC;AAmDO,sCAAa;AApCtB,IAAM,YAAY,GAAkB;IAClC,UAAU;IACV,SAAS;IACT,SAAS;IACT,QAAQ;IACR,QAAQ;IACR,SAAS;IACT,mBAAmB;IACnB,gBAAgB;IAChB,UAAU;IACV,eAAe;IACf,WAAW;CACZ,CAAC;AAwBsB,oCAAY;AAvBpC,IAAM,cAAc,GAAG;IACrB,IAAI,GAAG,CAAC;IACR,iEAAiE;IACjE,IAAK,MAAc,CAAC,GAAG,EAAE;QACvB,GAAG,GAAI,MAAc,CAAC,GAAG,CAAC;QAC1B,GAAG,CAAC,QAAQ,GAAI,MAAc,CAAC,GAAG,CAAC,OAAO,IAAK,MAAc,CAAC,GAAG,CAAC,QAAQ,CAAC;KAC5E;SAAM;QACL,GAAG,GAAG,OAAO,CAAC,OAAO,CAAC,CAAC;KACxB;IACD,OAAO,GAAG,CAAC;AACb,CAAC,CAAC;AAa8C,wCAAc;AAX9D,IAAM,QAAQ,GAAG,UAAC,EAA4B,EAAE,KAAa;IAC3D,IAAI,KAAK,GAAQ,IAAI,CAAC;IACtB,OAAO;QACL,IAAM,OAAO,GAAG,IAAI,CAAC;QACrB,IAAM,IAAI,GAAG,SAAS,CAAC;QACvB,YAAY,CAAC,KAAK,CAAC,CAAC;QACpB,KAAK,GAAG,UAAU,CAAC;YACjB,EAAE,CAAC,KAAK,CAAC,OAAO,EAAE,IAAI,CAAC,CAAC;QAC1B,CAAC,EAAE,KA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):303
                                                                                                                                                                                      Entropy (8bit):4.8808571706153225
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:VTErcSNq6pKc3MgtyNSu3SICGgRFk8qm6MCO:BETNqFuyDiWUFkx2
                                                                                                                                                                                      MD5:E3BFA1613FD8D380EF0B9C14A3A8166C
                                                                                                                                                                                      SHA1:7F30853BB19F2B3AE2A37D5192DEB34DB619B891
                                                                                                                                                                                      SHA-256:15FEFAE6973E8341CDA0550520E237C4A6E61A5950B0129FCF4DCDFBB8DA7382
                                                                                                                                                                                      SHA-512:5292065D886ABA08B8FF93CBB09F23990043CDD6BB7B507A98B87A5179D082B0BA3460E33B08C9345EBD30F04979B4E1AE4C98F1BC00E31E638FC46ADFC0CB7D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.var ace_1 = require("./ace");.var diff_1 = require("./diff");.exports.diff = diff_1.default;.var split_1 = require("./split");.exports.split = split_1.default;.exports.default = ace_1.default;.//# sourceMappingURL=index.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):204
                                                                                                                                                                                      Entropy (8bit):4.868269149914504
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/HKB47sHNFUhh/K1UBGAEhAWLELVHlJrhpkklmh8NBmt5pgJJe53tKs4:YWLSyx7mNOS1UBGhzLAHT1pkU6pgJcKZ
                                                                                                                                                                                      MD5:29225D3E166CFAFE653C77AACA00D318
                                                                                                                                                                                      SHA1:67F05E41EDBE57CF52FD05B1478B60F362BF3B82
                                                                                                                                                                                      SHA-256:477648F51348BD5CA4B5708ECB0A2EB6B533E87E77720EE33961E9FC2FB0845E
                                                                                                                                                                                      SHA-512:630F3B6E10D766EBBB4ABB3186F1FFE8C74C6EA4B364EFF3E5BBA33CA0A9A43CB5A32BDF356F581C564855AB077A6E1C870B9C4A569C570BFB2C6C2EC25102E9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"index.js","sourceRoot":"","sources":["../src/index.ts"],"names":[],"mappings":";;AAAA,6BAA6C;AAC7C,+BAAkE;AAYhE,eAZK,cAAI,CAYL;AAXN,iCAAmD;AAUjD,gBAVK,eAAK,CAUL;AAaP,kBAAe,aAAG,CAAC"}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):17359
                                                                                                                                                                                      Entropy (8bit):4.530036760445092
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:diuP/b1BXG2ZUGkflMZtkVRMrNN97VQATHR/8BvBON3Naf9aL:diub1JG2iGkdMvkVRMh77VQATR/U83NT
                                                                                                                                                                                      MD5:777D719219D9A4724135465A17DD5893
                                                                                                                                                                                      SHA1:782BCDE936A7D6F0BC2C1217AB17095E22DF6FE2
                                                                                                                                                                                      SHA-256:ED5C62E1A661F012821BD6854C83670813E16188B304EDBD10D3D60B9F9EF44B
                                                                                                                                                                                      SHA-512:B86CF6BBDB01F8E16DFBC829327DF4949825523DD54708E733775E04A9093FE4486AC14437051AB3FFA3E407E2FC0DE6CEDF109DD88CAB7AFA9B0BA7DF807924
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.var __extends = (this && this.__extends) || (function () {. var extendStatics = function (d, b) {. extendStatics = Object.setPrototypeOf ||. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };. return extendStatics(d, b);. };. return function (d, b) {. extendStatics(d, b);. function __() { this.constructor = d; }. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());. };.})();.var __assign = (this && this.__assign) || function () {. __assign = Object.assign || function(t) {. for (var s, i = 1, n = arguments.length; i < n; i++) {. s = arguments[i];. for (var p in s) if (Object.prototype.hasOwnProperty.call(s, p)). t[p] = s[p];. }. return t;. };. return __assign.apply(this, arguments);.};.Object.defineProp
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):14257
                                                                                                                                                                                      Entropy (8bit):3.435629596211048
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fXoCwwW50oWxxQdU5lyHbAXPv3/kAEcVyLVb0YdgDQLdNLX7XAFBw:fX8VGHdMA3kp02d9+O
                                                                                                                                                                                      MD5:6A3217E4E6A6EF19568CF936E218A31A
                                                                                                                                                                                      SHA1:D5673366DDEB5B48156C5B2C6FE726994F334796
                                                                                                                                                                                      SHA-256:BCA273F7E9D64DD9DB5C1E4CD5C32C164DD2212AE9EF0F51761A1BCDA557F60F
                                                                                                                                                                                      SHA-512:8FAF7AF739827886C924FEBAB6C51001DCC0A15B6AB5C5C48555308ADDD2A0810D5888A824B3487788E1F397E6429B824AF8DF1D37BCF59BF246AD3F99FD1CA4
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"split.js","sourceRoot":"","sources":["../src/split.tsx"],"names":[],"mappings":";;;;;;;;;;;;;;;;;;;;;;;;;;AAAA,iDAKyB;AACzB,IAAM,GAAG,GAAG,8BAAc,EAAE,CAAC;AAC7B,iBAAe;AAEP,IAAA,uCAAK,CAA+B;AAE5C,2BAAyB;AACjB,IAAA,uCAAK,CAA+B;AAC5C,sCAAwC;AACxC,6BAA+B;AAC/B,IAAM,OAAO,GAAG,OAAO,CAAC,gBAAgB,CAAC,CAAC;AAC1C,IAAM,GAAG,GAAG,OAAO,CAAC,YAAY,CAAC,CAAC;AAmElC;IAA4C,kCAG3C;IA2FC,wBAAY,KAAwB;QAApC,YACE,kBAAM,KAAK,CAAC,SAKb;QAJC,4BAAY,CAAC,OAAO,CAAC,UAAA,MAAM;YACzB,KAAI,CAAC,MAAM,CAAC,GAAG,KAAI,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,KAAI,CAAC,CAAC;QACzC,CAAC,CAAC,CAAC;QACH,KAAI,CAAC,QAAQ,GAAG,wBAAQ,CAAC;;IAC3B,CAAC;IAEM,0CAAiB,GAAxB;QAAA,iBAyIC;QAxIO,IAAA,eAoBQ,EAnBZ,wBAAS,EACT,8BAAY,EACZ,cAAI,EACJ,gBAAK,EACL,gBAAK,EACL,sBAAQ,EACR,gBAAK,EACL,8BAAY,EACZ,4BAAW,EACX,0BAAU,EACV,4BAAW,EACX,oCAAe,EACf,oBAA2B,EAA3B,gDAA2B,EAC3B,oCAAe,EACf,kBAAM,EACN,sBAAQ,EACR,4BAAW,EACX,oBAAO,EACP,kBACY,CAAC;QAEf,IAAI,CAAC,MAAM,GAAG,GAAG,CAAC,IAAI,CAAC,IAAI,CAAC,SAAS,CAAC,CAAC;QAEvC,IAAI,YAAY,EAAE;YAChB,YAAY,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):110
                                                                                                                                                                                      Entropy (8bit):4.94842567840095
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:jTqUPjseJqX3dgEGycTIeANCj/YpHPO:VTErcSNDdm
                                                                                                                                                                                      MD5:9E3FA9DB5D4C134349185B8AC35AC371
                                                                                                                                                                                      SHA1:4EA83CB63AE8BB9372C8C71D71BC82002DA5030D
                                                                                                                                                                                      SHA-256:B0D2BC4142D0C62D43F996AAEB64F22C4889AC853F8A3765758B505D972D0149
                                                                                                                                                                                      SHA-512:9E153AF0176A3EB9C340BC30C016B6FC5410466E8F4CD5CE09A73FDB98265C937C30677FBACF526FF7555C93E7DA855C8A170FD76798A74693E3FDBCC182380A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";.Object.defineProperty(exports, "__esModule", { value: true });.//# sourceMappingURL=types.js.map
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                      Entropy (8bit):4.288724237884715
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YTyLSgx/H/W7mNFUhh/K11MRWHEhAWLELVHwn:YWLSyXWyNOS16LzLAHw
                                                                                                                                                                                      MD5:B629E68DAF3D110D3B278EA7662E4D24
                                                                                                                                                                                      SHA1:F4C2B3B7D8EC75121ABF757A09F751E32F71E2C4
                                                                                                                                                                                      SHA-256:A7DE897B48FE57BF54D6F84169135FF2E89E2FC95EA0A0A815761CC29A41EFEE
                                                                                                                                                                                      SHA-512:4C5FDBFD3DE7C2A870CEF4900AFFDD6E87921EFAFFD462D5C97245732F2AD349F96DD5CEC46CBC4ED910984D3EC642DFA6FE64D4F3B8325430520C10AF430485
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"file":"types.js","sourceRoot":"","sources":["../src/types.ts"],"names":[],"mappings":""}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):28920
                                                                                                                                                                                      Entropy (8bit):7.973553023603746
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:UvPBS3Dpiy+hsRVBSnDN0xu6SL3E1WHnsaYZBsqw:Uvk9iyYGBcDJLmWHErsr
                                                                                                                                                                                      MD5:436483F052AF346BA5FA2B885795BC8F
                                                                                                                                                                                      SHA1:5D022E5CF21B18F95A69667D8C647F5C2782E4F2
                                                                                                                                                                                      SHA-256:60EA5E06D7DA5DB3349A494AC2096FE130F33BF0CD21E5E6F2E7ED1FF99ECABE
                                                                                                                                                                                      SHA-512:2B39B085B82C8C74168923CB4681B496B24FE3A0926226EC1ABDFCC3A4D8193406E3A9C84CA26736701F7C29306EDC17C8121FBDDE2ECAFC958B497C472BD9A5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.PNG........IHDR..............X......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......$$;}...o.IDATx..w|.....>..W].,..p..`..N..B.H.M'...)..O.%.g7m......@..B......w[n.,.V..-....\....,ac..u_2..).3........Q!'...`....}!o.8'..NW....:Cl.H..".#N:-..q.Q1.UI;.x...8...b...*.u%.:......*E..r...rYl...K>-qF@.....1e..\. ....q.1"...#".8.8....8.q\q.."FE."F.8.1b..#...QQc....1.X1B.......\F..$'.....RUQ.YS...!....t.;.'..^g8d"Y..k.1.TJ.cqm....d[....D.!.%0.....<.T9..$...F.j.AU.G...|_mk..A].."...h....hr. /....D.M.......T3..L.&.....<.k|J.......R.....J`..tZDD.cTU"I..<.bTD...&{.[....q......-...(.**........RE.X..:..X..<...:.K.Ejc.1..cp../.a{%..^.3N..!&..cD.M>"".$.1&....!y... y......I.Z.P...E...O.(...Y _......E..!..H....D....".c.UkU.U.j.....i..H.).VZ......=..'a.......d...3.r....m...".+*b.VD.........h...!.j.0..../|....j..(%..4`......$.$$.........F...W..6D.P.......j.+.*XGD....uT.....lNkF....L.o.....U...".s..EUL*%.#Xk\......A.... .H..X`*0
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2052
                                                                                                                                                                                      Entropy (8bit):4.744331362230742
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:0XFCshOD0aLiO4OXQfWeY/mp/p3CRXo2c/PkE9gyzDaggXwQ0DGFAIp:+phOD0aOO4OXQfWeY/Wx/12yF4wOFAIp
                                                                                                                                                                                      MD5:D44C3990C7B68E6332896CC49F9E65F8
                                                                                                                                                                                      SHA1:AB19D12DB0FAC9BA012CA31334E0F582F1F58F1A
                                                                                                                                                                                      SHA-256:936ED128C797A40F256DBCC5003D8808604525DD98343C35DFEBC57512720A86
                                                                                                                                                                                      SHA-512:32E10871CB08249C548BB779CBFAA989AA54B51CBFD91DCE988A0B13374DDB612C03FA8C383E19D3033E29169196827FF309B178AF89D636697E9D7027750C15
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "name": "react-ace",. "version": "7.0.5",. "description": "A react component for Ace Editor",. "main": "lib/index.js",. "types": "lib/index.d.ts",. "author": "James Hrisho",. "license": "MIT",. "devDependencies": {. "@babel/cli": "^7.4.4",. "@babel/core": "^7.4.5",. "@babel/preset-env": "^7.4.5",. "@babel/preset-react": "^7.0.0",. "@babel/register": "^7.4.4",. "@types/chai": "^4.1.7",. "@types/enzyme": "^3.9.3",. "@types/enzyme-adapter-react-16": "^1.0.5",. "@types/lodash": "^4.14.132",. "@types/mocha": "^5.2.6",. "@types/node": "^12.7.2",. "@types/prop-types": "^15.7.1",. "@types/react": "^16.8.18",. "@types/react-dom": "^16.8.4",. "@types/sinon": "^7.0.12",. "babel-eslint": "^10.0.1",. "babel-loader": "^8.0.6",. "chai": "^4.2.0",. "coveralls": "^3.0.2",. "enzyme": "^3.9.0",. "enzyme-adapter-react-16": "^1.13.1",. "eslint": "6.5.1",. "eslint-plugin-import": "^2.17.3",. "eslint-plugin-jsx-a11y": "^6.2.1"
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):56
                                                                                                                                                                                      Entropy (8bit):4.44047389627217
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:4i8J/XgQKRkvFFn0wXI+LvAvn:4i8NX7KMFR0PEAv
                                                                                                                                                                                      MD5:F0CC740D3F7C3AB2CD5E0D7C621B0298
                                                                                                                                                                                      SHA1:7B73F3B3C649F7411E528784C041C3698A5F0191
                                                                                                                                                                                      SHA-256:817BFEEBE3FF92BB85C3222E1551A1FBB6A2B06B3B8CDEC60A93C3C08E7BDB0D
                                                                                                                                                                                      SHA-512:7385EFDC58DA9555B910F40072E962B7AB2B39AD7D9393E2FDA7152061E5AD7F786FFD8D28ABD217E51D9E4CF035474E3A725F9ECE825CDED97DC2CFC5D00A49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:export class AceEditorClass {. [index: string]: any;.}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16188
                                                                                                                                                                                      Entropy (8bit):4.841943849865991
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:0SgG8ASu/qq3C/OdKkwlifbhct6WoXw1SYQSrF9Fdg9NBPLefpVzCZyf:xtnCq3VdKkwlifbhczDz3/Fdg9NxexV7
                                                                                                                                                                                      MD5:BEE4357CC6664C007A6CC2B56F95C280
                                                                                                                                                                                      SHA1:659D2F704693AC4290C8DB9A54C848FE3B568A20
                                                                                                                                                                                      SHA-256:B5F063A45056562175ED105FA603F302C9051902B69BEFB5B5B9E7799B567585
                                                                                                                                                                                      SHA-512:67499C04A28BF0B2B8ED8AAE47DE0322C6DD56EFB6E2E11E5832A95EF691EA2AA3A5CCD5C24F3379D520F65CE1394FFFAC16B4F1BF61C0A7F3E16BB4AB442FC8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import { Annotation } from "brace";.import * as PropTypes from "prop-types";.import * as React from "react";.const isEqual = require("lodash.isequal");.import {. debounce,. editorEvents,. editorOptions,. getAceInstance.} from "./editorOptions";.const ace = getAceInstance();.const { Range } = ace.acequire("ace/range");..import { AceEditorClass } from "./AceEditorClass";.import { IAceOptions, ICommand, IEditorProps, IMarker } from "./types";./**. * See https://github.com/ajaxorg/ace/wiki/Configuring-Ace. */..export interface IAceEditorProps {. name?: string;. style?: React.CSSProperties;. /** For available modes see https://github.com/thlorenz/brace/tree/master/mode */. mode?: string;. /** For available themes see https://github.com/thlorenz/brace/tree/master/theme */. theme?: string;. height?: string;. width?: string;. className?: string;. fontSize?: number | string;. showGutter?: boolean;. showPrintMargin?: boolean;. highlightActiveLine?: boolean;. focus?: boolean;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9129
                                                                                                                                                                                      Entropy (8bit):4.712074971967142
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:CSvBj2N296uA/tyUEeoXjyvNICfc+CW4mn06b49zsLZ/p3h90mYBRjXm:CSvYQ96J/tyUNoXulDRPhJGzAVQi
                                                                                                                                                                                      MD5:CAA723320756CAED320B30A08B599E4F
                                                                                                                                                                                      SHA1:CE086F9140C6AAD45B4B0C90382B302D20140653
                                                                                                                                                                                      SHA-256:DFD38C5709FC6EC28EDF1A3FECCAD25D26B01A581DDB3CBA28C6E08809D968E2
                                                                                                                                                                                      SHA-512:7DD8CE2173EA00337AD72090E35619AC0B3EA94E3CFE7EDA6F94D2D2CD77803F7A275ED87EA2AA7643D6E1630E400EC76D56645534D27C42C047A9FC26639453
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import * as PropTypes from "prop-types";.import * as React from "react";.import SplitEditor from "./split";.const DiffMatchPatch = require("diff-match-patch");.import { IEditorProps } from "./types";..interface IDiffObject {. left: any[];. right: any[];.}..export interface IDiffEditorProps {. cursorStart?: number;. editorProps?: object;. enableBasicAutocompletion?: boolean | string[];. enableLiveAutocompletion?: boolean | string[];. focus?: boolean;. fontSize?: number;. height?: string;. highlightActiveLine?: boolean;. maxLines?: number;. minLines?: number;. mode?: string;. name?: string;. className?: string;. onLoad?: (editor: IEditorProps) => void;. onChange?: (value: string[], event?: any) => void;. onPaste?: (value: string) => void;. onScroll?: (editor: IEditorProps) => void;. orientation?: string;. readOnly?: boolean;. scrollMargin?: number[];. setOptions?: object;. showGutter?: boolean;. showPrintMargin?: boolean;. splits?: number;. style?: object;. ta
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1459
                                                                                                                                                                                      Entropy (8bit):4.799735655606318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:GoIcSBWIN1/iD/afPMcFpWD25LQlGJYmKX5fLE3AY43JdlV/XXZ87Q7Qv:j5SBWe1KD/afPMzDSLOsOX5fLE3AhpVG
                                                                                                                                                                                      MD5:C7468DB3D1B2D5CF9316B15B998363D6
                                                                                                                                                                                      SHA1:30D892BE1A13B516D2A5C9AE2821E8E1B9D60F42
                                                                                                                                                                                      SHA-256:0444F38850148B9221BAFB655E3C30C28E9DAB7E87FCAAA8EBE734DCD3C3CCB7
                                                                                                                                                                                      SHA-512:2204EECDDB5F3B805431907FF43CA48181350BE56630A127697B8D0D6FF969E09E2B2FB741AE7FA428D72831630FF2A93E90F4437AC1E530C09279A6832D0A13
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:type EditorOption =. | "minLines". | "maxLines". | "readOnly". | "highlightActiveLine". | "tabSize". | "enableBasicAutocompletion". | "enableLiveAutocompletion". | "enableSnippets";..const editorOptions: EditorOption[] = [. "minLines",. "maxLines",. "readOnly",. "highlightActiveLine",. "tabSize",. "enableBasicAutocompletion",. "enableLiveAutocompletion",. "enableSnippets".];..type EditorEvent =. | "onChange". | "onFocus". | "onInput". | "onBlur". | "onCopy". | "onPaste". | "onSelectionChange". | "onCursorChange". | "onScroll". | "handleOptions". | "updateRef";..const editorEvents: EditorEvent[] = [. "onChange",. "onFocus",. "onInput",. "onBlur",. "onCopy",. "onPaste",. "onSelectionChange",. "onCursorChange",. "onScroll",. "handleOptions",. "updateRef".];.const getAceInstance = () => {. let ace;. // Fallback for ace.require when vanilla ACE is hosted over a CDN. if ((window as any).ace) {. ace = (window as any).ace;. ace.acequire = (window
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):503
                                                                                                                                                                                      Entropy (8bit):4.69037291211318
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:kgIAz7Hgd+IpFgIrC3+WjESyLd6v/WjEvSw9yu:o47Hgd+IpFNrC3+RXLd63RvSw9yu
                                                                                                                                                                                      MD5:E94E5BA7E0B7417E93BA7F26CAC06A85
                                                                                                                                                                                      SHA1:9480C0775ABE6C8082AF4F9908511D6C1D31510C
                                                                                                                                                                                      SHA-256:3F0D9CF04DF4017C0C884A428B2168B5C7F6155B994E6A9DCA3D322A45A7EC94
                                                                                                                                                                                      SHA-512:4F7DE703AEBE1903147930522A7B3A479227981AC0005A34CFAE20215ACC1BAB9EE7891092FF7C7A80C662F17AE59B7D9D5B27AB953E998268BF0C1CA1922A28
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import ace, { IAceEditorProps } from "./ace";.import diff, { IDiffEditorProps, IDiffEditorState } from "./diff";.import split, { ISplitEditorProps } from "./split";.import {. IAceOptions,. ICommand,. ICommandBindKey,. ICommandManager,. IEditorProps,. IMarker.} from "./types";.export {. split,. diff,. IAceOptions,. IAceEditorProps,. ICommand,. ICommandBindKey,. ICommandManager,. IDiffEditorProps,. IDiffEditorState,. IEditorProps,. IMarker,. ISplitEditorProps.};.export default ace;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Java source, ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16060
                                                                                                                                                                                      Entropy (8bit):4.800434885707867
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:IS451ycxAIV93dK/liZpEIyJvnBz6VIj4kQrF5xVJxYxvAy8f:q1VuIr3dK/liZCIypnR6VIj4ksvxVJx1
                                                                                                                                                                                      MD5:A04E0EFE55BEE59EE34FBD41206140BF
                                                                                                                                                                                      SHA1:760B433A89EF0E53D0FEE23B46CF88082756A974
                                                                                                                                                                                      SHA-256:973E47021038CD9B6C1F4BF257C255640F7554A369E9CB94470DCF7D6A2E8724
                                                                                                                                                                                      SHA-512:AC0826CF2317492F9F6F5FB5A25A24412D9B075BA3E841B71789264B9CE38A3A5C695B05793A3EF97ECA60F545025EC8ECD34F0D33FA77AE2386BE7B265FB344
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:import {. debounce,. editorEvents,. editorOptions,. getAceInstance.} from "./editorOptions";.const ace = getAceInstance();.import "brace";..const { Range } = ace.acequire("ace/range");..import "brace/ext/split";.const { Split } = ace.acequire("ace/split");.import * as PropTypes from "prop-types";.import * as React from "react";.const isEqual = require("lodash.isequal");.const get = require("lodash.get");..import { Annotation, Editor, Selection, UndoManager } from "brace";.import { IAceEditorProps } from "./ace";.import {. IAceOptions,. ICommand,. ICommandManager,. IEditorProps,. IMarker.} from "./types";..interface IAceEditorClass extends Editor {. [index: string]: any;. $options?: any;.}..export interface ISplitEditorProps {. [index: string]: any;. name?: string;. style: any;. /** For available modes see https://github.com/thlorenz/brace/tree/master/mode */. mode?: string;. /** For available themes see https://github.com/thlorenz/brace/tree/master/theme */. theme?: s
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3552
                                                                                                                                                                                      Entropy (8bit):4.964231460970309
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:Gql/2djOou92Mr1Z2+Jqv2bO26P2aP9BwxKnX:Gddd7Mr1Isb3BalSmX
                                                                                                                                                                                      MD5:7B95998882B7877A284C5447416E7E51
                                                                                                                                                                                      SHA1:84C00703EFEB890808F1F0D2B5399FC52ABF054C
                                                                                                                                                                                      SHA-256:7C67704D54A67B75750867EAF53655C934CDBF070B3F52001A31AE62547630DD
                                                                                                                                                                                      SHA-512:D9CCB1130B846C965B0A26BA7EB878311C0529EF034F1F79E17A90A542DCB4F07BA88F3ABBF4FF5830C6199BFC7F9CD013C09D16CFEE52C6B77A8546279BD649
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:// import { EditorCommand, Editor } from "brace";.export interface ICommandManager {. byName: any;. commands: any;. platform: string;. addCommands(commands: any[]): void;. addCommand(command: any): void;. exec(name: string, editor: any, args: any): void;. bindKey?(bindKey: any, command: any): void;.}.export interface IEditorProps {. [index: string]: any;. $blockScrolling?: number | boolean;. $blockSelectEnabled?: boolean;. $enableBlockSelect?: boolean;. $enableMultiselect?: boolean;. $highlightPending?: boolean;. $highlightTagPending?: boolean;. $multiselectOnSessionChange?: (...args: any[]) => any;. $onAddRange?: (...args: any[]) => any;. $onChangeAnnotation?: (...args: any[]) => any;. $onChangeBackMarker?: (...args: any[]) => any;. $onChangeBreakpoint?: (...args: any[]) => any;. $onChangeFold?: (...args: any[]) => any;. $onChangeFrontMarker?: (...args: any[]) => any;. $onChangeMode?: (...args: any[]) => any;. $onChangeTabSize?: (...args: any[]) => any;. $onCha
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):267
                                                                                                                                                                                      Entropy (8bit):4.506762878440971
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:AmWyzGHJurA+hI2Lem/rbw8KL0KS0NHAqauYcQ8fZF+MLP2sa:xb3bDLVwvo0NNaui8fKKP2sa
                                                                                                                                                                                      MD5:86B20F53C8FDF0360207EFDB0E3EBFA5
                                                                                                                                                                                      SHA1:05D9CBE17F59B4AEE3488E7060ECB326CD044571
                                                                                                                                                                                      SHA-256:A618C134E6E0D624C053C01C0A443E69BF1A2C9E110ED2F94EE33CA020895A5F
                                                                                                                                                                                      SHA-512:33FA27A81C9D19A1326E576C1FAABEEB64FD3412ED2E05387E80A9AB409B32D6C973AE44F3E05B25F91C5AAB0EB69002DCDCADBC0463811A13BB47CBA2CCD91D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "compilerOptions": {. "outDir": "./lib/",. "sourceMap": true,. "noImplicitAny": true,. "declaration": true,. "module": "commonjs",. "target": "es5",. "jsx": "react",. "allowSyntheticDefaultImports": true. },. "include": ["./src/**/*"].}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):336
                                                                                                                                                                                      Entropy (8bit):4.460644218316361
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:zDEQfQEBx56pdDuwIAFXIMUdQgLYJpSHRZIF7du6/pcXRhj5K:v57UzKeIMUdQUU0RZIhduwpcXRB5K
                                                                                                                                                                                      MD5:30093B8F7E82AD335B0A8428CDF4266D
                                                                                                                                                                                      SHA1:FF5F112961CB6D0772C02E35C58513B8C35D217F
                                                                                                                                                                                      SHA-256:71E238B0A5937456494BC3A8AE44708B8D89723EE00214C3F6733DA71B525CE3
                                                                                                                                                                                      SHA-512:D9934B2995216868C238FF9AB89A1763762D4EC0488F21D3DFD94EF67387B128131B2C1AE8F52838BC6537E37F18AF5E1C87F049CE8748E5CAABB378EE558FDB
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "defaultSeverity": "error",. "extends": ["tslint:recommended"],. "jsRules": {},. "rules": {. "prefer-for-of": false,. "no-console": false,. "max-line-length": false,. "object-literal-sort-keys": false,. "no-var-requires": false,. "trailing-comma": false,. "arrow-parens": false. },. "rulesDirectory": [].}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):452
                                                                                                                                                                                      Entropy (8bit):4.308307628743681
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:xBBS+w5f2sAJ1J/TZubxoLPQTLH8UBmdIon:DBm5epJj/d6xo7QTL3BKt
                                                                                                                                                                                      MD5:DE46058DC7A8D4ABBC8CFB77C198C78C
                                                                                                                                                                                      SHA1:5113BC9C60D216D159AC531F576B15B2DF9F8E55
                                                                                                                                                                                      SHA-256:A4BC4AFD31A3337463747DC44E4492D643ED362A211F9DC28A2FEAF658205785
                                                                                                                                                                                      SHA-512:D17A448CC942512EF2B4450AF08C77A969A49B5BED77F1F36E97AE1BA240F1B8AE1A99BCEF2DDE8B6FACDC21922E4082CDE0BDFD61E3A07CC0502B8FF52B5785
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = {. mode: "development",. module: {. rules: [. {. test: /(\.js|\.jsx)$/,. use: { loader: "babel-loader" },. exclude: /node_modules/. },. {. test: /\.ts(x?)$/,. use: ["babel-loader", "ts-loader"],. exclude: /node_modules/. }. ]. },. output: {. library: "ReactAce",. libraryTarget: "umd". },. resolve: {. extensions: [".jsx", ".js", ".tsx", ".ts"]. }.};.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):353
                                                                                                                                                                                      Entropy (8bit):5.021066105780194
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:c9EeGUXkDMN9D+DLMMHEXC+xzpM0AJQCLTG2zO9Af1cElfxxZuD/fnCBZuCm0Brw:FeGikD+96XNyCCpMTekLO9A9cE1ZY3nB
                                                                                                                                                                                      MD5:2CD8972B5489F1D4A3D95F58731F68CA
                                                                                                                                                                                      SHA1:F9184EEB99D63A55C0266DB339DDE04FF5E41438
                                                                                                                                                                                      SHA-256:3302C5D7FA67FF68A1B208B29059007687D46CD6DAF28FC85A8A49362945FF27
                                                                                                                                                                                      SHA-512:3FE7656C9A3033EA486870C7AF242A03F252240889BEF4171DB51466E3971EDCB0ED3FF902B69DC97AD5353B4A4F21FED8DAC38A1910E5FF784250661388A239
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:const webpack = require('webpack');.const baseConfig = require('./webpack.config.base');..const config = Object.assign({}, baseConfig);.config.plugins = [. new webpack.optimize.OccurrenceOrderPlugin(),. new webpack.DefinePlugin({. 'process.env.NODE_ENV': JSON.stringify('development'),. }),.];.config.mode = 'development'.module.exports = config;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1002
                                                                                                                                                                                      Entropy (8bit):4.631676391124935
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:+gBJwcR0QcEoZ/BK2HBiTekjZCuM5epJVpd6xoykoEEEkGLjw:+gLwcR0hEQvhgemZCuM8nxykoEEEzLM
                                                                                                                                                                                      MD5:B4CB9C5D1C55BF9C539245A4C5BC9FDE
                                                                                                                                                                                      SHA1:273E1CBEC60574B7B37EAB0D43D5189BDCB46C16
                                                                                                                                                                                      SHA-256:AA1C1A3401ECFDBF642A6AF7CFFBD706CA63991BA0CF98B79DA6D0F7BE0874BC
                                                                                                                                                                                      SHA-512:D634CD21D50A7C208F1376AAF3567C788F97A2F69A3D5F9A17D477EF73182EFCE4233FFD72F7FDF849054CE7C462A3E1A70C10A8B92EF1ECE6E8902BD238C1D6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:const webpack = require("webpack");.const path = require("path");..module.exports = {. mode: "development",. devtool: "source-map",. entry: {. index: "./example/index",. split: "./example/split",. diff: "./example/diff". },. output: {. path: path.join(__dirname, "example/static"),. filename: "[name].js",. publicPath: "/static/". },. resolve: {. extensions: [".jsx", ".js", ".tsx", ".ts"]. },. plugins: [. new webpack.optimize.OccurrenceOrderPlugin(),. new webpack.HotModuleReplacementPlugin(). ],. module: {. rules: [. {. test: /(\.js|\.jsx)$/,. use: {. loader: "babel-loader". },. exclude: /node_modules/. },. {. test: /\.ts(x?)$/,. use: ["babel-loader", "ts-loader"],. exclude: /node_modules/. }. ]. },. devServer: {. hot: true,. contentBase: [. path.join(__dirname, "example"),. path.join(__dirname, "dist"). ],. compress: true,. port: 9000. }.}
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):366
                                                                                                                                                                                      Entropy (8bit):4.990894174067829
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:Q/29EeGUXkDMN9D+DLMMHEXC+xzpM0AJQCLTG2zO9Af1cElfxcMX2jVxCVaBdMXL:CLeGikD+96XNyCCpMTekLO9A9cEp2jVu
                                                                                                                                                                                      MD5:9309863962151975C917CB2B8A3D1DEF
                                                                                                                                                                                      SHA1:CA0DC36A9586CFBB15986CBA31D04442A0CECE21
                                                                                                                                                                                      SHA-256:63A81E50B554005D771A1C8938DA8CFB40607AFCF1CB3DFF107818240BB1EFAF
                                                                                                                                                                                      SHA-512:F8EF779B781B5B79FD30398BF873717793566DF979DDF99C2C9F736FDD70996E322C64AB2D01243552C3E147ECF16590EF3C67049C4CB4C28B25B3386D9236F7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..const webpack = require('webpack');.const baseConfig = require('./webpack.config.base');..const config = Object.assign({}, baseConfig);.config.plugins = [. new webpack.optimize.OccurrenceOrderPlugin(),. new webpack.DefinePlugin({. 'process.env.NODE_ENV': JSON.stringify('production'),. }).];.config.mode = 'production';.module.exports = config;.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):53
                                                                                                                                                                                      Entropy (8bit):4.725667332322375
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJsxEciw:xBBKqciw
                                                                                                                                                                                      MD5:7CA2CC3925387C493DCEC050E28C7C47
                                                                                                                                                                                      SHA1:7F2D9EA8EF63D9054CD14249FF805B32E4C8EDAD
                                                                                                                                                                                      SHA-256:8E07831F0F880F85E1A146775C98E759CF0A20D7349A0887524A8928514E1F19
                                                                                                                                                                                      SHA-512:B04AF74FFA72C6454BACD270A094D5A2616659ABBE1A12288072BAD22D7AE815931520B37EDA68F9FF84981364F9FB71ECF2EC1E0B5FD137EA87BEEC4C70D2E9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('../build/DayPickerInput');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):46
                                                                                                                                                                                      Entropy (8bit):4.338141847079168
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:ft9VANh/yFgvn:ft9qz6Fqn
                                                                                                                                                                                      MD5:E259FFC7B9C6126C1FEB051B09E2410C
                                                                                                                                                                                      SHA1:6242D2E1C4D6A1F99C4F3FE24877733844D889B8
                                                                                                                                                                                      SHA-256:961617F7DEE066598094D5836171E7C8C0DA0F077020E82A2B00EB74A57DE041
                                                                                                                                                                                      SHA-512:C29682EBE5FAB9DB465AB4FAC01DE8C0F4A78254B7F2B7A6346A11D840C8D87D51E1F4303E966F3208FAF1A76D59589EF96D9B0864DC0CE2C432BCBB5434E7CC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "types": "../types/DayPickerInput.d.ts".}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):4.629247855285174
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:3BBBbJsxEoH:xBBKqoH
                                                                                                                                                                                      MD5:BFE632FD62F15709147987037F3C3579
                                                                                                                                                                                      SHA1:1197058760B918D89BABFE8627920BD4340E6C55
                                                                                                                                                                                      SHA-256:68F9AC74768FF39E55636613DF210A59BF8D097A83903B1992C8DEAEF5E4552F
                                                                                                                                                                                      SHA-512:17C6917B46D5C0254DD11DB73EB3EE8D6F485C5FF2E2CF14CBED01E8D3190399C0C07A0F7B02B05CDF223C4D3694F357D225520041EE8B91A4C83271F4660EB8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:module.exports = require('../build/DayPicker');.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                      Entropy (8bit):4.173909931130747
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:ft9VANh/TBlWgvn:ft9qzXWqn
                                                                                                                                                                                      MD5:F62D483B6770B2C9B7EF5B6155565C1E
                                                                                                                                                                                      SHA1:9DC60F6F07E48D84AB006BC5079844D2296002CD
                                                                                                                                                                                      SHA-256:DF847569135435E011FDB58CEA299EEB5470E84D18231932C9F7F834A44DB180
                                                                                                                                                                                      SHA-512:3A4304F3985757D2A9B385E89ECA6D2344E5A330D5CB99D7BB50A28E257820516C499A8D5277A9D52BC3E325F73E9710C24C21D7F4FC2733A83EF8EC9531698A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{. "types": "../types/DayPicker.d.ts".}.
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1091
                                                                                                                                                                                      Entropy (8bit):5.1304173520095295
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:bbrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:bbaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                      MD5:D4471AE0D2BF63660D0F257A61C47C7F
                                                                                                                                                                                      SHA1:30F03D6D8DC81FD5528312C107F7315822BEEA76
                                                                                                                                                                                      SHA-256:1FBD8A11B83FE865A0674F18ED46B47A26AA008B977164096287BCF1A569C8CA
                                                                                                                                                                                      SHA-512:F4639D4FD089B5BF7BD1EA80E29E57718E3519E85569C8207997B73BBA5D666D1938AD179BA56DEC60E1520895D085DE42924BF077780E37E29EF6B7BB023D29
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:The MIT License (MIT)..Copyright (c) 2014-2019 Giampaolo Bellavite..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FRO
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3577
                                                                                                                                                                                      Entropy (8bit):4.8755742696425965
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:yqdABd2WteqxojGlgWYNGbKCz6Z5K81K7t7ZlcjLFItRe3vqf1Eq1bVaskgjDBbY:yq42WteWz6HKTh7/c1ItROM5b8S9q
                                                                                                                                                                                      MD5:F5DF7050DB9E2DE903279CDF8CBF25D7
                                                                                                                                                                                      SHA1:D486045B48BC171D493CED6FF72FD515ECA873EA
                                                                                                                                                                                      SHA-256:F181AA3171E616BE10296BA2E45A7318764D37DDE51AB3E7831E2D348DC50592
                                                                                                                                                                                      SHA-512:4266F8956C0809148B049F2694A46443183E2985E02CF5671D2192F776BF4A95AE937A172E89D05275EDEF10F1E911A6478B4C62FF6C06036EDD59C3E6317CB9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, "__esModule", {. value: true.});..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descriptor.key, descriptor); } } return function (Constructor, protoProps, staticProps) { if (protoProps) defineProperties(Constructor.prototype, protoProps); if (staticProps) defineProperties(Constructor, staticProps); return Constructor; }; }();..var _react = require('react');..var _react2 = _interopRequireDefault(_react);..var _LocaleUtils = require('./LocaleUtils');..var _LocaleUtils2 = _interopRequireDefault(_LocaleUtils);..var _keys = require('./keys');..function _interopRequireDefault(obj) { return obj && obj.__esModule ? obj : { default: obj }; }..function _classCallCheck(instance, Const
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2998
                                                                                                                                                                                      Entropy (8bit):5.2388570756580135
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:YWL17yU3iSKZsfGU1OeCrCTJgEpxSHI5fArowJQFkCP51Hcdddzq6dk1Eq1edkV2:fRb38ZsfGU1OJmTJgExSHINAromQCCTk
                                                                                                                                                                                      MD5:90D4BA8D1A18EAB49C3F79C167CF7200
                                                                                                                                                                                      SHA1:F910CA576DD56E6D37020E79243D09495C8FABF4
                                                                                                                                                                                      SHA-256:4CE04EAA787C72504F339BE37E012FB768A9997671C275A651486EC252CE96D6
                                                                                                                                                                                      SHA-512:998C1F4ABE3CB8BB7B00DE712C22ACD4D8456DCEC8AEDA0AA0D247D0A6262A4FE5E02F545E13CAB833392D9FECF0A543D52BB9CFF46D5E03AE25537263C8CE4D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"sources":["../src/Caption.js"],"names":["Caption","props","handleKeyUp","bind","nextProps","locale","classNames","date","getMonth","getFullYear","e","keyCode","ENTER","onClick","months","localeUtils","caption","formatMonthTitle","Component","defaultProps","LocaleUtils"],"mappings":";;;;;;;;AAAA;;;;AAGA;;;;AAEA;;;;;;;;;;IAEqBA,O;;;AAgBnB,mBAAYC,KAAZ,EAAmB;AAAA;;AAAA,kHACXA,KADW;;AAEjB,UAAKC,WAAL,GAAmB,MAAKA,WAAL,CAAiBC,IAAjB,OAAnB;AAFiB;AAGlB;;;;0CAEqBC,S,EAAW;AAC/B,aACEA,UAAUC,MAAV,KAAqB,KAAKJ,KAAL,CAAWI,MAAhC,IACAD,UAAUE,UAAV,KAAyB,KAAKL,KAAL,CAAWK,UADpC,IAEAF,UAAUG,IAAV,CAAeC,QAAf,OAA8B,KAAKP,KAAL,CAAWM,IAAX,CAAgBC,QAAhB,EAF9B,IAGAJ,UAAUG,IAAV,CAAeE,WAAf,OAAiC,KAAKR,KAAL,CAAWM,IAAX,CAAgBE,WAAhB,EAJnC;AAMD;;;gCAEWC,C,EAAG;AACb,UAAIA,EAAEC,OAAF,KAAcC,WAAlB,EAAyB;AACvB,aAAKX,KAAL,CAAWY,OAAX,CAAmBH,CAAnB;AACD;AACF;;;6BAEQ;AAAA,mBAQH,KAAKT,KARF;AAAA,UAELK,UAFK,UAELA,UAFK;AAAA,UAGLC,IAHK,UAGLA,IAHK;AAAA,UAILO,MAJK,UAILA,MAJK;AAAA,UAKLT,MALK,UAKLA,MALK;AAAA,UAMLU,WANK,UAMLA,WA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):5280
                                                                                                                                                                                      Entropy (8bit):4.940024041039606
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:UqBTQf20Ak8aAk2E+2rPyrqY4Nf1B9f1xRED7EWwv1XEqf1LUvrWpMntAlVCBbMj:UqtyyNOX9XRED7E7vxTZUv6pMJBgCSr
                                                                                                                                                                                      MD5:54EFF07C7C1E69B19901DFD4BA1AF88F
                                                                                                                                                                                      SHA1:B234334FAFC36D676079A822B85AE7F08A04DEC9
                                                                                                                                                                                      SHA-256:53E47158FB230FAD2CBED8D6283182B1CA7EB1380762CC571BC0F4F964A45C20
                                                                                                                                                                                      SHA-512:868D1D467D0B92456627C3AC5CAD5E10F4149330D2DA2C8B17FB9C8D9DFFBD14946F7C4CB3A96BFB78530805FE2E3DA9CE2EC4C16286FF75767D54CB23DA030E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:"use strict";..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.clone = clone;.exports.isDate = isDate;.exports.addMonths = addMonths;.exports.isSameDay = isSameDay;.exports.isSameMonth = isSameMonth;.exports.isDayBefore = isDayBefore;.exports.isDayAfter = isDayAfter;.exports.isPastDay = isPastDay;.exports.isFutureDay = isFutureDay;.exports.isDayBetween = isDayBetween;.exports.addDayToRange = addDayToRange;.exports.isDayInRange = isDayInRange;.exports.getWeekNumber = getWeekNumber;./**. * Clone a date object.. *. * @export. * @param {Date} d The date to clone. * @return {Date} The cloned date. */.function clone(d) {. return new Date(d.getTime());.}../**. * Return `true` if the passed value is a valid JavaScript Date object.. *. * @export. * @param {any} value. * @returns {Boolean}. */.function isDate(value) {. return value instanceof Date && !isNaN(value.valueOf());.}../**. * Return `d` as a new date with `n` months added.. *. * @export. * @param {Date} d. *
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9370
                                                                                                                                                                                      Entropy (8bit):5.211968010371212
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fRzU3piyNaFZA/sweNVKr/Dw15viAteX2ENBcQq:fG3p9EAks/k1diUG2M7q
                                                                                                                                                                                      MD5:5AFD7D266BFC60946F6657682F813C8C
                                                                                                                                                                                      SHA1:73CF411302126372DA43EA6516B055CDD95A901D
                                                                                                                                                                                      SHA-256:17E20CE3B0878BF89CB1EB12C7DC3270D964080C0335F569950087052D29B1FA
                                                                                                                                                                                      SHA-512:C194659B54E434DB8727925D09CCDEAADF01132ED1C5A4E153FDB085B442DDA05BA348857EE2AB5B2ADD40FE6D5B83C10771D791A04E8691EDF323CC6FD1587D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"sources":["../src/DateUtils.js"],"names":["clone","isDate","addMonths","isSameDay","isSameMonth","isDayBefore","isDayAfter","isPastDay","isFutureDay","isDayBetween","addDayToRange","isDayInRange","getWeekNumber","d","Date","getTime","value","isNaN","valueOf","n","newDate","setMonth","getMonth","d1","d2","getDate","getFullYear","day1","setHours","day2","today","tomorrow","date","day","range","from","to","setDate","getDay","Math","ceil"],"mappings":";;;;;QAOgBA,K,GAAAA,K;QAWAC,M,GAAAA,M;QAWAC,S,GAAAA,S;QAcAC,S,GAAAA,S;QAmBAC,W,GAAAA,W;QAiBAC,W,GAAAA,W;QAcAC,U,GAAAA,U;QAcAC,S,GAAAA,S;QAcAC,W,GAAAA,W;QAgBAC,Y,GAAAA,Y;QAkBAC,a,GAAAA,a;QA+BAC,Y,GAAAA,Y;QAiBAC,a,GAAAA,a;AA3MhB;;;;;;;AAOO,SAASZ,KAAT,CAAea,CAAf,EAAkB;AACvB,SAAO,IAAIC,IAAJ,CAASD,EAAEE,OAAF,EAAT,CAAP;AACD;;AAED;;;;;;;AAOO,SAASd,MAAT,CAAgBe,KAAhB,EAAuB;AAC5B,SAAOA,iBAAiBF,IAAjB,IAAyB,CAACG,MAAMD,MAAME,OAAN,EAAN,CAAjC;AACD;;AAED;;;;;;;AAOO,SAAShB,SAAT,CAAmBW,CAAnB,EAAsBM,CAAtB,EAAyB;AAC9B,MAAMC,UAAUpB,MAAMa,CAAN,CAAhB
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (580)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):6611
                                                                                                                                                                                      Entropy (8bit):4.807810063553175
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:yqT+OC6n2Wtecqz6HKTh7mZUwRc7wqWyAIsHtUmWQ8stLF+jjoqnOhpPO:yqTq624ecqf7mLR1qWyAnNJnJ+4qnUG
                                                                                                                                                                                      MD5:B9D588064F329BD3C4DA20CB53B420A4
                                                                                                                                                                                      SHA1:788777D20C7826806EAF9A28458DF170E20BE643
                                                                                                                                                                                      SHA-256:0E44045361CFFFB25F7F4FC90A16CF77B8EFD8112FC165E2310522A09123BD82
                                                                                                                                                                                      SHA-512:D65F343A25DE619C36E5B7CCFC329097600B35D2786139AA95DC030420F38F428E9696EC47488DF1A52F9A4546DB9EB3B27C40DE77478F33B398568008D1B36C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, "__esModule", {. value: true.});..var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descriptor.key, descriptor); } } return function (Constructor, protoProps, staticProps) { if (protoProps) defineProperties(Constructor.prototype, protoProps); if (staticProps) defineProperties(Constructor, staticProps); return Constructor; }; }();..var _react = require('react');..var _react2 = _interopRequireDefault(_react);..var _DateUtils
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8200
                                                                                                                                                                                      Entropy (8bit):5.228892975624149
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:fddzZAU80wZiIPMFUbpK8X3WBjBiKkFTsr1hhgQ:fddSU80wZiiMibpK8X3WnycDhgQ
                                                                                                                                                                                      MD5:55A05D9D738A1A50478DDF326BE0F4D3
                                                                                                                                                                                      SHA1:FD34277DFF5754357174A21621887E08B197CD22
                                                                                                                                                                                      SHA-256:64C234147E8AB460590235F853C25A065599135A9F60E57391EE28639C23B9C7
                                                                                                                                                                                      SHA-512:9F681CEC8C06FC2F9B818DE16C91B294BD11615AD63F5AC13EA727504F9141A6AA374F73EE74A6811C3D7CA01CC08E56F33EB06488B6DAA38DF421EE07D4C51A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"sources":["../src/Day.js"],"names":["handleEvent","handler","day","modifiers","undefined","e","persist","Day","nextProps","propNames","Object","keys","props","nextPropNames","length","some","name","prop","nextProp","nextModifiers","mod","classNames","modifiersStyles","tabIndex","empty","onMouseEnter","onMouseLeave","onMouseUp","onMouseDown","onClick","onKeyDown","onTouchStart","onTouchEnd","onFocus","ariaLabel","ariaDisabled","ariaSelected","children","className","defaultClassNames","join","map","modifier","style","filter","forEach","Component","defaultProps"],"mappings":";;;;;;;;;;AAEA;;;;AAEA;;AACA;;AAEA;;;;;;;;;;+eAPA;;AASA,SAASA,WAAT,CAAqBC,OAArB,EAA8BC,GAA9B,EAAmCC,SAAnC,EAA8C;AAC5C,MAAI,CAACF,OAAL,EAAc;AACZ,WAAOG,SAAP;AACD;AACD,SAAO,aAAK;AACVC,MAAEC,OAAF;AACAL,YAAQC,GAAR,EAAaC,SAAb,EAAwBE,CAAxB;AACD,GAHD;AAID;;IAEoBE,G;;;;;;;;;;;0CAqCGC,S,EAAW;AAAA;;AAC/B,UAAMC,YAAYC,OAAOC,IAAP,CAAY,KAAKC,KAAjB,CAAlB;AACA,UAAMC,gBAAgBH,OAAOC,IAAP,CAAYH,SAAZ,CAAtB;AACA,UAAIC,UAAUK,MA
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):19925
                                                                                                                                                                                      Entropy (8bit):4.825994985969002
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:nQ624eCOf7OnaGbsqqX9c7raEsomd+Pqc0aIOZ7OSSY48OXO0BIghtq3/eCsIrsU:nS4eCOf7oo18rlIOZ7OSB48OXOWIghtM
                                                                                                                                                                                      MD5:E0DD3460D58577BB234FFAB52911AF59
                                                                                                                                                                                      SHA1:A958C34DCC0735CF09D5EC7DD8C41FED62B8851C
                                                                                                                                                                                      SHA-256:87F36B5EF3215F0927BD5BC85B2D215F1D99DE8E6B5292A6DC32AAD973DE7F56
                                                                                                                                                                                      SHA-512:5A2D730B7500D2E07DE4D1C7E25014A3B6CF381B03D8C81012C2025014AFA63BB6729DDC94422FFD707FC0A2D1AE617E2EDAFC686E63B7986E0076E845784BD9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.ModifiersUtils = exports.LocaleUtils = exports.DateUtils = exports.DayPicker = undefined;..var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descriptor.key, descriptor); } } return function (Constructor, protoProps, staticProps) { if (protoProps) defineProperties(Constructor.prototype, protoProps); if (staticProps) defineProperties(Constructor, staticProps); return Constructor; }; }(
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):31617
                                                                                                                                                                                      Entropy (8bit):5.234078783639774
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:TMFIB+ibB2FgFVapilR6ryx1SyGy4OWgNRVmzmm:IibB2iFMpihxEyGyk
                                                                                                                                                                                      MD5:00C53FA36B74D2C2B666F11467ED15F3
                                                                                                                                                                                      SHA1:10B77F14D7028E3AFCAD17D804FB70AC15AD0C65
                                                                                                                                                                                      SHA-256:66577B303AAA12D73EB469F7CF6C3FD71161801002AE6522B5253DDCBCCF90F7
                                                                                                                                                                                      SHA-512:DDB56B1477AC96F8B670FEA2CBBAF80534B1CD358D306CE94CF166F6A766E656CDA39CB1BD82E62F2127EFB9EA60249DE8B17661CE095547E8D9473AE01BD82B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"sources":["../src/DayPicker.js"],"names":["Helpers","DateUtils","LocaleUtils","ModifiersUtils","DayPicker","props","dayPicker","showNextMonth","allowNextMonth","deltaMonths","pagedNavigation","numberOfMonths","nextMonth","addMonths","state","currentMonth","showMonth","callback","showPreviousMonth","allowPreviousMonth","previousMonth","handleKeyDown","e","persist","keyCode","LEFT","dir","cancelEvent","RIGHT","UP","showPreviousYear","DOWN","showNextYear","onKeyDown","handleDayKeyDown","day","modifiers","focusNextDay","target","focusPreviousDay","focusPreviousWeek","focusNextWeek","ENTER","SPACE","onDayClick","handleDayClick","onDayKeyDown","classNames","outside","enableOutsideDaysClick","handleOutsideDayClick","handleTodayButtonClick","today","Date","month","getFullYear","getMonth","blur","onTodayButtonClick","getDate","getModifiersForDay","getCurrentMonthFromProps","prevProps","isSameMonth","setState","initialMonth","startOfMonth","fromMonth","diffInMonths","getMonthsDiff"
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (564)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):21242
                                                                                                                                                                                      Entropy (8bit):4.791175023206838
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:nm4e56/4Wxf74Pypy7gfjAUEp7kGLBWu/S1:nm4eNWxf74KTMUs7kGLBW2W
                                                                                                                                                                                      MD5:D799DE54185B93A951A7D25342487EC0
                                                                                                                                                                                      SHA1:074ACBAED848F78BB29F462AB6A100EF4560848A
                                                                                                                                                                                      SHA-256:3850054659BDD85FB958B55D0BF4E1C48DDF36635575931DCA1F4D0BB7850C17
                                                                                                                                                                                      SHA-512:825D06A630533B34A0C4BDE76B32513CD59E211CFC3BBECB45AE06D1ED7AF568779FBA4A60F9B9038F82204C240B9E5F8BD4C22E220425983D299D4E12793C6A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.HIDE_TIMEOUT = undefined;..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descriptor.key, descriptor); } } return function (Constructor, protoProps, staticProps) { if (protoProps) defineProperties(Constructor.prototype, protoProps); if (staticProps) defineProperties(Constructor, staticProps); return Constructor; }; }();..var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };..exports.OverlayComponent = OverlayComponent;.exports.default
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):30306
                                                                                                                                                                                      Entropy (8bit):5.210207373085818
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:f7E3HQ989lnP6935Zr6SSIB6zM7MY7yDdnJjUafqGSPK1+0mA3i34jM5E4y/H+JC:TvpZ3SIB6zM7Z+uPK1RmA3i3NEd+JC
                                                                                                                                                                                      MD5:C1CCD3211DB4524EA75BF0831303A508
                                                                                                                                                                                      SHA1:69F5BEA076856AB7A1599FA400F1EEFD27CDC305
                                                                                                                                                                                      SHA-256:7F1C9AF721A3279B231C896ED2D289FC5879F16DB26E7775957ED28C0005F300
                                                                                                                                                                                      SHA-512:581A558E0D9BDA089B033F7FC4A53EF36A7EEA966B9408E9DFCFE54AE0760C731EC61BDEF33F12B5BE712BA9622AA0519E02FED5AACE21A46D54A3BE9CE5143F
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"sources":["../src/DayPickerInput.js"],"names":["OverlayComponent","defaultFormat","defaultParse","HIDE_TIMEOUT","input","selectedDay","month","children","classNames","props","overlayWrapper","overlay","d","year","getFullYear","getMonth","day","getDate","str","undefined","split","length","parseInt","isNaN","String","Date","DayPickerInput","daypicker","clickTimeout","hideTimeout","inputBlurTimeout","inputFocusTimeout","state","getInitialStateFromProps","showOverlay","hideAfterDayClick","bind","handleInputClick","handleInputFocus","handleInputBlur","handleInputChange","handleInputKeyDown","handleInputKeyUp","handleDayClick","handleMonthChange","handleOverlayFocus","handleOverlayBlur","prevProps","newState","value","formatDate","format","dayPickerProps","locale","prevMonth","selectedDays","Object","keys","setState","clearTimeout","overlayBlurTimeout","parseDate","initialMonth","typedValue","getInitialMonthFromProps","callback","onDayChange","modifiersObj","disabled","disabled
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2378
                                                                                                                                                                                      Entropy (8bit):4.89036171614372
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:yqBoNa0wkmbycPDnGbf0SDF8Dl8D4Dj+8D5TiwQuPK4Om7J6KmQRvbQ7U:yqBotiycPq56a0nNVTQL4OXtQR7
                                                                                                                                                                                      MD5:A6AA6ABF02C6B4295785C960C8D11C3C
                                                                                                                                                                                      SHA1:21F1E09197A319C9BF9C1FA9B87C0A9F9320DABC
                                                                                                                                                                                      SHA-256:E7C7A27DAAF647DD552E16418C2E46D7691D66E37338F275B1E18C5BE0CEC881
                                                                                                                                                                                      SHA-512:093F993E1D8369CCD61AF24E6E13BD75FA52409081188D48B6E470E599CB9F16359D42EED3CA117F3B6C3F94A1AF74EE4ACD6481B10FD7B0C8A705D49B4BD4A0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.dayMatchesModifier = dayMatchesModifier;.exports.getModifiersForDay = getModifiersForDay;..var _DateUtils = require('./DateUtils');..var _Helpers = require('./Helpers');../**. * Return `true` if a date matches the specified modifier.. *. * @export. * @param {Date} day. * @param {Any} modifier. * @return {Boolean}. */.function dayMatchesModifier(day, modifier) {. if (!modifier) {. return false;. }. var arr = Array.isArray(modifier) ? modifier : [modifier];. return arr.some(function (mod) {. if (!mod) {. return false;. }. if (mod instanceof Date) {. return (0, _DateUtils.isSameDay)(day, mod);. }. if ((0, _Helpers.isRangeOfDates)(mod)) {. return (0, _DateUtils.isDayInRange)(day, mod);. }. if (mod.after && mod.before && (0, _DateUtils.isDayAfter)(mod.before, mod.after)) {. return (0, _DateUtils.isDayAfter)(day, mod.after) && (0, _DateUtils.isDayBefore)(day
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):3958
                                                                                                                                                                                      Entropy (8bit):5.148753545382831
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:fNLesTtag/QAhIckL5dfW3kFUDvGvevUvcvO4G:fzTIAK3L5jFUDvGvevUvcvO4G
                                                                                                                                                                                      MD5:054DB9946A2CB762EF3001B5B35BBCB0
                                                                                                                                                                                      SHA1:04EED5D38F682C31970979EEEBF66926C299214D
                                                                                                                                                                                      SHA-256:F81D51397564E9F0FC78A9B2393C52F6F92EC579BA659DC4547243698975DC8C
                                                                                                                                                                                      SHA-512:23DF2E998C28DD6BDBD8ECA241209AD67847EA3EB193329498556741188DF0F4F34E3FBAA433E403AFD444554BC030117C6F5F7ABF033850346802B83DC64A39
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"version":3,"sources":["../src/ModifiersUtils.js"],"names":["dayMatchesModifier","getModifiersForDay","day","modifier","arr","Array","isArray","some","mod","Date","after","before","daysOfWeek","getDay","dayOfWeek","modifiersObj","Object","keys","reduce","modifiers","modifierName","value","push"],"mappings":";;;;;QAWgBA,kB,GAAAA,kB;QAkDAC,kB,GAAAA,kB;;AA7DhB;;AACA;;AAEA;;;;;;;;AAQO,SAASD,kBAAT,CAA4BE,GAA5B,EAAiCC,QAAjC,EAA2C;AAChD,MAAI,CAACA,QAAL,EAAe;AACb,WAAO,KAAP;AACD;AACD,MAAMC,MAAMC,MAAMC,OAAN,CAAcH,QAAd,IAA0BA,QAA1B,GAAqC,CAACA,QAAD,CAAjD;AACA,SAAOC,IAAIG,IAAJ,CAAS,eAAO;AACrB,QAAI,CAACC,GAAL,EAAU;AACR,aAAO,KAAP;AACD;AACD,QAAIA,eAAeC,IAAnB,EAAyB;AACvB,aAAO,0BAAUP,GAAV,EAAeM,GAAf,CAAP;AACD;AACD,QAAI,6BAAeA,GAAf,CAAJ,EAAyB;AACvB,aAAO,6BAAaN,GAAb,EAAkBM,GAAlB,CAAP;AACD;AACD,QAAIA,IAAIE,KAAJ,IAAaF,IAAIG,MAAjB,IAA2B,2BAAWH,IAAIG,MAAf,EAAuBH,IAAIE,KAA3B,CAA/B,EAAkE;AAChE,aAAO,2BAAWR,GAAX,EAAgBM,IAAIE,KAApB,KAA8B,4BAAYR,GAAZ,EAAiBM,IAAIG,MAArB,CAArC;AACD;AACD,QACEH,IAAIE,KAAJ,IACAF,IAAIG
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines (564)
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8488
                                                                                                                                                                                      Entropy (8bit):4.774307679528923
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:yq/4e1sf7PmRK4uv6ni/zPLV/TScQSo/886j:n/4eqf7PsK/SwzVrScoU86j
                                                                                                                                                                                      MD5:CA63235A26E1BFB6B719ABB0700564C9
                                                                                                                                                                                      SHA1:B39653479B8DDD2F45F8A8C9E7D5C70F7B527650
                                                                                                                                                                                      SHA-256:5937598D8BBD998E0F1F0FB464D740C8F1B2CD1F51F14800F78B819476CF3410
                                                                                                                                                                                      SHA-512:22B332D24AE1934CB91DB438A23C547EDCDBD184ACDBA25E7935441FF4F3C18B41933157AFC2CA6B31ADB95451227665A14376CC6AF6A096B84243C995F3F66A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:'use strict';..Object.defineProperty(exports, "__esModule", {. value: true.});..var _createClass = function () { function defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true; Object.defineProperty(target, descriptor.key, descriptor); } } return function (Constructor, protoProps, staticProps) { if (protoProps) defineProperties(Constructor.prototype, protoProps); if (staticProps) defineProperties(Constructor, staticProps); return Constructor; }; }();..var _react = require('react');..var _react2 = _interopRequireDefault(_react);..var _Weekdays = require('./Weekdays');..var _Weekdays2 = _interopRequireDefault(_Weekdays);..var _Day = require('./Day');..var _Day2 = _interopRequireDefault(_Day);..var _keys = require('./keys');..var _ModifiersUtils = require('./ModifiersUtils');..var ModifiersUtils = _in
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9216
                                                                                                                                                                                      Entropy (8bit):5.5347224014600345
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:5lkE3uqRI1y7/xcfK4PRef6gQzJyY1rpKlVrw:5lkMBI1y7UKcef6XzJrpKY
                                                                                                                                                                                      MD5:17309E33B596BA3A5693B4D3E85CF8D7
                                                                                                                                                                                      SHA1:7D361836CF53DF42021C7F2B148AEC9458818C01
                                                                                                                                                                                      SHA-256:996A259E53CA18B89EC36D038C40148957C978C0FD600A268497D4C92F882A93
                                                                                                                                                                                      SHA-512:1ABAC3CE4F2D5E4A635162E16CF9125E059BA1539F70086C2D71CD00D41A6E2A54D468E6F37792E55A822D7082FB388B8DFECC79B59226BBB047B7D28D44D298
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                      • Filename: HogWarp.exe.bin.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: JaborSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: Adobe viewer plugin v 2.13.0.bat, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: WorldWars Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: DungeOfDestiny Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: XarsweLoader.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: Pralevia.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: Pralevia.exe, Detection: malicious, Browse
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../../../..Wy./../../....../..Wi./..Wx./..W~./..W{./..Rich./..................PE..L...T{mW...........!................p!.......0...............................p............@..........................5..o...l1..P....P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data........@......................@....rsrc........P......................@..@.reloc..d....`....... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):102400
                                                                                                                                                                                      Entropy (8bit):6.729923587623207
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v
                                                                                                                                                                                      MD5:C6A6E03F77C313B267498515488C5740
                                                                                                                                                                                      SHA1:3D49FC2784B9450962ED6B82B46E9C3C957D7C15
                                                                                                                                                                                      SHA-256:B72E9013A6204E9F01076DC38DABBF30870D44DFC66962ADBF73619D4331601E
                                                                                                                                                                                      SHA-512:9870C5879F7B72836805088079AD5BBAFCB59FC3D9127F2160D4EC3D6E88D3CC8EBE5A9F5D20A4720FE6407C1336EF10F33B2B9621BC587E930D4CBACF337803
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                      • Filename: HogWarp.exe.bin.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: JaborSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: ArenaWarsSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: Adobe viewer plugin v 2.13.0.bat, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: WorldWars Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: DungeOfDestiny Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: XarsweLoader.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: Pralevia.exe, Detection: malicious, Browse
                                                                                                                                                                                      • Filename: Pralevia.exe, Detection: malicious, Browse
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q....C...C...C...C...C...C...C...C...C...C...C...C...C.[.C...C.[.C...C.[.C...C.[.C...CRich...C........................PE..L...I..[...........!.....*...b...............@.......................................+....@..........................}..d....t..........X............................................................................@...............................text....).......*.................. ..`.rdata..TC...@...D..................@..@.data...l............r..............@....rsrc...X............x..............@..@.reloc..j............~..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                      Entropy (8bit):5.719859767584478
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                      MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                      SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                      SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                      SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:7-zip archive data, version 0.4
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):76448299
                                                                                                                                                                                      Entropy (8bit):7.999935614680724
                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                      SSDEEP:1572864:nZILwvB34plyE0MVGs9NubO8XzXjM0KRjh5SG7JpWagqLvN:ZIEt4plyE0MVGs9NuFzM0YtYEv2qLN
                                                                                                                                                                                      MD5:003AE65E0F0F6821D23A8A96F0746D9B
                                                                                                                                                                                      SHA1:D0004CAAD40F74E80330706A350F0E8CAA511C6B
                                                                                                                                                                                      SHA-256:928E7DDC692FDD1D7CE9D5C211193993D87B19F8C8895200803CBD91A35BD47D
                                                                                                                                                                                      SHA-512:5D44FEAC0391DCCE0808C936F89FEDA38140B38F96EB04A9DB2B9D6A8E6E4532F90C09D766C4678E9F7624959F8AC400BFF17482F96EBBBC3EDC96E7161C087C
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:7z..'....X........'.......0]....G..].!....w.f....}.%...2..r..(..+....;....*.0...Ml..&.[..A(.b..^...V"..w..*.:..4.(....L..Uoz.8m...y.$5..j.g.6.d...H...=.s.)w..R.A...l.k.?.+...sv....[.v.svm..E.Y.x.e.].....U......v..E.:&.....-.0...._..P..$.SW.....2.....9.....,.NC.e.]Q......lH..U#.J.._....Y.ZdQ.R..........o....f[......K;A...o_A<../...O...e~.....^.u.2..$GLJC.R.XF.oh.w.n.[..Y.7....."|~W....=_.......P..V..J.;>.B...'....F>.R....r.;.zF.z...iB~`...'...?Vtm.h...l../1TY...w.6...q.. Q..F?...}....s.7...........`Y2R......v`.&....[Rs#..L...u....#..;..k..2....Ps.nobJ...;..>u...5....9:......1.5u.g1.s`.........c.2.......N!Zi.._..Q....W..fj...U....2..I.8..A.(.2.N.3.D.l]v..{{..K6....).CR...|n N...%..]...B.Gl.._.._.ZpHS....._m{p}.s...Q...My(.h...G.'.<....E..8.o.....6.=.#A.Cs....]..4.Q...a.\lm.cD.>.f(..._.E._.....*=..0. .#v{.......)R.k.M...l.....?...q.~-.xYt.y...0.P...$...P.V...BK....q.....j..fM..4.k...?..Ub/......+.]...m..._...jY?.Q.Z.....|....5Gxl.,
                                                                                                                                                                                      Process:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):434176
                                                                                                                                                                                      Entropy (8bit):6.584811966667578
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                                                                                                                      MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                                                      SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                                                      SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                                                      SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1184
                                                                                                                                                                                      Entropy (8bit):7.817293834334682
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:3G7P4pwTBVuqcw9tWviF4BPII5ODSUA38tABM/luByu:3G7BVu4m6F4BP9wDSUA38tIC+R
                                                                                                                                                                                      MD5:5732882C1B304DB37A688DDCAC8927FA
                                                                                                                                                                                      SHA1:8F5010411F8188444E0067462EA227D75C39756C
                                                                                                                                                                                      SHA-256:D3C918F654E865F4D7B1B22B87F628C5A04788676A2409F64BD5585454AC6223
                                                                                                                                                                                      SHA-512:FA69F2EE9034A757E1A18AF1AFB119FFF2B2F2419FEC1C89817425FE39E8200CF487D5AF1DEB3310ECD5305E0DBAC92B6AAF82BF0F952A81EE9F2C5356464CFC
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W......gIDATh..OLTW...sg.DT..I...I.1..E....&M.E.. `".B+.&.,..n..n.F..M..6QcScL.i*I-...FMi..f..<.........)_.w.=...{.....V..#.t.}h.Oo.2x.~_.c'.|ErEt.k#6..d.........._I......X.n$k..l..$h."...qc$...y..b.........x...<...b...C".F..G..X~....z..0..;.=......r.u..........q...?J$....5....0.....}..e.....r..c..)nm.._...:..R.lQD...@.NXO.&....7..e.E.....;.`.Pqs.. ....-...n.....E}..Q...S...jn.$...l.k..9...JH.d.H.........mm.wcZ........h....................)<..J..a..+A...U..d6..6..+...x...w.......i..f....;.'..WKU.%.>..A.4...E..E..O.M.....9.6..@QV.9.].v...:....y]....Wy....r.c=/."J...........S...T.P........+:.6.]..n%.#.d.mU..e$@a.....N..3l#w`..(9.P ...eE..X&..........aX&..[=.V9.?].VB$Q.R...-.....n...x........5..m..}`..7'.o...,...{.....\.....S{!7...\...._lT.13....>p.y........#R..W...P.jQ..U......N/.....^.H_E.....+$....g...|2W|.....P......c&....g1.}...n.%..8...0b.............g....5.0+..4....O .i<..c[....B...TI.`..
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                      Entropy (8bit):4.283088322451805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                      MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                      SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                      SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                      SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):389
                                                                                                                                                                                      Entropy (8bit):5.603474314380987
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YKWSg99rrt+6/CGbEkQfkcxdhB8Gp+WKJ:YKWfrrt9qGQkQfkoDxpXI
                                                                                                                                                                                      MD5:5F83CD71C1AF2328CD2823DA66644358
                                                                                                                                                                                      SHA1:BBC60ED60E74008D19872DE0B11204C79A5DA330
                                                                                                                                                                                      SHA-256:2819A7AD8D5C563D2A0164F516001839ABE39F11C650092EC6962EE0612BA1F4
                                                                                                                                                                                      SHA-512:32E8CF218960140C2C82AB6F20872F5222A1FB7CBBB56D3A5AF2E3B300450ECF350D098E40582C9477C2E0634E4EEC62A7AE0F400C2CAAA845896F2CA5CAFF49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB3xOCYyCvwRY6+i2XTC26oAAAAAAIAAAAAABBmAAAAAQAAIAAAAARgooedTh6mkIrlQq3KltfV2rxbZGMNMvBupxuD7BvjAAAAAA6AAAAAAgAAIAAAABu+VGJOihRgz+JgdhoLkOqqLKT5B/9FvIBigrcIZckcMAAAALyJ7UZi6CfCwiGfA2ApEaQA4OY8k/Q4px7x0dpHuSbp3qaf3mK5gdRddZQm5Pax30AAAAB5aEawpJ/+OvdMFPcLomD8ysqprpoSeY/k9J96xjMZZqhhU3ZsAt/CO10NOHpDKbgFbWwXWb0ma3sb+eTyGJdq"}}
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):524656
                                                                                                                                                                                      Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:LsFlPl7Zl/:LsFzT
                                                                                                                                                                                      MD5:32593F512AB70D92D7B26C51B6C94935
                                                                                                                                                                                      SHA1:B42816DFFC67D011EEC76FF8080B22CF2B694282
                                                                                                                                                                                      SHA-256:764A20D4D6649C1574296BAE789F13E95B9DFF0C72F50D9C714F253562798F4F
                                                                                                                                                                                      SHA-512:B7D8F5BDDABC2AB5F905642659C96860B718D143DC34F794B584DF129257C9489DDA6F4C97DCA5C033FB0D15AB884549852C5CA1D5ED40B57E1D214F10DE6BA6
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:...........................................t../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                      Entropy (8bit):2.1431558784658327
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:m+l:m
                                                                                                                                                                                      MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:0\r..m..................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):2.9972243200613975
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:pDlQyE1pW4Kl:FlQ91a
                                                                                                                                                                                      MD5:1E2FBD1A61083804F1ACE2C1F3431684
                                                                                                                                                                                      SHA1:59892136297A5C7F2F666116276BCB9D51FB0911
                                                                                                                                                                                      SHA-256:95E4DFEA706396E608D297BF34DB15DF3B052B7AEDB32A1318F62AF814AA68B9
                                                                                                                                                                                      SHA-512:569A1D2BC8A89A73AFFA8601CE5D2B1D6B9FDF2FF7155FC0340330EA5CE5E1B93F9115B64AD56DF6E5D0946A1983526B3FFDB5045423DD9A2AE01DD117B23DE8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(...4.&.oy retne...........................s../.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):2.9972243200613975
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:pDlQyE1pW4Kl:FlQ91a
                                                                                                                                                                                      MD5:1E2FBD1A61083804F1ACE2C1F3431684
                                                                                                                                                                                      SHA1:59892136297A5C7F2F666116276BCB9D51FB0911
                                                                                                                                                                                      SHA-256:95E4DFEA706396E608D297BF34DB15DF3B052B7AEDB32A1318F62AF814AA68B9
                                                                                                                                                                                      SHA-512:569A1D2BC8A89A73AFFA8601CE5D2B1D6B9FDF2FF7155FC0340330EA5CE5E1B93F9115B64AD56DF6E5D0946A1983526B3FFDB5045423DD9A2AE01DD117B23DE8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(...4.&.oy retne...........................s../.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                      Entropy (8bit):2.1431558784658327
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:m+l:m
                                                                                                                                                                                      MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:0\r..m..................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):2.9972243200613975
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Tl5KcFX00ERwcn:PHqRwc
                                                                                                                                                                                      MD5:20C3115F12AE67B8F290AAEE08C323E2
                                                                                                                                                                                      SHA1:A82088AD4D1A55DC08C26250C697FBE3FF964EAD
                                                                                                                                                                                      SHA-256:DD098D43A3715D7DBB11E45A5F637D132E81CE2DDB489B66610990B2A4CD8B75
                                                                                                                                                                                      SHA-512:63E369768A49DBDFF85E9F174101893FB008BF3C3BA54D26F41C0B441CBA3A88AB1149907F8EE3AB8CE6C09B71A6FE374B64D4A5CD245222C4DA1CB5AC144E5D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(.....A.oy retne...........................s../.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):48
                                                                                                                                                                                      Entropy (8bit):2.9972243200613975
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Tl5KcFX00ERwcn:PHqRwc
                                                                                                                                                                                      MD5:20C3115F12AE67B8F290AAEE08C323E2
                                                                                                                                                                                      SHA1:A82088AD4D1A55DC08C26250C697FBE3FF964EAD
                                                                                                                                                                                      SHA-256:DD098D43A3715D7DBB11E45A5F637D132E81CE2DDB489B66610990B2A4CD8B75
                                                                                                                                                                                      SHA-512:63E369768A49DBDFF85E9F174101893FB008BF3C3BA54D26F41C0B441CBA3A88AB1149907F8EE3AB8CE6C09B71A6FE374B64D4A5CD245222C4DA1CB5AC144E5D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:(.....A.oy retne...........................s../.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                      Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:LsFl0l0Ut:LsFKXt
                                                                                                                                                                                      MD5:2AC7C352D4AC7A09BBDD6EEBE4B88E6D
                                                                                                                                                                                      SHA1:8ABFC166E734E8A7E14FF9F430089A609940453B
                                                                                                                                                                                      SHA-256:CE73EA6C71CC37082EEA9326199494E2D07DFA6E408E845DEFA40891DB346C53
                                                                                                                                                                                      SHA-512:B599E262E0427B2DEA38B4A4A149FCFF472EC010960A38B1B4D39446FCCB4A6DE75834E7DA9AD35B87ECFB2F48B616DC3345862E2B8921AE24CBD983E77FFE62
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.........................................|.s../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):389
                                                                                                                                                                                      Entropy (8bit):5.603474314380987
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12:YKWSg99rrt+6/CGbEkQfkcxdhB8Gp+WKJ:YKWfrrt9qGQkQfkoDxpXI
                                                                                                                                                                                      MD5:5F83CD71C1AF2328CD2823DA66644358
                                                                                                                                                                                      SHA1:BBC60ED60E74008D19872DE0B11204C79A5DA330
                                                                                                                                                                                      SHA-256:2819A7AD8D5C563D2A0164F516001839ABE39F11C650092EC6962EE0612BA1F4
                                                                                                                                                                                      SHA-512:32E8CF218960140C2C82AB6F20872F5222A1FB7CBBB56D3A5AF2E3B300450ECF350D098E40582C9477C2E0634E4EEC62A7AE0F400C2CAAA845896F2CA5CAFF49
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAB3xOCYyCvwRY6+i2XTC26oAAAAAAIAAAAAABBmAAAAAQAAIAAAAARgooedTh6mkIrlQq3KltfV2rxbZGMNMvBupxuD7BvjAAAAAA6AAAAAAgAAIAAAABu+VGJOihRgz+JgdhoLkOqqLKT5B/9FvIBigrcIZckcMAAAALyJ7UZi6CfCwiGfA2ApEaQA4OY8k/Q4px7x0dpHuSbp3qaf3mK5gdRddZQm5Pax30AAAAB5aEawpJ/+OvdMFPcLomD8ysqprpoSeY/k9J96xjMZZqhhU3ZsAt/CO10NOHpDKbgFbWwXWb0ma3sb+eTyGJdq"}}
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):255
                                                                                                                                                                                      Entropy (8bit):5.2420366925327855
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6:heLYRq19aZ5Rno2jM8B2KLl/eLIOq2P9aZ5Rno2jMGIFUv:hfFHRnNFLpSvsHRnuFUv
                                                                                                                                                                                      MD5:38B870A0BDD9FAFA618406E17EE0EABF
                                                                                                                                                                                      SHA1:AEED712A10CB04D25972FE39BADCB71A566B56E6
                                                                                                                                                                                      SHA-256:B4C0F484032ACE827AA8E249768799F846E57861E3DC5544A61DA1ADE6EC1C29
                                                                                                                                                                                      SHA-512:765E5CE7330D2113215E5447BA9621E53CAEDDAEB6FE89656E4FC8993DE26BDA3F3676F817D6B60A093B39FC006CCAB2EC1C5E88A362D31605FAE3EE4C920C85
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:2024/10/13-20:46:23.197 1390 Creating DB C:\Users\user\AppData\Roaming\BreakTimer\Local Storage\leveldb since it was missing..2024/10/13-20:46:23.277 1390 Reusing MANIFEST C:\Users\user\AppData\Roaming\BreakTimer\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.619434150836742
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                      MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                      SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                      SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                      SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):59
                                                                                                                                                                                      Entropy (8bit):4.619434150836742
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                      MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                      SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                      SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                      SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                      Entropy (8bit):4.283088322451805
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                      MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                      SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                      SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                      SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1105
                                                                                                                                                                                      Entropy (8bit):5.174138988410306
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:75R+3sLuSrcoUuUu5BIhZ1NCnDR+K5CE+VYTud3IhT:75ePq0u5BID14DE3d4x
                                                                                                                                                                                      MD5:85E9871C287AD9EEA69ACC4FD5219A9E
                                                                                                                                                                                      SHA1:32220815615AF5F8AAD2D19F537872E6562938F9
                                                                                                                                                                                      SHA-256:3F024B5713361D8E10FD628098ACF780A6662AC4376BBC3D74E292DFC9320F4B
                                                                                                                                                                                      SHA-512:CF055F42D8592DFDD7630E0E1B73614AAFE61A7986BAF715426C3214B0BAB3B6CD205B11761DCAD8292783A15C7ED7BD4887E6C888C315F9361067CC9A492B2A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{.."settings": {..."autoLaunch": true,..."breaksEnabled": true,..."notificationType": "POPUP",..."breakFrequency": "1899-12-31T05:28:00.000Z",..."breakLength": "1899-12-31T05:02:00.000Z",..."postponeLength": "1899-12-31T05:03:00.000Z",..."postponeLimit": 0,..."workingHoursEnabled": true,..."workingHoursFrom": "1899-12-31T14:00:00.000Z",..."workingHoursTo": "1899-12-31T23:00:00.000Z",..."workingHoursMonday": true,..."workingHoursTuesday": true,..."workingHoursWednesday": true,..."workingHoursThursday": true,..."workingHoursFriday": true,..."workingHoursSaturday": false,..."workingHoursSunday": false,..."idleResetEnabled": true,..."idleResetLength": "1899-12-31T05:05:00.000Z",..."idleResetNotification": false,..."gongEnabled": true,..."breakTitle": "Time for a break!",..."breakMessage": "Rest your eyes. Stretch your legs. Breathe. Relax.",..."backgroundColor": "#16a085",..."backdropColor": "#001914",..."textColor": "#ffffff",..."showBackdrop": true,..."backdropOpacity": 0.7,..."endBreakE
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1104
                                                                                                                                                                                      Entropy (8bit):5.171862487046957
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:75R+3sLuSrcoUuUu5BIhZ1NCnDR+K5CE+VYTud3Iho:75ePq0u5BID14DE3d42
                                                                                                                                                                                      MD5:A50F94C67F52C63ACCBF7FCED65FF8F2
                                                                                                                                                                                      SHA1:94F5C28F1A848CA77034875E2542C18300A5B8BC
                                                                                                                                                                                      SHA-256:3B5313F5C02705019814C3305CD2C32DBB7B439F24E80B5118346B8758B95AD6
                                                                                                                                                                                      SHA-512:B1975B9B07F762C52F89F6F910199AAD9682469C40646E4590DD2EE38F5A25D2DF463B470706361B17AACB4E5D5FB41C6328F2AD901CB090961B667B5B6219D8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{.."settings": {..."autoLaunch": true,..."breaksEnabled": true,..."notificationType": "POPUP",..."breakFrequency": "1899-12-31T05:28:00.000Z",..."breakLength": "1899-12-31T05:02:00.000Z",..."postponeLength": "1899-12-31T05:03:00.000Z",..."postponeLimit": 0,..."workingHoursEnabled": true,..."workingHoursFrom": "1899-12-31T14:00:00.000Z",..."workingHoursTo": "1899-12-31T23:00:00.000Z",..."workingHoursMonday": true,..."workingHoursTuesday": true,..."workingHoursWednesday": true,..."workingHoursThursday": true,..."workingHoursFriday": true,..."workingHoursSaturday": false,..."workingHoursSunday": false,..."idleResetEnabled": true,..."idleResetLength": "1899-12-31T05:05:00.000Z",..."idleResetNotification": false,..."gongEnabled": true,..."breakTitle": "Time for a break!",..."breakMessage": "Rest your eyes. Stretch your legs. Breathe. Relax.",..."backgroundColor": "#16a085",..."backdropColor": "#001914",..."textColor": "#ffffff",..."showBackdrop": true,..."backdropOpacity": 0.7,..."endBreakE
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1105
                                                                                                                                                                                      Entropy (8bit):5.174138988410306
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:24:75R+3sLuSrcoUuUu5BIhZ1NCnDR+K5CE+VYTud3IhT:75ePq0u5BID14DE3d4x
                                                                                                                                                                                      MD5:85E9871C287AD9EEA69ACC4FD5219A9E
                                                                                                                                                                                      SHA1:32220815615AF5F8AAD2D19F537872E6562938F9
                                                                                                                                                                                      SHA-256:3F024B5713361D8E10FD628098ACF780A6662AC4376BBC3D74E292DFC9320F4B
                                                                                                                                                                                      SHA-512:CF055F42D8592DFDD7630E0E1B73614AAFE61A7986BAF715426C3214B0BAB3B6CD205B11761DCAD8292783A15C7ED7BD4887E6C888C315F9361067CC9A492B2A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:{.."settings": {..."autoLaunch": true,..."breaksEnabled": true,..."notificationType": "POPUP",..."breakFrequency": "1899-12-31T05:28:00.000Z",..."breakLength": "1899-12-31T05:02:00.000Z",..."postponeLength": "1899-12-31T05:03:00.000Z",..."postponeLimit": 0,..."workingHoursEnabled": true,..."workingHoursFrom": "1899-12-31T14:00:00.000Z",..."workingHoursTo": "1899-12-31T23:00:00.000Z",..."workingHoursMonday": true,..."workingHoursTuesday": true,..."workingHoursWednesday": true,..."workingHoursThursday": true,..."workingHoursFriday": true,..."workingHoursSaturday": false,..."workingHoursSunday": false,..."idleResetEnabled": true,..."idleResetLength": "1899-12-31T05:05:00.000Z",..."idleResetNotification": false,..."gongEnabled": true,..."breakTitle": "Time for a break!",..."breakMessage": "Rest your eyes. Stretch your legs. Breathe. Relax.",..."backgroundColor": "#16a085",..."backdropColor": "#001914",..."textColor": "#ffffff",..."showBackdrop": true,..."backdropOpacity": 0.7,..."endBreakE
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                      Entropy (8bit):4.854683019786655
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:oVXR7peFplbMAiSoKVyq7peKTctEYbHxq226avqR7peVL84FXMAiSoKVyn:o9xpeFp1BtjyYpeIcnHYXvYpe5XBtjyn
                                                                                                                                                                                      MD5:4F90EDEC279BEA62D3D42DFB39D4D46C
                                                                                                                                                                                      SHA1:2823032D74F4F3C4541CF7532F7D1BABFF43D742
                                                                                                                                                                                      SHA-256:C94AD49CEAC3705512F5F31EE19EEE850F37071BD9B0E5A7FD54D87AB5709BFA
                                                                                                                                                                                      SHA-512:F32C433E1D132CD9D7F68B54F1BA30BD4D58A630E2B7356D271BFA0BE6141371F7A269EADDF85F21BC259FBD3115703EAB40909E738709AE5BF6AA627814152A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:[2024-10-13 20:46:37.003] [info] App opened second time, opening settings..[2024-10-13 20:46:38.695] [info] SETTINGS_GET..[2024-10-13 20:46:44.180] [info] App opened second time, opening settings..
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:..
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:..
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview:..
                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                      Entropy (8bit):7.999902318734703
                                                                                                                                                                                      TrID:
                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                      File name:BreakTimer.exe
                                                                                                                                                                                      File size:76'936'965 bytes
                                                                                                                                                                                      MD5:a86aa82eff1c7e6872a16295ee4d1073
                                                                                                                                                                                      SHA1:f0c14ff7c94756b8e3b72b31aca01f14cf40a685
                                                                                                                                                                                      SHA256:fdadda85a982743f57f65c8a76a95b067d10c8c85f6fc8ac520cf84d8a86ad8f
                                                                                                                                                                                      SHA512:dcfe3655c082595fb9b703dffcba3b79968ab6eb81b4fdc6d92f2ee3d5346c9cf0a442d13f8683a7866cb7f3ccb1865a959a5e7520a2250a00bf5aaeeb059fb6
                                                                                                                                                                                      SSDEEP:1572864:OyZILwvB34plyE0MVGs9NubO8XzXjM0KRjh5SG7JpWagqLvvm:OMIEt4plyE0MVGs9NuFzM0YtYEv2qL+
                                                                                                                                                                                      TLSH:B8F733CA9FF77A31E6110E32C21C5C3770DA9A61D21B636F2A7C186F91B48E85E871D4
                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                                                                                                                      Icon Hash:1d3c9c9c5c3b1c0f
                                                                                                                                                                                      Entrypoint:0x40338f
                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                      Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                      OS Version Major:4
                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                      File Version Major:4
                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                      Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                                                      Instruction
                                                                                                                                                                                      sub esp, 000002D4h
                                                                                                                                                                                      push ebx
                                                                                                                                                                                      push esi
                                                                                                                                                                                      push edi
                                                                                                                                                                                      push 00000020h
                                                                                                                                                                                      pop edi
                                                                                                                                                                                      xor ebx, ebx
                                                                                                                                                                                      push 00008001h
                                                                                                                                                                                      mov dword ptr [esp+14h], ebx
                                                                                                                                                                                      mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                      mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                      call dword ptr [004080A8h]
                                                                                                                                                                                      call dword ptr [004080A4h]
                                                                                                                                                                                      and eax, BFFFFFFFh
                                                                                                                                                                                      cmp ax, 00000006h
                                                                                                                                                                                      mov dword ptr [0047AEECh], eax
                                                                                                                                                                                      je 00007F1544827A13h
                                                                                                                                                                                      push ebx
                                                                                                                                                                                      call 00007F154482ACC5h
                                                                                                                                                                                      cmp eax, ebx
                                                                                                                                                                                      je 00007F1544827A09h
                                                                                                                                                                                      push 00000C00h
                                                                                                                                                                                      call eax
                                                                                                                                                                                      mov esi, 004082B0h
                                                                                                                                                                                      push esi
                                                                                                                                                                                      call 00007F154482AC3Fh
                                                                                                                                                                                      push esi
                                                                                                                                                                                      call dword ptr [00408150h]
                                                                                                                                                                                      lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                      cmp byte ptr [esi], 00000000h
                                                                                                                                                                                      jne 00007F15448279ECh
                                                                                                                                                                                      push 0000000Ah
                                                                                                                                                                                      call 00007F154482AC98h
                                                                                                                                                                                      push 00000008h
                                                                                                                                                                                      call 00007F154482AC91h
                                                                                                                                                                                      push 00000006h
                                                                                                                                                                                      mov dword ptr [0047AEE4h], eax
                                                                                                                                                                                      call 00007F154482AC85h
                                                                                                                                                                                      cmp eax, ebx
                                                                                                                                                                                      je 00007F1544827A11h
                                                                                                                                                                                      push 0000001Eh
                                                                                                                                                                                      call eax
                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                      je 00007F1544827A09h
                                                                                                                                                                                      or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                                                      push ebp
                                                                                                                                                                                      call dword ptr [00408044h]
                                                                                                                                                                                      push ebx
                                                                                                                                                                                      call dword ptr [004082A0h]
                                                                                                                                                                                      mov dword ptr [0047AFB8h], eax
                                                                                                                                                                                      push ebx
                                                                                                                                                                                      lea eax, dword ptr [esp+34h]
                                                                                                                                                                                      push 000002B4h
                                                                                                                                                                                      push eax
                                                                                                                                                                                      push ebx
                                                                                                                                                                                      push 00440208h
                                                                                                                                                                                      call dword ptr [00408188h]
                                                                                                                                                                                      push 0040A2C8h
                                                                                                                                                                                      Programming Language:
                                                                                                                                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x19f0000x3878.rsrc
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                      .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                      .ndata0x7b0000x1240000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                      .rsrc0x19f0000x38780x3a005e0a2cf451fbe572926e8744c5540afeFalse0.5061287715517241data5.710269649666554IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                      RT_ICON0x19f4a80x162fPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9617890473674943
                                                                                                                                                                                      RT_DIALOG0x1a0ad80x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                      RT_DIALOG0x1a0ce00xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                      RT_DIALOG0x1a0dd80xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                      RT_DIALOG0x1a0ec80x1fadataEnglishUnited States0.40118577075098816
                                                                                                                                                                                      RT_DIALOG0x1a10c80xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                      RT_DIALOG0x1a11b80xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                      RT_DIALOG0x1a12a00x1eedataEnglishUnited States0.38866396761133604
                                                                                                                                                                                      RT_DIALOG0x1a14900xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                      RT_DIALOG0x1a15780xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                      RT_DIALOG0x1a16580x1eedataEnglishUnited States0.3866396761133603
                                                                                                                                                                                      RT_DIALOG0x1a18480xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                      RT_DIALOG0x1a19300xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                      RT_DIALOG0x1a1a100x1f2dataEnglishUnited States0.39759036144578314
                                                                                                                                                                                      RT_DIALOG0x1a1c080xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                      RT_DIALOG0x1a1cf00xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                      RT_DIALOG0x1a1dd00x202dataEnglishUnited States0.42217898832684825
                                                                                                                                                                                      RT_DIALOG0x1a1fd80xf8dataEnglishUnited States0.6653225806451613
                                                                                                                                                                                      RT_DIALOG0x1a20d00xeedataEnglishUnited States0.6512605042016807
                                                                                                                                                                                      RT_GROUP_ICON0x1a21c00x14dataEnglishUnited States1.05
                                                                                                                                                                                      RT_VERSION0x1a21d80x270dataEnglishUnited States0.4983974358974359
                                                                                                                                                                                      RT_MANIFEST0x1a24480x42eXML 1.0 document, ASCII text, with very long lines (1070), with no line terminatorsEnglishUnited States0.5158878504672897
                                                                                                                                                                                      DLLImport
                                                                                                                                                                                      KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                      USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                      SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                      ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                      COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 14, 2024 02:46:42.499855995 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.499895096 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.499999046 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.501087904 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.501097918 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.563425064 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.563451052 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.563513994 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.563754082 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.563767910 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.988203049 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.988851070 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:42.988873959 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.990448952 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:42.990511894 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.040462971 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.040950060 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.040965080 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.044549942 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.044615030 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068064928 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068299055 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068413973 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068427086 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068598032 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068785906 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.068926096 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.112169027 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.112174034 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.112191916 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.159043074 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.169790030 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.170083046 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.170129061 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.170372009 CEST49985443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.170393944 CEST44349985162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.174602032 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.174906015 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      Oct 14, 2024 02:46:43.174962997 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.175334930 CEST49984443192.168.2.5162.159.61.3
                                                                                                                                                                                      Oct 14, 2024 02:46:43.175350904 CEST44349984162.159.61.3192.168.2.5
                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 14, 2024 02:46:42.489681959 CEST6533953192.168.2.51.1.1.1
                                                                                                                                                                                      Oct 14, 2024 02:46:42.496700048 CEST53653391.1.1.1192.168.2.5
                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                      Oct 14, 2024 02:46:42.489681959 CEST192.168.2.51.1.1.10x1aedStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                      Oct 14, 2024 02:46:42.496700048 CEST1.1.1.1192.168.2.50x1aedNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                      Oct 14, 2024 02:46:42.496700048 CEST1.1.1.1192.168.2.50x1aedNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                      • chrome.cloudflare-dns.com
                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      0192.168.2.549985162.159.61.34432060C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-14 00:46:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                      2024-10-14 00:46:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                      2024-10-14 00:46:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      Date: Mon, 14 Oct 2024 00:46:43 GMT
                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                      CF-RAY: 8d238dcf8a74c443-EWR
                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                      2024-10-14 00:46:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 2a 00 04 8e fa b0 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Data Ascii: wwwgstaticcom*)


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                      1192.168.2.549984162.159.61.34432060C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                      2024-10-14 00:46:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                      2024-10-14 00:46:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                      2024-10-14 00:46:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                      Date: Mon, 14 Oct 2024 00:46:43 GMT
                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                      CF-RAY: 8d238dcf8fea0cbc-EWR
                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                      2024-10-14 00:46:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1d 00 04 8e fb 20 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                      Data Ascii: wwwgstaticcom c)


                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                      Start time:20:43:45
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\Desktop\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\BreakTimer.exe"
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      File size:76'936'965 bytes
                                                                                                                                                                                      MD5 hash:A86AA82EFF1C7E6872A16295EE4D1073
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                      Start time:20:46:19
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                      Start time:20:46:23
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1632 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                      Start time:20:46:22
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v BreakTimer /t REG_SZ /d "\"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe\"" /f
                                                                                                                                                                                      Imagebase:0x7ff7069b0000
                                                                                                                                                                                      File size:77'312 bytes
                                                                                                                                                                                      MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:moderate
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                      Start time:20:46:22
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                      Start time:20:46:23
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                      Imagebase:0x7ff674740000
                                                                                                                                                                                      File size:5'141'208 bytes
                                                                                                                                                                                      MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                      Start time:20:46:33
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --mojo-platform-channel-handle=2080 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                      Start time:20:46:35
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                      Start time:20:46:37
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=7059029544 --mojo-platform-channel-handle=2328 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                      Start time:20:46:38
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\BreakTimer" --app-user-model-id=com.tomjwatson.breaktimer --app-path="C:\Users\user\AppData\Local\Programs\breaktimer\resources\app" --no-sandbox --no-zygote --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --launch-time-ticks=7060022768 --mojo-platform-channel-handle=2756 --field-trial-handle=1740,i,8257279866408805230,6528361591634832808,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                      Start time:20:46:43
                                                                                                                                                                                      Start date:13/10/2024
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Programs\breaktimer\BreakTimer.exe"
                                                                                                                                                                                      Imagebase:0x7ff6d1f80000
                                                                                                                                                                                      File size:148'876'288 bytes
                                                                                                                                                                                      MD5 hash:78E0DCF8CD3B82C15ADC7CDC9390F942
                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                      No disassembly