Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip

Overview

General Information

Sample URL:http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip
Analysis ID:1431921
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Downloads suspicious files via Chrome
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
May sleep (evasive loops) to hinder dynamic analysis
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2192,i,6947216320825867539,17535873023712268046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • unarchiver.exe (PID: 572 cmdline: "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip" MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
      • 7za.exe (PID: 5804 cmdline: "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
        • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p\gradle-7.0.2\init.d\readme.txtJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior

System Summary

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\gradle-7.0.2-bin.zip (copy)Jump to dropped file
Source: classification engineClassification label: sus22.win@22/242@0/11
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_03
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2192,i,6947216320825867539,17535873023712268046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2192,i,6947216320825867539,17535873023712268046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeSection loaded: 7z.dllJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p\gradle-7.0.2\init.d\readme.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: CE0000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 2950000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 4950000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 5252Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 6_2_00C1B1D6 GetSystemInfo,6_2_00C1B1D6
Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping31
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory3
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
31
Virtualization/Sandbox Evasion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1431921 URL: http://github.com/gradle/gr... Startdate: 26/04/2024 Architecture: WINDOWS Score: 22 38 Downloads suspicious files via Chrome 2->38 8 chrome.exe 23 2->8         started        12 chrome.exe 2->12         started        process3 dnsIp4 34 192.168.2.5 unknown unknown 8->34 36 239.255.255.250 unknown Reserved 8->36 26 C:\Users\user\...\gradle-7.0.2-bin.zip (copy), Zip 8->26 dropped 14 unarchiver.exe 4 8->14         started        16 chrome.exe 8->16         started        file5 process6 dnsIp7 19 7za.exe 243 14->19         started        28 142.250.64.142 GOOGLEUS United States 16->28 30 142.250.64.163 GOOGLEUS United States 16->30 32 7 other IPs or domains 16->32 process8 file9 24 C:\Users\user\AppData\Local\Temp\...\gradle, a 19->24 dropped 22 conhost.exe 19->22         started        process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p\gradle-7.0.2\bin\gradle0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
172.253.123.84
unknownUnited States
15169GOOGLEUSfalse
192.178.50.36
unknownUnited States
15169GOOGLEUSfalse
140.82.114.3
unknownUnited States
36459GITHUBUSfalse
1.1.1.1
unknownAustralia
13335CLOUDFLARENETUSfalse
142.250.64.142
unknownUnited States
15169GOOGLEUSfalse
142.250.64.163
unknownUnited States
15169GOOGLEUSfalse
140.82.112.3
unknownUnited States
36459GITHUBUSfalse
239.255.255.250
unknownReserved
unknownunknownfalse
172.217.2.195
unknownUnited States
15169GOOGLEUSfalse
185.199.108.133
unknownNetherlands
54113FASTLYUSfalse
IP
192.168.2.5
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431921
Start date and time:2024-04-26 01:11:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:10
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:SUS
Classification:sus22.win@22/242@0/11
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 47
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip
No simulations
No context
No context
No context
No context
No context
Process:C:\Windows\SysWOW64\7za.exe
File Type:ASCII text, with very long lines (755)
Category:dropped
Size (bytes):23606
Entropy (8bit):5.013227260989057
Encrypted:false
SSDEEP:384:U9vlKM1zJlFvmNz5Vr06reyrsURpursWrs83mBIwrs0rshP3Q6wWVCYeKrsgEHyZ:U9TzJlFvAfTbBpu9lmBIwDC3fzVCYzrH
MD5:68357E3CA76CD18C7D868C3D2D0FA377
SHA1:4659F638AA83BF23765403A3D3FF179830DC89F0
SHA-256:E5BFCF1132C8E12C3FCE87D4DFBCB543CFB7202D8FA28BA85C07132E30836437
SHA-512:832C3B5502BBD5342952A9E817FBD955C99FFF0B23AC9A7CC1EFAFA1775DDB14B61B0206B71ABC6FF5F373C9B765149F9DF5D51DDC1EEE621C5F670BBE65E747
Malicious:false
Reputation:low
Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
Process:C:\Windows\SysWOW64\7za.exe
File Type:ASCII text
Category:dropped
Size (bytes):803
Entropy (8bit):4.399416000099543
Encrypted:false
SSDEEP:12:z9MT+cIBFk/m/mun/N/aKr2mBpEbdi+5LDVFhmEt:pMT+Bzk/h4FbUdrfvhmEt
MD5:69F4F0C6536470FA6F9287F2570326F5
SHA1:A0DC2DC72E1EB8AAB93F966F8B0378C025194633
SHA-256:D3D569A7F18525B229A7DAA4926FAF3E0566371F66686B157D62CDF7B3A0B3B3
SHA-512:867733DF1A06A10B252262FF5697D5F75766BC61C4FE483296C1243FB81032A26E6EBC0BD647AB750ACEE3B51A06153C6CE51F383A3BAC94F0E58588EDE095DC
Malicious:false
Reputation:low
Preview:=========================================================================.== NOTICE file corresponding to the section 4 d of ==.== the Apache License, Version 2.0, ==.== in this case for the Gradle distribution. ==.=========================================================================..This product includes software developed by.The Apache Software Foundation (http://www.apache.org/)...It includes the following other software:..Groovy (http://groovy-lang.org).SLF4J (http://www.slf4j.org).JUnit (http://www.junit.org).JCIFS (http://jcifs.samba.org)..For licenses, see the LICENSE file...If any software distributed with Gradle does not have an Apache 2 License, its license is explicitly listed in the.LICENSE file.
Process:C:\Windows\SysWOW64\7za.exe
File Type:ASCII text, with very long lines (591)
Category:dropped
Size (bytes):976
Entropy (8bit):4.525133012576561
Encrypted:false
SSDEEP:24:euTrRxXow7Y1+w5fg77O0ETHwROlbGRVkvSZkPZsed:rDXSNU2THkOsRevBj
MD5:6299B45C8E2638DDF2E3039EDC151758
SHA1:CD5D27875A0D5C253520D8152B97AF3A61937451
SHA-256:1A0F6ED37315884484084F5C46E0C19570B3ECAFB0AA79134395B939B4B4D74D
SHA-512:CBEA1CC10DCDB4CF6D72678A77D33CFD40A9697C694B8C8282C63D5031BE485789FB72ECBDFCCFABB165309C319B3717EB995FF8405ECA8CEFA85E93A1C3B7B3
Malicious:false
Reputation:low
Preview:Gradle is a build tool with a focus on build automation and support for multi-language development. If you are building, testing, publishing, and deploying software on any platform, Gradle offers a flexible model that can support the entire development lifecycle from compiling and packaging code to publishing web sites. Gradle has been designed to support build automation across multiple languages and platforms including Java, Scala, Android, C/C++, and Groovy, and is closely integrated with development tools and continuous integration servers including Eclipse, IntelliJ, and Jenkins...For more information about Gradle, please visit: https://gradle.org..If you are using the "all" distribution, the User Manual is included in your distribution...If you are using the "bin" distribution, a copy of the User Manual is available on https://docs.gradle.org...Typing `gradle help` prints the command line help...Typing `gradle tasks` shows all the tasks of a Gradle build..
Process:C:\Windows\SysWOW64\7za.exe
File Type:a /usr/bin/env sh script, ASCII text executable
Category:dropped
Size (bytes):5758
Entropy (8bit):5.189314033420359
Encrypted:false
SSDEEP:96:j4p7HFhpJnril5IW0Z9nxK8eXU1KuXTeAjwlwLpmEjFj5jkjAj5jYaYB:jm7Hvrk5I3xK8OiKuXjjpkx
MD5:BA4423879C9D90D247A9BE79F9C0B2E9
SHA1:599110A7AACB9AD43D740926E1770E399CECA631
SHA-256:AD00AC9E47BC680EF1139024FD80E3DBE6729BFAA3B298C6DDF088E328C44BEE
SHA-512:31D9649BDC2645CE34F5E10BF498BC53D4E86BF414A28B79D41C215DF4B382B4D4E3DC29B394CE48B4A4839F04F6AEB9AF1F84BEA0F15C956AE7361EFC33A439
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
Reputation:low
Preview:#!/usr/bin/env sh..#.# Copyright 2015 the original author or authors..#.# Licensed under the Apache License, Version 2.0 (the "License");.# you may not use this file except in compliance with the License..# You may obtain a copy of the License at.#.# https://www.apache.org/licenses/LICENSE-2.0.#.# Unless required by applicable law or agreed to in writing, software.# distributed under the License is distributed on an "AS IS" BASIS,.# WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied..# See the License for the specific language governing permissions and.# limitations under the License..#..##############################################################################.##.## Gradle start up script for UN*X.##.##############################################################################..# Attempt to set APP_HOME.# Resolve links: $0 may be a link.PRG="$0".# Need this for relative symlinks..while [ -h "$PRG" ] ; do. ls=`ls -ld "$PRG"`. link=`expr "$ls" : '.*
Process:C:\Windows\SysWOW64\7za.exe
File Type:DOS batch file, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):2755
Entropy (8bit):5.331173675008671
Encrypted:false
SSDEEP:48:KbS+4fWfqAK0aH31NoiZmdmK63Y6Smxl2WK0N2gWPWK0Hd3mKfzfbzx1:KbS+4W/KnHFNo6mYY6SiL9rP
MD5:5EE858F596301F56032A5137034EA90F
SHA1:7098766A4CDC601AE9E64649E545A142C92936D3
SHA-256:BCE3B8864A9142418BB242C4A0F2510E2B8147276E2668D46F74490C552A4BF8
SHA-512:6A021BEFBCEEDA0309690C8360F362DBA2CCAA8797E5B73E3EC56606D058EF4C68C68E3A867BFC001A0F13D9E6E1EA6CD60AD3B1D8FFEE4D27489554D4400440
Malicious:false
Reputation:low
Preview:@rem..@rem Copyright 2015 the original author or authors...@rem..@rem Licensed under the Apache License, Version 2.0 (the "License");..@rem you may not use this file except in compliance with the License...@rem You may obtain a copy of the License at..@rem..@rem https://www.apache.org/licenses/LICENSE-2.0..@rem..@rem Unless required by applicable law or agreed to in writing, software..@rem distributed under the License is distributed on an "AS IS" BASIS,..@rem WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...@rem See the License for the specific language governing permissions and..@rem limitations under the License...@rem....@if "%DEBUG%" == "" @echo off..@rem ##########################################################################..@rem..@rem Gradle startup script for Windows..@rem..@rem ##########################################################################....@rem Set local scope for the variables with windows NT shell..if "%OS%"=="Windows_NT" set
Process:C:\Windows\SysWOW64\7za.exe
File Type:ASCII text
Category:dropped
Size (bytes):119
Entropy (8bit):4.135820827406182
Encrypted:false
SSDEEP:3:b2FE0JzLCXZKUR16XtJyw0FM2Htxo2FUhN:AzLqr1UJNd4txO
MD5:5F51E08D8E81FF0A002EFA67B2319E7A
SHA1:D939AB7E11B3533EA93DB584BBE68346A1134B2F
SHA-256:16CF9450804C97D225BAC3E2512583B628A139179FE9C6151D1A23166B66CD23
SHA-512:46E96F3F8D452FB2CA9BCCF6260FC15B70973E35BEB64CE50F066A09284B7DD2647B80A675995A51810E94E64FBA4FD4C98C51522657FE6039A1CCF4CAB6D8E5
Malicious:false
Reputation:low
Preview:You can add .gradle (e.g. test.gradle) init scripts to this directory. Each one is executed at the start of the build..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):26211
Entropy (8bit):7.406760066101988
Encrypted:false
SSDEEP:192:gdzigJU8HoE28ZsVCtRPrUgJPs7gKBPjDBLmHW6LcBk0u3ntZYkhjwPplhyNuNCb:MbOA9Z1RzPupNjNLwcDotzhsP2FZR
MD5:FF31F1E739E8133B9D83303E1C9DD7DC
SHA1:2FCD1F3225BCA0C4A7BC931142076F8C1E80993F
SHA-256:EDC8E3EC9796A5F41C1AE44B2D318507EE6AC1212F121D93D33699B3D0AFF638
SHA-512:1FD96EFF3F2E90C186290F5843756F4101628DE7FC900DA59BACC5FCA86BAD545469BD26F985043AE4F386F27E516841642D586669E7BDC407D331B617F071C3
Malicious:false
Reputation:low
Preview:PK.........="Q................META-INF/..PK.........="Q...L...K.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,-..M,.L...O).I..K.M.R./J..J-I*J..+.K.../.*..+......PK.........="Q................org/..PK.........="Q................org/jetbrains/..PK.........="Q................org/jetbrains/annotations/..PK.........="Q...........%...org/jetbrains/annotations/Range.class..;O.0.... ...k`@....fac. ...U....r.%r..(q*..1...Q....!..}.u..k..}.|....=.....:o......w.-k......nUF|.Nh...8.+mUN..TQF....V.]..Nk...w.o.1q....z%p...d.....\f......L..Em..N.@...."!..Ys..~^.x'.z...{y.<..).7%..R..t....V..G).M.3V9..8d^m..V..G.`]..;.r.a.u.T.u..M....S.....v..PK.........="Q$P..........,...org/jetbrains/annotations/Unmodifiable.class...N.0..?.JJ..1..CG..1U..JTM.......#.F.S......P.3....K....}..}}.|...i.....C.~l.*...I`.0.].7%SM.\I..yc.*.I...c..NYS.\N=.ji.P.........E;3'..g.tWR7.~..:.Zeko..N.X...*'..U..i..%.wb..<..E......\ZIe.-K.noF`...1-(s...V.u...:|w.O...o.{.G\.8.X.'.q.C..@..p..PK.........="Q+[.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):2276652
Entropy (8bit):7.945083970903722
Encrypted:false
SSDEEP:49152:OUaqjESkrGCCPfVoz1aGyN/CqAmrNyKWBg/5n2lf:SqjEnrGJ3VozNypsmrN2BM0lf
MD5:92251ABF72CDCEDEDFAD473CC40DCBE2
SHA1:A8A0C9BC4473ACDAC25832D0A9DA2CA9FD9CD35F
SHA-256:0715478AF585EA80A18985613EBECDC7922122D45B2C3C970FF9B352CDDB75FC
SHA-512:8A56996AD8C4D05F25C052EBBBA18A4D35144881AE674C93AA680AE1505B1B1D98D2497C86E5549998999A22B53D52B281D9ED15B6028C28B02439ECAD7BC880
Malicious:false
Reputation:low
Preview:PK........G_;Q................META-INF/....PK........F_;Q..X.............META-INF/MANIFEST.MF..Kk.0.......S.d....%...R.i{...T ...}................t..|E......lC..f...E.eQ...G....w>.Q.....-QLR.2.X=y.1.M.W.....Y.a-.?)(.*:g...j.8...z,HuF..T..8...H.g.-.8;...4.G..D..&s`R..p.S..........%j...C?X..........<g?PK........;_;Q................org/PK........;_;Q................org/apache/PK........=_;Q................org/apache/tools/PK........@_;Q................org/apache/tools/ant/PK........<_;Q................org/apache/tools/ant/attribute/PK........<_;Q................org/apache/tools/ant/dispatch/PK........<_;Q................org/apache/tools/ant/filters/PK........<_;Q............"...org/apache/tools/ant/filters/util/PK........<_;Q................org/apache/tools/ant/helper/PK........<_;Q................org/apache/tools/ant/input/PK........@_;Q................org/apache/tools/ant/listener/PK........<_;Q................org/apache/tools/ant/loader/PK........<_;Q................org/ap
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):12276
Entropy (8bit):7.871723885640567
Encrypted:false
SSDEEP:192:6ZZCcy7XEcGup22EqSk6q33XuEuNty8+OUZMaq4tTcmxNNs1cDKa5f24eWrV+x6w:iZLO0rkV33XUtyWGHlucuW7MY81
MD5:FD2A26B678D3211DFC55A770B66641F9
SHA1:1652B33D9263DCE2BBFF005D0AC13C1E6429A40F
SHA-256:7623DC9D0F20EA713290C6BF1A23F4C059447AEF7FF9F5B2BE75960F3F028D2E
SHA-512:364D6AC2E303C98CF1A91F3C3B262B743385A22B0F5B6003E1927FB20B2E04DD8F7BBF9B883D54D4EE7DC6C0E473B6C40028F2691D57A6173AF48507568D7F0C
Malicious:false
Reputation:low
Preview:PK........@_;Q................META-INF/....PK........=_;Q]P'.............META-INF/MANIFEST.MF..AK.1......-.d...[+..Z...q3..l.$....t.e.....o....a&..)......U.lV...(..Q7..&.B+....R.2......*.q.q....8o..q....".7..QM1..!.&......@5.....0.J......AUA.v...s-.8......0....\.6..]......X..-.=..........{.~......PK........;_;Q................org/PK........;_;Q................org/apache/PK........=_;Q................org/apache/tools/PK........@_;Q................org/apache/tools/ant/PK........@_;Q................org/apache/tools/ant/taskdefs/PK........=_;Q............'...org/apache/tools/ant/taskdefs/optional/PK........<_;Qx.......(..2...org/apache/tools/ant/taskdefs/optional/ANTLR.class.Z.|T....$w2.$!! ..{V....Q..L.I..E;..$...q....u...6.R....V.V.Z....E..j.^..k.R[...{.L&.....9..s..;....s...|.y...#.r....#.....pw.'...1...?R..D.Z=....../.D.[Q..)..;.;dD..{{=....0.x.<.h.-@!t..t..XP....FW.........n.......!.$n:q...:JQ&p...w...^_XP...u.`.*..X..\0)1.lw.X..{v..EC.hK4lxz].c)r...8....F.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):141858
Entropy (8bit):7.9515295647141455
Encrypted:false
SSDEEP:3072:xPOGEi8kS39w1FQloCrvI3h2vcopvrebo52qR9/1uhEz:0FQSy1K5rIh2vc0abA/uu
MD5:958B6CB75CA4DD58A88C9A8EFFE60F5E
SHA1:BB483D27788AA65A4582F20B142AB6625D01DA48
SHA-256:960BDC8827954D62206BA42D0A68A7EE4476175BA47BB113E17E77CCE7394630
SHA-512:49274D7292F7F21C031EAE6AFDDD1EA5A9FA9A989E0DE14C53049E652EA3A420D8741033AD89633E53860438818095E78CE98B2BBE6E8E6E5AD8D6F186E01B70
Malicious:false
Reputation:low
Preview:PK........@_;Q................META-INF/....PK........=_;Q]P'.............META-INF/MANIFEST.MF..AK.1......-.d...[+..Z...q3..l.$....t.e.....o....a&..)......U.lV...(..Q7..&.B+....R.2......*.q.q....8o..q....".7..QM1..!.&......@5.....0.J......AUA.v...s-.8......0....\.6..]......X..-.=..........{.~......PK........;_;Q................org/PK........;_;Q................org/apache/PK........=_;Q................org/apache/tools/PK........@_;Q................org/apache/tools/ant/PK........@_;Q................org/apache/tools/ant/taskdefs/PK........=_;Q............'...org/apache/tools/ant/taskdefs/optional/PK........@_;Q............-...org/apache/tools/ant/taskdefs/optional/junit/PK........@_;Q............1...org/apache/tools/ant/taskdefs/optional/junit/xsl/PK........=_;Q...3z.......N...org/apache/tools/ant/taskdefs/optional/junit/AggregateTransformer$Format.class...j.1....6..d.7i.6.B.v..&..P0!.-C6c...c[.L2......U..>@....E0.5...s.t$....7....(..M$.i|..7&s......DM.4s..M...u.e?I.J..%.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):18878
Entropy (8bit):7.9218450611930304
Encrypted:false
SSDEEP:384:vjOl38l/vsGsxIgblMWSysqUK9UtyWGHlucuW7MUpr:a10/vLT4lOLK2EWGHgUT
MD5:82CC6CC0B6E438CE026310DCA729E1A8
SHA1:BCC582424A533933D9960B7A4CCDE12C6F257245
SHA-256:FCCE891F57F3BE72149FF96AC2A80574165B3E0839866B95D24528F3027D50C1
SHA-512:7A5B89593BD4243BB0D77BC603735D714E6ED01F3B73B270DA9F3CA8D81A66243C1A43A0BA8227AF738DAE9C41021DBCDBCAF94B63BA13724B6E4F8218C272B8
Malicious:false
Reputation:low
Preview:PK........@_;Q................META-INF/....PK........=_;Q#..x............META-INF/MANIFEST.MFM....0...@.!."9$ ......~l.6.N$...o....._&d.....br.;e.H...?.l....5p.b...V=..........h[..:..}kM....(....1.N...l.C...3x,.lpk.(..;PK........;_;Q................org/PK........;_;Q................org/apache/PK........=_;Q................org/apache/tools/PK........@_;Q................org/apache/tools/ant/PK........<_;Q................org/apache/tools/ant/launch/PK........<_;Q9qF.........)...org/apache/tools/ant/launch/AntMain.classM....@..g.K....F...K%... .X..'.]...p.>..%&(...2....u......E..P(.9.h%....\....N6l\..at...+..t...(......q.....+.OR..j.|.....?ni9.....@..}.r.2V.......m4.zL...BR{...PK........<_;Q....#.......1...org/apache/tools/ant/launch/LaunchException.class.P.N.@.....&..........]P.........s...3..(..>... ...}.ff.......)..T..ZG.... .E.....O.\Xe4.;SZ.!.{.}..6S:..N|...&KB...L..4...L,t<.#.~86s.).Nd.s.wuN.k.....p".B.|D...$4"..M1...VLSFZ...G..._`..TN8......e.....&!.."..*
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):337904
Entropy (8bit):7.9189776685045565
Encrypted:false
SSDEEP:6144:xqXpvc7ooPGItS38Ro/cWvKTv3+BpM5Da1j7L5StCeMFp8Cu0UDKb:xWpE7gItl3MLMpad9SmI3xg
MD5:2592A7A5D7320AD5F6677BF41F77A101
SHA1:E27D8AB4F984F9D186F54DA984A6AB1CCCAC755E
SHA-256:4C518B87D4BDFF8B44CD8CBC1AF816E944B62A3FE5B80B781501CF1F4759BBC4
SHA-512:F057286FA0F7E3D0CCA414A348893577288882B887C0278DD0C012447D3C48AC150B30E023F886F038C6B0A144329FF927A3869AF5534D23B279CF88F302E0BB
Malicious:false
Reputation:low
Preview:PK.........T.M.<.#)...........META-INF/MANIFEST.MF.TKo.0..G...8.@j.I.,.8@..VP!...r...:v.q(... .W....=..sH...:.J..-.zX'J.g..w...(..L....:...p.....Z.2#o.m..Y4g7.K1O....5..|m3..3....vF.5.v.W;^A.S.k.. !.9.5.J...^.|.q.&.%L...uT......*.8.......*..B.~B?H.q.9|3p.y.p.{..j.97...m.1N.. .3(.q#....g.)..t..q.x.yT....?..0..m.......O]..v.u;n..\.....e\....h.7HX..2f+.d.F&"[py...t...1I.l~||.!`..<....w..h..3...g.{..$T.S|Rs4.......g.'.b/....C.v..Za..d.tn.$... 3*.I.U..a..............)..'r......K[.:m<.rF,5......m.m...so{.N.6.....W.F<..BE.b7.K..b......"..../..B..\.%.qUX..`.:\r...D.:K.~`[...PK...<.#).......PK.........T.M................META-INF/PK.........T.M................org/PK.........T.M................org/antlr/PK.........T.M................org/antlr/v4/PK.........T.M................org/antlr/v4/runtime/PK.........T.M................org/antlr/v4/runtime/misc/PK.........T.M................org/antlr/v4/runtime/tree/PK.........T.M............ ...org/antlr/v4/runtime/tree/xpath/
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):121790
Entropy (8bit):7.964457074138979
Encrypted:false
SSDEEP:3072:qQCFqXOhGMWPTYGFm9cW9E0DGykLoCiri:8FqXOhxWPTYyhWW0D+LGri
MD5:54B9F5D15E4877A4EA4CF9EC48E07AFA
SHA1:A99500CF6EEA30535EEAC6BE73899D048F8D12A8
SHA-256:CDA4DE455FAB48FF0BCB7C48B4639447D4DE859A7AFC30A094A986F0936BEBA2
SHA-512:0A586544F3053EC8425D252B6F7E3E6772F010EB81D75020B4FD4759A561A4534DAB4F805FFD18130594D1ABBEB1AD7116B9D3A1E2E643D427E12BB866655954
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF...n.0.....+.......@. @.i{.8.uq..v.y..ZYTT.y..%j.!...Y'.....d..J....^d..}..z.jn..n.6Z.R.v.....{6Q.:.*.w.3.0iz..$_.9.G...?.b.A.VX..p...?P.CZ....JKU~$....z/..5i..|P.....8.QR....<..7.cc.g.(v.....Q'......4......4...sc</`/.p.Xv.!xO.jT.PW.A.a.{...I.....kZuI.<llXw0vw.|=+M...PK..............PK..........A.................module-info.class;.o.>...S.^F......T...|v.FF....t........$...\a.fF.VK=C=.F...D....Ta.6.j}.j}.j...F.i.a.......T...F.6_.....L.0....$..X...X.<...(..'X......PK..yK..........PK..........A.................org/..PK..............PK..........A.................org/objectweb/..PK..............PK..........A.................org/objectweb/asm/..PK..............PK..........A.............)...org/objectweb/asm/AnnotationVisitor.class...s.U..7I.v]h.)E].R@..6...S........}...d....u........3.O..I...7.........2y9.....s......p.[.'..Q....Z..U-.V.Xv]/...[v... .
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):34257
Entropy (8bit):7.892684018613585
Encrypted:false
SSDEEP:768:OAbvuHdDPn/IhxTW7ZEk4w+9MeJGwjFNzmHp3Q:Oovu9DYhxTW7L+9bowZ4m
MD5:F0E82941173B6049C03E8214ACE70ECD
SHA1:4F61B83B81D8B659958F4BCC48907E93ECEA55A0
SHA-256:81A88041B1B8BEDA5A8A99646098046C48709538270C49DEF68ABFF25AC3BE34
SHA-512:236729BFAE1BD1C3F2C2707BBC9967699E03D72AE5B1F284832AE928E7EEFCFD1EEB6C31EB11CE6272D9B4CE4FDC91779EDB9FEBE98A72F0F4D71356C028D4EA
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.Q.O.0../...e7.V..#;.....a..S.>....x..vS...xl.{.1.l...O.4."......G.,...,..c...:'r.#Rm...(4.0L...?....Ll...hL.g.Q4O"b..Q.?#4.z...V....z...qE*5......5..z.o%S.E.LKc.".cJ....`.K".K..xr.W....&M.{R/........n....>..g.^.n......y..J..L.cU.V%..f.5N.g......`...\. .[@.z.A.s......60.;.......s.%..a..8{.....;...p..l..n..,h#....]'.Yy:..i.QThf..C.Jt..y.PK......b.......PK..........A.................module-info.class;.o.>...S.^F......T...|v.FF....t........$...\....T......ba.fF.VK=C=.F.1.....8.........\....p..@.. ..0sE.....|..i```b..F.. ........g.......9n.:..PK..............PK..........A.................org/..PK..............PK..........A.................org/objectweb/..PK..............PK..........A.................org/objectweb/asm/..PK..............PK..........A.................org/objectweb/asm/tree/..PK..............PK..........A............. ...org/objectweb/asm/tree/
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):72641
Entropy (8bit):7.938736293050862
Encrypted:false
SSDEEP:1536:JS6OPVcekho7SaoH8eknvyJOBtpK4vy+C6DJzuvtQplcL:I6uVM8ty86QtVnC6FaEls
MD5:81CC6B8F5CE8F2767D39FBD4B6C37A6A
SHA1:8B971B182EB5CF100B9E8D4119152D83E00E0FDD
SHA-256:AFCB26DC1FC12C0C4A99ADA670908DD82E18DFC488CAF5EE92546996B470C00C
SHA-512:68C21FF751756CDD4C01F8CA9BE110BE86E1E694B818B4958E489F3ED47D1A3B3C9210A1F14D078200B0FEC5230F817A793551AD7A6DEC84B7D948A234A12247
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF..Ko.0............E...C.........vY.r)?.})7....|...\.U+.. ....&.6M.:.h...|}Y..+......p..p~=H.J.e*.z.?...;..Vv3.]...x.x_>W...0$,.*......ML.....;.E.&.1..{.?...{.].!..*.!..x.Ve>...yu0..J^.?4.".t.}.|..........s.Eg6.d..go.4..ct..jm1t...'......#.?:....u^.V.. 52.6.X.jdj.Y.Z-G.......XD...V...p.P..I....8m.........................&;?2.:1..q.r..97...5...V..e....w...~...(.hQ.X...4I..PK..l.q.....z...PK..........A.................module-info.classm.=..@.......cb..p...Cx..W.a..Pc.,<..2n@ip.o.y...'..\.#..u....",Tvf*.EX.D.x.Y..Ti.K0.l.6....`..m....',...Oyr.#..@.c~.,.v.u..q|...63...j_....0.d.a.C....+:.Ge..4.>PK...x..........PK..........A.................org/..PK..............PK..........A.................org/objectweb/..PK..............PK..........A.................org/objectweb/asm/..PK..............PK..........A.................org/objectweb/asm/commons/..PK...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):52662
Entropy (8bit):7.847370788121318
Encrypted:false
SSDEEP:768:Ngz0YiNFcQs3zhad9Qxlxt9onU658t7SjMrqyMb0goCo+n7KDr2mIN:NgAYmfsoPwxEU65+7SgXMBoynuDnQ
MD5:C2536ADD9EBCFA8066FCFB0DBE865879
SHA1:C333F2A855069CB8EB17A40A3EB8B1B67755D0EB
SHA-256:FD00AFA49E9595D7646205B09CECB4A776A8FF0BA06F2D59B8F7BF9C704B4A73
SHA-512:2E7C7E2453B4453DB83AA5F13A7A9EC9FA7896D3B13670B171F6E8F186F3EC2F382A985C69018A510EA1B14A2E986F00E1BD3DD6E77A59A28F82B7FBE738916D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF..Ko.0.....V.U".Q...x..".5....dC].;......E.....3..LL.+P....fR.0$..."...e......*.....<..T.N.b....L.....8.5.9...u......b.........%B.`...d.....3s...4..;..~.La..1..%D.aJ....`9J".H.:yr*S.Y./v..w...T...lOw....-.....At.zW...E...8.Yi...2.-xk10.,@.0I..P....r.T.PPm`I..........cV5?..P..A.../....[]..ZCo8...c.....O6.....C.j..u>.PK..#?..L...q...PK..........A.................module-info.class;.o.>...S.^F......T...|v.FF....t........$...\....Ta.fF.VK=C=.F.A.5..l...Y.e.zI..@........A&.0p12....m```b..F.. ........g.......9n.:..PK....#........PK..........A.................org/..PK..............PK..........A.................org/objectweb/..PK..............PK..........A.................org/objectweb/asm/..PK..............PK..........A.................org/objectweb/asm/tree/..PK..............PK..........A.............-...org/objectweb/asm/tree/AbstractInsnNode.class.X.sSU...,M.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):632424
Entropy (8bit):7.908990320889309
Encrypted:false
SSDEEP:12288:5c+UaUm1JmC3JE8IA9rrfjEW+BTiPZ3OjWekvYn1+EEHJUrsaK:5cD1m1JHK8IC/rEbTix32WekAn1+EEHR
MD5:3F7237FB56029591B5BDD2698C196220
SHA1:B8DF472B31E1F17C232D2AD78CEB1C84E00C641B
SHA-256:0AEB625C948C697EA7B205156E112363B59ED5E2551212CD4E460BDB72C7C06E
SHA-512:5D3CE7AE4518C0FE5094B512C5C4825CC213EBC388E1E1E7692475406D5876C893140E5BBAAECB1676262A6B73C7250D40B83653CD03600815693474F92F0FA7
Malicious:false
Reputation:low
Preview:PK........N0EP.B..P...(.......META-INF/MANIFEST.MF.W]o.:.}G.?X}.ju.`Rh.....Jt.....+..p.......$.P....$s...q..|...0...[...r.:.i....Y.X...T.RY,....?c...J.~W.^..3.vl...^....m>.`5 s`.....\.j....I..A.@..o-4..-..^.........g...7p.k4q..6..<....h...%.B.].wY..#...O.F\...U...q..&.d....z.+..<.B$E.d..T*.W..1e.#S".>..wFWvwp.V.........^.j.v...VHm?...L3Yu.B ..ru..E..9.."2O.X.f,...C.ol.u..bw.\....c.:+.....,._..[...F..QQ.y.\zd.c..}...y.5._.)w...@=0.j...u..k...sv..Vm..xgg'.R.....RE...!.q.vz\.{..Y.Z..\{=.:.>.r. F../p.A.......[8.y>..G\.#...0...n..`.$f9.).).B......m.b.,\.,..$p}l.V<..x...3.N.T...T6...c...2.I...-...{.R...c.M.....)..=a....15)..~.<X.=.}.C{..#.em..<............"4X....'..7v.TH......!X.....h,..$.DR ...9""I...3.&_.08k..k}..}Ya..Yj..L..U....h....%O..BcX... .!X.<d...]=t....D.!_x8E..\....XQ.m.`*.D+...).x.A.i.".x.Y.....2..B...I.YHKBy..../7.Y.s..u,.<...f...u.....N{.....k.g3.._......L.Y`........oC..o.vH2r..?v.i..2.30\.~' M..&c....t7..e.....i..:\.\\.p.mV..fA
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):214788
Entropy (8bit):7.9175134977569925
Encrypted:false
SSDEEP:6144:ClZm4qm32yRelujRZGdsTRVuL4lKNB5iwfRYRW:C0m3BFVZSODuL4aLfCA
MD5:467C2A1F64319C99B5FAF03FC78572AF
SHA1:815893DF5F31DA2ECE4040FE0A12FD44B577AFAF
SHA-256:F877D304660AC2A142F3865BADFC971DEC7ED73C747C7F8D5D2F5139CA736513
SHA-512:4DE22E2A50711F756A5542474395D8619DCA0A8BE0407B722605005A1167F8C306BC5EEF7F0B8252F5508C817C1CEB759171E4E18D4EB9697DFDD809AC39673F
Malicious:false
Reputation:low
Preview:PK.........`OK.."W....(.......META-INF/MANIFEST.MF.U.n.0..G.?X,F.D.P..bA.*Q......8......v.~n.@.L.a...........|..8.4..KZ.o[...Bp....%kcb....v...5.R..0...x4.NgC....y5...-ZH....Y.R...")..m..[.......^.M.....}...dC"p.T.....C....+......s...p.Q.....%.... _...lk..!D L^.."...!a!.IE......qn..Qnc.X.....z..`a....Z&....p.wF.;o.0G.R.z..f5]......{..'..p...W_...G..w.n....n.q.........OO6...{yz...k,.q.){....tS..-..^..<(Duem....F./a...C..y..`\....y>G...@j.'q..l..^...8....4.!R.:.Q...s...R...y.t./...W]5J.._.[}_....)..,..X..|..z.~EV.c....0.KcB5.6.hD...8..Dr.t3{.^..4.T..X**.R.(C..91.....&.T....#...`4%..5..C....f...<..L...R..N.[YYe....e5u,.\.K.=.`....z..[g..<Z..N.+g...@..|...............^......:..N..N...m..PK...."W....(...PK.........`OK................META-INF/PK........I_OK................org/PK........I_OK................org/apache/PK........I_OK................org/apache/commons/PK........I_OK................org/apache/commons/io/PK........I_OK............!...org/ap
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):284220
Entropy (8bit):7.94847674828362
Encrypted:false
SSDEEP:6144:0QyyUK6j4lplvLt3UnSXGn1N5YzKrRFOo0mf2KjCciWZMPh:0zol3vLxqSX4vYsI6lCc0h
MD5:4D5C1693079575B362EDF41500630BBD
SHA1:0CE1EDB914C94EBC388F086C6827E8BDEEC71AC2
SHA-256:50F11B09F877C294D56F24463F47D28F929CF5044F648661C0F0CFBAE9A2F49C
SHA-512:4A5A3DBE4941C645E2CCA068CCA5C1882CFE988B02E7CD981D1E51784900767D1DEAB0E0E0566F559C9FCABB4A180E436D5BB948902D4F4106F37360466AFB42
Malicious:false
Reputation:low
Preview:PK.........->................META-INF/PK.........->.^.VH...........META-INF/MANIFEST.MF.TKo.@..[.....V...M".z..J...B..e=.M.]kw...wl....pA.|.....*FG.3Z....U...;+.j....).u.`W.EA...M.....[M.8.5....m.a.`.e.....J..f..Po.D.0z=.}o.f...I...SE.v.g..h.#..o0.#c;0] .eB........uT.N.A..c.(..@U....d(U.....C..oV..W...J0...J......>.KSa.H.R...K....b...C...&.8D.._.[.o.lxqY....A...#.8_.%.u..H.xF.u.Q...b\..$fIe.:.....i.N...'(..va.-.P.9.>....1I..:..a3l]_.wIG..."}..U....W....Gc.."_..V.K...n.o....19........[.e.Fc.Z.z......A..8..-n.....V..~..%..[.&..X..I%.6 ..X..bq,.7].v.Z..b.J..S..p.Ph.?u.K.9%@...X.-F@.f.........@....;R..p.....X?.w5.3.o.....f`......w......=...PK.........->................org/PK.........->................org/apache/PK.........->................org/apache/commons/PK.........->................org/apache/commons/lang/PK.........->............ ...org/apache/commons/lang/builder/PK.........->................org/apache/commons/lang/enum/PK.........->..............
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):4617
Entropy (8bit):6.737341103801703
Encrypted:false
SSDEEP:96:6nc3+Tkadi8HKcL9CpLPu6+Lh61QyBcajLHtlqekr7ztyldIag4m85Bx:gc3+WTzpMyBcctlqGgZCBx
MD5:091883993EF5BFA91DA01DCC8FC52236
SHA1:1DCF1DE382A0BF95A3D8B0849546C88BAC1292C9
SHA-256:A171EE4C734DD2DA837E4B16BE9DF4661AFAB72A41ADAF31EB84DFDAF936CA26
SHA-512:F8D59B808D6BA617252305B66D5590937DA9B2B843D492D06B8D0B1B1F397E39F360D5817707797B979A5BF20BF21987B35333E7A15C44ED7401FEA2D2119CAE
Malicious:false
Reputation:low
Preview:PK........&gsM................META-INF/MANIFEST.MF......Mo.0...........e;.\...,.Z$E.n....8Z...G...QV.;l>.H>.K.Zr-W.|....FO.d.pp.E.../..+.....&'......YL.R..F<.3V.(O.1.Q.mOS.gW.)....m.....V..S.......%....h..T..u...gR{.z8...u...s...g..}......E..Mq...y..Z..T...q...(......D.^.x..\.dNq....!l}.J.CK..dV.%.-..U.D..{. u.:.<.1.^......K-.....l..JR..~.......mPJ.&bI>j.....g...c5.:.B:..W...j..[.".L4..R}.*......9?S.._La.}.y..P.#....M.....Y.v.*.`..1..z...&W)....l~.0.&.`........Gt.n........_..3......z5.].l.@...E...+...ex..._v...oQC.;..I'2.j......y.V.3...6I^.DI:..`8.._AZ.f.?+..'y.....Wt..N/.F.F.{.7...|<za..t<&.Wc....C.O..8......PK...nk.O...%...PK........&gsM................META-INF/..PK..............PK........&gsM................META-INF/maven/..PK..............PK........&gsM............ ...META-INF/maven/com.google.guava/..PK..............PK........&gsM................META-INF/maven/com.google.guava/failureaccess/..PK..............PK........&gsM............<...META-INF/maven/
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):1563504
Entropy (8bit):7.940346502385147
Encrypted:false
SSDEEP:24576:GwnhR9lOcbD+Yu6S8katLsA0w2duhjJnpCTOiVK3x1G5yGDrfYXTC6pV:GwhfccbD5uzMkwOcnITO/3ahDrwL
MD5:3876915F43922D7F7EC62C5FB2624A4B
SHA1:67341AA17B6B55762A0CD458AD6B10AE9CDC4A5D
SHA-256:B72A71FE81424CD4E674547EDCFBED605A0A891588A9A9406B61E70EA0A518B7
SHA-512:80A2DA3E64D5FD577E58AF9EC474C73551EADEA55FA19DF4A2D737908A43FBD3731492B447FBD0D362026C2DA7FBBFDDA89018C99845D3439D58FA6333A6B437
Malicious:false
Reputation:low
Preview:PK........5o.R................META-INF/MANIFEST.MF......M..0....."..H...%....R.v.zw...6...Y...q.G...;{....q64......r.E...2t...;.x.oD\...Fwl.qE...8.%'...P<u..,.../....b......~:.Of#.Pd1.l....:.5.Ws...P.<j3...L.l...U,......I....4J......."...._...'...[l.e!.\.z...gJ.N.R..l+{..*.U...wW?9....1...=..{..y.......Kdi,.0e.((%..../.4...I..,B.......(!.L....&......cz.T...(.._yD.^........J&.k..J&.k..J&.CM..,r....ewks..tL........[[..k.)|.d.?.^......+..5yKz..n.O.r...S..r.}[..LCz...&/.....-6..5.#(5....w...Q)v..l...:&..v.....>..R..v....dY........p~aX7.Vo_.z...Z..^Y3;..t.]..X.\@.`.+.......9...<......r..2.b9......[}....q.?..d>...O`.....L..j4.&A0.....u..PK...c".e...J...PK........5o.R............(...it/unimi/dsi/fastutil/ints/IntSets.class...R.F....YB........1....B.!u..q0.`C...{!..RF.;.<U.3q..$..a...L.U.......j...~{.....?.....p..Su....g.......2m.K.m..}O.c.xj.n.,.>H..=.._A.A.\..U...a...3.9...0$..b...[4......@eP[..sQ...'.c./xU....C..H[v.....gqI.'Rh.a<....<..|..s^.0]Xzs3].-fK
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):29517
Entropy (8bit):7.7090899995861255
Encrypted:false
SSDEEP:768:ZaB2owSee9/3FJz2Lh4G8V4iwRuPEDSIP+E+z:VowS9hal+4iYSV
MD5:3658945226353B1BFE24D1A5EA83EE4C
SHA1:5EB1D685111731A0BCE1B1A3F700672561C65735
SHA-256:C94237AFD7238B0D856D8B3002AB4D552D6ED854D75ECC1424B365EF0C813A4B
SHA-512:EC32DCEDA6DEA7D313A2F7D01308D40FCCB37F1195C3E2805A69EA9838C817E92616B65E1E897AB1DEA4EE0DB911AECEE88E0140E2AD162413972277CD8A359A
Malicious:false
Reputation:low
Preview:PK.........n.R................META-INF/..PK.........n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........n.R................net/..PK.........n.R................net/rubygrapefruit/..PK.........n.R................net/rubygrapefruit/platform/..PK.........n.R............!...net/rubygrapefruit/platform/file/..PK.........n.RIS6%........5...net/rubygrapefruit/platform/file/FileWatchEvent.class.P.J.@.}Sk.....A/....A(.....m.4-.&l6....?...'A.....a..<....'.s..v.......b....i......XS.\(...'.qs.......W..O..b.....A.r..{.s..E.5!...N...........n.:}.3.Y.c.'........A..O..DmE.....2.\..-..=..?......G]..}.:.4y...G. t....*.-.^...PK.........n.Ra..._.......B...net/rubygrapefruit/platform/file/FileWatchEvent$OverflowType.class.T.O.P.=..u+..@......&..O[.B.!...1.....Q.u..3.W.......Q...b.HL.....w.{..........V....'..".bR...K.dc..(...g1LH...`H.v...N...U........^.i.,....w\Wx..?9.'...W....N..?../.}...~........w.........r.#f.,.....&...l..M....AO.v..H.[....)...T.x.vE1h.W.5.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):361669
Entropy (8bit):7.993815777709422
Encrypted:true
SSDEEP:6144:AYGO3+km6nqfeZBMidVY23r2KeCdDIxr6Mp6bgjkA5RwH968j9e1bzG4petp8:A3OOkm6n9fMp27bGxUAwHs8jQ9bM8
MD5:BD8DE231D3524C332C83E199B2F7228B
SHA1:DE0262745CD1867B66E43DE37D787DB6E0708957
SHA-256:018762C1774EF5F3ABB9F667C81FFA71A859734E617D4F600D3B084073AD549A
SHA-512:3A7CE06AE9C218D7E877B135E6D2C4A0CE0FDDF7CCDC702DE90312F5F695E99661CAD29CFAAFA40D2F3EF4797B188E51EE5ADDE632CA78A14F7B1853BF4E0DF5
Malicious:false
Reputation:low
Preview:PK.........n.R................META-INF/..PK.........n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........n.R................net/..PK.........n.R................net/rubygrapefruit/..PK.........n.R................net/rubygrapefruit/platform/..PK.........n.R............*...net/rubygrapefruit/platform/linux-aarch64/..PK.........n.R..5`... t..K...net/rubygrapefruit/platform/linux-aarch64/libnative-platform-file-events.so..X.Y.8..)....UT.e..+-.....mC.A.@0........;*..+.v.c.]W...]..33g w..i.{....x..37..{.=.f...S_OO.....!.>...?. >x.En.......o,jD.-/...;.HE"......>1..O..Sc&......>~o.W.{...'R3...1~..!...M.j.t.S.~..!...r.gnz...H...........X..$.....9*75CT..t.%.../.....x.vR.9..{N...A....*Q.A...,.@...........U.[.t..bV3.|...Z.g.j7t37.YfX..<.....fxnn..2..x....zk.,E..f".V.....E..6..D.....%.u....e9.BJ..D....m.....R....F&ul...il,r...'..6..^.\..k...b+...)...M......o6h.....`B......]...&........j!2.4.YN.zJBys.HO/......q.....0.g.|UQ........-LE...,.=..]...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):370850
Entropy (8bit):7.994441266014823
Encrypted:true
SSDEEP:6144:VKXgCttusCBog4a1fvLp5T8mVndVvQ06XlsQ9S4yWe6SCwV5dlkFvLgZQLaE:0pu7Bua1NWmVnL45XlskSkeH7d+FpP
MD5:3EB7DE1DD6F8BCCEA44EB05F39B23843
SHA1:92ECAD1E0B11A9FE4A938226609769C94D57CCCB
SHA-256:FFDAF15C3F193C3777175895D56469037D7BDEC289432C7C733561C90CE89698
SHA-512:B6DEA94A188F4BA7A8859C2B89D7CB76B9EBCE8F2ECD53B26F4FC23A98EC7B45148CF3C3586DD476E3FEBF797EA82B051EAF76BE91D920210DB79AC797ACD198
Malicious:false
Reputation:low
Preview:PK.........n.R................META-INF/..PK.........n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........n.R................net/..PK.........n.R................net/rubygrapefruit/..PK.........n.R................net/rubygrapefruit/platform/..PK.........n.R............(...net/rubygrapefruit/platform/linux-amd64/..PK.........n.R8o-........I...net/rubygrapefruit/platform/linux-amd64/libnative-platform-file-events.so.}.\T.....".R.(v......H..((.."..`b.*6.....(.`ww<b....su.z.J.{.|<...;w......rUVR.0.*....]......q..5..q..........U....U.R..L...{j@......!.jX......{......n.nH......."..S.1...e....Be...a.~..T.|..|OM...z.......[]@.L..#.!Y.u..Sp......j5.>....g3....C.!.f.U......zE...t..*.l;.-|..].;...D...T..Y.%..p.0.....Z8.\....)9...M-..2.5f.R.W..6S....h.[(g(;..\2..f...V9j,..p.R*0..!.y..j..J....AS....G..R{.k.!.$PU..2Q..56P..6............"..U56..........M..X.t2o.7C.@#..`...N........+&dV1..4.b`.4[.\U.@......^p.....nf.L;.T.j..T3.j.:)+;.g.rR...../.&.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):85674
Entropy (8bit):7.960564374571018
Encrypted:false
SSDEEP:1536:nWm6tcWUdJf/XyiPSu4Owu+omS8A82EqSTBqPlPOWMbcd9n8P:nWmLPLnzKHS8A8lJTBqP1m20
MD5:A0569D54726AD462EAF74EE866DC9294
SHA1:98C0F9CC24DDF8B917B349609A912B55515B8FA8
SHA-256:65418DAA856DCAD72EF78EE7A794483485799A0F9802740D59B7A1237B93D277
SHA-512:E24F2713716016D255BE551A38193308BBE5C96021660A23DB7FE796B84AAD0BC16A71AC138261677F13A0D8C5FC5606606447F511E17D1F67958E1336E3444E
Malicious:false
Reputation:low
Preview:PK........wv.R................META-INF/..PK........wv.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........wv.R................net/..PK........wv.R................net/rubygrapefruit/..PK........wv.R................net/rubygrapefruit/platform/..PK........wv.R............(...net/rubygrapefruit/platform/osx-aarch64/..PK........wv.R.[...J......L...net/rubygrapefruit/platform/osx-aarch64/libnative-platform-file-events.dylib..xT..8>g7...@...lBT.".....l..]..*.""..r...`.E.....b%..I......R@...W?..~m.W.@......VB~.;.....n.m.._..'....y.w......1.1....{...D....X?....Xy..kn....Uh........[..:.....R..?L..mj.q.B.Y^.v.......M..C..o.?...-...eK.Z.t.I.[o...n..G.....,.....]}........_H...K../}`..U...-...o..w.}......V..fk.o{........V....W..7v-./Y..y|K...f..K....M._....4>.c....y%...+z.....v..cM...X...e.~Y."t\..~.............E.y..d?...y.7.......k..}...W.[c..x..:..v....m..-V...7.7.?..;2.-Yy..+..o,..Wi..g.Z.nSx?3.^7.....q......5.>..W.. .kx~..[.Y.n.}K...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):82643
Entropy (8bit):7.967187637312812
Encrypted:false
SSDEEP:1536:45zsd5BufAn3Gxf2FdorC+KoLdXqTWemJjiwJnNut4x+dByL6rFxwcgwl:45zsbIfAn3Gxf2FDdWbkSR+dByLy1l
MD5:454F5315318DF908B14ED00AE9A6F8AE
SHA1:0A2781661A07323901695CB57C8961BED52DA22A
SHA-256:ACB6EDCC1F674D6EFD893BB4E11ADFA8BBD861F2CE6FF311F726BED459538555
SHA-512:F600DA336E6D554914E3E35BFCDF80C01ABBA4948954761CC4DFB78B4B1A9E4000CCDAB0A473CC91C820E7D9D6AC802E85B60EF119051DF752FBB03435683958
Malicious:false
Reputation:low
Preview:PK........|v.R................META-INF/..PK........|v.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........|v.R................net/..PK........|v.R................net/rubygrapefruit/..PK........|v.R................net/rubygrapefruit/platform/..PK........|v.R............&...net/rubygrapefruit/platform/osx-amd64/..PK........|v.R...P.?..(...J...net/rubygrapefruit/platform/osx-amd64/libnative-platform-file-events.dylib.}.xT........+U. U...(...A35.Q| .(.%..X....s...*.V.j.V-.U$...`fD.A....h...(# .W..k...{&.j.....6s....z.........xr.E......).Eu...K9..7?GQf..?.b.......'..#^.1....b...~@..R..{...T..g.;...s3...Lj...y.^.^oK{3.....k.W{..>:.x..:..s.....2......zY..?K.X...3g\;....f.............6l.}..y.gk{..+=.sn..*n...[..q..f.........l...k.@;.&^<..A.[..s../O..7.{.-?.}..ys2..5=......e...gy.....u.....[..|u..-.........|.,......{...^.s.}.9..[f....".w.:..l...U.v....|..).FjD.<..yz;..@Q....7.....p....|..Y...r..n...ko...ysO...^....w.P.......%..L.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):398612
Entropy (8bit):7.994592601200808
Encrypted:true
SSDEEP:12288:tFNf+4DFZiV6BrmsolrP3qtosOzc8C0WycY:tJiEysolj3CosO+2
MD5:2E23C4E414AC9D615B2C68CFB51204CA
SHA1:A9CBABBC1FFE2C2B15F5AF1A833F55C0A832C73E
SHA-256:34D23E235CF0721AA4128D3B663E8EF347DEF1956B5B3ABD595818A4E710BE9D
SHA-512:8A71D2E96925AAA5D4AB4968D02AF9CE71C24FD5E56144DC2838EB156489DF5DF6B007FE4B401598ECC13CCC8999744BAF3B9D621D015E77A5A5BEE04EF15A7C
Malicious:false
Reputation:low
Preview:PK.........~.R................META-INF/..PK.........~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........~.R................net/..PK.........~.R................net/rubygrapefruit/..PK.........~.R................net/rubygrapefruit/platform/..PK.........~.R............*...net/rubygrapefruit/platform/windows-amd64/..PK........{~.RF..b?....Z..I...net/rubygrapefruit/platform/windows-amd64/native-platform-file-events.dll..xUG..O.@...... x...........K.N..(.m)....K..~Bp)....9I..........gf.._.l6..M..X,q...n.l.........e....L....e..C/..=.....g..].v....g.>]=;t...Q.K..m.......r.q...R.7...k.W..u.w..u.W.q..@..},....x..._.y..;G.U..8....q....Z.....5+X,..X...knO{b.. V.t....K.8F...=...N..{,...~{.I.A4..;....>......X..I@.....6.%.....j......?..'.;EI.....3|..m...o.J.....8..xZ,...l.w....Eu..`~.o`..../..fI../...7[..p..v7...2.j../?.........%.~.%....U.v.K-.>5.1G.B..5.._.nY.%3..lsV.3.z.....R2...{..R...r.....p..2....."..%.. 7KH..q,!...k.q......;=f..m.)
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):398622
Entropy (8bit):7.994430890324749
Encrypted:true
SSDEEP:6144:joaHzw1g/CMG04BBjHWWRy5tjopcxDNAy2e/6GYXhCIQWH3WxPFcXu1w2u:joaThCMGj68Omy2ZGqTQlxPFcXu1q
MD5:4D0345986C867D0B1B9D124D1C60DAA6
SHA1:1E0A5920B0E56F1CA016879626D5FC9EE044B254
SHA-256:94589909C50ECCDAD880898B628715017ABAD2D23FB5C0B5CD537912CD6E7BF8
SHA-512:1D839DE7D885D8398597E7E2AA05FD6A4EE4878823C445E3D1EA6BFA1D83BC8090C07BE4E838CDB026B61A9BC56AA80ABBEFCA0A815B8CD5F7130EC0190EDAA9
Malicious:false
Reputation:low
Preview:PK.........~.R................META-INF/..PK.........~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........~.R................net/..PK.........~.R................net/rubygrapefruit/..PK.........~.R................net/rubygrapefruit/platform/..PK.........~.R................net/rubygrapefruit/platform/windows-amd64-min/..PK.........~.R.uL9....Z..M...net/rubygrapefruit/platform/windows-amd64-min/native-platform-file-events.dll..xUG..O.@...... x.........www...b-P..R..]........R<..w.s.......w.}.<d.=3k...e...p.%..b....p.e...~......(.D._\.f...x4S.v.{zv..m..=[6..k/...={............j...-...G.....3...:w...._...............c..h...`.:.M.....l..[...k..j....m.Q.bi5...6qn3{.cKf.......$.X..1.{..n..s...c.......Hj......^...q.|u/...HH.z'.xG..5I,.?F.'..R..lw..~fN....%.[RK.s..y{...K.E.Hl6.......bi..G..[,./.....~......yM0Kj.~I.X..D......o..W...~..._..&\..f_,......p>>-..Xj..)I.9.....i-..u.Z,.._h.."...u..--...,..3.......>....#....x...,!...YBbo.c...s\K..X..W
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):324873
Entropy (8bit):7.99709698326373
Encrypted:true
SSDEEP:6144:P1y7y+ZELtxcvxyXWvjD4TdMuBlr9OZLrOq2EWf49:Ny7qtxpajkTdTlrICg9
MD5:48E961474A32DC53FBAF882351B7B284
SHA1:F354F938EEF81797C8A64804F3A315B95CCB9E5A
SHA-256:8846E40CE8088ABA82507EB72066DE35687B4E81139D631AC8768B8A3EDEF27C
SHA-512:EE5926FFA3805B0FE5E1B28B90EFAD4BA425FB812DB78547B178E34A19D6F5FD3820EB18451689B77CE3EFB150C0374A32D1CD7E0DB157EA9CE37C8CEF1C5C1E
Malicious:false
Reputation:low
Preview:PK.........~.R................META-INF/..PK.........~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........~.R................net/..PK.........~.R................net/rubygrapefruit/..PK.........~.R................net/rubygrapefruit/platform/..PK.........~.R............)...net/rubygrapefruit/platform/windows-i386/..PK.........~.R.0..8....N..H...net/rubygrapefruit/platform/windows-i386/native-platform-file-events.dll..|.....G. . ..{S....JBlj..b....F.Q{..f.M.{..R... ...y..i..3..........s.s.g...y4.j..X,..?6.b.n..j...Q..%.N..d.rn...*g#...r...s.=r.o.g/...:...g..=s.h.0G.^.:.svN.'.F.m...t.d..y.\+...{..5...].WJ.5.\)i...o..m..f./_|.DY.]....WK.7..b........c.t.X..%.8O..M..PK..).\.XBRX,.....wV.Ja..."..$qm..Z6.X..,.fg6r.6.........F.R.X.|jq..X66.X..v.......Z.....I.>^.._.A~...t.......X....._[...%;.........+f.f.^K.>g.....u.s.}.X+VJe..%..^.K.j.J.h.Ik.L.YJ..km...z};v...b...b.....F..^....-.....+'............?..........^..R..+...J.>W....;H./...Z....?*:~\....[..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):324892
Entropy (8bit):7.997348782078161
Encrypted:true
SSDEEP:6144:KN74HX6amtJ0nsgwMlH4T7Uo4M2RCSnqO5H1tTCpWBlT6ZZZgc3anjCHspHZ:i7A3mtWhrlYnUe2dLHrhTcHgcqjCHsj
MD5:BA19F306D2C9C5CCBBC4250A08788D8D
SHA1:B1A85F107B7F8BAA02C83A00CB246E23AFB59C17
SHA-256:3AB91BCF823C3442E6BBE779DEEBC1856AA543DE5CC5FF06ABE6EDF375B1F90D
SHA-512:D84FE13D28ACDA4387603BB97287FBE189130094C228FE926BB507F8CB06676AC77DB439DF767C941756892B4AE9D77C992ECEC9CEA60CA8EAE00E09DDD21DC3
Malicious:false
Reputation:low
Preview:PK........}~.R................META-INF/..PK........}~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........}~.R................net/..PK........}~.R................net/rubygrapefruit/..PK........}~.R................net/rubygrapefruit/platform/..PK........}~.R............-...net/rubygrapefruit/platform/windows-i386-min/..PK........{~.Ru..;....N..L...net/rubygrapefruit/platform/windows-i386-min/native-platform-file-events.dll..|.....G. ".....,.b.....b...cE.Qj...{. .(..\!.UA$.......g|.......=9.:..~.sso6.bo.X...L...b.U-.."..s...-IN..nW.t..>..f..g.>m.go.G.....v.._..{d.^.A..=.w(.<y..0*n..v..k%....z........o..l..Z|.Y.j....[t.x/..u.|......R..`..V|.....W.v>.......R....m....X..Hf.....b....V.."...Y..i.%.m......fqU;......o,...-.j41..%......eCC.e..'K........l.......v..{.$....:..Nv..u.>.....X.^......^L..!..j..5..On....5..\o.....SZ.hI..W.R.j....u.'Qw....Z[.|.^...z..X..kei.....W..+a.. B.J.,a.<.,asj&....l.0E=&%......FJmm..k/T..\...T...*..;.%l.FE'N
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1038
Entropy (8bit):5.9824229958304
Encrypted:false
SSDEEP:24:QU9J3b/MEe/uQ2gRTQvUqEep09EzV4L/Mev9p2+RgT:QUnr/MEeb16Eep0ezV4L/Mo9zyT
MD5:15BB04BB663EE0D67702D79B6732EF5C
SHA1:3359B67E0C7FBAF2C3D802BC2B53767A2CB667AA
SHA-256:8E2DE8E054FF11339715D87AA3375CD457EF86BFF5609EC2396D3EA7DFCAECB6
SHA-512:F75EB125698D68FAC687F539BCC9B0F931A658ABA82E0483F78E5FF5016A49A9FFACB380B0730037E73493AEBAE4DF41A8932C7B973EFC458A0C35FBF1649705
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A...?.........(...gradle-api-metadata-classpath.properties+(..JM.)..**.+..M....PK..........A.................gradle-api-metadata-parameter-names.properties..PK..........A..e&....n...!...gradle-api-declaration.propertiesu.=n.0.F......I.V..:2iP?qz.....2.=I$?.w....9.#qBe..0\.O.:....8._..N.Q....tEN. .pk.3...Z..].g..]V.UZ.q..X;..s...xq.'.......<Z...E.x.0..W(h..X..@.D.W\.......Q..-.FU0.q..DJ....sl...+p.....GSO.a48aL..)+v...8qb.H.lL..6..*.fp...].....L.w.[...W/OPK............A..........................A....META-INF/PK............A..c..A...V.................)...META-INF/MANIFEST.MFPK............A...?.........(.................gradle-api-metadata-classpath.propertiesPK............A...............................gradle-api-metadata-parameter-names.propertiesPK............A..e&....n...!.............E...gradle-api-declar
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):7092
Entropy (8bit):6.7783341369981525
Encrypted:false
SSDEEP:192:1Sj0QFjJDiUuiSomEQ4h5gkTs+X5lTWSb:1SoQFVD9uipmE34+Xeo
MD5:979F44AF6F7A896E9C95C2CBE33A8B19
SHA1:77E7761129D2FE93F269A675349959A06E527787
SHA-256:8FA1CB07F9D1653719B0D45A9DBB3902EED877699A117A2AF7183AB55E8DBD47
SHA-512:58AC1D5BE27DE4A6DD618B82510AD485BB90F24F24B8B852836759AF2E3BF7AA6F8A9B356917D02556E7052AB74D39DAF2B9641A620D007F788764E37D94434C
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A...QF...1.......org/gradle/api/NonNullApi.class..KO.1......|.......WN.Y.Q`]W..,...%K..W....C.....Ml.v.7....O.....v-.`.A.).....D..n.....X\...3h..."..1.}..R..Z$j....0..*..o..x..n1(M...Y>.J.Q.`6F.....2.<.......}...)RG...d....c...L.8.4J..7...T<.wh...N.e..03.p@.'.....Z......)........:t.F.Fv..D....xu..E.^...fp.{..+....h....(.m...[.-..A...Uc.`.R.K.McjP...#l...PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/scan/..PK..........A..#k.*.......2...org/gradle/internal/scan/NotUsedByScanPlugin.class.QMK.@...W.~.ZA.b.P......V<.-M*..m..[..I6..5......r....vw....o......%.=.z...../..H.sz.0WK%....].mt%..6v.....Me..@...Y..6<z...IJ.......,.....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):439008
Entropy (8bit):7.825078183573571
Encrypted:false
SSDEEP:6144:F1VT8MUTU9a5Jh67MUntHrDeRFcnjk/SI68FJQg79DonhRbnjrL2ri2jjjVEs/jk:7VA9h6DFryHtn6hRbka/OI3CnCb
MD5:3D275FB93065D589B13F7AECB5579906
SHA1:4FA8C39F0FD325C4E54CE99255B257BD370E848A
SHA-256:DB7D59D9403384EB593DFC1C83677E76EC2786BBC38DB557A9DD247C60E0575B
SHA-512:4427E6129328A319E3941D4A024880081DE228BE09959DD151545FB7405A40276078F6B2FBD9433077D0F015BEF428F7A0539D47CE03ACA45AA9BCB8A9026DA3
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.."......5.......org/gradle/api/Action.classe.?k.A....._B...)......lB.!.......uO..$.-E>..J...N...........).)..).....F.b..ZY......o/kBo%....I.<?..4....o#B.U.....X0.. ..7..iY. ;^K%..3...{Ex^..P........|..b$,.......u.'<^....-4C.B....k!....~.$....PK..........A.".......... ...org/gradle/api/Describable.class;.o.>...#.Nv.vv..F.........J...TF...M...D...t.....tkF......T.............T=.bF....t.....T..L}$.@......R.K.......@.........b`..L.l.PK..........A.z.P.........$...org/gradle/api/GradleException.class}..N.@....W......". .....5&..5..)kJK...Z^.x...P..A..^....v...|{.p....X.aC.M.e.....d.bH..;..s.'..m.h.(...t.Rh.].v.....Sa_......Q......}e..+......b.....r..C%=.D.g.D.p.\.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):28633
Entropy (8bit):7.805127016939372
Encrypted:false
SSDEEP:768:VOqa0BsimL10qvC/FjNgPeUmWpOUu5hNW:oqXBshCGq3gPeUoUu5hNW
MD5:3C11131247AD4ACB8E80AAEB1F65BC2E
SHA1:C5BF285C56232EF507DD5456A75609E09F15F3CF
SHA-256:73C9985D107FC1E4A90DE8F9FD70C4021339C828C9B9EA03754A524D895411FD
SHA-512:AA29D0CCF42D1E72D3B12964ADCA3156E64BB0188325B4323BCA7F8CAF188146DA41C5E5EE490B23C9EB208FEBAA7A7ED878D7A3418FD60A78B22093051D7970
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A...w.....z...2...org/gradle/api/InvalidActionClosureException.class.V.R.F........C.I.DI ...K.@i....!IMh).-.b.d.G.iy.>A.!.i(..v.;.g...d.c.... .=....^.../.7.h8...4.M..=.x_.....&>T.Q..>..OF.e.......FpW..i...*VT|.@5m.\..l.....P..S+.B.d.9..t..t.sK.6..Z..._A....Y..p{..>.'.-....2...m....%Q..ce..k..6w...e.a2{.....q.ny.....k....Vq..g.U]6}K8.w.6yS....Ig....Xe..p..X..jd...yv.*.k95...6.5...P*.h..],[.,.t.h.....7I .G....E.e..A...'!5F...+vLd.Q..*....%.~e...Is.WpU.y|.c..:.aJEY.*.T<.....&[].J...*uG...].\.~]T....L...0N.P..'*6t|.....^.F.K...o.<.... 4.g0.`.PcG.F....9c.7..h.iJ.dj4.K..s.+.d!.. .M.[.:.'..>...Ch..../;G...O.&.Q...[|.`.`...?..Q....t...=...e...L?Yd..G.@.."..N.....Qw3...rH.av.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):9799
Entropy (8bit):7.356942530831346
Encrypted:false
SSDEEP:192:QZKa+4+dAYyPRpr8BrBpB+vpIGfQCRW4vcb+XtsW6imP:Bqv8B5OJYC/ve+XtsW6JP
MD5:F6515C9B6B4E5822D40C2E71DC56D38E
SHA1:1F9957FA20B2F39305A994B996C527F6EF12E150
SHA-256:6AFB871B47FC26043483D34D387C28D1D25A2557B645169699DE4BB972114AA1
SHA-512:6000DECF5155EB5CF9272C9DD7D3570C13D9A2A24C97BEA156A4B6C7CF4ED01977C7C5ED890D3D410CBCBFEAA54A93C11F9C4C830FC2EF1A25F8D9A025A8D907
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/launcher/..PK..........A.8..........$...org/gradle/launcher/GradleMain.class.S.N.P.=ww.l)..."........b...V61. w.M...6.]......~.....s. $...Ig2.gfN..........h...m...u.0...neq.c:.M.c.p........`.1p..u^.2^`H..e...`K0t../V.P.y.JH....Z.J......2b.-..s<.....n..N....9b..3....;|.....R.....)..0{...c.|^uvvk....0P..zC..u?.5...0.A.+...4...Q...i..'..RPW.x%u.u&..s-t........h..,<.#...Th.i.X....s.......1..M...q.+.:.T..(Z<...(..H(.&..~...!..q0t..h..#.a.\......,TD....K.........4..."..f......\TF..9...Q,j..B)..F-..l.....5.lz"^.Qq.....o..=MR..PGU...Dhr1..1e.e..U..v.n...5t.E.O.L....E.yF.e..l?..C.5./.... ......$.A....K. }..W...h.<.q...1..a~8B{.8D.~R...T-.... ;HX...k....2.1.&....E....m......@..N..O...P
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):62775
Entropy (8bit):7.622203061890748
Encrypted:false
SSDEEP:1536:yAUHKP3n8qCZy86krmc/7eGjIxzPi6mNX80x/fhb0ThY:yA18qCiEm0UVPqNM+hgTq
MD5:662890BA463AA93703E45CF065B1F40B
SHA1:F59E771C4F1C3E55AC7C9F0BCB598CA4F52127F9
SHA-256:14483A048D088708CADAB717EA1B3FC34D10E956CFCD4B5855FA0B25DAAE6448
SHA-512:4A063790455958738FA5CAA55A8E7F2A1AD854174C2A41257947884C05FBEFF1B970764AAFDE1257480D72BE15F07C1E1FA7F537F80786AB91CC368D1FF60106
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/caching/..PK..........A.................org/gradle/caching/internal/..PK..........A...BM............org/gradle/caching/internal/package-info.classM....A....EE#./.a..j.....1.e....z8...Pb..).)..|....`.n.8FG...en.U.dd...)....t'....7....&">P`/..x..T.9....^{Y..%./.&5h.YR..l..t.......9\..C@!.?...n.Um."m..PK..........A.............'...org/gradle/caching/internal/controller/..PK..........A.B..6:...[...R...org/gradle/caching/internal/controller/BuildCacheCommandFactory$LoadMetadata.class.QMK.1.....j{...^..=U.,..-...L.C..MJ6+..y.....I....@.d2.....G...~......5.Y0.)E,0.....Z.%.P-...H...~S/........F.........s.S...{..|Yz..ZRQ...8..........c.H@.G..d..(-..<..2.<....B92.^W..7.k...}...W.G......!.@W.PE..g
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):8025
Entropy (8bit):7.30495625843555
Encrypted:false
SSDEEP:96:BtONecemNmbgevPextUf6GNnREo9+kGvTSkan7CrGCxUN/cp+LVnRzQE9lDSP6Io:LKIEez6AUl+kanmre/cp+LVRcE9rISSu
MD5:71BC623C6461FCFE01A3098A85D77152
SHA1:F8E6E55BD816CA610F71C09DC57C640494856434
SHA-256:99E8D97EC8DB0ED03F4B56D897D90527157B794251B022539B210D695BFE0EF9
SHA-512:EF519F02C359F68FF3AD812751C9282EFD5CC1C0D06117910B455582F7A2BCAC3B5C05C9399266130B3C1C409D89C80484D4FF7F67B2D93C5EBEDBBA1E7DBE33
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/caching/..PK..........A.................org/gradle/caching/internal/..PK..........A.Q...........F...org/gradle/caching/internal/CacheableEntity$CacheableTreeVisitor.class..AK.1.._.k.j=x..."....(.B.`K.i..)1[..B.....?J. ...d.f...w.w...R.....6a.M..H.....VI.\)g..W......4..w..a.w....K......@6...)j..../....]0aw....O..WZ0........r..E..h..me.1~.4.)N..[d.#.vO.'..GG...*.F.....#?....iN.0..t...Gv" .A<.'.E..]...A..k.C...........PK..........A.............1...org/gradle/caching/internal/CacheableEntity.class...J.1..Oj.......h...]E.Z.P.bJ...gL......\..>...(^.......w.............t.z#..Z..;..N..8...Zr#..R.fL~."...?...VI.l,C......yB..o...>..:..g...?...Wlj.%7:M.....;;.i..$.."....e....8..Hm=9...H4.yO~K8.,.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):22596
Entropy (8bit):7.761731352096783
Encrypted:false
SSDEEP:384:LDn7kVO4AMDbsSvI6pBON+bDiV9lgpHpZOug:3n+thOLQ+V9aNpgug
MD5:D58086A2D30653740537D28DD73C5952
SHA1:EC49B5F35714BAF25B868D5B36EE9D287A53FAB5
SHA-256:17A747D4DFE254B7E0CB8FB5474C8DAA2F52B8712B01B95198E903231B01199B
SHA-512:4F7046295CAC42687B9EBCCCD52F9B8F9C96505B02CC4AB5D051ECEE2F08BB13DF6D8630D98A176BE79087D11A1D37414072AC0D7C90D5AB4F0A4700D63FF036
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/caching/..PK..........A.................org/gradle/caching/internal/..PK..........A.............&...org/gradle/caching/internal/packaging/..PK..........A..K..g...}...L...org/gradle/caching/internal/packaging/BuildCacheEntryPacker$PackResult.class...N.0....iCC...e@H\..da+b.j.......Z.KH.. .P.H $....B.....,.>....;o./..v.j..|..,XX...`.(UR$...'#..3...F..V<......Iv....C..vc..=....E3.J..g.:.I....Q....y.h..n../P|.....PF.'.T.........d2.../...N.....7I&.i..|.. ..E.)_t.vS...3.....E.,..:....^.i..?.~...{l.A...^&....L;...&(.).P.@..>..kO0.....t...[4..I...G.pP.....*f.L/....#..o\)/.9....c.2...Ij$}9.M...PK..........A.b'.@b.......N...org/gradle/caching/internal/packaging/BuildCacheEntryPacker$UnpackResult.class.T[O.A....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):45125
Entropy (8bit):7.627812307503466
Encrypted:false
SSDEEP:768:cG2Jn5zJJpHlI/oVHDpU5qCqp8FomuYtlrZd6evtGjvUDDgiS8y1Apyxv:cG2JnxJJpHlI/oSFXuMjtW6DgiS8y1AU
MD5:D62EE1FBE6FA05A02BB37EC25D561EC2
SHA1:A0FBE41197410923A323C83A8411DDDA67B0C21A
SHA-256:C48F37B55772D5E34D6C83494A4F4DF9EB6D593C093D3CD979FBA5F0681D17A6
SHA-512:FE6D9A1CECBD331CC3B92A81E15CDC305B2D6CED58D20901AA4056CA8E5A644D708C56EAFE6B47CB82CFC1749975A0F8943FD576DD98ECCA7A714950AC937A62
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/build/..PK..........A.................org/gradle/build/event/..PK..........A.~.SO........8...org/gradle/build/event/BuildEventsListenerRegistry.class...J.1..gj.U..x."(...V.T..B..^%.;..t.d.........gW..A.!.........W.8...6S.B......k.,.E....p.Q&...Ue..-(../1:.#.f..u ...g.W[...Q...JMJ.......*....g..9.Z'..........O.......]..V6st..cG...~.....e3B8]1....R....l..iYi.-(...B..}.5.K..U...i.6` o"....PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/build/..PK..........A............. ...org/gradle/internal/build/event/..PK..........A.+NgLO.......?...org/gradle/internal/build/event/BuildEventListenerFactory.class.PMK.1...k?......z1.^dE.bE(..x...fK.]P.G.w<...Q
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):41424
Entropy (8bit):7.604146692592923
Encrypted:false
SSDEEP:768:EKBmn4UVbnoCZWq23aAKFdT49Kh2MYBzxyyCZTqmwWE:7BLAow23JUdT49UY9xoZWmpE
MD5:64A1AF8F6773B787B39232119F01C98C
SHA1:CAD7C747600550A4225C883F1AD967F3DBC12E13
SHA-256:8A6C80F9B61D200994F9676D9E9019DBEE2FE2401464386BCBE25AE0762DAEA2
SHA-512:4E3C59FD792ACC45CBE790A406DE8D1676205C531C7EDC2F70F706842B15F6E085CB9AACD124377B2C63F1FAF7B30053F574623B1767BC2F5FA3B9685F862F04
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/operations/..PK..........A.............3...org/gradle/internal/operations/BuildOperation.class...j.A.........").E.....\..l.ce.......w.E..............0TH.z.^.1..+m......[......,...#a..........d...c15...M...b.2.8...&.%.uLx..L..`....B..v..:..rV*...w.J..h.....A-B.......:UM....hc|.PK..........A.4..(O.......B...org/gradle/internal/operations/BuildOperationAncestryTracker.class...N.1... ...7Nz.&.....ILP.l....R,].m...1>.w_...%BD.B/....f2_.>._...*E8(.!...P.LRJ.-../T\W......Lt.c..$..!.P.dD..HT.[.....=A.k.p...!y.0...).!..N~..(.(=...............H.~.._O.A..pH.".]Im.8$.^W*1.\.......Y).%x.~]ODj...76...a.]/~p1#.U.[....m..z...*.A..X.RCH...V.h.3
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):21790
Entropy (8bit):7.769875852454697
Encrypted:false
SSDEEP:384:BApCY1EPGbi/IeJOuR3vfHDqRKfacFnnshIb9wqZ6TXUgnjqKjRzaMr/eQ:BeEPHQPg3vfjqIycFnncI5mjUVKjb/eQ
MD5:45BD14AC0A96B2D2A16A153B7E0D0AAD
SHA1:247F7D048559611FEA7F6B797E59855287DD607B
SHA-256:73337D94D2A992EC50CFE960663AB01A07CD133FFAA1C5BFAF69A3C1F287F355
SHA-512:18B2EB788019171850C3FACDB007F5C38BDEC74A3D7040341D8D0C047271ABA900E50063CBEB3B185B052DDB20418A3FE8DD3401C2E2E2F796205447A61FA439
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A............. ...org/gradle/internal/buildoption/..PK..........A.[.b.\...r...9...org/gradle/internal/buildoption/AbstractBuildOption.class.V[s.D.....V.$.b....u./i....N...@..l.H..e...........C.....Lg....P.J.qb...e......s..........8.`....q9F....((...H..\;..b...&>V..'bX..-..e..Xg..;.f.....w.ad....&.....V=.0....j....5].....Qo;\|....cm.0..F.C..Q...vt..}.K.J~..HK.e..!...0D.v.......FUw.j..q...C|..{. 2.Vm...=....;.7..a.l.}.Pm....+B.{Dl.{mn7..{.U.......J....Y<0.^x..N.C.a(.[......n........a..k._.{.......X2..$.Uv.....&C..7...-`...fh$...L..u.t...c.W...:.R.`..g.......p*..>$..jzKs.....7.].^c`....v..b.........Qb.y....]...57_.ny,..=..&.........n.}..Q1..b(......UT.!...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):27317
Entropy (8bit):7.799294496545299
Encrypted:false
SSDEEP:384:zTgvBgLstO7mAXpBENuHsZ/IT6+ClS69vXExxCInugh//+4e7fL6x0Cf4bvO7qx1:fvpCoauMiTpJxw6wz7D+Hf3eJ
MD5:B9EFDA72D34AD1E1AE7DB6ABDB17838E
SHA1:2ED53D9FBEDA2A5A7E78D80BFC0749D0F16D3001
SHA-256:C6812E997F2F8B4C1B3C566FDF1F240F0DBBE225A6E210336A4D16FF15D0A630
SHA-512:5B204BF4725078FCED909DBCC4D394B921FA379DEB53A1620CA1D17E9AD61F2219E8D0036A9DEC1FF989D251BFD41EAE6FF310BD8DAFA61D930BA6B0852B38BC
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/cli/..PK..........A...?.<...S...1...org/gradle/cli/AbstractCommandLineConverter.class.T]o.A.=....."..~C?..R*O....h4!.....aY.m`..C..../4.....2...P...a..9{.s...?....PF.@.;:v.D.c@...{.xY.9.y...x..\Yc.fs.....V..g..{m[.x.KH..[.{...'.&?...b..N....KV.-...).%..^.{......m!mQa.......|..j.U...n....l..R.{N........}f[...C......-..k....=,.....ak^......^t........-J...._,./]....c..t....+;X...r..C.u.VQ.CW..u.h.Ca.o........1a.6C...2Q....L..K...&.!9..a{.Q.23Qu..{.'.M....~r.....3.|i153....mn.Devf....J....~-C...H..;"d.9.....edc.....Dq...SX....`.I.w/!)..:.Fy..7...._.|.@.8_.A...#..F...VX!..K`....R~.;..x..).>=..N...Rnp.....c..h..........4=c/.-e...PK..........A....X.......;...org/gradle/cli/AbstractPropertiesComm
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):2562039
Entropy (8bit):7.83665808606239
Encrypted:false
SSDEEP:49152:85Jg0B02KOTdoIOnOmrXL/HGrFsTs/5Od2basJMqvXImwdvWvbuIHSNvpqw+51Br:8gm02KQiXLehRwIVvwQiZy
MD5:96CE4E9D30C7E9CB52FB96EABDA810AF
SHA1:52968A56DBC4FCDA4A8A83394EC86097732D4D40
SHA-256:CEAB57212121FBB5B767DCF920B885786DDB44AE5A3E1821322A0989F649D611
SHA-512:A7EC0E93137554AFF309EE6AE921596A1D21DF90929AC3C3E039F6B7AD3C1F649546F56B999FB5D5E20BAEC56FFCA9AFC8C1EE37690D6E187CA1AD29079A28E1
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A...G.....".. ...org/gradle/api/DefaultTask.class.W.|.e...k.d.&.....@.6..Bib M...(...B...d3.ff;Gh........x .@...U....../T<...Q<.........~.f7../.............}...w...k...8..O..$~H.a.?".c.?!.S..........._.x..c$~E..$~C.q..%.....=.'I....I...I<E./$.J.o$.N.i..........gI....H....H<G.y./.x...$$.e$.IT..$QU...C;....vx>&....MW.91.Z..6M..v.....HP.i.T...j......2.....FR.lQL.....{D.$8..0...2j\.j..uXq2..b.jE.i...m.Nhh.5q~..eR...5...4v.IT^.V..C..j.+.Ha...T.xF...mjz.7..5CG~.r:..e.E&..ZZWl.D#.!...Q.X.jq.......AtI.M5.Q...T....0...\.;^..]"...q...v.YUOY......K....\[.J.Cn...l..:.!..c.&....NMk-...L.5....Y..,W.zf.gX............f..K.....k...L..g....s......E......w?o..d~..a;Ab.....m.)!)O=..S.#..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):362781
Entropy (8bit):7.579648302423417
Encrypted:false
SSDEEP:6144:4GBYjszX81AvreE5O4oDqwf1KaRMU5KnAInMRs6WaP1flfvwfOLq7bnC:4tj67yu7Hq8UvuMRsjaP1flHwfOm7bnC
MD5:3043D046D8071A6A7A62269C7F656E79
SHA1:71E1EA827496E8ACFDFD7EE21FD4055D3D383491
SHA-256:F079D3E5B6C60A91DE024C4931150DB50DCE42456ED338D216AF438561945E18
SHA-512:05A6D9E7EFAE338607EF2F7FD546AC9D3B791AF8DFE05D437BC09F1FA730E607A17002F1F1E51EB26AA21A120AB55356EBA0D3E9244BFFB523F0C1EB6C994626
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.9..(............org/gradle/BuildAdapter.class.R.N.0...]([[.e.J.........D ...4....r...+NH...>.....p.[23o...w.{X+`.K9,..*C.P.R.1..7..FN#_0L.2...'.-......;....... c.y7RM......$.......a.....7Bk.6..].G.t.......B..=0~..7..<.R.u..A...HKE...c7.i...l.OZ........F:.F.....N..o.`.....].8.tg..9.. .C.&JTC.K....G.... .P.p-.E.r..6.+..i?.......:....m...R..3G.C.Q.l...P2.|...c.......QdTOt......eK.t>v.&...WL.XO.(..&Q. 1..+1...."QA5Mbg.....H,X...PK..........A..3.N....U.......org/gradle/BuildListener.class.Q.n.1.=.I.-.....^.*.B.B.UWP..i.R....\RW...Y.WlY..|...4(...%.>.{.9........../p_`.....b.v......O...TS-..Q+.?.......Gc..kH`...W....2..*]..Xy...d/^hn.7..u.MS...?.X...,.D`8.:.iU...M...:..&%....1...&g...p.l.J<.A.H....".).&f..k}Mg:.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):296516
Entropy (8bit):7.799623126494047
Encrypted:false
SSDEEP:6144:1/W1A5yBlhzip9PL4vxGg1GzUDJPGlgDUmHVnEbn:lW1A5yBlhzAPsvr4UlGlwHdo
MD5:0E207001F74C0BF36B858BB1DE905918
SHA1:3FD3C7FA88260FE055E9AD61AD58F586371AFEC6
SHA-256:9A5F21AEA93331D61989E6F50AE83AB7DC2B035A306E1C36B85A29834944FC56
SHA-512:D76D574CF58E76FA2C667C4069ACF2AE2E9F868EF6AC5CBAC14D1B455C49A016A460C7A8CE51C0CE3D723F05BB73F153D28AEA1F3B26EBBBC28A3922C67B518F
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/execution/..PK..........A...:Km.......>...org/gradle/internal/execution/BuildOutputCleanupRegistry.class..KK.@....hl}.+7...Q..*...A(Xp.nL.ad..yT.k....(.&..Q.@.ss.........`.k...,..:...1.b..K..wj..Q6..;JC.u%..}5.}..?y:.......:...P.u.......?...V5..6.G.-P........../r....!..Z.Ci...`:..#.4zyt)...z..r..R6..0.i....]F..=]i.o..[..U.8..WOm..V....uJ...<g+.^...P.H.V.jg.....:FyO.....,.....?..#...+........`U`..!.Z.^.....xF..F1.p.G...&X..:.....i..\'Y..w6....C..9,.Y...PK..........A...T.........<...org/gradle/internal/execution/DeferredExecutionHandler.class}..J.1..'.vm.W........xp.......6/......4..j.|..J.ZWA......7.......%.F...........X.'....18.L..yNrj.k.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):172275
Entropy (8bit):7.826654511227084
Encrypted:false
SSDEEP:3072:YSLRHVLkKBDPJafh9S9o6upmwNv44rUH+62TkaisD7:YKRVkKJgfEoppmiYeKuv
MD5:8CC8A2DAA4431EA350C22A54DC0E2EA4
SHA1:2043B6AA2DAD9AF42B8D7C90D601A7B2727080A9
SHA-256:58575006F8644DE93D717791A7915C65C90610296227D8B7CC66E3D126C154AF
SHA-512:7089777CD7B9E78136AF1F53775CA921DEA07EBFB8A9754DEA5C83C826B395080143CA7B385DFB7A694D748CD6D3DBED2DEB8962AF286D0A42C4E9D980D32304
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/file/..PK..........A............>...org/gradle/api/internal/file/AbstractBaseDirFileResolver.class.U]W.W..7.3!.....#.&.k.j+.jA.ZI...h.&a.c..tf.*..}...............]=wf.B....u..{.={.s...._~.p....q-...0..>...^d0....Ns3...nn.p.....bN..............n......%n."J".3DftSwo2.S.k..mkCc.[.M...h..Z1h&.dUUcM.u>.&....0L-YvM...)j]Wt..lS5.M.ff+.k.UwNu.y.....X.fO3.jZs..?5..T.V..Rx..'l?v.Y.....e.}.p).G..YS.W.jUwz.m...Y..B....g.+M.3..I..i..7.....V.).uO..e...W...u.n.;T.jk...a.....L.P....j.)..szDU+[....<v.T8..J8....0&.S.H(C.....,/a..%|.u....c|...._...C.w.C...]kl...Z..-.A.%.....\...f.0d.....#;.Q.e
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):5641
Entropy (8bit):7.215858354898309
Encrypted:false
SSDEEP:96:jcywK/lRAg4jTjUcvHrQNWM6JjguP2N2ZZt8dtHoYT9X7Zni4zqnY+UvJDRrZNg+:YywK/lROT2cguP28ZZt8rIYRornxUvZt
MD5:F95D6EDF44A9354A27B31441C7A7C719
SHA1:7B46F573A23304080C9F6C90AE0B7D631582A441
SHA-256:C90438FC8E6CC3FE9563485CD063563DF316685D99B3DECA2D288B24DF971B2C
SHA-512:80E78EBD233B1EB15F18DCE9787DAAB39948CFB8EA18815D70593418CE87B194D650600CE324A18BC5CCD1050AB138F7831E28B49F5646A34CA10422E8BEF2BD
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/file/..PK..........A............."...org/gradle/api/internal/file/temp/..PK..........A.`."4....%...D...org/gradle/api/internal/file/temp/DefaultTemporaryFileProvider.class.VkS.G.=.>..... Y.%.....`..C......h.n...3.aV.$.....S......O.9=..."U)...o.>............S...1.6..Wt.5b....L.*.%..............n.;:.&p.3.3..^.......S...1.0...a=...H..:..x..)-V..O.L.....S..h-.".H.v......54.......pv?.e.TX.gM......%....fj_/}s..c^...O.......i...)/#.9..j.m..K....."o.R/0.+...5..D..f9.|..n..S;+}...%5:.:[..8<.o.U....].l.W....E.#.Ek&.mwq.o.a&.......XZ3.... ....V[..\#[{.x...ZF...s.}.}.`..;..Y|....F...J.d>4....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):86119
Entropy (8bit):7.806115827674978
Encrypted:false
SSDEEP:1536:14OjRgT84y+K2gSmyMNdY8YNQBIc4ww0ftXqP6gg:1ntM7y+FgSQd6QBvbhqPxg
MD5:BF5D72D545B38B33966F7C8BF0DBB4A2
SHA1:E5858F3AA4562EB044E867BCFF2024742D308A50
SHA-256:7DF333ACF936023ACA379C834EBDF41CA86E28715D7CA62FD429F6C0FF375907
SHA-512:23DC78C4512797E0D98CD7FF225707F62631BD4B6ACC1E57AA67A55FED41F55388D429E374803A1CEBDD2A423BCC6900DB4DEBEEB58EEBE13B02A1F5F8C99C0F
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/watch/..PK..........A.0zF.P...d...=...org/gradle/internal/watch/WatchingNotSupportedException.class...N.1..o..QDPt0.RW:.gcb.....d.B.....5CK:..\....|(.m!h..p......=......9..;Fv].\..p...M.;......*...q.O.p-..@5.u....$..B..O.7..,..O.\.R.A..0a...)A.`Ju4...".#u7.L..lx.....R...c..4..~%".......,6|1.Y.$oe..RWf*b..d?.3.!.........>.@.+.}&4...!.B....r@.4T..6.9\..9..b..PK...............,Xw8#...7Og.....K..;..-a..fvU......'PK..........A..w(S........,...org/gradle/internal/watch/package-info.classM....@.E...*.3F.c..J.21..%V.Xo3....>.G.A.....8....`.N.(B[..uU..%[../(=Qf&,.7..J..M%..f..N.Y.8O..\.F+Wf:+io...u.$..].<W..I.oJ!.o....(.>%mI2.Nr......../.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):59773
Entropy (8bit):7.68688058152275
Encrypted:false
SSDEEP:768:sflr5AfgBPxe9fMm3nWSY8wN39CzWy891PP8D+JwAD8Dz9QaI+B7D+3yInS9L:s9IzC8wHBgDW3wKaH+3yf
MD5:DED5DE42122304F283549E8CC359D9EB
SHA1:DDE49E42F41552F333BC4215A57A8C26F7BCA833
SHA-256:F67E3772449338DF9E980B9DD6F56DACEDFAC407BEA2D84AB25C294EA94EECE1
SHA-512:82ACDC6767555A23DC9ECAA2ADBF3639FADE92E5802B3A8534CF23A5485B8F2EAC24B2BD263125B6478740770BB945B51DC7D9A2A7D5480CA91B57E27765F89D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/file/..PK..........A.............%...org/gradle/api/internal/file/archive/..PK..........A.Q.5.........E...org/gradle/api/internal/file/archive/ZipEntry$InputStreamAction.class...N.0.E.+!!...n......)...H..:$..1&..N.8......G..TT...................].i4a8....g.dS]56.F..pE..s6..KaG.d.,deU...=B..\s..I8..'.pp...6..xFZ6F.kU8...&....3...49.../$.bJ[i4/...G...Kw.-.......=.Z.q..Z...`...v..+....&$.Z.............Z.q|..H>...]M..m...PK..........A..s..S.......3...org/gradle/api/internal/file/archive/ZipEntry.class.Q.N.0.}S.n.};sH...#A V)....K9.`RW.S9nY>....G!...*zBX.....7......C..t..b........bp.Y.j
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):18252
Entropy (8bit):7.712210160852207
Encrypted:false
SSDEEP:384:b/Rrt8yeNrqVZYYv7skyutsahjO+p2sMxNmxbxOHJXQo3JXLiPH3KX:b/RhINrA/7dtXRslx0xbgHGoZXL26
MD5:9DEF1843FF727106BE9AC163B7966D46
SHA1:56A7B2193E7953B16161CB277BC9C5267971C9EA
SHA-256:5A8422875A2172655EC1050CEA4855461574740ECE2B2EC174443E967B4F7F36
SHA-512:853BD9A8EF50A781E8F0AA2F242DFB795B57CFC2C4FF9353384942951CD73D583C61F582DD85683DC14ECFD5B553FD077F82D6D6A9238C33E69F497BD65E3955
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/hash/..PK..........A.Vk......@...9...org/gradle/internal/hash/ClassLoaderHierarchyHasher.classuO.N.1.}.....U...B$..RUB.."....Yw.B"%9T~....P...K=.z.~.......{\..,1".[.K.!T.....:....'+.UG...r.U....6..lT.D*+...9a...?.]..6...E...@..o.*.'.7..\R..\.ky.F....x.u.....K..'........7R.@. ...g.&|.P.j.Y.).p..PK..........A..%).....*...0...org/gradle/internal/hash/DefaultFileHasher.class.T[S.F....X.H q.%.R.6.)7..N.6..\c.H.a.$..V"$F......3mh.i....)9+.1......w....?..p...#(&1....!.;.w9..>.....Z......e.3.pT5.....[.T....yn...3d...6..r.a...].1:d5......#.C....3...,z-.0.]...l.....f..Y..a.....J......,.m..5..}d..0..6^.?.....\.??....(x.vw.a.7..~..#5y1.w.X....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1607
Entropy (8bit):5.029502828948219
Encrypted:false
SSDEEP:48:QUnrmRT16fHbuUb5F8bFjNg6/UtCh4LaHtrJZbULbjFgbFb/Mdsk:QMwgxN
MD5:34907A9A34103C151FF1B7F30513171C
SHA1:8011934C10F974B6FA8C8ABAAD432A27A4F19786
SHA-256:32FA96586857DB99792FA9A5BEE98BEA053A0C9E812DDCB4A25559830597941D
SHA-512:6CF33171A56F8886A486E966D8C0B89F70FAF17765FFE6FCAEF5AEDC4C1DD90F1248A0F6B0D1CE8DDBCEBC8F2956E02709CD22899D929401E7C39D01A938938E
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.............!...org/gradle/internal/installation/..PK..........A.............(...org/gradle/internal/installation/beacon/..PK..........A.s...{.......@...org/gradle/internal/installation/beacon/InstallationBeacon.class;.o.>.....vv.Vv.6F......T..TF.q.......<.....<...DF....t.....T....... ..Z?..\...F.....9.y...IY..%@{.... ....H21...PK..........A...?........./...gradle-installation-beacon-classpath.properties+(..JM.)..**.+..M....PK..........A.............5...gradle-installation-beacon-parameter-names.properties..PK............A..........................A....META-INF/PK............A..c..A...V.................)...META-INF/MANIFEST.MFPK............A..........................A....org/PK...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):47389
Entropy (8bit):7.83129300090583
Encrypted:false
SSDEEP:768:wHRvLcO3Vl7c/9Izq3WL26I5Zq6CSwx2Utlp8sTce08yK8uhwooYi:wHB4ac+zq3EJIm6YMcpZTcebX8uhwoob
MD5:6E5E99D102F01D4586B431189463559D
SHA1:8493983E94961F3208AA84C2DF192F000294127E
SHA-256:D10277D15BCB293D42A719F2F9D2A506AE45AF6EEE5C053E8D06F70F16CC4534
SHA-512:8CAF0887888F31FE87DA89F937E064E5FA6F36988049E635D7F408C1A06E2283668BEE5E1A350B0DC5B328C54907B557E1DD0E1D5131C61C7C6D84B713B541FC
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/jvm/..PK..........A.............#...org/gradle/internal/jvm/inspection/..PK..........A..+w.....%...C...org/gradle/internal/jvm/inspection/CachingJvmMetadataDetector.class.U.S[E..6.......Z-4....U[km(.MABC..AZ_.dI...7..#...Xh.........y..Nf..9....~{r........*1.aF......B..r.b..........p'..pw....x.y..c....<V.S.D.....w..py...a. m.suC[.,.PI....l.....\..-mQ7D.`.5.f.!4.t.mrC..i..D..-S[.i.M....}H..'.hU...]".wN...'.%.e.JdN7uw.!...dz.!...B...5..^.e.<....un...8Cn]w....1.+u...}.&..m.RG..~..I`..d5)...c.;...4t..p...."..\.:...VDK2..]m<.n.a...J....T.dyvEH.......*.`.a.Wu..x.-LW.u.K............+.K.X.S......n*(.XA.!..\.y.x.V...`5.....%.....5|.p.p....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1435554
Entropy (8bit):7.907983294140127
Encrypted:false
SSDEEP:24576:7dHroHddGOHj7LA3f40csW3HCPBChKossF0P8g5Vp/RiJ6byMGLFnhnM1nI1K0uU:A2OHfLwA0csyCZWvu8mVp5iJ6bMLFhnp
MD5:A19075E3AD3BD0819E948A7B4961D47E
SHA1:DB74C4E397AA0658F7145FC506BB0E44FB4FA83F
SHA-256:7F63C8871351C5FA71FD54D10E9FB517584382EBB939082F804355C59F4DD429
SHA-512:CF867233C217BC6022FE5AC58359DC3056A04C8774D032EF078C945992066FD52538983F4C1FBEB1C2C9ED091E37F0A7ABDFB0A5326D492F628E25C0A4466AA7
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A...f.....L...!...META-INF/kotlin-dsl.kotlin_module.V.N.F.....8YA.~..v.. E.H.r.)b..'@.1.[c...m....}.Hy.(...&.r{.il/{.dWUW.W.U.{..^.7..S|>.....H..#.B.......C-|. 0\&.{....}f...e.-...K.\9.7....w0..-.2.....L.v#..~=.q*.H....2.......#...!...s.!...f t..c.B.~...j........d..S...>..I.I..9m..Ik..j.6........o..........._U_..==._...L.k..Q...=..c%.$?.T........<+XT.q.g.c0.'........3.!...{-.m.v.v.n..f....-._.fGH~.\Dk#.E.%..VQ%.....V..8......y,Uz..!...I...,j~.."l.B3...... ....6.......5}p@f*..`...j.....L...........oge.s.....gA.ZK.i...#..{.r.PV@...@0.G..tq C8...a.P.0...~ 7.....(...+...l.....g.TE...O.02....}..?...2.R1..W..O...>v.`...4.M.)..k..j?.`."H....5...i.......(.....S.1.........5p..t.+OO.43.q`..........+.$......i..K......d.....E.A%.. #../.wL....{.m...&.S......di..9...EL...GLiG`q...@.0c.T..D.d.z..?.S.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):4020
Entropy (8bit):6.626422976925487
Encrypted:false
SSDEEP:96:oF88PSiaN2njAAWN6swvNq/2mC37ArOb5XqM1efrs4n:ozasRLvNq/2m4ErFsk
MD5:03CD4CBCFB92A49685E60DB192D76B72
SHA1:5F9846DD0F2044AB24434475D6619E6D01151E07
SHA-256:B6A82CCB79E8C86C46FEBFC5D3C1F66A3FB93801010A06554BB2FC28CB83F3A9
SHA-512:2B4C65BEA40ED083083D38D6B75286D5C5D71914076285BDCCA0AFF009F99183A4F44B79188963E374F491448037A254F884813AA06401BA85C32992EE55D3FB
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/kotlin/..PK..........A.................org/gradle/kotlin/dsl/..PK..........A.................org/gradle/kotlin/dsl/tooling/..PK..........A.............%...org/gradle/kotlin/dsl/tooling/models/..PK..........A..O.........9...org/gradle/kotlin/dsl/tooling/models/EditorPosition.classU.A..0.E..jlW...Y..DA..<AlBIM3......Pb.t6o...a>.......\.".....0Y.O.*.=......ch.../..F.W.l..7.z*.C+..3...Y/..ddNk+{....JX.t*]\.i.@(..(.+(..ifJf...PK..........A...s.........7...org/gradle/kotlin/dsl/tooling/models/EditorReport.class.P.N.1..M...W.h.?.....EDA..........."....Q..|.b/.@.....3..._......c7..a..T...Ko....;....-=.gI....$.-+3..}47.K..."a%....v.1...j6..k.Ua...?...]rR...K.........n....%....e..G3j.....&L..y....(g..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):485520
Entropy (8bit):7.8353699253333655
Encrypted:false
SSDEEP:6144:h0uGI1nAUdxkPQn/ne3nlovAdTm+z++QSqynEoyME1vwJ5a/97OGkAy1AlFg9yBX:hIIaUR/naloETmb+QVynEo4lZFy26ze
MD5:D782A6BEE37C8335E225BC281A6589F9
SHA1:AC0E7FE8336505B7693ACC2F0634FFF61590CBBA
SHA-256:73255B84825F7234B2F217A7FE314EFFA9ADB34820FD24D8BB50B42A8796EF9D
SHA-512:A87B795202249C458B473BFB6D466BDDF9221DE48C149174CC6D34B73025CC943A053159FA1B5CA850447336D0BAF0B5A9D3AC2424409CDB966C9D8D5A023027
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A...aF....!.......META-INF/MANIFEST.MFe.A..0.E...!..P........~.c.I.....4.t..{...{...Qf..Q;.Iq....B.RC....S..M......G..p.2.54..1....4F.0..2.S.8K.WK..ac&..nk6i..p.....+Q/. )zt..F.b..bi..P./gJ.).PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/launcher/..PK..........A.....b...s.......org/gradle/launcher/Main.class.TkO.A.=.n.. TDD... +..PcBP..>.L...3.e.v.L...+."".?..e...HiJ.....y.{.{g.......c3.,...g..6....`..,.....,.....XbH>v}W=a.[.*Cb'.......fM.w....x%p.W....h1.....t%...!y....../....~.0M......?..7.=%].Q.3r. ......z..(7 ....&...j).?......+nK._.0c.f.k.M@J.)..]]..Q..0lY...v.f..u].3.D.........jZ.nU...+.S.U..2r&na....{X5`......M<....`.s...o{.<U.......\_..m..X..*.goK.;..$o..1..t.M.@8.\..Fh.Ubc..2.N...I.r=...c0_.....Z..}.......|t...HG.....5...=.Y./.....4..3.#.#.o4.a.l2\...Y...5..Oc..(x..z.<A.....H.r....oR.....e..T.S%d.|..F.. y.#..c.b..[.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):280083
Entropy (8bit):7.789519426391677
Encrypted:false
SSDEEP:6144:23wTudpZ5yeSbL9ZuEt9wGeTxhAc4TuRkUS0:MwyeeSbLyvGl9u+UP
MD5:DB700B1053F8EF329D4BF591C7D4A87C
SHA1:632A666FCC794245EDD8154D8C178BF61B442D31
SHA-256:0E64273E373362C02FF187A058BEB6D92470D4F511F6701493459FBC9848264F
SHA-512:EADD59036E341302C270716CB327D5F0DAE25D7D9E96F61ED945C42512EF67EDA62024CA6FE9B2647D98BA4C0152489DBC22EEDE0932FD247DE9773ABE826478
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/logging/..PK..........A..w..........%...org/gradle/api/logging/LogLevel.class.RkO.`.~.uk7:..q...2.y.Dp........Oe.YRZS6...."%......e<.K%.D...y.9.{.{..__..X.j.".'1..........3.2...\f..d.3|(c..#....ed.>.1.$., .B}..R.M..[.o.8V.|o.....VQ.Z.u`9%.b..^....j.h*..^k.H..fU. T..zC.4...m....k...L.c......./V..K@.f.V...m...C'........v......}R(..!....l....CY.5.,..G.j/..^.0t....e....[B.[.......3.\n:a..\...,u..N.^.oZ.6+2..5......W...?y.....).F^. ...33.L..,3....}.P.y..\.. _8.D}{.j.K........&sQ..:O.:@k/.fXA..p.#!fB.8.7.:.L..L`..n..../.@..........s. ..p+._B..&.....N ....)..i.n......e...:...;F..?....t..Y.K.......>|.h...1.#$8I..tq..8Iq....^..>N.2'....D....!..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):234265
Entropy (8bit):7.788074953255798
Encrypted:false
SSDEEP:6144:V6IQ+ZYKVwWJD+QE9HkrudZJuhLkFOWnaeE5:VTZYKVwuqvvcAOqaeU
MD5:B25A02A22DE9EFDBA2B01F818135E53F
SHA1:A700604D2068D28A8CB843A906823F34A5F4E015
SHA-256:6F1D12EA2F5F5C012A08A2660E80C3F606A9EE9922091C3ABE45B8F9A152FADD
SHA-512:D63CA1719F0C9395D49D34756CCB5E36A9DEF7A2CE725BE2BA8C07157F49732364A125C69E1B6A179846F5A1625E2A9F376B6CAD81D6D9B627750FB0019BA2F1
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/actor/..PK..........A..E.69.......%...org/gradle/internal/actor/Actor.class.RMK.@.}cc...}.$4..z4. ~.PQH..iJ....A..(qSE..-.;.f..........8t..b...=...F".V.'.q.?...2.'.".e..?<w...& 4.4..kI8.Fg..\.n.....;.).*....@.B.&Uy...:...t....L.47R.<cqZ..!..:t...J3T.M>Q.W.l5.......27,.e.|.....PK...QZy^..Z..4.....t..D8Z..W.6..Z...,...^V.._Z...T..&......r.jgn.!..Zo.BhZ.a..u..k7...n.[3...PK..........A../.3........,...org/gradle/internal/actor/ActorFactory.class;.o.>...#..v..v.NF.....T..."F.S....D...t}......kM...t.....T........D..}.6kF.a.)N9...y.P...K..S.2sR.....n`}.z [......U.. ..*6F.F.&..`bad`f`a`.. .(...g`..PK..........A.............#...org/grad
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1104524
Entropy (8bit):7.849523132082862
Encrypted:false
SSDEEP:24576:P+R9JDAJjPWf+u9S2BZUWGaIeeIwKcHQKke:P+s78f9SyZ0aSKnu
MD5:F6E532E8636681AF892E97BBEB8C3F28
SHA1:C2EDA76E4EDD8C5D051D49C7BE4FAD12613D3A28
SHA-256:95F7D52E38B76DC31A45FD400949BEEE268F7A90C98A74DEFD535D3939CD9736
SHA-512:DD606646350F39CCBBA78834E626B23A114F49047E4F1D8DFD7BD0D70B4DB3D78F8E141CEA6FF154C9CE1EAEA28704DE17169C499A11810CD7D2C3BA63DC55DA
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A..Q..........>...org/gradle/api/internal/ConventionMapping$MappedProperty.class...j.@.DgeY.d......_...."$`H.....'N..........R&M........u....!.,.0..:.a.*...._B%{......v...7..z}.S..........n...IPv...rt9...H..oP<.J.9n[i..c.q..y.8K.....%.B.q(..B<....M...c.I.%.7PK..........A....{......./...org/gradle/api/internal/ConventionMapping.class.RMK.1..Xm..Z.*.M<....... .A.Zl..m..KJ6Y....?..%.E..P.Bvx..{.&y}{~..c...f..rPfP..0...5.......6.F...d...x......j.w....|k...#.T&...U[....W.c(..NX..7....."..+...;.........l..oBi&vRq.h/..Hx.....d.g..-...}...i.........j...W'....g..F.......vnc....$.:..8L..G...z......h....O..b ....R.....R....P...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):33908
Entropy (8bit):7.844908308570288
Encrypted:false
SSDEEP:768:/ib4+pfWJuBFntMbWvYXhwhInmDSo5pdrp+SvA35:KM+pf7B5ulGmCZXX+SvAp
MD5:3A861264AE71CF4AACFE86D92D8FB167
SHA1:25D1FDF426FC2760EFE282A0E22DC53764456BFB
SHA-256:0100A6BA91E1D870BCB579AAAA66FE09798FB1403B73384D722FA197A255A63B
SHA-512:2BEE88BF315B676B87000B263514414B4942C472E13D08A1EBB485A33F991D6748736A1DCE6275E2CD850E1E8C642B75EE1A3064658E15F7FCF54ABF71A18835
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/model/..PK..........A.................org/gradle/model/dsl/..PK..........A.................org/gradle/model/dsl/internal/..PK..........A...y.....F...A...org/gradle/model/dsl/internal/NonTransformedModelDslBacking.class.Yy\....>.e`2.%.A.d..]...h4......0..C.6.v......1...x.....{....X...I.e.m.}..}...{.;,.,K.~.?x....}...fy..GO...-.p....2d.,..8XB.[.p+.n..W..v..,..x..W.x.^+.N...Q...x=...7..2J.&.w.X.{d(8.....\.[J.V...x;...wHx..w..2....J.'.~.O..x?...N. ..A.....p....\......d$1&c-.....+.2&.a.......I..qJ...#.>....q|B...k.C...m..-{.vm.......j.g{..t...4..2.w\..S.Q.....n.60,l1....v..Mh.%.fD.nS.!.@.i...-5..b=...f.j4.6--....A.6..mk.a}.f+E..H..E...6A...2Te.p.;.....6.fTS..*j...nb......^.O.-1.u........Mf..h
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):67355
Entropy (8bit):7.673422534315908
Encrypted:false
SSDEEP:1536:Jk6aHSH7BkREZDEE/FGisn5Jc9GY1BTNCb:Jk414S54uXBTkb
MD5:4B31CE3653F097289810242D6E9DE7D6
SHA1:99F89FF11AB1BAA292D51F1309C452518E2CE3C0
SHA-256:F20E455DF7FA6D60EABCC07EA797B004E32C3C7F0AD96EC62216D459E4A83BB4
SHA-512:59E41509B1FD6CD6CA7BBB51586C2119EE6DD2B5F66E0649ACBB5AB81758705DA8D800F203D178572267FD9A037D163E404A0A73EA551272AAE50FDD1E2864C0
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.............&...org/gradle/internal/nativeintegration/..PK..........A.........~...I...org/gradle/internal/nativeintegration/EnvironmentModificationResult.class.TKS.A..&.d....<D.._I."..T4.....X..Z.!....f..H/........e...)O...vO.._w...__..8..ih..`.E.C:.f.i..S;..r!....)..pI....[.R.................m.T...'.e.-|Onq..{kb]8.}.7.n0.0.\...<XX\*.yZ.../.T...%....'...M{..........Nq....r...}.%*.m.m...\.[.Z.[....!y.....%{.%..&[XgX..[_.K.......5J.I{.DrVH..`.u p...........D..4}...D.\S.......F.....8.A..\.1C....y.y.45..Ir .Gm8e...J.n....5}...*............2p...J].a`.3..c.@....c@.G.n.mp...aJ.l..m....l.j6...+....O.)...`...=...z..=...M..s.}.%.n4f:....7..D.ks.....+...P..$...z.b``L...$.....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):72720
Entropy (8bit):7.759638156840037
Encrypted:false
SSDEEP:1536:lAh/LBZpDLzseH8tqs0DCiwpOq0TqGHXdkFI4A4SLKWaSieP48:l8/zxLQectqXOiwpOq0TqG3d+I4AZKWV
MD5:FD1EB8B80B1DED45B9580DB134C8F25E
SHA1:79EC6EC2BABCFB6C8E2E5AC25F4E46CAB6E01C59
SHA-256:5F563D519DF81DF070D7BF1173C48D00252122A1FAE55A2B2C9C4ACDB6F76AAA
SHA-512:9F8B56688FFE2EE6E12D71217C886CB78707F485F0608D702997EE59541A194FB1A41E0451F11E76FBE05489B4BD09ABD330B9AD065F4255BB3AA28A52456C95
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.............(...org/gradle/api/internal/changedetection/..PK..........A.................org/gradle/api/internal/changedetection/state/..PK..........A...9U....b...X...org/gradle/api/internal/changedetection/state/AbiExtractingClasspathResourceHasher.class.W.w.....-{ly...q..D..#..$i!.R..q..`..$.v,..IF3bf..PJ7...B....MX.$...t...!==..,...sf.....].o^..W...5<...xO....c'..F'.F..5$...kf+..a#'.....y<..QxR..@C!.sx4.. ./jxL.....7..xB.}0....M..'..i.G.h...Sa<-.?..K.....0>.Ok........=:8!.:.z..o...I.......4....H..'p@.d<#e....L.1..z9.....:.3.9#...l....t.T..r..@m46%..pS.@..c...0.mS.H....Y..i2.d-_.D%.#o-.Hf.'c...L*.~`.f.o.*Q...b.7...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):240975
Entropy (8bit):7.832214567845256
Encrypted:false
SSDEEP:6144:9imv5dNl2wlEnFzkovQ405UQGG5vno5VtN9+C27u:Is5dX2VxkovQ4fdG9nN+
MD5:E8D42D3026681271B400D4C027D25C9E
SHA1:8716E68566B4929741DA65E27A1547797C8DFD9B
SHA-256:AF7EB826C88208DC32CB28BB6CC8E9121B7D9FDE03282EE27F6FA10D7DAB40C2
SHA-512:5402B4200663B28EDFB8FA4F91E1B1C79B334A452DDA3FE8D3F760D36AB8811CB83DA23051A045F756C07B47E89A541ADB7B41AA3823BA6AED2B7A54036FC5FB
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/cache/..PK..........A..jg.....[...'...org/gradle/cache/AsyncCacheAccess.class}NMK.@.}.......-.....Z(BO......,..d..5.......T*8..x.......p....)..... A.W.b..,.R=..xeE./.........*=......[5g..~....VL...eU:n......./g...(.T.1...64.B?../....+../g..G6...#Ms......M.U.D...KC.....I.C..:.0.iD{8...........PK..........A....1....,.......org/gradle/cache/Cache.class.T[O.A......J..^......m.M......m....0..K.b..>..4.MM.."^..)..s..e......u...d..`9...............3...._+'...|..h.z..UG3.u.u.e:...JZ...k..5}...".B..rn3.....Jn..k..!R0k.~...b.mT.u.+:I..f..eni.o.#.f3..M...-^.Z..c...I...\:wI.o..0L..e.....y.`.G.<5...!.+.\P.|.e....;.~......7K..%X.2..=.Y....].........e...eF....C.m....,\..t).b..BQ..J.-.wE.J....j.zsz...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):8512
Entropy (8bit):7.568111324108618
Encrypted:false
SSDEEP:96:QwjhilH9mm5t0w2Y5LEJ4Gvicpvo7QwS0jYyicpNuGc7s39bAW:Qw8v2w/gJ4GvVvUJS0jYVscE6W
MD5:228F381F70AA078D4E609E29B1B7AB62
SHA1:4A5ED159D22229C9F8E94284B9B6FDA205349ED5
SHA-256:EC5273D4F874AED27E3E6F175759D1EB182BAB1E4CDC094AAAC6A86EBE754D0C
SHA-512:700CFF8B81AFE042E207B4960F6F232CCE10B1AB26B0B4EF6AF2FC7C34748A764CA9D267AB5A4A4F4825F18DBBDE5322369433E937DE66D293B24AA049F92703
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/problems/..PK..........A...-.........%...org/gradle/problems/BaseProblem.class.W[s.V...'./J....(1..v..J.&!.$..5I.M.B...8".d$9..........i.......N.H.l...N;..i.....|..c...........l..0...p1...L...<..L...U.~!.k.}=....F.7y..D1...x."(B....q.P.(C.@C.I.y.<..&....!..%...ETK.).Z.....%U4...3?=IK!CZ.t..!..M.O].._.u....t.........&......O]..3.4.....WLYS9<j.TMY.,V..[..."K:...........F..W...%.K.a.E.pIW(-CS.l.p.oade.e=.4...2%],*R..k..T629..RbI..dU6.9.%......}I..7-RR.T..Z.*.7+..L.. .y.N.>.V..yQ...,v.K2..%=gEC...bg...ne=..F.c.:k..V.q..J...tQ......e.7Z.....d.y0..T}.......V....Qr.M..eO...[[..Z}**d.n...R.I.P-K.)2K*.e.].<M.-H.......4{..;a..d.m. .iN3.....FG..3<.5-n.?...'G...j{|t...m.K..:..4.....U:.7."9....s2k.X]..f
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):31221
Entropy (8bit):7.638760358588068
Encrypted:false
SSDEEP:768:Ar55wBqenh6SS06Kwcs/8r/5vafOiXZTvZ9g77z3T88Hb:Ar7wAeh6v9D/oRqOQNvcrTd7
MD5:08EB3D6ED6D0CA308F52E8879911107D
SHA1:B1EC10AA326A5C4F65FAE7CFEBE4B477F7A55F75
SHA-256:8DFA834E734E65F485C59900DC6FDCB7831E2E2B39AC764C9E479804408A2E71
SHA-512:D863889CF8C38774B73222CDD829B3966F71B8AFBD21C34C6538A516B1B0B711F55FFB5201929F5158AF79894D084297178546D6F07DC6E2AEAC071A562A9716
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/process/..PK..........A..KTdV.......%...org/gradle/process/BaseExecSpec.class...J.1..o..Uk.........WJ..Ba.....4..i2d2...|(..2.u.N....$!..o..p.'...8r..@#ef....*.#.3F...u....5...O..X..w4E...E]..Hs.E.3"PGjh..S=..$3...`B_./.o;..N.......u...P+...X..2{..G....J.. .....Vz..5.{5."2......eF.~ R..J(..&.hh..7.:....-$...P5T..X_.8.^...O.....[/.......k..f.W.y...dZ&@......R"P....28V7.b..[V.a.j.v...;.....}....w.v...PK..........A..y7.........4...org/gradle/process/CommandLineArgumentProvider.class}..j.@...Wk.^<..c.!.^#..BAh!O.&?.dW.l|8.>..U....J.43..\....K........6b..]...o.Z..j.3.=..C.9!-.q:.......b.........w......v..:~.~.?.%...QFt.:./...?.a.s.q...c.a..hD.b..SL...K.n..PK..........A....k....B...#...org/grad
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):105751
Entropy (8bit):7.681840211222483
Encrypted:false
SSDEEP:1536:MUxvFL+y+mwDvRBSK55uT7qVlQ2fU5k3USwB1mArcJNysk+FAcerFRjO8ZV:JdLxVavjl5bO2fgDmm2csccerFRPZV
MD5:79D8EE99558C9F75A021300D02DC7D33
SHA1:E21AE35CD20996A35347DDB4BEC26310C4F269EC
SHA-256:55C895BC426744181776435EF517C0A158DC4A23F2D643B822C9BB3C50C3985D
SHA-512:9FA45D9B3A00A7700792A06842729EC87F6EF8A09148F400C44869F4744DAC2F9BD27993E8F7EEFABBFE88A57DA1A9D8A131BB56CDF14C5C912AB4AC6881D53C
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/resources/..PK..........A. T.)........7...org/gradle/api/resources/MissingResourceException.class..KK.@.......h}[..>..B........~.C.I.IR.o.*......{.P....8......%..o...Q."...Y.9.y..&..2....@n.. ...J...@{Ny.F.8...HE{.Q.UAU.T...5...@.9).....*~..N .\e.Gm.*..AM....Cb_&....z......C..._Y.J].~.T....S..j...)..!PL`.....r..[..........I...{...T...zMd...a.b.e.`....{.4..=..XF..$.......NGH..2..&.+.R.f..,u.a.v......)..c....MXgH.....V..N."5.b.R.....wc.'7c'.b.....{`'.K....6.`.4....a..0:...].......\+....:.s...PK..........A.....E.......0...org/gradle/api/resources/ResourceException.class...n.@..gsl...J..P.Bj.....R.P.U...i..7.t..r............B.7.i..f<;..........
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):14536
Entropy (8bit):7.867831915666638
Encrypted:false
SSDEEP:384:t5Z/bhBzyiY7FJMO8lT1JRZkUTEFI3zBegqA:t/bhBmiY7rMO+TN7TE8legqA
MD5:B0E7CD994B65C9254DC3411B3C26C25E
SHA1:B620742336B4114F1EDB2D5D39AFFB0209FB3D4B
SHA-256:6E073A4F547A41E41755CE4FFD4C8910E6EDE12AF7F9673EF7E8E38689F2416A
SHA-512:A82B08252E8B46A09A36AC7C5A465BE097970CC20EC0D5CB08C5B3FE7F1E860AD1894CE3C7328F904E17B63CBFD0042A81B74C475CCFC884332340F0B345E3C0
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A...C.m(..w.......api-mapping.txt.}.z.8......u.v...N:.;...h...D.I9.y...o.P....E.....)...o.a<.9.....g...qn.c.....w...aY.3.s..w./.qMP...]^.e.1..|=+v..=..~i.....)...v...W.].a:....*U.....7....24.K...O..:.24.(.y.O..X.}.-.............w..f.....H@...t...y}...H.P...s..(.y.b.sw.......^._|D....ZU...Q.J.....#W.(I.S;.??..w......<*f?.k.....w.T.X.u./..z........U.HkJ=s...4.v..T.'(..*.........k.E@......t..nX....^..c ...U..v|._..A..?..mu"Pi.....|LH>.P/.8.l....:.e..{.?.~...E...).m.F!..w.l_.o..0$.........6..yd.Y...?.........dT..:.E..c.`.+...p......."..`:!.c..@u:..&..D...:.o....)..v}..u.m.q.B....U....,...<.JB4.}z4...2..Z.T..4.~B:).k(.gM^.N......k..4M3W..D...un...43..%.w..;.....bQq.`.8O?..]e.d.Wr%Y..0.7.b..a....F.5.$e........".&....5...v)?`....L..}..R!....z...J....e..oC......2[U....~ E0`]..a.._.\c...w..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):158751
Entropy (8bit):7.823631511416493
Encrypted:false
SSDEEP:3072:+6Ht6Iw1ANzY22LIcregu+3HLgqbaqjuSomV+3w:+4olANzAIcre0HsyO3w
MD5:15C47B1B62D15121ACFFF65EF3D9BB48
SHA1:CE95BC1952066DC343582135F0A1E0ECAB189743
SHA-256:E589FF4951EFA9F41C343F6FFE98F5DD9E78B3C106BBF21CEA103370C6BDB8A3
SHA-512:058559956C314916A717F0910C929BCF00659ECEB5624BC05B08E6689E092F1121E4C3BC7F337A821BA76665D0CD9050254824A1AC8F2E23D1FD85D1593062A6
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A..JCh....H.......org/gradle/internal/RelativePathSupplier.classu..NBA.E.....ha...H...alL.L4lg..d]..e..g...Q.Ac..if....|~.....I...#B.V...m..C.b.q....?,..VB4w9F.I.iB......0......]..J..On..I.rt.....p...:.C..2...5.b...r....-Ehr...7.lB...E..O8..y|Y.......=..z...T..v..}.....o.h.PK..........A............. ...org/gradle/internal/fingerprint/..PK..........A............F...org/gradle/internal/fingerprint/CurrentFileCollectionFingerprint.class...J.1...m.F[.*.#...,t#n..EAp1;w..fR.d.B_...C.w.......{B..?>...\.T.L`H.F.G.T....9D#MT......WNV|+[$...'\..HQ%m.O......../..Ny#...0>hq....p.cH.K.u.X7I/.D.!l3Y.iM...~.Vq.[.s..9F{.sz.l.S..c.!.u..........|....^............^]..,#d8.....C.mj..&
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):396702
Entropy (8bit):7.620797168967138
Encrypted:false
SSDEEP:6144:gqPfY/BRY5OOPihVofmCbSUejeu42p6Ld0j2CqbmJsr:gqIJgaIVbSUejSk6huha
MD5:CB75FE2307727A9E6F3F87BBA88CA189
SHA1:2968679F34F0B1B06F17A4D1B719B562D38B4D9A
SHA-256:8AACD43FBCF753A9C883FABF724C5B8BCCE99E4C8BB923635B112BC6EAC38E81
SHA-512:10275D5909ACA458EC744D3E5BAD2DDD1862E8C326CC37890D528396789632A8EB1777B78583ECE223C5ACCE555A76D7878AF0552E79DA941CDA5E6264251AA5
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/tooling/..PK..........A..U......l...$...org/gradle/tooling/BuildAction.class.PMk.A.}Q....g.zq...E.......`\.2.v`....C..?J...j....$......#..n...........&..K[F...)..UiW...k.R."...........v.EZ.../+..2........Roy.j:>..w.?.VX..Y.c.o^.yx6y)....@..uJ....V..5.....h...C..FQWQ.F..z....PK..........A...]dP...(...4...org/gradle/tooling/BuildActionExecuter$Builder.class.Q.J.1...klmk}.ZD.`.\:C.J...`..t.2..I.d.K...p...Q.QTDik ........3.....[.l3...``..!....D....j_)4...1.....m"72<..Z..P..Mw.+..~...E3.Pp.7.'.^qE..;^@.c....C....8K...;..C.)n.......`..+9.]..Wy.E....k...?.0.._..aO(..^....IsY2".....q.EH...NL.=!.._P.......j.d...?...R_J...(.......h..J... ]...<.(s(+P}....B..?;U.Q.=.......@...R..PK..........A....K..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):25074
Entropy (8bit):7.6974614567128805
Encrypted:false
SSDEEP:384:/LUjcnkL1YO1JN2StQfq/jOTyS+zgjaEJ7FK6eOEzpQG2cCmX+rl9obIcWzO:DUQ4D1J0StS4IezwJ7hZEzAx99coO
MD5:C13F120BCF8ECFAEB9173C494A1D6F80
SHA1:1ABEE473B19BD1C5816ABD04CB6EC042225F91E9
SHA-256:791E02D653F2C67FFA8D927FB9CC5EED5544E2503F81D86B3A20B0E66EF360DE
SHA-512:2EB5D4B3605FA915EC00DBFAF382D677725ED460CDA60C0878E3DC23E1ACD5B067D8DA18D9C454FB09F82D90DAC5A43109845CFA2CE9E6D440C6880C40AADAF3
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/process/..PK..........A.................org/gradle/process/internal/..PK..........A.............#...org/gradle/process/internal/worker/..PK..........A.e.8.........9...org/gradle/process/internal/worker/GradleWorkerMain.class.Wks.W.~V.u...N.. ....7.%.i.$48.q..I....Z...w.jU...%.~.\.@..;$......oL.A....f.Z2L.sv%G....{....}.........K...&.T....w...(..".CE(...(..aA.....9..*4X..*zqFN.=......{.+P......H...%.I\.aY...+.>..~.......U.!|......GU..\Ti.s....~\E..P.=`.wHA85<. 2....}Y.6.W...wF..8..:...]S...o..(x8.t......N..T.....[.%.=o..).y....M{..n.V...MsTu-.sN.FO[.]J.<.K......F.^8....i.....^.d..h...Q.I.M..m..W.Z8.l.e..l......$..v.S0vW..K..e.X4lO.L.n..h...V.iW<J$...I..=}..W=:...)...Q...j{.z[g.l. ..i..f.f.o.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):85559
Entropy (8bit):7.975074926750332
Encrypted:false
SSDEEP:1536:qttO4uBohTa1NYiDvcS+yLcfwkZ35N76nihxC8b1wOiUNIzf3EAXhp:JjoIbbtoLpJ6ihJ1Ubzf3r
MD5:B0AC639EC6D84616D97B4EE6102F132F
SHA1:836EE3AB2525647D1579E63B0FA6486E2C705CE0
SHA-256:FE8789868B7EDA1D62760B6A3D61D95C3173D68D3615C4D7C9D183E8BC29EDE4
SHA-512:AE421282574C671B05D095C9319A84A5474F9AFFC00D4BDA6DB13C526183916924A4882E19C8F2E29592C3DA2C53FDEF19581877D45B0C25F4DF9B0F1DB2BADE
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/wrapper/..PK..........A..%........./...org/gradle/wrapper/BootstrapMainStarter$1.class.R.n.@.=.u1...Ey.@_Iik.6..U.@.,Ru..L.!...G.....6 ....(....]t1s.s....._...x.........M..|4...i..s.Z.}.......k...=e.d/c......e<Mzn....1..g.(...qn.Q..4S.'+G#e..y....Tj.u.:e..t(@&..9..V|!?.H..K...$..G]g..w..(3.V`._(..9.T.G.....&.D.l\&.d....dyA.r.<..0.#l..(.>i.0.c...=<..O....b....+7.P...m.B%....M....-.w.l.6i<..Z2.93.....#.....w..l.h........x8.F..E..v~....9.P%.p.w8....R3.S.....Ac.+j.g.QEoN Sz..B.z......j.\.:......z.Q^..oPK..........A.i.,.....$...-...org/gradle/wrapper/BootstrapMainStarter.class.V.S.W...s.,.1*...BI../.V.V.(..-.m....!.nv.f..j.<......%.2..v.....;.IIb.......]7.>..1...IF..2^....C..0%c....A.0#aVF.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):7949743
Entropy (8bit):7.94241653708794
Encrypted:false
SSDEEP:196608:1k0CVWwhNCf5/t63AQdP7+SnyIVVVVVVVVku+bRhTRP:1FCMJtiAQdP7dy/nhTF
MD5:0035721B2C7C7A9A0E4FDF7EE3D615CC
SHA1:6AD9BE0404FEA20DB26F2A9834BBC9E7A8451CF6
SHA-256:51D1777E8DD1F00E60EA56E00D8A354FF5AAB1F00FC8464AE8D39D71867E401F
SHA-512:E34BAC9AFCC1278F8308BC92ADA7F9C2A1A2C028F9BC4516DC867A55F2E4B507D5A3023F8D895661487BE935984A76AC4B7EB5B5036E922ACAE1E72595098CF6
Malicious:false
Reputation:low
Preview:PK..........~Q................META-INF/....PK..........~Q3.LQ....*I......META-INF/MANIFEST.MF.\Ko.9......rX$.....$. .$..d./.I...nZ._K.ei..V..n..V.H.[...X,VUtG3.....dB.<.m...z.1.|..m.3h.."...Q....n.q..Oe..n.*..~.^...d....._..."7W7W.W.7WWo./.".j..F.t.v......3...GC......}.j..>hZ.6.V.3.DF...^.Y..G..L.,R.8.]-.....<.fb~...E..IXw..x.2.E.....P<.L.x.....!..._....'1.Z.x&e.BA.s..A.!R9....o.xwS.g.L.|..z....t...cZ.....L%..H...cv_.......^............~L......G}.A.gu.3w...`.>..&..E}}.s.. <-\..!.S..;.d.r$.2r.OW....y......uKD....k0..p....b.s...O......./.<.AB...%w...8.1@.*O..a#.}.....x....S....#...CG....Y4..WE.....e3....N.p...........z..-.P5agl].....L.}.xN.P....s.....7L.?.}..!.+Y...H....(......P......P...i\s .hn..=...u.xN.Xp.$.....B..U...8.~z.d.k.z.e#....nO....#..>...Ac..9.Cv.q.I..{...=.{B...rz.....x@.....`L[.....F.....8.,[y......j?.fY.(.36.g....>.`.....c..W3.{pj.SXX5..`.....vu@cYs......<...jJ....C..+J.ll4............*.)...h...m......9......X.;....+..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):87070
Entropy (8bit):7.9662292761980105
Encrypted:false
SSDEEP:1536:JbhpNxttH9ITevgLuB1ZJLkUIhzq3aRFfikrJJ3YdwgO9yHU21ZbdrPAVVg+yypA:JbNxt3Iy3NLkfRphJVgLUwlAVVg/1p
MD5:AA520CA74B693CD945B254E1320B4E4A
SHA1:95294868132CF1D67B3D4FB9A40B810C2577C0C5
SHA-256:6ED2BA82813D128F7050C24142E87B3DC2AD8B504786280EB03E81F0CF6A5793
SHA-512:419827CB2A349F6307B7718B6B15E7F86B00AA1521059E12950C0EA94A5BDE1C021107D2B16C0B3B237E70BBEB44DF147382E045A02FAACC314397F874A17E9D
Malicious:false
Reputation:low
Preview:PK..........~Q................META-INF/....PK..........~Q..p^....y.......META-INF/MANIFEST.MF.V]o.0.}G.?Xy..)X$..).M.n...Z....5..5..-........D..E......\..'L...).e..).}.,... t..<..i.O}.\1bX.,..}U$....e...j...g...RDh...G<.!...p.N.0..{.O.T&.&...,B....$7........>.&...p.=.=4.*.T.lKJ...W.=6/.....{.T....t...Y._.L./`...``.. y..;...ix..e.<..Q$.T.A......zz...)......./..[.9Venx.@.s*.......C..........A"..\...1.. ..TR...m~..b.g.`\.e....M-..e.c.9c.v...W.J.0...$.l.D.l...1D..,...QU...{e.<-.[H..`.E....8..r....-+W...>...@en.<.......0...........Xb[<....X..:..y..).Bs.|..z:.:........%=...qj..Q<O7,+.............5yr....J.<. ..O.....P..\p..\.c.Mw....w'.g.+.....st.O..Q;..Uv+..?`...d......@=[a.(!...4X.......T$...%.6..|o]0..N..+.p#..H.a..*.#SI)&(.`.r....a.#....Zsu...t.vO.X..m.N.Fk..G.....mmV/..Y.........x..6,G.....51..A.\..,4..e.W.6..X...d6f_...[.{..PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):10461
Entropy (8bit):7.771919264872175
Encrypted:false
SSDEEP:192:fJ4hr2NA4i8o23fS7NxdRcNg8vumZWd4g0kyr2dSwRgtksFo6+0jsg:wrciffLguN4WlGtksFo60g
MD5:45D3C641D8AB0FAC7F3E5788324AF147
SHA1:CAF614F0AEA1D9B6CCCDA572F77409163900C756
SHA-256:B290451EB1583666E906C41F7D14747B4CC96363C99C478B244634FD5DFC9013
SHA-512:0961261E8E5032D09B8410F729CED6C9A85AB10E4A4615EE12FA35F41BCCEEDA6288EFA9A8FC42F4D0211699C7CF2EC6682737B666F367E5FF12482727D4B831
Malicious:false
Reputation:low
Preview:PK..........~Q................META-INF/....PK..........~Q#......b.......META-INF/MANIFEST.MF.S]o.0.}...`.0..X.nZ..Ca.JL..._.`...l..._.hD.....q|.=....:.=.u..D.e..uy... ........E.....,(..M.2......8[..DLK.}.#..Q<.....(./9.y...h../.1.ds..?en..;...u..B;..p'........=%.......#S......s..s&^.K|.._.N:R*.%3.8.....8o.y......d..=....h....F. ..\K.q..G.Lz...clr.[X.../..........k2:..E..C..t...k....<T{*..4...C....yZ.[.y........8[V..L..L...7.X.I&.DE.h..\..+..0P.u0....>...a..R.fKE6......XR......0..lo@........;K...V.w...8...I.....]9...R.Ec.0..*`.>.}=....q..PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/cO.+M..z....w..P.... .8.......s+....l....v[z..!S@me#.I..c..$.%I.Z...Y/...^A..o....i.!....R....c
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):1521683
Entropy (8bit):7.933147281308729
Encrypted:false
SSDEEP:24576:1Oslof/EAHkFdlKvZjNbTaQQ+DqI4hqlVnM2Wuehycr3XSlc9IXt0ja:ZcDEzANNXhZ4hYVT3ehyy3Xf9Iim
MD5:69E7D2892F0ACC64ABAF462FC874F291
SHA1:D0DF38CADB15F45743BCF84CBC79373830513A6D
SHA-256:0541B358B6B8E5363215026736168FCCFEC1D91BAC678D066FA77349EEEAA5DD
SHA-512:D95553A65222242DAEDF4996732C5A7A3440ED7D3F6FD8A060CBF303B74048B16085BC0B9875F8A237286265B76793D7C2B1518EB3105AA2EE1458CA776C47E1
Malicious:false
Reputation:low
Preview:PK........".~Q................META-INF/....PK........!.~Q...............META-INF/MANIFEST.MF.WMo.6......r(.""l.E.^.I.m.H.4.^zb...-E.$....R.bK.".@...{o8..p..`k.&..J3)V.....8...."............4.;.._.M9..]).o.X+6.E..H.W.H....b...g..b6....}!...h.7.`.eJ..$Rh.......A......d."..!.a..........-............n........D...;n.z...E.......I.hR.P...0...Y....K.y...P...._h.zy..c.}.6..M.y.G.Q.......:M.':w.w...NE.T.}.....C.C_......9.k.E.^K.7(w.......7.'.2_.g....F....U.C..jI.K.y.%.pU...|...,.....m.[.....-.B..&...^K.D.j.R....J...:..-.O..H.5.l..:`W?-|...}..n....[.m.....F.F+.d.B.{...W.~.T....$].Q.g......P.X..H.gOt.d.}J..3w.+....c....<.=.WW..r'...u.'.:.!.4...nk.N..D........Z.X..u&0....8.....i.[......^K]R....S..#.oC..E..(9P..K.`u8IJmd.c.'...6>.L +X.h...C...'...iqHB9.. .0.}h.i......Us(..;..W..v.B+...w...>.C.........7.../.<......YfL....9.C.....vA..X.6....J. ..;.qfp..:c...6h|.n/......~.6..puy.......E3.=..W.Y....!._........f......2-.P.=.....h..-..&.9
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):19457
Entropy (8bit):7.901475093352512
Encrypted:false
SSDEEP:384:5QrciffLguJagkHVAlON6CREzQawvLEFEIYDWctt9KjCk8l:5/irguEgsVAlO/RoW6aPt90C9
MD5:BD058F9925D833ABD4D6A50B8F974845
SHA1:422E96EC4000EA7E07DFCB71527740651DE82070
SHA-256:B9823D14B1A4F94236AE2F8A471701AAB17E093E1B33402B91550B5C8DD88F04
SHA-512:C2521FA1BD402AE6D2FDD83E8378C6E212568C1D4C86F3E09711A21CE6C909FCAA19F0AC689B1BBB134A9C327C2A0A72B0261849113BD16365C5E808FDF24122
Malicious:false
Reputation:low
Preview:PK........%.~Q................META-INF/....PK........$.~Q...:............META-INF/MANIFEST.MF.R.k.0......y....n.8...m....._..#&[.$..._)...^6.$...........h.2M.R.Pr...i..#....&..E.(....W.R#%../_.....1:g.F.O"...,I..c.$W..>..z....T.3c+.GNQYc.......>{l"...N...U..<..{...<........z.../hJ~..NY........q....Ri.6_L....=.`{;.^.Sq=.M...~4Z.?....E..5.r..........B.i<.P..{..8.J.,T5.%}3._.(.X.R.......~b1g.Z....&..jU..N..b...%.?..0c..j#....^..P...O`..`..v..(.?..p...(...a7.......>g".q.U./;).M<.`Lb.0..J..|...=%...PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/cO.+M..z....w..P.... .8.......s+....l....v[z..!S@me#.I..c..$.%I.Z...Y/...^A..o....i.!....R....cW.....$....a.rx.xg,...7.1....G3/eFGq.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):11684
Entropy (8bit):7.803998019747696
Encrypted:false
SSDEEP:192:gShr2NA4i8o23fS7NxdRcNg8vuNZWdvxOsGhEOyW0yxYKNRyiZowA:prciffLgucJOsQEhW02YKryi4
MD5:40D64A844B88E2B3472984EED975CC82
SHA1:5B7F22AC283530E116AD71FB002047E041DA8BA2
SHA-256:DD1D25CBFC150B566ED6E9BBE3295FAF5073E3BD7EC9F019EA88F632B9B7E9EE
SHA-512:CEE910237BC1994EEF25D02B0C89286C89B3AA8A0FA2A5950C8CF87D667B7E8361E4593379D06E2103660FE8675F256AD94FE0F2ED0DAD519C1BA6DF4D6DD8D6
Malicious:false
Reputation:low
Preview:PK........%.~Q................META-INF/....PK........$.~Q...............META-INF/MANIFEST.MF.R.k.0......y....n.8...m....._..#&[.$..._)...^6.$...........h.2M.R.Pr...i..#....&..E.(....W.R#%../_.....1:g.F.O"...,I..c.$W..>..z....T.3c+.GNQYc......J.|..DX7?.......yB...-.yVCS.-:..B.0m|AS...w."_..G...n...@..J{..b2}7=.-.......B....l28........@./..!....u.M.^.|md..N.1..H.C..1Prg..1,.q..E..B..........9..'.e.?0.7P...p...+.e>,..a=....W.il.v.BN..5..........v4F...m.3..G...........6..9....Z.|.I.o.!.c....P...k|..)...PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/cO.+M..z....w..P.... .8.......s+....l....v[z..!S@me#.I..c..$.%I.Z...Y/...^A..o....i.!....R....cW.....$....a.rx.xg,...7.1....G3/eFGq.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):125539
Entropy (8bit):7.929628065319411
Encrypted:false
SSDEEP:3072:JSm83zIKeG6DrJEhV+FPb+iJUgNUwOIpolmHDrE+VCFdE7H:08KBi10V+Fi2U8UwOIpu0DRg07H
MD5:5C60945FF28F860371EAF91699974A11
SHA1:2A2B10733B41BA878D5B35AD05C2E50AE5A01536
SHA-256:BF53F7A11C9EB1E278E1B8ED2714C741BCF781235C803AD3BA1555F2614573F3
SHA-512:CDAAA98EC13167CF2A7FE5C0072F7087016A6F1737AA22987EF629166B01621C6F5676CEB9CD394CBA5AEDC929508BD60C724CAB94E683B7CFE4DDF2C33E45B7
Malicious:false
Reputation:low
Preview:PK........%.~Q................META-INF/....PK........$.~Q...$/...........META-INF/MANIFEST.MF.TMo.0......r.....t...94Y..@.`.zWe..*..$'.......b'......(T....`.."b}...mq..-..Q........p...:b?..5..*...[.}.....:b."...... .....e...w.Z.q.L.g.B..\.{.. .k..L..#...rC<.\......O.%..eX..[.y..%.....r.....)........s.A...j.ZqU80.;......E.O2.... ....&h..L.IR......@...d..@YU8..i...K..U..v#....)N6R....x....f..@kN%......K........}.......3.Q........R..z........>..'.J..9.n#%8.......gi.*..pJ.S.+.l(.=.)..i.4.?.]O.. U..hn.,....f...`%..$..bq].\I.8..iad(.h....m...v...Dl....c.V...G.....N.......i.{.~....|.>...pY.8./Z...`\.q=k.A...$N..{.7.j....{..PK.........~Qx..$....P1......META-INF/LICENSE.[[s..r~.@X..T5..l.%g...h.'.."..q.....I....`F....u.2...:.<E.Z..A.......{?..wJ..\UV..../...T........ZY..?...W........q$y....oK..};.....a).;.~>......R|./..r....q1.{zO.3~.n.\-.......H...t...h.........{%+....V......JlL-Z.2Q.Cm.6..'E...6.^..\H+..R.b}.K.;".......0.|.x...^U.9_..`,7.S...F.c.j
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):165374
Entropy (8bit):7.927008124322781
Encrypted:false
SSDEEP:3072:6m6QiandWIifvTR5BkwZk8+edJVa8Cs9HsKWSYkfEPr5wA4OUdEng:36QLnWTR5KaxdJH7bR4uOFg
MD5:EF5A1D859D36E37B7522A3B1622A372A
SHA1:BE244E294206AF4D7C0D68E66528FC455EB1D2F0
SHA-256:86B24DFC23C005066AB83927CDB54177F06C9531773F2E2D2ECC9A131F7C2677
SHA-512:1DCC9A34F47F6FDD78086FD9F84C874D55B711CB03AC206B2689A1A108EE8080307B7E8F21BFDCBE07CE8EE0CE34D2D3119A594B0079BC9BBC3B31264A9A863B
Malicious:false
Reputation:low
Preview:PK........&.~Q................META-INF/....PK........%.~Qa...............META-INF/MANIFEST.MF.WMo.@..[...8T..+....q.i.6*UTP.=-.`6Y{..5....l....T.D....3o.C..)..?.6B%=...s.l=.Iy0....a..\.V.....e...y(.u.Y....`....3VJ..A...Y..Y..mw..n...u.^S......A.S:b|.EZ.....J}=....OH...s..LsD..f....*....~.!k.9.XQ...0.s...uy$D.FG.j.Dc.S./.X.'.@rc~..d.%....>e...mR.9....V.H.<....x.....H.Y6a.|.m...k.F..R..UJ.\..L...qc."v..D.K.PS.....k.....^.w.....x....(/.,..-.\.a.:R.)!.&..`"...Y...P(:&....<..R.A.o.Cs}...kM7..4O.>S..C..\._.quf..mYb.H..Y..J.E../o...G.u.,..P.....n...k....KzP.%...lk.jVIM^R.P......y....Xp.R.C5b[.B..rE.:...Tb...7.O5..2<.#..Y....E_....R.YbE\.B.~r....F....L.7...BZh..!Xh..X.Z.?e.8P........].B.kG....t.....{......@....a.@g..J.WbN.....x...........M....de"....B.e..7.>\....x3.....;..ll...2.()._<.=&...R..l.o.6 \.3.bnE..U..A.?8..s.yD...]....:...1........h...T-@O3...e.c.xt.f.xyX0......LS..|..J..1}z._ #5.....W.3....=.....V.)..w|Zt..s..-m....z..jw.....A...Gj.L,..9....y^.....?
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):133034
Entropy (8bit):7.945945657477695
Encrypted:false
SSDEEP:3072:LTtQf6QHriWMCLC5zsbP+NX6+6MUBofBIJzC:3tQyo+1CLGD56+6MULw
MD5:AE6400D80B2BFFCBE5438C55845DA534
SHA1:1CAAFA4A679C7C6B52B2479C4D68765F7D80AFF8
SHA-256:DF1F0EE475E3FC93A6A0D17548294E160CCA5DE6D9D36817A7BE1FBE650DE03B
SHA-512:6C09B7453EF5BA802169E6DE7D77EE780214B0ABFB04A8C5E12D20D8407E09B5F35776A01B6072D7D62CD054BC8485201138616A2F57A4350DED2E52CF93B369
Malicious:false
Reputation:low
Preview:PK........,.~Q................META-INF/....PK........+.~Q.Y......=.......META-INF/MANIFEST.MF.UQo.0.~...`.0..X.uZ..C..JLhT}....7...-..;..h..N}..}..ww..\h....0V.N..ap..N.K....3..c~......,.n...LA.L+M.h.cl.Gap...6.Y...x.G.(....Q.........".)rHXn.......k.I...}....\l...,....\j.F..f../E...c..U.|7.,.W..a....h0.k|."..~o.....u.c..+4...}.L...~,.9.G.l^;.x.M..N...5.<..V..D<...L)fp'*..2.v..#...........s..........J%........@g`.+...d.;yt>...`.2.....:..ri...w....`..b.C..6....l.1..-..:_..3.:4.~o...I.........w.....J..u..+......~.C~...;\.\.c......;.H.....z3#....>.u.g..Ycc[. g.....4.cV..(.,.../..,7.-*......e..\.T.{.]K....G$L.....*5`.F.B..GE.....#k....i..Q..I......r....!)........Z<mqO./S....JX....atK.S%K.....o.....K.....j.9...0..PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):33705
Entropy (8bit):7.934905708782561
Encrypted:false
SSDEEP:768:RirgucRVsQVJwPAV3TATTrZ0YQaB2vYx+y4QijHL8gKVSy1rE6+c7:cORVsQVJwPAdAvKYQasZyEH471rE6+c7
MD5:0FCF477B24D9E752CAEBBC6E008CF7B9
SHA1:28FCE084470A8F93AE37B83A8496F76E40B350F5
SHA-256:DB54C577882B294CD8C975EC5451596441BAF54781319C61627DCA0E0C2361EF
SHA-512:8D515EB137DC83605DF73A327DE1FF2AD23CC5D5BEF00FA2C8366317D3CC8626B4C0A31AD8ED3E33E2289FB4FBB0A210846957075C5E8C19A021B16B1D1A0F55
Malicious:false
Reputation:low
Preview:PK..........~Q................META-INF/....PK........-.~Q...d....0.......META-INF/MANIFEST.MF.T.n.0.}....x.`"V..V..PX....../{r..`.3....:@VB4m.S$.s..>7+.D...`..*.....V.:.-y...gX.D..K..A...~6<.@.E......m...[.eL.*.?.)..4.F.hr=..+....p..<..j.3...r...fJh./..g....z>.B...q.@.z.c*.D....Na.+{......kq..."...r..\.....X.\...|.q.+.iS0.~..q ....?........wZ.............osg..X.......$...*a \.D......m...,.......l...|s7...L..h4h...'-E...8.......F.t..H.N+..:..54.....6}..n ...Dd"..W..N._$_.)..~..UrL.Z.B$.g...Q..u......MWk..Rmb...|....37@.5.m`M.%x.o....(....Y......5w..2..$R...E....??.K.DN.C.O._..O....PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/cO.+M..z....w..P.... .8.......s+....l....v[z..!
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):82930
Entropy (8bit):7.901140941669385
Encrypted:false
SSDEEP:1536:cDD+xnJbcwM6AcsrDjWCb6u/0o8u17TNhUth7cjMGc5ytn8k1aGYjjSq:cDaxJIwPRsrDyCb6Mhnwth7cjrcst8Bf
MD5:8081F009C0880DE25AA491AE8E85D15E
SHA1:E3E451F8846EE4E90EF27A37629043024D2C5CC2
SHA-256:252BB6C74E1A9F41756AD4FBD3B0D2EDDC93BB61109961DD1952A37BF2D57A64
SHA-512:6889828530D8ACA493BBC88DD17A5F0A311B197F95D651C3E16D6AF32F85CD52142BF4861963742CC34A968180813D0AE41FEA36EC51AD5F6B9FE1BFED9CD4A1
Malicious:false
Reputation:low
Preview:PK......../.~Q................META-INF/....PK..........~Q.../#...........META-INF/MANIFEST.MF.T.n.0.}....x.`"V..V..PX....../{.Mn.........).fY.iO.|.9.\....d....h..Y.G"..ev.s.C.EN{T....cs..0.ge.?...zlVd...g.>..Zk..Y....X.b...Q0:.....v.6._B..6.......^M.j.i.X.{Cm6..v..%p.0.........S_A....Z..2:.y.....8.I..96.A].....d6.&..4....n.Ox.].FS&...y....<...WR..q..=..u..:..S.yn.L.3.KO...H..L....s.e.`.I..w./.A.Ngy'.t....H.8I.rh.i.....7...Y]..........D`U.wZ.....s..b.@.......N..d./t\..fv...6.I.2.E[w..U..Ld..\.Z:.U<.b....MR.!...R..*..e..;.2~s.h....Y.M....Q..+..G0.5M.uv(..+....6.[.m.k.'.\..Kp...."%s.....rY]?..cN...c....{.y..PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/cO.+M..z....w..P.... .8....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):430129
Entropy (8bit):7.9354024323955805
Encrypted:false
SSDEEP:12288:C06vMWnvvS9HX30ObnQFeCs67PI6E349VLQSO1jND:CjvMsvvO35sFhsoAR3+VcSIND
MD5:654AAF1849DFBB5A97267BC1D6BE5768
SHA1:308B42481EA51C16756644CC3D1BB296B89C2150
SHA-256:BD942032D9328D54C6679C49A41F6CAA0D4A0039EBE598493B8A647730D98CFF
SHA-512:BF301415889BDF5F93463DA62974A591E05E06FB0F21DB2C285C0232AE7AF7E57979BA8A0B3AE2CC9255E90AE5FF7580BB9E0A0878895BFEABE2471C9F05C546
Malicious:false
Reputation:low
Preview:PK........0.~Q................META-INF/....PK......../.~Q7.t$............META-INF/MANIFEST.MF.VQo.0.~G.?Xy...X$.*.M.n...Z....#uk0.M.....XC i.'$..}.|w.1c).A.....2....s..Z..X....08...\+`."oZ..b....)~..V...].AJ..i.y...t...?:......l2..w......,.....Tg....<]..rU.N.g..yp..%2..A.!...G..t....N..f...8,...Q....M..1l!..\R-)+KB.O..G.=.l....;Y!.|b..I....I.......X...t.|...(.R...Df..D...p..P.j.S.K._...|Xe.u.r..z.E..A..^..%..{.U;.vE.#d.0.T.....F..+.3[.......&X...Q-.+HM7.u^#3.b..a..n...V...W..z...^...{.&...Y.........}u?x'....y.BC&..[.f.N'.........m.w..e.Z.'?G._...o*`.......w...;...k...np.J....!...&...'......fxR'xD/..A32.E....?X..^i..4.|Cq@.F&....(G@..*.V.V.e....&..wq.9.X...y....#....H&..\...HY.Cb....m...1._p.8k...i$U@..OE.o1..Y3..V.yKX9&.X....6..~...0._...=3O....&.<..M.(*.m...".P.....\.y..u\..PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6s
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):97065
Entropy (8bit):7.941399470245413
Encrypted:false
SSDEEP:1536:OwJ0mJck2SCjs0AnYeUSHwB2PUsG6yNaXTuXhONLEEaoUfh/tjuVCtAGyWbIX:OctojTAnYeUSQBJsG1wXTuXkioy1NuVN
MD5:A46333FCA874D0EEC4D3842383E35CAE
SHA1:8209D4C8E83740C863BB4ACE6AD60B639DA2CD08
SHA-256:F119E07F650EF186AE5A4B944F9E30915B14311BAD47C94A6B32DE8D4F69BC80
SHA-512:4E9E9EAF1C6AFC9151F13FB51ED9664DE5A784498BE80673F43280488E7EFC3955EB7FAE4C6AE19A6CE8A2B450EC236789C621E99058B0A73987D8E0D502382A
Malicious:false
Reputation:low
Preview:PK........1.~Q................META-INF/....PK........0.~Q.z......w.......META-INF/MANIFEST.MF.U.n.0.}....x..D.@;...t.JLhT}.....N..NK....B)3...H.9.....NX)206z.m.*..q.\.[+W..s .....^....f!..MB>k.J..q].7...7.A..+%.2........A....8>...E.....?....k...jaa..+.Q..i.;..=Z0.TW-$.H.....WR.2.j0J..y...}.luKV..ra.B.}..9....h.w.E..fiV.L...\.^..E..~.g.p.b....u..tN..j.ZT..4..w.:+.:.|.4.i.\.0g.i........2.......b......KfL...cP.G.#.4.........p....XU...6p.u....><D.7d...Z....J.I..s|....(..>.C9....'.{K.M..w..(...4.e.#..vh`...L.._..X.|._...].|.RX.nerA.......Q....zmt.I2......ng..xTR.o..m.F..J.d0..f.,..'K.....D.5.V|.....,/....el{Z..*."...2.{a%.y.6..H.^@g...d....Pck.....P.{....:..-S..r.&.j0.Tf_..r..f..$.@........k....m..$....)..`..p)*..N.f.Z..K.BM....Vu...a....PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~]
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):122154
Entropy (8bit):7.9486048532104
Encrypted:false
SSDEEP:1536:L9uH+XwdfuQqkFmx7R9a8hoxIeLVz9BCWXRSYrjBewy/9AixkEeLjVd7W30ENY1o:L8gwLqUqiPLx3CWMY0wTXVlWkq2Vm
MD5:68FAD12F1A44B974F5D842CDA1C1848F
SHA1:5836A2F255B4BFA57293B4D2A20ADD290C77B3AD
SHA-256:F71AFD7C25D43017F89EA47E6DE6DAEC971D159047DAE083C1513A8422D44B90
SHA-512:E90B081C39713785EAA7060A4FED074F0C4C60CBED6FE88861AEC028F2C8B8E14BF043C5E277F3BA9C5DABF0E3088257D7CE8CE8C59208108A37056B64675253
Malicious:false
Reputation:low
Preview:PK........2.~Q................META-INF/....PK........1.~Q..2C............META-INF/MANIFEST.MF.U.n.0....?.>.qa........4i..EP....H+..E...G..d.......3./..I.Cf.G..W2 c..<8.NY...gx9....h`."oV..f.......|.X.'..TJ.d&#...P.N..?.....?w...Ti.=.. +..KA.....Je:8G...h{...ri@......:..j.>....b......ar.E...2-....EvZ.K.*.5.3KA...4<.&.u.'..c.\i.@...S../......he.....VF...dv..(.........g....".w....f.l.~.i...@.3.jr..v.P....\i......N...<..Tw.D.^Rf.....S...hv*...i.....-..X@h..vP.E..w..u:Uh...k..:..Tm@.,.}r..d.A.)R..1.....do4KQ'.O'....9`.-...~..k.n.#....g..V..\.\.......g..={a....4cz9.....(.'%x...t7.<.[5.....e...0.Co......3.R.N.U......l.."...<d62o.....e@.)...bD.B........*....+..q.i:.....Y..Y....i w..e...!......5t...O...7.;.u@..oC....Y.E.}..X.)j.?.....>.....PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):292540
Entropy (8bit):7.93737995379092
Encrypted:false
SSDEEP:6144:Y7j5wg3VRtb0Ynkd/99TOiKzQZg3kqW5/nSqxzGiTxup1LWMkOX:8jW4VRJ0Xu0/SqEiTop1LDD
MD5:DB9A7A420A514374C44EEC4A4A3BA1CC
SHA1:A19E29A15F3711159C9A6561509A1C0268E77FAF
SHA-256:8A62E7C9DDECE3E82676C4BEF2F2C100F459602CD1FB6A14E94187BF863E97FF
SHA-512:DE16000B358187A8A4BF04DAE2A8316BC8E3ECEA637149F62BBC80CD7816851797A08D6AAF0E867566B795C563283DE92427BAFF4D17728A97C6AE60A7F22E24
Malicious:false
Reputation:low
Preview:PK........3.~Q................META-INF/....PK........2.~Q. ..............META-INF/MANIFEST.MF..Ko.0.........f..'..A.M.=.d(....T[q..&.i..G)..~%.N..?."ER..lA.....L......n...I.%E....!...[E..I0.D."...7-r.....`>.G!x..y.|.#..Q8....j....w..B..../$..J.........2.]......5/...BZ{.Cm.u...%......."#....P%..sLl..3...x...J1qY.%{.64.R]...8`c ...X$tI..7PEnXFkZ.W]..M'.{?...21VT....2..i...O..<-.`.&'...&.$.Er..*s*..].5..b..A....G..... .gW.g.5.%p..^.[.s6.......Y..C.3j..7.$J..9.o.].m....*s.B..8M......g.....n.Z..l&...8G.....s<Q...]p.......~i+.[.'l....p..i.....l$.....r..`.*@orC..^.2..9e9^]..^...h..@....u&..$.Kd..tK.e[;../..`...PI.3./..).......I.........x~....._....0.d...'...E.\T;.a|p..L$...tN..DR.`k.t...U.4.0.|...w..1[...`....v...."H.W.....d.W...}..x..t920..?......<.*B.v..Rs.0.DQ.U@.N.IN....[.Su..|.w...%..D...."...]..4..I.y....*.....m\.y....?PK.........~Q...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):2603938
Entropy (8bit):7.87800153857931
Encrypted:false
SSDEEP:49152:k7u5/C0LuhD1JfWO5ViatajjPt7esntKCjpJNSCPRgB9a1a2q5sKz9UmXf1XQ:+0Al5RaHPt7esntHJSqR1Kk
MD5:EAE9048A7177A69881323C08C5122AA4
SHA1:A80EF47421D6607E749F8B7282DD7DEE61ADFEA7
SHA-256:686404F2D1D4D221911F96BD627FF60DAC2226A5DFA6FB8BA517073EB97EC0EF
SHA-512:D8559EE3117570D2C28D9A066DB38646479B7D940D5C4142BDA748153F43C994D8AA53549462E2BBFD108D51D20DB925BA717434934FB771B7866724998D2CEA
Malicious:false
Reputation:low
Preview:PK........RYhN................META-INF/MANIFEST.MF.....VKs.0..3...ph....<h`8$..$..L...CG.Qc[....}WVb.X$..?v..o.]I.../A..'H.E>$=.6..F..i..s........D"...I...3.7..y......b.8=.g...A.....O..:~.._h..7...$X..]..[DOb..@.oy.."..]..f....#.p.D,..........$...$.E..f...G....e4O..(eJ...G.B.4..&.\.<,xf..E..>.....I......J.B....YX}....X..*`.#.....x||..`....I7uf.]M.7..OC.7...?...X.2...J..N&V.Y%.RHr..*.~.-.&.u..]...(..Ea..q.1..4.e./.2..!'...&.8(.M!..nY....,!d.4+.0Z.t.K..T..*b....Z.E.V...F....[....Cr...H.h.._..H...2q.5..D............"...-...S..j.d.jo...F$.*+.......x.t....."......pN...JD_...Z.8.\W...1D.0......./}!y.5_C}.F...b....-.Dzw.|.s.:........"}..l...d..'rv.t..:.9..U......./'v..nu..y.Y.$(......./.....*....n.....I.....n..R....:4.w..p.....Ey...P....%.q.D.>.=}..3.~.>z...v....D:$./.O....{'.i/..B.y..PK..c..Q....?...PK........RYhN................META-INF/..PK..............PK........RYhN................META-INF/maven/..PK..............PK........RYhN............ ...MET
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):45024
Entropy (8bit):7.854524591522282
Encrypted:false
SSDEEP:768:qqKWLsjdNzAfqiVYLaZw3XWFWlGbpAGR5QMLy17jQGezr96mdGpd/UH6BqhieOFc:zK5jdpIH9Zw3XAbmbHFevVQDSh5OFc
MD5:6393363B47DDCBBA82321110C3E07519
SHA1:42A25DC3219429F0E5D060061F71ACB49BF010A0
SHA-256:66FDEF91E9739348DF7A096AA384A5685F4E875584CCE89386A7A47251C4D8E9
SHA-512:E237AE735AAC4FA5A7253EC693191F42EF7DDCE384C11D29FBF605981C0BE077D086757409ACAD53CB5B9E53D86A07CC428D459FF0F5B00D32A8CBBCA390BE49
Malicious:false
Reputation:low
Preview:PK........7..@................META-INF/....PK........6..@...I............META-INF/MANIFEST.MFm....!.E{...R..+.u.\m,.4...QI...X.....D.sr...N..w...A.JHJ..+Y..^...<.d.. .y{{.S!.J.Tl....q6.|..>.u.bL...=x.h.t...4..o.c...?P.....1..@ooEI{u=>.0..*..Md5.r.e.F.V5%...PK........5..@................org/PK........7..@................org/hamcrest/PK........5..@................org/hamcrest/core/PK........5..@................org/hamcrest/internal/PK........5..@s.!.!...........LICENSE.txt.TM..8..G..(.iZ..9.a.d.C,....f8...m..$4.....4l.V.....}U......&.Gq.........}.o......{B..y....h.y..8b.#......[x.i:;.}>.......&Cv.....g;4.....O...+.1|...G......GH........l:z...p._....(.;..Z7t.7M..7._.J...nZZ...i..an...5...nQ.nFB.jv.#...G.\C.I...cc{3..3;X....a.;....*......h..So.....OD.P..of3..8.L7.$.......M.84..Z..j@..B..b?......\..l.N@.#3t..o4..w..K.h..{E....'w..~..]...~W.d...~K.8,.4.D.\(R.J...VVO"..-..sNi..K..5.U.q....nK-.....0../...}...[..J..l..4.KVj.UB.L.:..:! PYi*.Fh<.U.X.m..jE......R.B..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):287352
Entropy (8bit):7.961096957125638
Encrypted:false
SSDEEP:6144:jmowWsL4U4UMVmJsKUZFcyTrfUMYf14r1sd+ea+ofS:yowWa4U4HoGFcyXfiD/oq
MD5:6EE32DE8880DA9F02552474F60AB6FBD
SHA1:D9205BBCD4B5F9CD1EFFE752D18F73BD942D783F
SHA-256:109E64FC65767C7A1A3BD654709D76F107B0A3B39DB32CBF11139E13A6F5229B
SHA-512:E381A86BF2DD335115A83BBD3719E173411D34E8DB65767743BE1B4CBD9FB6FA0F8ACF411E86AAA11B3F1EE2CFF9DC03A4F83F54FE1F40E5FF130DFFAA83513D
Malicious:false
Reputation:low
Preview:PK........Mk.N................META-INF/......PK..............PK........Mk.N................META-INF/MANIFEST.MF}S.n.0..G.?X.VT......8P..@.........Y....$4*.z..3...7.*....o.4."D..]..,.<.1..!..........i.."U.uY{..x..&.C|b>L....J.%.,...ua.e.b .Th^....C..!..`..j....90....<...~...:Q.....X.......Y.B....7.L*<e.._).-./.f./}..<.y...W..v..O..z.N8.x\..@..V.W..6....&7.]m.0 .....,(.x.R./."#.).\g.Ke.3..4.b..'.+ ........A./.V...W..._o......:V<7Uffe.q....Q....R...(K$.+..JG..,..F.h.,...ik2..4q.Qadfa1.1(.....m.M...y\.D..e.*.[4.*'.h..M44.....U.4Dev;.....=?...C.{%.?.8..<..j.U.2.n.-......9-.26.=1<c..j..2....xg..f.8u...E$.l.......Kp..PK..f.;.....M...PK........Mk.N............6...META-INF/maven/org.fusesource.hawtjni/hawtjni-runtime/..PK..............PK........Mk.N............&...META-INF/maven/org.fusesource.hawtjni/..PK..............PK........Mk.N................META-INF/maven/..PK..............PK........Mk.N............D...META-INF/maven/org.fusesource.hawtjni/hawtjni-runtime/pom.prop
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1204022
Entropy (8bit):7.948984300610143
Encrypted:false
SSDEEP:24576:g14WlHMqCqMVEfcJplytd7RtO6YgmgmOcjn46wPKpQBSMTaptNrUrHcn+V:wHMHqUEEPlgd7aIZY46wPDBeptNrWV
MD5:1CDFEABD6F748E469816A447C54F096E
SHA1:2C4F182BBFA859254ED6508009DAB575172B6478
SHA-256:23F5C982E1C7771423D37D52C774E8D2E80FD7EA7305EBE448797A96F67E6FCA
SHA-512:0BE9B0F4970A4737AA77A4EAA174AC52BFA0702B0195DF8060D0C59B4C23D0E8CDC8AEE7F28D3F0B5E1C923AF7E1B9D49A8A73974B71A0D804AC589DA3C69A2E
Malicious:false
Reputation:low
Preview:PK........'.oQ..._....,$......META-INF/MANIFEST.MF.Z.n.8....;.:,..R.'i.......l.....-.6.J.J......{..$K.%R...CQ..~...........H..X.q.....v..'...En..*.x.1...9.#..I...C.WK..yD|.$cF..d).n...1..v.b%}..k.H/..[.!....Y<v......p.].D k}..J.Y.s.d... w.Xp.d2....5Sj><8x~~v..C.;2...T(:......3S..z.......G2S.../..'...M...W..+..9.EY.^a.3....<...3X..9......<Z.c..&..?..X.g_.H.u..3.....r.......d...d...]t}.....!A.E..lVP..4.g..Ce.Q..Nu......g=h.r.3..R?.u.Y..B.pJR.enP...6%.gC(..{X..e....F=....c..0Y.....p4..f4.,`{zT.l..1.9.,..L.\...v.:..']s.....I..F.g..1....C.(4 .c..H..).-.E_...S...T.C.~..=K#....6..T.;./E\...l..\A....1..Ho.mI..!...\/.+....n.E.]..{.w.Cf_B.#Q.....a.t...lxf......}.....^.pv.....h...C...F..{..\@.f/t.lD...[09X..,...@.`I..<...0.NY...q...|.V."}.........>E&BA...1l.N.'.F.l..7;i.9.}.....8%V.cp.....'.$.Vo.&.g...... .2....k.s.[.a.....LZ..T^.-wgR..X....eX.R..qR...X.]y^..^\a.........6V.,B%0..H.r>..s&a...AjD...iG....,#.....r...&..|..L..H..(X8........z...}3t.Oi.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):2497
Entropy (8bit):6.97534517607407
Encrypted:false
SSDEEP:48:bmf5BiHFbWPpF6kbosVPnaEjjTkKmPRJpkT7+PYE7BtKmOdoPL7sjb4+9xhjFrBX:bmf502qRsxnagURJZYghdLo34wxhjFrN
MD5:289075E48B909E9E74E6C915B3631D2E
SHA1:6975DA39A7040257BD51D21A231B76C915872D38
SHA-256:91C77044A50C481636C32D916FD89C9118A72195390452C81065080F957DE7FF
SHA-512:E126B7CCF3E42FD1984A0BEEF1004A7269A337C202E59E04E8E2AF714280D2F2D8D2BA5E6F59481B8DCD34AAF35C966A688D0B48EC7E96F102C274DC0D3B381E
Malicious:false
Reputation:low
Preview:PK.........M;................javax/....PK.........M;................javax/inject/PK.........M;................javax/inject/Inject.class...N.1..OA...P.0.,H.8q....'.....We.!%.C.C..\..>.....Lb..6.~....?._..p......@m...J.@=4SJ..T...E...f...j....J.2....9...L|.W.....}.....9..4...d='... y.:.~;...x.N..3.a.c..8#&..|..?.K.U.f.G.$...7.-.,.....C>|......@c.....Ua.nb-....2.*ao..T..c..............c.....PK...5;8........PK.........M;................javax/inject/Named.class..MK.@...iS...zR/E/...U..j...l.l .-..z.....i.F..a...y...k....{!.!Z!..L........(;....vrEhu..r:.=.+o...h.."..mD..U....p.x.t...C..$..'...N9u.WF.5.2...p...{y.3..G..f.vBH$H...17:}.0L^...........U...@8^...C.X]~L.!@C.5..%B).KX.."...m.....,`.`..PK...)j/........PK.........M;................javax/inject/Provider.class;.o.>...C..v..v.nF.....F...M...D...t}......kF........TF.V......M...Z;l...K..S.2s..y....2SR..@*..DAT.~f.H.>L..A.. 6F.F.&..`d.:....g......bg....PK...D.P........PK.........M;..........
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):16537
Entropy (8bit):7.760600204793729
Encrypted:false
SSDEEP:384:IiqNXuXAHtSUX9V23vH9ophm3AgxjmMHdbt:IiMXWgSUX9V23/9IhqAg8MHr
MD5:69AD224B2FEB6F86554FE8997B9C3D4B
SHA1:CD92524EA19D27E5B94ECD251E1AF729CFFDFE15
SHA-256:71E9EE37B9E4EB7802A2ACC5F41728A4CF3915E7483D798DB3B4FF2EC8847C50
SHA-512:AED539305114718BD76DA54F29A391362EB331108D9C033956BF68DF29C62A44874C73AE39D19A25342625B6092326D39B4D8720AED6C62234A234E0855B00B5
Malicious:false
Reputation:low
Preview:PK...........O................META-INF/PK...........O.t.Q^...........META-INF/MANIFEST.MF}Q[O.0.~_....@.....\.q2%...L..........&c.....J..,.+..W.E....f.^.>}.......h.9Dx|p.(.l.(.%H...\..?..o.....1.'..30.2....1....'... ......?RU..gOC..t......O..5..'*Iy%.U..`..j.....:...]..y..E[&..3..n.N..".l...C..go4i.......2_...v.5...s.,..."o..05=Yr...]...=\.2*r.Ts0...h....G.J.%3"T.s...O.......>.....z.h[.K.m..z.WA.....c.,...m...PK...........O................META-INF/services/PK...........O................org/PK...........O................org/apache/PK...........O................org/apache/commons/PK...........O................org/apache/commons/logging/PK...........O............ ...org/apache/commons/logging/impl/PK...........O..I........7...META-INF/services/org.apache.commons.logging.LogFactory%N.j.0...~...E.M.l%%C.P....Y.`.N..D.o..9{eVc.*.1r..........1.>.......1..p..?..X.L..u..2W....{..6.D...8.)........Mby.|....^J.J..f^..ub..j....5..x.n......f3Jj....CP...vlE.J..!w.P.rz
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):19936
Entropy (8bit):7.511003282285897
Encrypted:false
SSDEEP:384:ryPbH105/su/xBbxi9hjroa9QG3Y2Wzxv9JMrRuuWPyEQoT49Mozkd1qQsFuHSdx:rimrliZro6pQZdGI+K83GK
MD5:DD83ACCB899363C32B07D7A1B2E4CE40
SHA1:25EA2E8B0C338A877313BD4672D3FE056EA78F0D
SHA-256:766AD2A0783F2687962C8AD74CEECC38A28B9F72A2D085EE438B7813E928D0C7
SHA-512:BB09DB62919A50FA5B55906013BE6CA4FC7ACB2E87455FAC5EAF9EDE2E41CE8BBAFC0E5A385A561264EA4CD71BBBD3EF5A45E02D63277A201D06A0AE1636F804
Malicious:false
Reputation:low
Preview:PK.........V.J................META-INF/PK.........V.J.-..b...s.......META-INF/MANIFEST.MFuR.n.0..'.....R.-..:..1s..Ri.*..-.o...../....;...|...Li.E...]gZ..3..t.xaZ`....3..!.i.4.I....2.h.S&4...".....HA.=CRe~..._~......#S.^.....V.dM.....v..LT...S..]..5.......^b..a...%.&...8.v...... ......5...B_R.1h.BdSA!..A...0...u.u!..k..If.z .......v.x....3..U.,..c/j.....T..T..s.?.Z....T.._.K.)rj..6.6.+.G.\g..1...O.^AB*&@.....].....S....8p....PK.........V.J................javax/PK.........V.J................javax/annotation/PK.........V.J................javax/annotation/concurrent/PK.........V.J................javax/annotation/meta/PK.........V.Ji.x.".......#...javax/annotation/CheckForNull.class...NB1...r;.7.P1....v....9*..e9.R.i.....\..>.q0FH...i..3.......!6<.zX.....q?...$P<.P..~.k}....l...n.@.5U..N:e.@`.|..Z.'_........#..o.uR..1...K..@i...I..U.........vMr....H..$...K.U8..^.&h..\}.g.If.Z..bk.LW...QQ?Pa......>.......v.B'.;...EY@ .;..J#.g.Y.8...q.c}.....9]",c..Vr|-._PK.......
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):4592
Entropy (8bit):7.472332336791559
Encrypted:false
SSDEEP:96:cZojhW61RSsEFM6nTJzkLa2SMNBWeCXYirGH:fNW61dG1zk22v0rGH
MD5:F2C78CB93D70DC5DEA0C50F36ACE09C1
SHA1:D58BEBFF8CBF70FF52B59208586095F467656C30
SHA-256:BBCBFDAA72572255C4F85207A9BFDB24358DC993E41252331BD4D0913E4988B9
SHA-512:82D77AF8C4DB84D6B35B8138DC73E6D8C5EBBC6907F77295627D8402A5C63AA3FEA05BFC0F8982B3A2120615D8EDC4FCB947468C1DE3DD33CF943690737E652D
Malicious:false
Reputation:low
Preview:PK...........O................META-INF/PK...........O...?...P.......META-INF/MANIFEST.MFm.]O.0....?4\......i...)...0.[;.n...>. z....S.7..^..\..uI.uF.my..\^$p.5...3Q@.Dx|..(.l.hN...3.yb.:.=o....}...t>..nU.Q.x..)..Z$x.!#Q8{..h.x..m.0xGnJ.Oi.@...j./....f...e...`.\..K.FU......\..E.1]......vyB.$:..w.."l$..V "...F.|.d._9W...`yu./....N,..>....L*....i\.H.7.IlP4..M..\...-.._......V...;....b...t....PK...........O................org/PK...........O................org/slf4j/PK...........O................org/slf4j/bridge/PK...........O....8...E...)...org/slf4j/bridge/SLF4JBridgeHandler.class.WktTW..Nr'7..&.!..3t.L2.h.."!$..Lh..-..$7....3...G.V..B_Z..6...*.....j},...Z...\..kY.....$...V.9g.......{..[/^....A$.Q.........n.x..Y...'.y.(.e...........:......>&.g.... .>.G?.."|8...a&'.<..Q&..#.e.....U|...t.S......2y..I...x.O....<...&.S.y.......?...}a=.....P$.,P.'.+.7p..}{[..@Kg.@^k4...x..N.....-.m..m}m...;..zvt........u...{%....4.-..l5...a.L..>....$...P..$F...W...'/h...?
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):384581
Entropy (8bit):7.8266601816509445
Encrypted:false
SSDEEP:6144:dZa0D+NvOhplMl89fbCYCs+ibKzoiejuikhYGy9lww9SNieiZ:dZa0DiOhplYOTCY9KXeSikhY5SNU
MD5:D98A9A02A99A9ACD22D7653CBCC1F31F
SHA1:8AC9E16D933B6FB43BC7F576336B8F4D7EB5BA12
SHA-256:8E495B634469D64FB8ACFA3495A065CBACC8A0FFF55CE1E31007BE4C16DC57D3
SHA-512:A31B9950F929A7E5A600D89787EF40E42A8A8E2392E210D0C0F45B3572937670A18A524F1815508CD1152CD1EAA7275CB7430BA45C053BE365C83C231BCCD3F0
Malicious:false
Reputation:low
Preview:PK.........MR................META-INF/PK.........MR................META-INF/MANIFEST.MFu....1....;..Z....N6VDp.f;l.Mw*.."...of.....Hw.[.,'....4..X....Z.<'..*.....:8..L..-....R.HO..jg..,g.?b:..iP......z....H>f..x.&3..A>.&..j ...%9.X.e...........1~.Z]..R.4\CK. M...PK.........A...PK.........MR................junit/PK.........MR................junit/textui/PK.........MR................junit/framework/PK.........MR................junit/runner/PK.........MR................junit/extensions/PK.........MR................org/PK.........MR................org/junit/PK.........MR................org/junit/experimental/PK.........MR............ ...org/junit/experimental/theories/PK.........MR............*...org/junit/experimental/theories/suppliers/PK.........MR............)...org/junit/experimental/theories/internal/PK.........MR................org/junit/experimental/max/PK.........MR................org/junit/experimental/results/PK.........MR................org/junit/ex
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):46265773
Entropy (8bit):7.928103174719821
Encrypted:false
SSDEEP:786432:KKIqBiBnq6iqCA4MjL7/KxPMy9D0rYCx8SThdHxeE1+K+CrnDOZ8htG:KKIqBiBq6iD+7K9D0XNFdHxhwKXaB
MD5:3009899563750ECF2653D51845BF87F4
SHA1:9BF624377094877355F17AFB84619B09B7540A79
SHA-256:0DD44FE00F35509F099BFE1C58589DEE9187EB7683502DFFD25E04DF580A113D
SHA-512:8942876A57D9BFF3AB60264C88724C35534C31A6005074504AF71D75E2DF5F215FA69089B8BCBE8A1ADE88A57A3A00923A3A62E91EDE28C1A8EC277F80CEE2A0
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.....q...........META-INF/MANIFEST.MFm...1.E.>..H..,..*.....g...'.%..G.F.......0...n..<..;.MP......&H..LX....N.+J..G|....!.....v.........v.ux...PK..........A.,a.0{.......%...META-INF/backend-common.kotlin_module..1..1.EG..T..J;..AL%.{.M2.q....7.....><x....U.f!....e.D.m$..$Z.]..\.Z...K)......P{._..[..K..5Ws.#.B..q.......^_.p.3|.PK..........A...S.~.......)...META-INF/backend.common.jvm.kotlin_modulem...0..a#.:Vbc..C......nj....(.O.........5...m~.........,.E...y.(...YsVy.1...%.1..%,...b...FES#7....|$+....q.N$._L.5.8..PK..........A.Lw1.........!...META-INF/backend.js.kotlin_module.SMo.@.u..Z.QL(....D8...{.F(n.F....3..w.....7..w.(.....r..;;;..Q...h..?1.R.Y.L..J'....V&Q.)eu.f.\c,&.n..wF....8.S...M....[.l....N....D.3....."...:...m....G0.$..../l..Pi.....x.......i~.....{G.Q.O..'Z"..oSF..^..-}..r.e..(.+8....n1+l.MX.\.vl...5T.k.8wj....%.>...8Z..o.Q.S/s..YH..lKxZ.R...>...I*.5..I.]..4.9\....nk.'.^YW.....Z.ZAp.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):724278
Entropy (8bit):7.911761122976862
Encrypted:false
SSDEEP:12288:MHVh4xZt2e6jJA4laM09vDFXoNBq67p/IknuwCpSt/4+ZDDIcQ3pxlIE4q7mMYiQ:2qxZt2e6jJA4laM09RoB/1Jo4W+pQ3ps
MD5:7244F5909AAC831CF38E58B66D3CF478
SHA1:10FAF8AC3DD5975ED972B2BC395B4FFC7FFDE246
SHA-256:97DC5704B4FD25B15A9B1ED7FFD8498AA5807877FB6ABE4D8B66D6D10B39CF36
SHA-512:53C0ED9A04556ACF2E17DC906C408D948233DC5B33DA3497DE5F60103A1AC6B42BAA80B62735F702B28701106CC55579D534616DD69782010C7291A6FDB10AA8
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.^c.op...........META-INF/MANIFEST.MFm...1...>.wH.....*...ub.GF.n6.......?.......}..)...K}.*..v.[1A..fR.2..!g..?..Y...:.<@K......S......{.PK..........A..dj.........$...META-INF/daemon-common.kotlin_module...j.A.EK...1.........."....r.H.~......G..._ .....T.*.(.@!.K..W,5.....%..>.8..F+$.l.8.Z....Y...~$.Z.Ti..lL.W._0.).....V%..{.d8.[....V..g..0..u...K..2....h.1..T...1EFsX.}p..B&.FyB.s..ueJ.}.y...K._1.z&(t.......N.6..PK..........A...E.........$...META-INF/kotlin-daemon.kotlin_module..Ok.1..G.S....(..E.a..J.E....<.q..$$S.~.~N...D{.!.yy...\.@/.........,...y@mc...h[...g.k.......Z....jE..&|..4=...M.+.n..{+...W3d....0....vV.UdhQ3.W.F..E-F'r....t..h.o:..S....\....#..{%..z%..=.J<..;..?j...V..En.w...a.PK..........A.................org/..PK..........A.................org/jetbrains/..PK..........A.................org/jetbrains/kotlin/..PK..........A.................org/jetbrains/kotlin/daemon/..PK..........A..J.=....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):2974474
Entropy (8bit):7.883177309703105
Encrypted:false
SSDEEP:49152:Qq5rtXP6vrNSFUR3Jxdd+VpQeiAREoBFlw7wyCrGEAVrPpOdfMGVF+:QUE3szeARVFlwUHK7dPpOyGL+
MD5:A970B96602F05C10546CFC086007FED0
SHA1:63DB9D66C3D20F7B8F66196E7BA86969DAAE8B8A
SHA-256:91FAD0B42974A7D5811E30A61F05706E176B144235717C6DE7E81E3A781028F2
SHA-512:877C69AC4B8F27CF655C2E65930D9547394428607B55DB3613737DAF09272ED8858720CDFEFA6AF47DD9D79E9E8121236D9ABF453D8AC6B64FB81B589182FEE9
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.A.............META-INF/MANIFEST.MFm....1.D.@.!..9<.UJ.<Is.}.=XL6G.....9.r.1o.'\..~@...q8Iq.[...[.....z'.H:....R.z^*1F...Dmd..H_.S.........|.=....;J.j`.KgVq...D........)...PK..........A.................META-INF/com.android.tools/..PK..........A.............$...META-INF/com.android.tools/proguard/..PK..........A...........6...META-INF/com.android.tools/proguard/kotlin-reflect.pro.TM..@...WX..JU;..Bp*.He).`..'..N<.=i....O.tU-..n.?.........+J.+HkR.)......-.P.....sJ.+.0........v>]|x;+c.<W..r).3y>.%6..{2......u.2.V.#..6.G.[`.y.~]x.....7U.<sL>Qd..Y..J.P .^.+....D...t....U...NH.a..~........<.([*.B....'...=.)0`..n.wH.......`wR.*.,X.gL9#8....h...T.m/Y..?..k......c...E....J...."...GN....t+d.K+..N..:...S.....Y..m..XrGJE.... .z..2......fa...^......QL7..[....\=X.R.V>.7.-J.3."..p...n.Ou.fq.........ls)?......X...a.t-......C..o.BF.&.v.RI.........OPK..........A.............)...META-INF/com.android.tools/r8-from-1.6.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):11906
Entropy (8bit):7.701687811162848
Encrypted:false
SSDEEP:192:eRMG4oMooPUz56gZBrgjgWIbmmc4Mh0qVUzqkpBCUiHREmg/E8X1bFFCnNh83dlS:eRTfMUzldg0WeHc4M7VUzqkpBCUixC/2
MD5:04BA8572377E518899CF64C9D18105C3
SHA1:A8C231DA2246928CEAA727CEB2049CD24089D1E4
SHA-256:E4724170989F4BC0ED39A0AC15D7A38EB511788722542AD7FB81AF1BD2121325
SHA-512:968409BAF07039C7AA2E7C506A42C993CA217500E0F0C4CB3AE148643AA3DABF8B5D392B405DACB6820A33230BC571D927FC7033176DB6B44617DD5413A40925
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A._...|...........META-INF/MANIFEST.MFm...1.E.>..H..,..*....l..Q.'.........{\8......f....7.;k..0&...#.I..{de.h1........+,9..>.?o$?......!cl...n.i.?H...wD..H....PK..........A..V..........?...META-INF/kotlin-sam-with-receiver-compiler-plugin.kotlin_modulec```f```.b.(.....PK..........A.................org/..PK..........A.................org/jetbrains/..PK..........A.................org/jetbrains/kotlin/..PK..........A.............%...org/jetbrains/kotlin/samWithReceiver/..PK..........A....\T.......Q...org/jetbrains/kotlin/samWithReceiver/CliSamWithReceiverComponentContributor.class.UKS.G..f.......,..`bK.b.;.c...G,.. .T.i.l..j...)>R...S.9.c.J.TR..|.J.g.<$ ..Ti..[._...3.._.....6..\...Z.......+m...}...eZ.ay.....Y...:.#g]Gz.R....cH...C.....Vv-SF..0wi....]....Z-..T.:........3..............&..v.t.P...ja._y....p.W..g....m......f..p.m.t.H.s.[/*...)".a.f.X.^..fxF..g..U.p.^v3.>$b.E?CGF......;T......`.4\g......K..R.z..|zV..d&.N...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):42045
Entropy (8bit):7.754800520990094
Encrypted:false
SSDEEP:768:QwUprnpDS/wcDm/7o2OePnY3qqjJVUjPEc0EUGMFR6h7re8QGMY1F3vFwk9NLnIq:WdYDetPmBGPKmdrOafLEoMdCQ8BorqE8
MD5:4613A01B6FFBC4BCC7299C3D42AE3E03
SHA1:183616B52CFB8DDAA8A2A15BF926E87DFCDDCDE3
SHA-256:B7F8FA938315276C1357BC6BF955034D467EDB4242BB12A396C70F36AC48D3F9
SHA-512:98855519CC91F3F34B940F9A83887C163AC8DAD8D0DDBA9577B7002F2F4C5B00950A32C4F806CE028F3B47038792888B5F2B861F4C36EF1C2BD08123B7162FB1
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.P.u.............META-INF/MANIFEST.MFm....1...@.!..{x\..Z.\#b.t..d.6..{...-.<..#......Q...ag.1..Y.......{.M...BUA...s...Pr-...........>.i....!L.Mg.?.?..wB..j.X..PK..........A...D........,...META-INF/kotlin-script-runtime.kotlin_moduleU...B1.E#:E\:(:.(ox.... ..R.;........ b..ro.!.9...,....g..d.....G.x...f{....*pV.j.w.._(}.'>.B.3J. jco_...;...S.MZ..,..jH.>.4..PK..........A.................kotlin/..PK..........A.................kotlin/script/..PK..........A.................kotlin/script/dependencies/..PK..........A....P[.......@...kotlin/script/dependencies/BasicScriptDependenciesResolver.class.U.r.G..z%KB(.Q...~...b.@HX.".P..p(.|.!5Z...Y..*..,9.\..C..w.+..+caS2qr.azzz....?.z.;.E.%...m....F...}..R.JF...N/...We...i. ....7.z....%}[D.pk..8..B....K....Z.E.....!o7UDh....G(..'.:7.)...j+...V....}$.....>..oU.#...C.&.....J.E0..7?.......10....^.>.Fk.\mk...j......z_.~p.......%..........;o.}.F*..M.O.sF...?....^..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):220361
Entropy (8bit):7.8749792805584065
Encrypted:false
SSDEEP:3072:K1d2SfOIgk5Nb/473AUS6qastDJVI2csDg1vrLpMw1SsIaskeBE:ucSfVgkvbW3Nnqasxo9T1vuwQsIasnBE
MD5:01F7B83945499FC58687FD2035EA00AF
SHA1:6C072554C2D163012478A93278B208C7228AD9A4
SHA-256:EC66F44A4B41B3252CBC091C9D7C096BC8BB59A211182B7DD77C6694F0977F3C
SHA-512:861F9E47925DCBDA7CD5333042380F438EB9B489D57DD3CAC99E2153268160471A55F46CA1558BBF2A000A045A0FD7AA671193944B54FF611EEB35005AE82911
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A....o...........META-INF/MANIFEST.MFm....0.@.@.!c..X.)..B7q.........."....[*....j$\.4.c8..aG....W.%...1..9..V.]x....8O....s....'.hI...Vb.!.7PK..........A.................META-INF/kotlin-scripting-common.kotlin_module}..J.1..S...j.)...=.;....i....X..&!....|C'.z........G)u....;...?#}..L........[pl....x......../l..h.,.....k..$..X:[O....V...Y1...5.......=7P{...........>..9..G........ ......[.$1..N 3.#1..~....u.r...........~.^..!..6%.^=._PK..........A.................kotlin/..PK..........A.................kotlin/script/..PK..........A.................kotlin/script/experimental/..PK..........A.............'...kotlin/script/experimental/annotations/..PK..........A...........9...kotlin/script/experimental/annotations/KotlinScript.class.U.R.G.==z.0 ..c@.c....<2...cc!'*c...T.X5...fT.#.;v....7d..X.R.=..@dR..P..s.=}.u.......%T...y.c..l.v'..AG.v[..w,.^...s.."...Q:.C.......z..h..`.:D......b..e..x[0\.u{c.U.|.m-3
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):385274
Entropy (8bit):7.8931972190708
Encrypted:false
SSDEEP:6144:t7fwnSU30vO+IhpF8wcQMu1MRn1I+44/UDLMegTHlQDWDSACmn1uc:t7fDvHIhvGu+1n/U35bESACmn13
MD5:5B3B5151D78D59F2291742E7C62E067E
SHA1:F279E1C63640DF6E24371AE9E009DDBE1AD8B723
SHA-256:D2DF8DC2453146AC27BCEC01890C4CF6B04D18865B16D9D315661CAA87387392
SHA-512:545F7FDE83B50CA9FECC5B5724A73335529EBC859A8D02F788A7427AC3D153B4C4E17F3FF604764E63E356D13B36EDF49A932AD50C5F27F8D5F6997AB94FC5EB
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.C..w...........META-INF/MANIFEST.MFm...1.E.>..H..,..*.....g7O.L&!..G.F....(|.P......<..9..Q .......jf..un......PV.....5..2SGF...{.....$.....c.,..k^PK..........A...>.:.......0...META-INF/kotlin-scripting-compiler.kotlin_module.P.J.1.N...%..E..<x......i. -.Q..q.6..IZZ....L.=U.!!........c..>.....T...1)4^Nm.h./.]@S..6.5.tzV.......0..\..hMo....x.......N,...6..`....A.....j...!.W~..wY..S.)..8Y.."....F?.|.....8-...q...!...Y....Fc..R.B...X.<ZU.k.U.hF..........{..%Ary.....H..PN!.U....t...T.#~...x..Ht..h..4}.B.Lz./. .$./..>Q...g.}.PK..........A.................org/..PK..........A.................org/jetbrains/..PK..........A.................org/jetbrains/kotlin/..PK..........A.................org/jetbrains/kotlin/scripting/..PK..........A.............(...org/jetbrains/kotlin/scripting/compiler/..PK..........A............./...org/jetbrains/kotlin/scripting/compiler/plugin/..PK..........A.........&.._...org/jetbrains/kotli
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):317889
Entropy (8bit):7.898474271276818
Encrypted:false
SSDEEP:6144:x1UeCYCesgU87Z6C3gMI6kCVxkOD9fyoIfyqN5jixf/3B9zh:x+rUMmFgMI12GOD9VIfyqyf/3V
MD5:1A6A55F4B2BD49D9DBC5371699E23D2C
SHA1:12BD0E32075F54B774975D3E14715017FC7CB0C0
SHA-256:A1660D6C920303E304813239D4F8CA0FF801F22425D42DF8E78FADC057BA7C06
SHA-512:871336B6219F27FD3411B326D10CDD6E5A92592991F7CB080C0BD415F303993B93B54E01C1B9FFB5A130E95CFE5630FE12C569DA5E1AB8D095BA8E9CE74A2C37
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A...HRz...........META-INF/MANIFEST.MFm.1..0...B.CF.^.4SF7.n.6..0y....Xp.t=.n...t.;Z.".N....\.2D..n....&..[.,O.J...w..W........D....f....."..y{..[`.f0..PK..........A.................org/..PK..........A.................org/jetbrains/..PK..........A.................org/jetbrains/kotlin/..PK..........A.................org/jetbrains/kotlin/scripting/..PK..........A.............+...org/jetbrains/kotlin/scripting/definitions/..PK..........A....l....S...A...org/jetbrains/kotlin/scripting/definitions/ScriptPriorities.class.T]S.F.=..2..`...#...c.jS.65.!.4..PLh.>d.fq..f..4../}I;c.f.....L.W....~.e......{.|......C.S..P.....v.k.u%}-../..+...g%.n+.)...c.;..p.n..E].H0.?.].`.....Nq..`c..T..5m.j.8...|.r_....!.....ql..%Z$PC.....Z..[aH......i".....V..7...o......_q?f.........A...WN..z..s.=]..'J..f..=.;h......r2.01.si..............#D.~ ...I.{.C....+....4..[&..m".#..K.)...P...0mb..I.v.{;.......>..`..t.....hE......Q.3..n.h..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):196286
Entropy (8bit):7.911757664385426
Encrypted:false
SSDEEP:3072:Pb+wSFluXpCvWsJm992PU5V5OU0r29FETp8YTaZTdNiUJNATquVPL2y1wSDh:Pb+wSFluXpns/U3sUPYp0NDdAmuVSy1d
MD5:3A3FF793E12584AAD257E09784E25709
SHA1:90F94E43428B14E99123EEA93411D2B8DA9AA72C
SHA-256:FC0D0FFA5D083AC9C94BC7F86949A057E2F9711212B3FC72B745F678B3CCFFAA
SHA-512:D2765AF266ABC01D01C460A951ED891DE2954197018FEF33B4C2392BD4BB51F861DCB4BE4467DDFC4D7F4162DA707CCFE93A154ACBC5F5321B53E968F7CA4787
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..|,.o...........META-INF/MANIFEST.MFm....0.@.@.!c;\.4SF7.7q..*....~........%3-..7...)....S].Vd.A...L.....B..?...?..(......"L1.ng....MR8..%..w.}.PK..........A.....4...9...+...META-INF/kotlin-scripting-jvm.kotlin_module...J.1..St!...U.EAq.b..?Pm.e...2...$$w..H>...N[.]....s.I..'B.......gO.{..d"..`. b.....J].uB..T.`.h[k.qFJ..H.5......U@...c~...w...>.-...{.Y^;..&s......DM.?F]:.B.^.m;.....{.u...p...`..0bQ......AH9$o.v05.q..-.]..r.i......Y...&..eIb..g.$\aw..iV.4....k..4.b.5..q.dc ..s.>R.Q.............:....Z....O..PK..........A.................kotlin/..PK..........A.................kotlin/script/..PK..........A.................kotlin/script/experimental/..PK..........A.................kotlin/script/experimental/jvm/..PK..........A.I.6.d.......A...kotlin/script/experimental/jvm/BasicJvmReplEvaluator$eval$1.class.T]o.E.=.;6q\..R..i .M....|8Ii..\.R.(...x3u'^..]....<..@. .x.G!...(.AH..c..w.?...7..h..q.i..0..4P..*.=eR..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):125182
Entropy (8bit):7.866900573572389
Encrypted:false
SSDEEP:3072:2kI3CFkYn8JMa2o9D3QiCx6dXGj6nOqXJPdeEAYlCl/+O0Uf:2ACMadsCxZBAYlClIY
MD5:1FB6952798D895FEAF6B908A2634AEDC
SHA1:62BA9E8ED8A353D82CD06F5AB27607051EE42C48
SHA-256:39311A8C4F50AB791A45B6BC09C9D203CCB19E1A084328A19015EC5B2A7E7082
SHA-512:C1BBB65320D7B2DC690A500D61ED88B7B59DC6FB50CC50B06E779EF37D69B130E3CD4BC422B94ABBE3EC1E8453CB5F8EA1603B30CC5AB2EE76E390AFB758E85D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.@.9=r...........META-INF/MANIFEST.MFm...0...=.w...K3etS.&....ir)wG._.E.....3.......8..;xw.k..l....d.Sx6+.7..gxl......n..z.,..a.1.>m....$.3.Q2.z...PK..........A.D.....Z...9...META-INF/kotlin-scripting-jvm-host-unshaded.kotlin_module...N.1..]...,7UHe@0.P..U.!....'suI.S.F..xj..T..`.........0..;.6...O..m.^j<..(`...C.{.b....nJ..&..Z.F..Y...J.]f....cq..86b.&..ob}.i>....`....s..c.....X.u;.#7v.QM.kbe.a^%..C......#K.....;.~...........PK..........A.................kotlin/..PK..........A.................kotlin/script/..PK..........A.................kotlin/script/experimental/..PK..........A.............#...kotlin/script/experimental/jvmhost/..PK..........A..O.Aa.......J...kotlin/script/experimental/jvmhost/BasicJvmScriptClassFilesGenerator.class.X.......$kdY.#.".......q...n..l..B.m.X....H....-.M.......]H...&..MjH.i................C~...{....|..3~.._.............^....f.9..l.to.;o.f....zs....jY...f....T.@.T.V
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1495020
Entropy (8bit):7.940853295563118
Encrypted:false
SSDEEP:24576:AYXu20LZ++gSItPj+dPXlnQ8pW2Mh8t+ojR4bzQhw0GwXdCVLJ8e+b:Z+1fghNjmtW2lrikhw0GEdCd+b
MD5:F3D746FBFC44A2EE06403D42622E0018
SHA1:A58E0FB9812A6A93CA24B5DA75E4B5A0CB89C957
SHA-256:76A599D88B167E8AC90879B6DAA722C6AD3452BA714C9ABA19BD196544B97F1C
SHA-512:0F20C70556C245903558107D24EF517F770F0984E124548F88162FB86914573C8CDE538E45B3B12E18594B6964B7826948CB577859483F2FE122222474EAE293
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A.................META-INF/MANIFEST.MFm.1..0...@.CF..X.).NV..q....R...7.....}..M..E...Pbg...5..#.x.%.I.:.N........yc..pIqM\7.L...wf.c..n.!c@_..k.uG..-...3.7.c.%egF.s..E+.>PK..........A.................kotlin/..PK..........A.................kotlin/collections/..PK..........A..e..T...T...&...kotlin/collections/ArraysUtilJVM.class...N.@....K..AP..........b..T]P..j..ckz1.t.q...P.3E.E..t.....3......#....c...65l1....Q.!.h...'...P...^.wC7..P..X..e..B.`6..!.u.GRx..K.:........W..g...5.%.a.1......{#.r8&G.9E1.M%#C........j.y&.....M.BO.<.....}...NC)....u...8p.S.\>u...0.C^...E..._..<?.7JzO.#C.H=..R.0h...."..`OIy..|..P......T..H........d~..).2J..).B.....[M..OPK..........A.................kotlin/jvm/..PK..........A.................kotlin/jvm/internal/..PK..........A.1J.pE.......2...kotlin/jvm/internal/AdaptedFunctionReference.class.VMW.W.~&.d.0.`E.@E.!..Zk.*..F.(A.U.0..aF'.z...X........v..M..?.G..;!.I.=..>.{?....3...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):193118
Entropy (8bit):7.6349124964491955
Encrypted:false
SSDEEP:3072:115cIYkpWVOoaE4Fc44WCESEOPvb5EJIrPlgk0wvQeFA98LBJ:Z6GWVTaHZFuTIUtg+vQeFA989J
MD5:DB67651389CA7F657990D4F69985F7FC
SHA1:6DD50665802F54BA9BC3F70ECB20227D1BC81323
SHA-256:57962F44371A746B678218A0802A8712C6255206DE9A69EDE215E3AA4B044708
SHA-512:9B6AFED55003CC51B6F4DC662B4ECCF8DD70050C6FFE38B8DE48AD4B9C56DE8F0120E546E0B606AF5758239D35BF46A33E57913E1C2C011C97C83C658553AA91
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..6.............META-INF/MANIFEST.MFm....0.@.@.!..W,.Q'.."..p.......,....7F.'V...J.....c..fd.. \I....M.PuJt...,l.y..7+e...Y......~5.?.....&..a..m.....$%...U...PK..........A..~&.........+...META-INF/kotlin-stdlib-common.kotlin_moduleeT.n.0.u.x..8a..@.^..z.znO...F.&...(0..&*.*E%v.....u..l.`k..qf8[..x.h4.....6..;..m,.i...T..Je.T..S...J;..|...8..f...G.._..#......LX...^V....v.Jb..b..eX'`....1?>..A.p.:g...f..k.Z....}..T"..J...5.+.yKa<......d.afRyO...:.......H...s..;... ..(7.......Vw`.Y..@.U$.xOn....f.s0.B.@..4B....YL.........i.&.Hl.$v.}.|c...A.[.....6..I.q..Z.\B......6..v...>.y. ...g.u..S...YB.....7).d`."p.&.........R.,.3.G@.7."......*.................a.p6.L.k.....A.....)C......5"...f^%...C.=... .....U.}.e&.!t-.....W..-L....HW.........]..."9.1.4..o.].`...j..N^.3K&v..'@...R4.`..2B.RE..5..|.m.......V[A....p"+.K.6.......Q8....Y.|...[.i_....+.8Sq.j._{[...sqX..e&B..#.....h)..h\.6-..-Un2.m...m......
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):22894
Entropy (8bit):7.892127595829937
Encrypted:false
SSDEEP:384:bi074xjxa3dvG87NuGDCgjW0z6BAXsaeNLgOg0ogUhcYr8eRdnN7:PMlaQwelo6BAkLbLfuF7
MD5:B471182F952997B2ED62911D28321C7A
SHA1:84CE8E85F6E84270B2B501D44E9F0BA6FF64FA71
SHA-256:1F966E54E86CF4B7D7014AFDCE04E0F3EE4625084CDA3494EDCCC7B84AF52664
SHA-512:2B2A88686DE991924B488AB0BFA250B432EFBF4DA2DF5FA9CD62D6D983C8BDB8A17909F02561263966734A72EA07E6F2849AA95719DEED2294E6EC28A99C6F52
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A................META-INF/MANIFEST.MFm.1..0.F.@.CF..XZ.2...{.'.M.%.....)......gza.x`....9hu.s..,^*.;I@k.$..........V.....E.s.s.:..y......V6].........l..[.....F..J<.l......J..PK..........A...:n.......)...META-INF/kotlin-stdlib-jdk7.kotlin_modulec```f```.b.(..%..._......XZ.._......]b............+H,........%.. FPjbJxQf.P....LhIf..#............m.....PK..........A.................kotlin/..PK..........A.................kotlin/internal/..PK..........A.................kotlin/internal/jdk7/..PK..........A....Qc.......6...kotlin/internal/jdk7/JDK7PlatformImplementations.class.TKs.E..f.Z..D..F.!8/l.U.....yU.(...(.F.A^i.....p.o......r.......N,Sp.........O.5<a..B.{...JD...n...l=z...s.C....._.E....@.........a....... .R.6..|..........y..k#..{...a.q.B."....A....Pm.|..!...&L..iv...i..@E....0................}...W..lW..PZE.1aa.....KW..L....(....<.p.,.I.W1.U..d.5.oc...F..t.:....I....N..<7..r}$jcM...yXD...3L./pE..41
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):16220
Entropy (8bit):7.6089607592661554
Encrypted:false
SSDEEP:384:VTXZZgKqBjcomsk2cCnOYVxFCeTUfshSbJm2xOnIx8:NXGBjcomsk2cCnOMFCeIfsAbJm2xOnIW
MD5:7A11CD5FE40B6103E529D281B57B03A9
SHA1:E613BE5465EF1E6FD0468707690B7EBF625EA2FE
SHA-256:B2F8364435EBCB0106FF9D4415A11FFDEF8EC7786EE6E5ED465A01556CBD1683
SHA-512:2AE074EFBC1C02BB502BC5D4C7F30E4B00D222D31BCD0B4DC0FFC19046BA60F4E1D18C4DB107C60861D41EB95CEDEB8E1D731608A0ADE966BDB2A921FFB5C558
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A...`d............META-INF/MANIFEST.MFm.1..0.F.@.CF..X.A2...{.'.M.%.....)......gza.x`....9hu.s..,^*.;I@k.$..........V.....E.s.s.:..y......V6].........l..[.....F..J<.l......J..PK..........A.6..>........)...META-INF/kotlin-stdlib-jdk8.kotlin_modulec```f```.b.(....%.._..........\...W.%..x.x[x..12p.q.A.....&..kq.C. yF.u.n.|IjE..hPjzj.kEIj^1.AL\......Z...E. .....R.P.3K.c.O/+%.BJ..1.A.$.......(1h1..PK..........A.................kotlin/..PK..........A.................kotlin/collections/..PK..........A.................kotlin/collections/jdk8/..PK..........A.K.~.....M.../...kotlin/collections/jdk8/CollectionsJDK8Kt.class.UKS.G..f%.B.......E.x.p...(.`[B.\.R..i%...,....%EN..9.CnI.......=+..:$T...........~...^1$*..-.,9.m...p.<.W..W...ZN...".F.H..?J......F...QMn7..F.L1x9Q..P..#S...F.&..l..\....1NR..s.h..*.....~}a...s...A.5.PH.S..M..q.}......0k.n..YYZe.l.Y\.5n..,'....i.C.....v...q}..]2OTq..0lp..J...M.I'.......k.....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):2679230
Entropy (8bit):5.6787422144437905
Encrypted:false
SSDEEP:12288:6wqNB0I9N9kxOJ1D0rmvW/R2qpvopTMJdnFXJRxYMgcqggbx3ezvsFzIL6mKalLQ:80IkQJ/m2yDugglOhCGQ
MD5:7090A9ABF5D42ECF16DCF485E25300B1
SHA1:20A6668B7F8A5BD2CF8D22C6A2E89766C9EC9185
SHA-256:A973EFBC4571DCF5B02462B79F92F384E428886B287F12A9A2B41601EF971A5C
SHA-512:BA06111D1B058E36CFBCB39FBA80D22BCAF8DFBEFE0E46DE553EFEC5F0A8E53B4F67E6FD3484EA246538B39C31175237D00AB19A4544FF9FB635BCE46D89204D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/PK..........A...v{............META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Title: kotlinx-metadata-jvm..Implementation-Version: 0.2.0..Implementation-Vendor: JetBrains....PK..........A...d.........+...META-INF/kotlinx-metadata-jvm.kotlin_module.....................N..kotlinx.metadata.jvm..JvmExtensionsKt..JvmMemberSignatureKt..JvmMetadataUtil.A..kotlinx.metadata.jvm.impl..JvmExtensionNodesKt..JvmWriteUtilsKt".*.PK..........A.................kotlinx/PK..........A.................kotlinx/metadata/PK..........A.................kotlinx/metadata/jvm/PK..........A.............=...kotlinx/metadata/jvm/JvmClassExtensionVisitor$Companion.class.......2.(..7kotlinx/metadata/jvm/JvmClassExtensionVisitor$Companion......java/lang/Object......jvmExtensionVisitors.kt...Lkotlin/Metadata;...mv.............bv.............k...d1..E.............................2.0.B........R.....0.8.X..............d2..9Lkotlinx/metadata/jvm/JvmClassExtensionVisitor$C
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):339283
Entropy (8bit):7.888412480626088
Encrypted:false
SSDEEP:6144:xwUtV0+r+v5SQQvuGknz+SKCnRwpr2Q1/KytGKBUxZiQ:GuvrmJeknzgCnRwprv1BLUxV
MD5:6CF0FA5B5D4F6B8226FD4A4BFB7532B8
SHA1:0C6B206E80CFD97E66A1364003724491C757B92F
SHA-256:7E56B32C635058F9AA2820F88919AB702D029CBCD15285DA9992E36CC0AE52F2
SHA-512:A4C6CE768528A03C219CC6A41B22293F78E433C849C90391B64DDA3F2376FD79951A89C5F4E6701BCBCB6EEE9ABFFE2390CFB12DBA3B885E4A3D411A26B78F40
Malicious:false
Reputation:low
Preview:PK........Jx.D................META-INF/......PK..............PK........Jx.D................META-INF/MANIFEST.MF...o.0...#....6.. ...a..i]3U..=L.9..c#.$....H....G|...}.WL.......B...4..nU..3.V:.....g.y.|...7A-(.L..d['....u..:...I.2....H.?..F....E.G M.....c;F,...xf........l.+..t..S]......M6...N.6.......cu0.......#........FL..:.`.....3.t...H..U=.O............"m.y.e&..B..?0.e.P.E.....`<"..).N...;.B..K'.$=.)..GP`..BY....'!.....b.`9iG0.8....:}.W.k2.N.....H..#_..3.l$...6.S.I.7"..KE$..-......R..1._..%P.a.$.Y.$.p..5.G.....K...5d.<.K.<.L6V..oN.X......%u.=.3.D...._}P[.?l7..v............p."......km<....I..b..h....*z.Q......PK....Y.........PK........Jx.D................META-INF/maven/..PK..............PK........Jx.D............)...META-INF/maven/com.esotericsoftware.kryo/..PK..............PK........Jx.D................META-INF/maven/com.esotericsoftware.kryo/kryo/..PK..............PK........Jx.D............<...META-INF/maven/com.esotericsoftware.kryo/kryo/pom.properties..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):23702
Entropy (8bit):7.676680500972717
Encrypted:false
SSDEEP:384:MB7RMRe2T4rYJK23naLTP9Wc6NZIp2KwnObkkLsqtY64JNae+:g+FT4VaMTVZOIpZY2Orrh+
MD5:3B22990E0F731C139873E7C5F48853DD
SHA1:69AF1F8A7EF3040A2881F7EC105E0A86FB158AB2
SHA-256:AD9D34D0B7F0BF576BE2B5F844988FD872BB99F87ECFFA41D54A8EBAAD79A10B
SHA-512:C70A080409A2741DD1977318CE78B61F86FC8E02A2120E934E91CC3B8B0F9BB67E0BAC3D3753A0E7A195FF1866BEAD77E3FC51E1EDE89BB537A6869EC58A5724
Malicious:false
Reputation:low
Preview:PK...........O................META-INF/PK...........O....q...&.......META-INF/MANIFEST.MF..]o.0...I.......ta._[.t3b...b.PV...?...G.%.9=.y.0.1_C...T.e."..mk.....s..,EG..F........$.m..h..m.3.t9g...w..`g..H...8f.....R.x.....[.D@.q..d...s.O4H..}=..I..?.HF./..2S..7~3.}SZR..nHg.K...H.Bl.p*..mM5....SK.!....w....I ....Z...@*....x....d\A0.....$....w...'..h.i...0<.AV7J..Z> ).mk.O..xN..W..y..C:...u....m!......)r.d..3[.B...5.=.n.....G....g~....PK...........O................org/PK...........O................org/apache/PK...........O................org/apache/log4j/PK...........O................org/apache/log4j/helpers/PK...........O................org/apache/log4j/spi/PK...........O................org/apache/log4j/xml/PK...........O.o.K...........org/apache/log4j/Appender.class}.KO.@... P@^*..>6...1q.........wc;.!.S........2.N./.Y.f.=.......8....}.2.......pd.......(._....c'}...\.8.......U..\.....X.\_E....0...p."x....r0.Al.-...O4....q..tF.&.%6"...V.......*.*...G.W-.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):4965
Entropy (8bit):7.383914154819578
Encrypted:false
SSDEEP:48:z6aC5xYWpzztvTlAe6lQyuB0Xe0yADP6BGeSCxLeD9jvVXPh9s/npNFv/rSf2c4E:z6aKzRvTKVfa2wrxLalVp9kv/mfEUQO3
MD5:F7CFBDF63B67DF0BBFA4C7CB260885BC
SHA1:59BFCD171D82F9981A5E242B9E840191F650E209
SHA-256:A678CB1AA8F5D03D901C992C75741841D98A9BC3D55DAD02E84D65315C4E60F2
SHA-512:7B4082766AD740D86708783F3B08780ED72DD18062AA9BA422C4B9016B332D2334AE511F50EF7D89E4EEDBDAC5CEBC51AB6DDAF4D1EEA857A3250EB5962F0D08
Malicious:false
Reputation:low
Preview:PK........,s.@................META-INF/PK........+s.@.jguf...|.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ...E....]..l..fz..F..\.\.PK........+s.@................com/PK........+s.@................com/esotericsoftware/PK........+s.@................com/esotericsoftware/minlog/PK........+s.@l.a'....*...,...com/esotericsoftware/minlog/Log$Logger.class.T.O.U...egg.....v.......U.]Z.e..+.b.v..e`v.....7.....&>.k..K4ZM....x..............&s..|...=W.....#X....!.!..r..1<,"##.a....sUPs....j..#|.Jx..#.F%.IxLBN......"N.h..I..)....7!....8.'e<.s".E.....S.E...3DzM..3..;&.......5mc.\.6.6m..>..5..&?W.ao.,...X0\.m....R. y<.;.Qr<.5..3.-k..(.....d...S..$.....%,..$.=...m%.9.Y..x..e..x".@.t.&.......dXTz.A.5.(8...nS...h.JZ....O3..2,.M.Mk.GU7y...R.U~.E*....%Cw..B.".z. .9.^.<.]..2y.%j.!.. .....I.3.. ..`......{.%.n9...9...5....<...}..d..3#C...L..:..|.o .a.,-.[u..a]<....<...KA.....".+p....."J.<.E,)X.g....G#....G.....*../
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):122828
Entropy (8bit):7.7732966519126165
Encrypted:false
SSDEEP:3072:UANzn7pIyIwzj9mYN8uYs8lKymfYaIiSNgaydo5R:UANj7pIxwXYF7YlfYtiSNghdon
MD5:D66834E80F10E761137C29A0CF70132E
SHA1:A290DB040EB37DDC96E802FCA2AF2FF4178E2648
SHA-256:8F6BA153E0BEAF197309540DE77D3FA828F3FDEE72F54A6B6C08E004989B0656
SHA-512:F8F20E000F0E7C22A7DB6B496ED4C19BBEBBF943EE0E19882DF5AEE2DA0A668BD6152C53476308C42E806ED5621A54AD7EAA0E7ACE70335BFA9864074C619054
Malicious:false
Reputation:low
Preview:PK.........n.R................META-INF/..PK.........n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........n.R................net/..PK.........n.R................net/rubygrapefruit/..PK.........n.R................net/rubygrapefruit/platform/..PK.........n.RW.qT=.......,...net/rubygrapefruit/platform/SystemInfo.class.Q.N.1..".......j..tc<x."11n$...{.g....igI.5.~..e.0.DB..i;.}..L.?^.......u..@.=.....a.r...Z..I..h..b.{4...L...>...Xz....Q:..p..kR).z.....h..$.i.iw5.g.p..9...Q").L.=...@F.B.o.g4.....-..UH}..p....&.0.u..-...Zw.%=Sv.,7}.U..f.:..-..o...|N........x\c. !......S. .....]*.p`..-.....UV`..X...a..w....;?.2..."G....PK.........n.R...;R.......9...net/rubygrapefruit/platform/SystemInfo$Architecture.class.T.O.P.=.......D.o..7;':...............)....jb2.-[..?j.}O.A4.B....{.=.w._........T.u...!.....c..)i..8.......5..Y..`0v.... .m.k.g......>.z.....g....m?t....A..wM.......G.T...{.Qf.8..|....?.Y...&,.;.n(Tm....Pw{..f..x..........M..o3...c~.M.{...|.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):18770
Entropy (8bit):7.937825827752734
Encrypted:false
SSDEEP:384:cajcKFSsXjky6IhsKKDfL/ZrFeIPakMdPmxPOAYjqr0603gtUa0:xoKzXjkyL0ZsXdOotjqQ6yZ
MD5:B2D4BD573A8EBB6117749361A0639CC0
SHA1:3DAEDD36F6BE24F3C3F8BF91AA00EAF99F6F48EA
SHA-256:D7AD949264ACB15A4F2296E4F27DCD126A24F8CC3387926D8956D7D14D7B60DA
SHA-512:9F41875A980948B2FFBE2CABEB373FC3CDB9AC08BB4DD40F35591405F35FA3505DE13074877F8B48BE42A622BDCB37629B8B036FAAE846F805F4756272ADD24A
Malicious:false
Reputation:low
Preview:PK.........n.R................META-INF/..PK.........n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........n.R................net/..PK.........n.R................net/rubygrapefruit/..PK.........n.R................net/rubygrapefruit/platform/..PK.........n.R............1...net/rubygrapefruit/platform/freebsd-amd64-libcpp/..PK.........n.R..."J.......M...net/rubygrapefruit/platform/freebsd-amd64-libcpp/libnative-platform-curses.so.].t[.....I.+....,8...ce.Nb.A.`...Z*ky..d..8....p..M.....t.ch{.R.....db...R.c ..R*.....m3...]...'..3gzF7.............w..V_....Oy.:...3.kD.$.j...._....../.S.Q]&5p\........r..}j.7;..rh+i....'..q.m......\...W.#.L*..7QO...).G....B^NE..L*b.3..../..../....d....|F..,.^.../...,..,xA.6..A..5.>..Of..f.?...O%.*.......n.a.&.O1`.L%.....?.|:.K<N..r......m..y.............y...3...?......8..v..F6l...FnO....=....<...n.QU....q.d&.O..#.................e.~m.~.|...9>..UL.T~u.X....U....?..s..U~m.....9..n.c..>o.6U.{...M..~..#...?.r..2....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):11773
Entropy (8bit):7.8947357154178075
Encrypted:false
SSDEEP:192:ENcd88U4ICGza/kfXY2kC0Vtd6HIO+fxsXWWgMz05MVGnXPb5:ENcq8kCiaaIBCc5QXkD58G/b5
MD5:3DE32DAA03CD34D438A15219F9CF9A8F
SHA1:826CF17CAF2ACD9BD08046AAFCD223A67E794A7B
SHA-256:0560B07F9F482FB255257D7E8674797055F84EDD6B21749B87DC318FB62DFCE3
SHA-512:13B115A2E801130D04B643AADA1E7A42647C3C1580FB452DD8BFA71E5584E629DDFC8F7AFDB0211F004BFA136C65A078AD9110156EF2A9573141838751BEE157
Malicious:false
Reputation:low
Preview:PK.........n.R................META-INF/..PK.........n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........n.R................net/..PK.........n.R................net/rubygrapefruit/..PK.........n.R................net/rubygrapefruit/platform/..PK.........n.R............*...net/rubygrapefruit/platform/linux-aarch64/..PK........}n.RR...<*..`+..?...net/rubygrapefruit/platform/linux-aarch64/libnative-platform.so.|{|T....yB...Eex.....$.e..B ..."...$...8s...:?.......O[...r.......Z....K.Z.......5Z..%.]..g.93.....?.Yv..g..^{..9s.;k...m6..A~I...By7.cSS2nRA.....rMv.1..+.-!..Y..>D..C6]..I..N}?;.w..;..y...m.c.....3.S...f=o.>..\Kyc{.oy..._...T..Ff.,..l\..}...?B.V."Gw..[...]...)X.~v...(7.>3..K.|..=@<.H..a9.q....a..gl.N...mcm....(.Kr.9...%o..=m.e.}.s.M5.........b..JX[..2..O9|n...B..>.L..>K..>...>.B..'....j...:.H...I....gl.>M4.....{....?.o..._...S'.........k(.......^.z.......v.t....~.v..........,....{y.<}op.W..8.....g..N.#.U..y.?.........V7......{
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):8436
Entropy (8bit):7.859102309930075
Encrypted:false
SSDEEP:192:NoeZg+ZQbSHvH08rajX9T3ULpJQMB3v2SRKjn3LX8cfK:No5h+vU8raJTkNJJteVj3LHy
MD5:04396C1EDB5DC81EBE542F8BB3551E8C
SHA1:ACE5CB7875C12F95243CBD43178317E8694480EA
SHA-256:5E9EAFD79E7CF23D8BBAB9771A816817ED9C89FD73887730E9D86555CB943100
SHA-512:D0FAB483ADDBDD0C2EC80E3DC9E718766937448830B782660761B0A5499384EE9E7DC2AC3527324198CF9EACCC1008B8086ED935C4A5C58865BA87C47D22CA69
Malicious:false
Reputation:low
Preview:PK........}n.R................META-INF/..PK........}n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........}n.R................net/..PK........}n.R................net/rubygrapefruit/..PK........}n.R................net/rubygrapefruit/platform/..PK........}n.R............3...net/rubygrapefruit/platform/linux-aarch64-ncurses5/..PK........}n.Rg........e..O...net/rubygrapefruit/platform/linux-aarch64-ncurses5/libnative-platform-curses.so.]{|..?...........@^$$...y.......:...&...;. .\.-U[.b.O..<...-.....H-....~(>J..M.o.mZ.J.^.{.g.9.gfg.b.....:...;....3gfg...jUm..`@.cB/#.._Ox+....V.R...t.,...?.2%E............&..5)..T/D.BT..a..FS...n..W..HI...$9.wK....mPR.w;.%..?..6P.zy.6".e=.u2..?.j..@..*w.~..E.s\..Q.r7.6......0.n.#....Jw.....sz........-.....GQ..I......-...4.%g.c[...f.6.6<t.p...e.6.....X.l7....\..9...-...6<t..SR.[.l.T...5....6...v.....Nv..>2^0.^..x....o.<................}f5e...d?.>.~\..C..|^.........M..P..........d~ee.....9............U../.C
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):9072
Entropy (8bit):7.82388491255971
Encrypted:false
SSDEEP:192:MoTkITH7SRwLFsfjFbtJ/vklhAGtbxcCGcHL:MAFsL2lmiCsr
MD5:B236021D7F7CCB88F17E7BA3A35C9CF1
SHA1:216E303241CC90FD0DC494338187AE3CDC75B728
SHA-256:0DC4719F27338FCDE5DCAF3061A8D9AC06F532BBDA6E577FCFB573159A113AC2
SHA-512:69C0C1E174325CC3DDF8A098F976D31953210190FAABD735CEF14C13E9410866EFC7BD84E5E0C636BE9E1B97D6B3D301673B9F14027FF1025DC2124C16A03DB3
Malicious:false
Reputation:low
Preview:PK........}n.R................META-INF/..PK........}n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........}n.R................net/..PK........}n.R................net/rubygrapefruit/..PK........}n.R................net/rubygrapefruit/platform/..PK........}n.R............3...net/rubygrapefruit/platform/linux-aarch64-ncurses6/..PK........}n.RHV.A}....$..O...net/rubygrapefruit/platform/linux-aarch64-ncurses6/libnative-platform-curses.so.{{x...mu#$.A....1`.K...d..z!.B.B.`'.R..Z]..K..!.8I.&3..g..q.2.i.q..dH....(.;..d'..Y..Y.&..fc9.1. z.{o...n.D..........9.{.JU..64o.r8...}.amd..=.o]...J4....-6m......J.........60..sN._uZ..._..E.=..,d.9..E..h7.r%.J...o..>....vy.a......F7.|*.h{..r...I6*.g>..Pc....Wc..=..^...{..........V........94..A..f.8.{].(:\x8..8Z(.r..;.k..1..i.G...]..r?.......k...f8>..b8..Y..o...p,G...\n.c....(..K...G9....v8.@dN.P.:8....G..;.x........;..u.1x=.....>........\vI....R..+.g.....'.{.<..[V....v.......o..3>..../...c.w=.......s../4_..'...?.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):11244
Entropy (8bit):7.9114872015987165
Encrypted:false
SSDEEP:192:+4difjaLHoWV9jsBHFxUJSiENrY9COaPd1oJDh/vvSMD2S2HG:+zfjaLo+9WU6KdaSN/vvQSx
MD5:80E79A3D3A64301631A06A9C340B06BA
SHA1:35B970CDD049CCDEA13623B2F8AE9B316792B6DA
SHA-256:C0BC70807647B5549D030EC931FEA9999072CD4A0D63E869036D1A849924976F
SHA-512:6A8223E5864D03553C095123CD7585CE8DA03E981A4491D6F4D72317A66D22DCF533F9CCD1C81A5F3D6891343B985B8A109F1C83804BA1CDFDE87AC1E3D3C61C
Malicious:false
Reputation:low
Preview:PK........}n.R................META-INF/..PK........}n.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........}n.R................net/..PK........}n.R................net/rubygrapefruit/..PK........}n.R................net/rubygrapefruit/platform/..PK........}n.R............(...net/rubygrapefruit/platform/linux-amd64/..PK........|n.R'.<.3(......=...net/rubygrapefruit/platform/linux-amd64/libnative-platform.so.}.xSE..M..RZZ.|..D.....ZhA.@SRl!B...4Ii.Mjr..].Z.k6.....~......UQtE."e...***j..M.jU..*y..d......<.n....93...=3..d.M..R.. .#A.RB.a....tS,.`.R2...4..M....T.L.?............).5Q)gdr=L......i..Nd...W....j...N<.Oy5.dPR.w5......dt1.O.]....C.,..O../..>X....._.....d|W...`.q..h..O(.n.z.....}@.UJlJ76...Jc.L..,.....&fI)...%.QJ,.w....qP..aY....1z..}....'.>.......>.%:..|s.....g.|..S..>...O%|....>....m.....>4.....^~.c..2........F..s.....v...7..U.Z.........^;.....G...?8.;...~....n*}xm...'k.e....O..>.|..W...}..5..;.Mo...w..[...Y.a..7,....w
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):8231
Entropy (8bit):7.86795176654641
Encrypted:false
SSDEEP:192:yGxkoMRxCxDxkqvaXouNCUkWH9MvIQjgimEg3IlhoPm+n:nxr7mqHu8U5H6vbjJ4goPmc
MD5:7606FC719CFB6397463097A6ED9ED831
SHA1:DE6FB333DD7A2DE7904EBA6DBCCF5CBC4189E5E8
SHA-256:B81EC609EAB4D3269A16C5E5A5BAFB7428FC7A9A06E226A97BB7EE31C3A9ADEB
SHA-512:086059D2AD2105DBB96AF7B092D9F99413AD5C3ADEC18BC155282CB51BA88646C1A00C39EF4DF809AA381309BF316B83353F851D46D6EA0B68E0B93D43AABC0A
Malicious:false
Reputation:low
Preview:PK........zn.R................META-INF/..PK........zn.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........zn.R................net/..PK........zn.R................net/rubygrapefruit/..PK........zn.R................net/rubygrapefruit/platform/..PK........zn.R............1...net/rubygrapefruit/platform/linux-amd64-ncurses5/..PK........zn.Rs...<....`..M...net/rubygrapefruit/platform/linux-amd64-ncurses5/libnative-platform-curses.so.\.|............A..%.IHH..d....!._O...l.......+6.......}.V_.b..|Z.....@mk#.-........" ..s......O.p.9.s......{.k..6......2...g.|9.w^.U.......Q6.MB..b%E.D.c.d8{..h.R...$..........v..>...(..R.Dz..... %M.......7..J.%evW.]2:.#..U4?.z)7".e-.m2.n?.V.7........+.t.%...b....\8.".^...MN.D.Ic*..Z..!...y=(.!4.....f.Pb.).R;.L....o.E[.n.@.QrF.N+..0..l8.S.B.|3...E(V......|8..B8..,.....p...e.....pV.i......%.>q..7...a..........MX}....s............WZs...Z6...m.'...{t...N...vO.....2..;j.|wg......3...K.z....T.c..ZLeOoyC.U.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):7950
Entropy (8bit):7.84914495568729
Encrypted:false
SSDEEP:96:Ix0fYkdLXAH6YXekeQotrLqgevPCY8jhmotCbPeWvqOA3NhOLTC9KNhbZqdgvKGa:3LX26YXrZvat1IrelzhsbwGUC6H/u1q
MD5:0BB2D10FE55A865363E31E308F03115C
SHA1:26E003063F17B0C24D5D367A390FBBBF029A4E17
SHA-256:8B4FD87FCB8833894DA5D3800BFF4D2A8EF8B3B41347C895522B05F87E4F7728
SHA-512:1B34874400626A67A1F3813FF647FE6C58F43A21EFED1B467C2E73C1815781E8F5219523249A289D16D06FCF4D0166DCE39F0BB8B7DAAE0822BAD9CD7F76458D
Malicious:false
Reputation:low
Preview:PK........zn.R................META-INF/..PK........zn.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........zn.R................net/..PK........zn.R................net/rubygrapefruit/..PK........zn.R................net/rubygrapefruit/platform/..PK........zn.R............1...net/rubygrapefruit/platform/linux-amd64-ncurses6/..PK........zn.RPA..#...._..M...net/rubygrapefruit/platform/linux-amd64-ncurses6/libnative-platform-curses.so.\.|.........."PX.4A.I .."I`..D...x.fw6Y....!...P.....T..}~>..V..*..A)P_.........x..!X.s...3.YE.y..`..g...s.g.;...q[Y..d...'./ .5N.(^.2..X...........x.4SM..J.G.D..U.s.*..G...vfj......Z..Z.fp?F...S.5e.V..]x.o..k.lRSf...%._|K.t)..(..t\..3.6..<...p.r....8..~RR.q...%......M..vA.K2.O...C#..!.q.......Va....Ta..=.$..6.....e...-..1..Ta...Z.m.Q.F.>..t....4....O...O.>...=......{..c..}.._...G..{1.%./.........1...w..gz.z.g'.[..{c....p...d1x.RQ\.7...v.+v<.....5...W.j....G.sC..;tG.C.|.6.....i.<Y....;2....=.:....Z...?r[...V...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):14278
Entropy (8bit):7.917576963803914
Encrypted:false
SSDEEP:384:4JZgdIY8mypzJBEpaUIpFcqw0nrhyVIoFjwF:0gdEmG5UIHQ0rhyVIo0
MD5:188C0E4B40081EB7CCDC97E5DBC6B7E8
SHA1:8F18F3F1321AEABBFDA61BFF066A085AB8F40DB0
SHA-256:DDE602C75FC5594BB72B05329684B5A45B2DCDB6A031499E7834BFA051498EAA
SHA-512:29B57E492F32E2E56886789F70F4C47FB39A58089A857D2047D98077D2426FDEA6246ADC05225CAC6A18D7023B7B72B805BB49F82540D08A1B10FF4FD36846A2
Malicious:false
Reputation:low
Preview:PK........uv.R................META-INF/..PK........uv.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........uv.R................net/..PK........uv.R................net/rubygrapefruit/..PK........uv.R................net/rubygrapefruit/platform/..PK........uv.R............(...net/rubygrapefruit/platform/osx-aarch64/..PK........uv.R.. J....<...G...net/rubygrapefruit/platform/osx-aarch64/libnative-platform-curses.dylib.].p.U..fz..._...HP....`b..........x@.3.t.?..'..k.F.W..L-...jU@\.....\.F...E.XvE..j..rj.%*r..~..0!c....W.......{.{...W5=....w#.l....:..Lli..e.$.'.T...VVC.x.,gY..(j.&-Q-..r..o....V^.4YEQ.j1o4-..F.%d+...H..k.`..^....#n.....j...Ic..^#.cK.M.E..7*a.....+..k.-r*..._..y...'..]Re.yx.4...3{.._..tkZ>.$x.K}6...Ul3y,.M)...%.v.%1...F.b....k..V...&$../iRj;.r{Sr;.S.R..#..E....s..-:.....1...<...<P.`.96:y.I.gOH.X.Fb(.01%?.x..4.3...........3..X.7...8?.....x*.^..1.0f....c....*.`9*.giK.Y..a..e.....:.......9..=.....Z}~......,...z........6..Z....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):13680
Entropy (8bit):7.930977431221452
Encrypted:false
SSDEEP:384:gjWBVzloaD0J1QbYCgaHS7eZDLVk84MIdX:d4aD2QbY6ieaFh
MD5:5A6E42092FD6DE70DB9ED4E9620BA4FF
SHA1:1B6174B43D012C3015235C2F8B402DA842CD441B
SHA-256:30DC89A847ADCD50DF2A8F97F13A6E8EA210E99BED8205C1049CEABE893B6049
SHA-512:09C0264163956086C5D93F18E022435E1BA912CA1598495419B24B53E08B1E90EB6AC375DABDF817AC0197C62B4930505CB4531762699C0453411E1A70FECE0F
Malicious:false
Reputation:low
Preview:PK........{v.R................META-INF/..PK........{v.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........{v.R................net/..PK........{v.R................net/rubygrapefruit/..PK........{v.R................net/rubygrapefruit/platform/..PK........{v.R............&...net/rubygrapefruit/platform/osx-amd64/..PK........{v.R......DE..E...net/rubygrapefruit/platform/osx-amd64/libnative-platform-curses.dylib.[.p[._YR$'1v..KJ!.].:Pb..].V&V*.;...(L..Yz.e..<=%.7.Qq<.UxN.9.7G...4.Pp;..z-QH.....a....Q.y..yJ!.....}....6.A....v....g...}...]............~U.1.2..B0lGl ..\.t..`+.........l.|...5}.2.Mz^...!.E.XotI>..j.u.6..[...>._...b..y..w:\..|.$..}K...QM..r...r!.....>...G..=.CM.t8.C.p\..qmm.j.e.XZU...O.......P.7...%qI>...u.....g_D...|V[.x."|.r........N......>o$...../..v....~.b.qpS...Cw.Z......[..<z.||...w..`.7.K.#.-.A^.G..-....{}C.G........Y.jSM.....Su.m.!.&uNa.nh...o....Pq.\{...... K....q...=k...W...#O7_w.7.....+...Tn$7..\...~......n1.Fj;.....m..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):70391
Entropy (8bit):7.989650900302687
Encrypted:false
SSDEEP:1536:2JaopXticflG1B0siZLDI5JYIsFYifndg+/h1eWWPyRZepRw:2P5ticc1uDZLDIvsaiO+/EWIS
MD5:01FF3C6559225E23C8A21EC370596370
SHA1:237705F5E678743FD47056F3B6073DE7C14448B9
SHA-256:088891FA4726F48FB59D22880ED61B2AF69F1DEF005818FFA498871284B371C5
SHA-512:0B38B65C6E59CA9DB65698C09A6D299CF1A28B281C7A35F7A1E6B32D48B6B7E5F7E9426C4330875D5CE87870090B43E946103E03A5F5403C09968CB4C6261576
Malicious:false
Reputation:low
Preview:PK.........~.R................META-INF/..PK.........~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........~.R................net/..PK.........~.R................net/rubygrapefruit/..PK.........~.R................net/rubygrapefruit/platform/..PK.........~.R............*...net/rubygrapefruit/platform/windows-amd64/..PK........{~.R/...:.... ..=...net/rubygrapefruit/platform/windows-amd64/native-platform.dll.{|.U..>.G...I.`..........fJ*.I.<. (.PQ*$...:.6.......~W........>x..+....ZP..0.s.I.....}>..~|...8..s.=..{.).u..g......05...b~.?.a.^V.y7m....{..ew....\.t......q..+..;..V...}..}.\.}+.Z2.lN.VA.A.....|..U..>..y.<z..?=z..S.|z4B..>.B...~L.....m_...F...y.8..y.".9w/^..7...a.z<.9'.~...........L...@.>,.....XF...&E-...R.%&I^.j..W.o5x.e.2......'#..c.~I..*Vv.e..L.. ..&7.el....._....*..vC7..<n.]w..`.c[(L...W.]...8..........G.|.q.4#i#....o.....s..<.a~"m...3.{...r.....J#..c.wV.|.......y...,!8/."...&A<.....A.f....@.<........HM.;.. .!H...........PXX.%...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):69577
Entropy (8bit):7.988906552335865
Encrypted:false
SSDEEP:1536:APJA8PhOwCeMr38mL0tgs5W+YiNpEYjWQPt7WofrNMjtT:8tOwCeMrxLZpiEYyQF7WofhMjtT
MD5:2EB290E3E7295FB9C08010C71BB715E9
SHA1:2BFF352BC9C7E2B815661459CA2761A6ECD50AF2
SHA-256:E09BE0A9375BA6F83710D6E756E3D5D1F336CA6F82A844EFDCE277E40751E872
SHA-512:C17DACC727D3BABEC8B976BE27932B9798CFA150B549BED00CE73DE1D1768FA9E4773FA97961243AA15F6FF204014F3DC9C832DA874F55880D15ECEDE3445F56
Malicious:false
Reputation:low
Preview:PK.........~.R................META-INF/..PK.........~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........~.R................net/..PK.........~.R................net/rubygrapefruit/..PK.........~.R................net/rubygrapefruit/platform/..PK.........~.R................net/rubygrapefruit/platform/windows-amd64-min/..PK........{~.Rt..........A...net/rubygrapefruit/platform/windows-amd64-min/native-platform.dll.y|.E...=G2...0.@`...p.........!....+...((.z..%....]\..]o.]w.]qu!AWg.....#.+..a@.(.(............Lw....W..zU].....a....*..2........a....y3m.Z.k........\q..../...;W...n....i..N..y.;V.|....\.G[..?<.}.E.k..s....B.S.....x.=.......#....'./5.....r...A.'....g..y..%K....RZ.07?... .a......g....L..~G.........n`...F.2e..$y1....a.Zv.e.2.F8.2........I...f......9.'....lrEY&.x....[.....H....C..W.|.x#...8.-..V..!.D.......6I...^....hFRG.+3..?...J.?..$R..i{..g.+oY.b.C........|..n......=.9Bp~.U..r-.tD.......[.|.=...d.S....vAnV......?.f.@.."G
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):62286
Entropy (8bit):7.99049934699061
Encrypted:true
SSDEEP:1536:dJwlihNVVFMvKd3uASVDCwUIvYaxVcvjaCh5ZR:R74Kd8+LIbfCaChTR
MD5:8080060A90A0FD94108A65EB47A98BF0
SHA1:32A6D9C8267847DB353DC442FEED1B52F27B6B78
SHA-256:64F0A2A51AE15111E025B84E6FA3E4AEEE377F3BB033A29AC6DD5F691F2A94F6
SHA-512:D94F6DA9EDFA099A5E13724B1CFBBFBD9DF173DD685C1D7265136188D02983A6AC871A7AC5C49393115A088CB3699F3C35B06864C1BB3E5576EEF16AA1A877BC
Malicious:false
Reputation:low
Preview:PK........y~.R................META-INF/..PK........y~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........y~.R................net/..PK........y~.R................net/rubygrapefruit/..PK........y~.R................net/rubygrapefruit/platform/..PK........y~.R............)...net/rubygrapefruit/platform/windows-i386/..PK........y~.R.|..........<...net/rubygrapefruit/platform/windows-i386/native-platform.dll.}|..8>.;.L...@".E..$...&.h.l.-..1.....t].R..l.$L.f2nK[......K[oK+%.Z.$..D!.(T....Iu.4.`.|.yff.........>..g.s...<.9.</[|.n..0.....0.../....8..L.....P.k.Z-._.w.....7=.M.~7...>..#B.}..o..N....Uw......._....a.X.....v........<@.[Tz...=.....:z..../o.D..m.@..=.......z...>z.C.k......U]...Yma.a._.1....$.9.....=....N..0......g.b..L.Oy...g....._-.=.......u..0{ .?.0s....|.M.:.,_...p.6..Y:....d.t....M....e..........C.y..`......p....B.n...G...:a.....".._S.......e.4.)..W)....U {.......;.F:......X..Q..k..?....4.,R+......c...~WH......N\oq*e.Z.eC..W
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):61534
Entropy (8bit):7.98950926372202
Encrypted:false
SSDEEP:1536:vnh1Nof0QmiopUPif8pMheVWFcRzuFBIIRN2Mb3:vh1Nofki4T8weqcRP8w03
MD5:831C83925C95F0780B5F9B776F9BD4AE
SHA1:EE5AE5333319434980036FFA543EB59D69E98920
SHA-256:2DC43C90DFEFD21DD89ACC80042D9A2BD3CDA22E3273B2E62AEBC30EFA69EFBD
SHA-512:3B803B9822E647E6039FACE2D73E4DA05D2D7C8CA7ED558CFAD53DBF3562ECC5D0FAB9339B7E9EEEBA767BE79C1F438F3FAA72EBE919A8CF56019B1C06FC199F
Malicious:false
Reputation:low
Preview:PK........{~.R................META-INF/..PK........{~.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK........{~.R................net/..PK........{~.R................net/rubygrapefruit/..PK........{~.R................net/rubygrapefruit/platform/..PK........{~.R............-...net/rubygrapefruit/platform/windows-i386-min/..PK........{~.R:...........@...net/rubygrapefruit/platform/windows-i386-min/native-platform.dll..|..8<.;I&.Y . Q...F$.A..4.6.......I.B..V.0..%.0Y..-.z.._{+...[Z-Dku.`~ .A.R.....'...d.1.=....z......'....<.9.y.9.-.{.cc...?Mc.6F......a..2..)...o.i..zc.]....o....6........C....mL.,>.~.C.+.,K....6....a.x......3.^Z...Uz?t...~...p.u..[...w.F.;D.?...4........Tz.....~.....]/.7i...f..e.T...3....I.LIcR-.._O........>.ab.<.&..S..fr.Y..~.._-.=I.......&..[..2..3....`..=?:..l.|=....m..[..I.ue'...7n.p.p/.n.q2..6.1......<..A........x...>.]..... ..K...CU......+W..ANq.=J.G..T...SJ..w.[..;.F:.......X..Q..k.......4.<\'.w.........~gP...$.z.7Y.J9..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):55684
Entropy (8bit):7.813628385662608
Encrypted:false
SSDEEP:1536:4L5e0HOOVMq9losu61aLe47HOL4HJNee285LLO:O5e0HfVMqPosuRPHsaf5LC
MD5:5FFAC3F51405CA9B2915970A224B3E8F
SHA1:639033469776FD37C08358C6B92A4761FEB2AF4B
SHA-256:5E168368FBC250AF3C79AA5FEF0C3467A2D64E5A7BD74005F25D8399AEB0708D
SHA-512:23A593BDED8CB43236FAAD2018B008DA47BF4E29CC60C2E98FD4F2ED578FE2BADDD3A98547DC14273017C82CB19CE8EAAAB71D49273411856A2BA1A5D51015FC
Malicious:false
Reputation:low
Preview:PK........YZ.J..aM............META-INF/MANIFEST.MF.UQo.0.~...`.0Q.......-CZ..U....G...m...]B.B(..kr...}w..2%&`]....Z.H...w.L%$..s.1..NB...A.....g.K.......,.H16.,.D.".uL9..*&}6gDc~..........U./...,z..M\...<....G..JC..&..L....Y. .B.....*...B..r......M!....c..E...o&..D~.2...H.-Kd.Z1.5...;..!....Y7........F.Qi..f...=|.|Ki.@...ap.s._j|R......,zb12.3E.a.....,.sGg.f...R..D+.Yz.&.Jf..=...s8+.40.8...|........0.R8......6.L.S(~).|..5...+C;.Z?;+...E..h:;.R..V..0l.a...=.:....].m(S.h..3.i..:.......QzE...k....tsI.{..i9>t...Q?..q.K.(o.......F.O.."......n..|.j.k....Y..~.W.p.%.G.....8..&....Zg..xy.^....].m...._..w%......r..22dsPd.On.,.ju.x..O...F.?.0w.vo..{..n.9.[1(..|..PK....aM........PK........YZ.J................META-INF/PK........YZ.J................org/PK........YZ.J................org/objenesis/PK........YZ.J................org/objenesis/instantiator/PK........YZ.J............#...org/objenesis/instantiator/android/PK........YZ.J............'...org/objenesis
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):2387
Entropy (8bit):7.177730111283199
Encrypted:false
SSDEEP:48:yWx801iSKPHjAl0JrgPRvy9LEqt3MVGUqdoIE0TH0frqTE+ExZ6nitskELPMqSfd:yWx801iSKPHkl0JgPVyh3L2LfrLbZ6ng
MD5:944805817B648E558ED6BE6FC7F054F3
SHA1:FC9DFF4BB36D627BDC553DE77E1F17EFD790876C
SHA-256:A9AAE9FF8AE3E17A2A18F79175E82B16267C246FBBD3CA9DFBBB290B08DCFDD4
SHA-512:EB05878CF282E971A7FFF0FF4A1B7B90D61E6405EA368B19832177269B21F66AD4DE211F6ABDD762165A72E1C19781A6DF1187E6C1CCE1AE2CBF0E913FC5F504
Malicious:false
Reputation:low
Preview:PK..........N................META-INF/..PK..........N...`............META-INF/MANIFEST.MF}.QK.0......yTF.M..k.t.d....=mnG.MJ...{c..V&.......v..C........(....._.&!).d7.A.=.....:&..-.[J.G....w..e.G....P.'j.C.Y3....\....uQCY..j...._...a.U.FJ.7R.K..R..J)....P..F.......S......G.?..i..~.`z.:..#..{J.......5.....+i.|.PK..........N................org/..PK..........N................org/apiguardian/..PK..........N................org/apiguardian/api/..PK..........N.;.u........$...org/apiguardian/api/API$Status.class.T.O.`.~..+..@.&......._...5YR.Y'..W.u..../......h...e.{Y.D....O.....__..X@!..Y..1.b\...q,.Y.0.Sp.3.jH...a..c.I.O4..?U....K..\2m...r[.=.F1..p....y.o...u?....n.n..Ys.8}R@,...Q.V..J....\\.J....L.A....b..-....i.....o/.W..F..L.3....4.=....x....V..=Q...;..i{..w..7.g.V...\.r....M7....*.....Iy......s..3.T.z...b._..KHL.4..|..-^8Uk....eJ...8.vX.^..Q.......f.@..T....\.&...m.10.Q..6cl.lR....V..h.....H:sJ...Wk...?zJX:='..s...r.y..q.<.B.U...]?...O..L. .BF..0....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):1018626
Entropy (8bit):7.864795293761239
Encrypted:false
SSDEEP:12288:uJEdgnF+CQIcOjm/W8EFMfwQUk9gr9/MbXNUujOQri/QWcOY8Ncj6TtRuWmoCl8:yEScz+8Mnko9kXNVjOii/QWJw6GM
MD5:A5BC72193C58552DDD4B1C7A4FAE6999
SHA1:EC11559A3B4A08390F015F206C7EFE31EF0E6122
SHA-256:B288ED83CF8903DAF35305E9B262E29878D5AB08CB1B74610F49DE028FCC44BA
SHA-512:96777B9E12087B9F8D894588F039C78A0A525351700C3B40DF29D5072154DE3E79AB1FCF13CCA5C939F2BD2DD530584DA542097B1BD0B9D1CBB5DAF84BE23C5C
Malicious:false
Reputation:low
Preview:PK..........CR................META-INF/PK..........CRY...l...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*.....Kx...R.KRS.".........e.y..z.z&..).^). +,......y.x..PK..........CR................com/PK..........CR................com/amazonaws/PK..........CR................com/amazonaws/annotation/PK..........CR............ ...com/amazonaws/endpointdiscovery/PK..........CR................com/amazonaws/cache/PK..........CR................com/amazonaws/transform/PK..........CR................com/amazonaws/arn/PK..........CR................com/amazonaws/client/PK..........CR................com/amazonaws/client/builder/PK..........CR................com/amazonaws/monitoring/PK..........CR............"...com/amazonaws/monitoring/internal/PK..........CR................com/amazonaws/profile/PK..........CR................com/amazonaws/profile/path/PK..........CR............ ...com/amazonaws/profile/path/cred/PK..........CR............"...com/amazonaws/profile/path
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):594392
Entropy (8bit):7.893789398207917
Encrypted:false
SSDEEP:12288:fQlhzx/oUsj93gvRUWWiziYL389OD0QDfUFfB2x:fQKR5KRUWnzjSQDX
MD5:9915B8D59573A14AC5185F8E4E013D5B
SHA1:0FBDC7595E018C4F062C17F0112B19A22E98784C
SHA-256:6B94D6E956B9069AD0F3DA4EB522BE839C1F67BCD87B6B952BE5B11252812370
SHA-512:EE103BBC5E64A9A878BD98E9D4578B5A016EDC345B3DFD1F4131C2F1F75CADB267F0038155CDC65267C17364C16ED7CAA929D265FFDB705AD9C10909D1B2C07E
Malicious:false
Reputation:low
Preview:PK........V.CR................META-INF/PK........U.CRY...l...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*.....Kx...R.KRS.".........e.y..z.z&..).^). +,......y.x..PK........U.CR................com/PK........U.CR................com/amazonaws/PK........U.CR................com/amazonaws/auth/PK........U.CR................com/amazonaws/auth/policy/PK........U.CR............"...com/amazonaws/auth/policy/actions/PK........U.CR................com/amazonaws/services/PK........U.CR................com/amazonaws/services/kms/PK........U.CR............!...com/amazonaws/services/kms/model/PK........U.CR............+...com/amazonaws/services/kms/model/transform/PK........U.CR.}..9.......2...com/amazonaws/auth/policy/actions/KMSActions.class..y|T....w.r..$/7!.@.......A$&!.."....#.Lfp2.Ammmm......u.q..*..m.b7..-......y.$c.!...|.9w..ON.}.(.9be.r.B..?.....y!n./../M....*$...#q..o..;..%~o.?H.#.Gc.I.^.?../..I....._...........O..%.e..K<$.1.#.. S..G...s..R..3
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):1231398
Entropy (8bit):7.880584297685067
Encrypted:false
SSDEEP:12288:xbLYqSLlLTXvgauFaG9x6HEeiSLN0IUM2r/TNVOjhYMsSeKxapnZQ4+2uvRnOQ/e:1clLDNuFJX0002r/TNLye9uXOpnulPe
MD5:CC0F2672B270A4ECEBD66329295DE67F
SHA1:C535DA366416881A3953B13BFCCE69E092769B27
SHA-256:97EB5DF2A62E4ECDF02EBAB7D1376567AA8CB096C2CCA4D71650A0BA88677114
SHA-512:5529B63E7B543A4D00147C50ED54337A22A0B30DC011D75482E3A0A7E076AE614C231C4AD5397FCBA8168DC4B07D2CDE5EF44C80464AAB50C2C0A92DA88821F3
Malicious:false
Reputation:low
Preview:PK........X.CR................META-INF/PK........W.CRY...l...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*.....Kx...R.KRS.".........e.y..z.z&..).^). +,......y.x..PK........W.CR................com/PK........W.CR................com/amazonaws/PK........W.CR................com/amazonaws/auth/PK........W.CR................com/amazonaws/auth/policy/PK........W.CR............"...com/amazonaws/auth/policy/actions/PK........W.CR............%...com/amazonaws/auth/policy/conditions/PK........W.CR............$...com/amazonaws/auth/policy/resources/PK........W.CR................com/amazonaws/services/PK........W.CR................com/amazonaws/services/s3/PK........W.CR............"...com/amazonaws/services/s3/request/PK........W.CR............#...com/amazonaws/services/s3/transfer/PK........W.CR............-...com/amazonaws/services/s3/transfer/exception/PK........W.CR............)...com/amazonaws/services/s3/transfer/model/PK........W.CR............,...com/amazo
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):148901
Entropy (8bit):7.862002663768977
Encrypted:false
SSDEEP:3072:tNh/8pk0hldLlgM00lhjNPFjUctTOlKwylT9+:tNh/8pkM3LlTVNPFjzt6swkI
MD5:CEAD7DEDF1B23F869F44409605293238
SHA1:7D8F71889D8D060071C01D8A2E70F78AF73ABBB0
SHA-256:59F0F3FB71E9B3A9DD32F6CEA3353FD2F3109913A14C5F3FBCE852C51E5B9647
SHA-512:24037EA904055A7B38DC84934EDC493ADF1F10FF7FF1047A60E3B3DFF0440C750797ABF1A4A8664644C53D5613DCE025BAE08DBA099D00C115591D81FCA96D84
Malicious:false
Reputation:low
Preview:PK........Y.CR................META-INF/PK........X.CRY...l...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*.....Kx...R.KRS.".........e.y..z.z&..).^). +,......y.x..PK........Y.CR................com/PK........Y.CR................com/amazonaws/PK........Y.CR................com/amazonaws/auth/PK........Y.CR................com/amazonaws/auth/policy/PK........Y.CR............"...com/amazonaws/auth/policy/actions/PK........Y.CR................com/amazonaws/services/PK........Y.CR............%...com/amazonaws/services/securitytoken/PK........Y.CR............+...com/amazonaws/services/securitytoken/model/PK........Y.CR............5...com/amazonaws/services/securitytoken/model/transform/PK........Y.CR................com/amazonaws/services/securitytoken/internal/PK........Y.CR........H...0...com/amazonaws/auth/RefreshableTask$Builder.class.T.N.A.>SZ....(....,.Y........T.!.............y.h.!....g..n..z1sf....7..._........ ..;=t.e..$$...+.<&0d.=.Y.-..3..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):340185
Entropy (8bit):7.852048492999283
Encrypted:false
SSDEEP:6144:5zQJLRvaNt5T2EpODHoCxW8F/p5ikA+IDEZ7CPR+BcKxyNEIOTRHa:KRR2OoKHoaWaxA+IAZ7ER+BhyN4R6
MD5:131448BE32E1EB92839ECF9F92AC9EAB
SHA1:FAAC9CFBCBA50E5DB3F2CD2A7BA2633C20E5F537
SHA-256:2251D9C9FAA0EE534AB159A6DAC1193A69B8A831F0A0E593DC79E34E7E256A4F
SHA-512:2D80BBD36B675152B0C024C1434D4D9F219E691769BA01B35F7B77C65E61082A3A8E872010E14114FFADE9769732A745E4FE41AFD026930DED834A1BB4BE8851
Malicious:false
Reputation:low
Preview:PK...........Q................META-INF/MANIFEST.MF.....G...&<?..?.q....~.'...a%.. .0...Bx+.~}.].jKb.......d..,.(^.......6...........Z.Y..1.2.........W..U..-{m..A|..`......A..#.o.....7a.............._"bp.....c.WYx.....Q.e..v..l.O..Z..?.....c]U.j>...S.5...,+..4Sd. <y....6m.t..=?.....>ym.....S.....p.?..o.......>..TuY|z....a..?...y48*..f-..Y6.J......6x. j.#...v.|9..a.......7.X.. .f.....y.....y<wX..y....m./..."..z.....+.E4.y.?..oj>..;3..?.../_...<O...........;.......?\._F...d...h..u.&...US.q.6/..{..g..?.C_..>.........Y....v..<.@6a[fo....YV....Aw.+..9{..;.....i...7....W....K..t.+.........._...k......xWY..M.<?...[....~..+...$~......3....c<.)....<.&)......i.|q.......}b..p:...3.R......Ns..g.}......(..L<....<...y....^{.;...y....{.....].._..2....)..;..Us..t..!.|.....`..m..I.7....o...0.kx./......:..~W.~B..W....s=......S.....=X...}Y.....}..q{_D..,.....?.qh.m.._....5.YZ.k..o..o.............#..|.H....y...:/{/..Z...kW.............>.o..7W.'?A........6..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):887800
Entropy (8bit):7.839067601295788
Encrypted:false
SSDEEP:24576:Kvj5CrxdOmIdK0Qfxqt3SXwUvnZNtCwFUAkdUFNa+:Kr5Crxot3mwUvvAzWvF
MD5:37E058210E056A04D4521D8185FB0051
SHA1:81DA950604FF0B2652348CBD2B48FDE46CED9867
SHA-256:FB8D0F8F673AD6E16C604732093D7AA31B26FF4E0BD9CAE1D7F99984C06B8A0F
SHA-512:1D18B43537370E0C7EB29332C9F9A4F0162F9BF68A79D6DF3FB76080A8B96E1E378537E5A7AFF481F2E1390CF45558B18679A1557FFD3C3B670B7BA1D625E8DD
Malicious:false
Reputation:low
Preview:PK...........Q................META-INF/MANIFEST.MF......G.........*NT..WKX!...@.'@ @..y........J.r..@Y..N...9.7.D......o.+. M..'...._.:q#.o...4....{...v.0h._&..UVb..~...,.%.#8.`K.../...s..s.j..J.A.&..T..s........qq.y..Z.A.N.7-..y....N...a...._D...y.(.va...D...e.+....V9....L........:...L...........X....e.....6..L.}.W.w...|....s.:q.>p.gr.....0..."...E.eU......<...:.ss..c=Ib.......up......s....<%.0.sc.+.FF......U...e......>7k<...O^X..A....\$..w.x.z.8.316u.'.m..ep.<..,....<_..iYVV.Z..+or.$.+/.~@.{t..!.m`....t...QV].M~...?......y..}.T.3.....'...5.._x.3..t...y...)H......%^aUi...._.<..`pl=......q..}f..O6h....n.....<........_._....a?.....rnr:...?.a...2..F..o..:..Vu....a....E......b.o.^E..{...bc..m...b./..j..B.7.D/.....f..[./.^.~..`Xb.....M.......A.........GYFc.......a....(._F...........x_....W......G.4.....+.....z....$y..%..s.n....Y...}]jD..T...o...L.v........~...E.w..[.{......D....B|../.>.F....,./....=K./..i"..........U..<...........c.o..}{y;
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):5961178
Entropy (8bit):7.868129772543872
Encrypted:false
SSDEEP:98304:ecWfqfYsUsXS06sqCK2nVlF4F62k0MK9VvzXnfqhYoPso73u:CMYsU5B7CKl62Bfqbe
MD5:F34043AC8BE2793843364B4406A15543
SHA1:46A080368D38B428D237A59458F9BC915222894D
SHA-256:F732A46C8DE7E2232F2007C682A21D1F4CC8A8A0149B6B7BD6AA1AFDC65A0F8D
SHA-512:B2D267E5D198A4C51318A53FA3CAC5A769521F217EA69DD40C3D2372EA3A00D1245585F8916CAD77C9A11D561AED04840C73C6095D785B598A385561F99AF8AC
Malicious:false
Reputation:low
Preview:PK...........Q................META-INF/MANIFEST.MF.....Y....(..#.?T.X..\O-..a.q..^..D.e...4....f.....U.=/7..Vf.s.F..19=..v^...Y.%............Kn"#.=..#....f.%........K,...V.....N`d..O.-...l..m.,....eI..q..?W.L.5.9.._L..v.G.{..$.../.]7..FR.fc......B....A.32=k.B.0.t...K,.......l.......N.'_?..O3k."........O.v.......O/.....?M;...<....u~.z....Z/O..Z..E.5_.m.y.<o..yE.S/.wh.O..4.0l.1Z.<..z..7.n.....3......_.............?........>?._en...?....-.a.*?...<....../.^.#Z...c....!.w..i`.=.uH..Q..?E.~q.5..V:.<.....}.v....v......|.E..Ps.....5...w........k....(..;.uz.)....?.O..b.Ny<A.^..u..h....WK.......b.........3.{._..GRg{Z.<.^g4.!.m...Q.A..o....T..(..:...]....).t...z....'...1l....Fa`.........v....|JG.B...i.{J......i...&.:O.M'.6.....&._..w...|d.v.{L..~w..~B.R.....]r.....~..v./....GW......jW......g..}x.?.e...~.&J.R.g.>..o..3.$O....].[..y.'u..]....../....y....^?..>..K.....<.. uz.y.._....]....C...&^.....[..:.....~.~.V..B.-=..[.|....s.?..e...:....4...c.;..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):389033
Entropy (8bit):7.955328357145205
Encrypted:false
SSDEEP:6144:iMDV+r6sSZK0tjpbiGZhw0L4puCPK6rxqdQ5l63aGMTE3w14Rh26Uauk2g3OwokZ:Pgr6dDTShfqdQDFEjs6U82iOwLj
MD5:0F27117D5B4CFEEA1D0634125313FAC0
SHA1:FB418F9B33A0B951E9A2978B4B6EE93B2707E72F
SHA-256:A17955976070C0573235EE662F2794A78082758B61ACCFFCE8D3F8AEDCD91047
SHA-512:A39321A99A8A619A48B65752F6EE6B8F11D3B28EBB051082EC70A70A0D5041E83D144378DF191929E3D6562BD5EE4C4F1CCADB0BA42055529D18800A41D8AE18
Malicious:false
Reputation:low
Preview:PK..........EH................META-INF/....PK..........EH..Je....^.......META-INF/MANIFEST.MFm..N.1...Hy..eH.9t..D{.C.......)M...oO..B............b0...l.~%.d...f...-gCFKx....^...V.@...b......<..s..R..p......R..e.C.%z.l.prG7}5.WG..l......?..R.....1....i.eY.XM.b.1.4.=.......V.^.V..Tgto.......K..*8c.U..PK...-g.PK..........EH................bsh/PK..........EHn...........!...bsh/BSHAllocationExpression.class.Y.xT.u..4.7..@..<,....b1...A,.-.F...G.....(...IZ..]7m.n..S..tIe...q..i.I....Y.wo..M...f.F.(.|....}..w.9.9......K..X#...Gmt..,.......1............. >n!..e.30j#.OXx.F..Xx..,|2.W.~5..1.]S...p........|V/.c.w.9.....mD.......m,.../....j..B.C.1|Mu|=.o..&.ec......Ol.).L.....n./.z.+......s....Y.k.......U.......N.gc+.>.....!..*.g...6.._t.C..W........?...!.....6.....~....8'..%..TJ...T.eI..H8$....K..5.t....CC-..tN m..-.t2.U...-?.[K..p{2.v.....DO.3...D.P"....d ...,l..._...u{*E.\2..uf0...q.,.H.Q.=.H...pK"...%z.j6.m....6/o?.8.X.J.O...s...QE ....s...z.'.3.C...z...T.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):353793
Entropy (8bit):7.908532600005254
Encrypted:false
SSDEEP:6144:clDdXraL6MLAdTAR5JV4WtBTvEYc6xymTWZaJlQ1V0n34Pw2z:MrqxLA9AR5JV4Wte1mTQ2tId
MD5:303BAF002CE6D382198090AEDD9D79A2
SHA1:49D94806B6E3DC933DACBD8ACB0FDBAB8EBD1E5D
SHA-256:B3E9F6D63A790109BF0D056611FBED1CF69055826DEFEB9894A71369D246ED63
SHA-512:DA30A716770795FCE390E4DD340A8B728F220C6572383FFEF55BD5839655D5611FCC06128B2144F6CDCB36F53072A12EC80B04AFEE787665E7AD0B6E888A6787
Malicious:false
Reputation:low
Preview:PK........Hy6PZ......oM......META-INF/MANIFEST.MF.\Ko.F..... |X.fF..v...[.`.XN`){5Zdk.k.9.%...I...)]...?V....aY...j.o^.I.]...Ypr}8.....U...]R..".xd.....g....(8.Tgq.W..eT$.J...tW...l..(....L.V!.N.,...!..P\....C^....I^...V.eu..Y.~b%...\./..b....K.ax..,...(....K..$..sX.<.y..I..iX..=.....2....t&..<My$o.?..}..*...$......T...up.r..$Z..q-.....k.b.f.a.a.:...s...W..X^l6......x.6./7../...^...g....n......r?.{..w...~l..'.G.%.I..3..b$....zd.......e..,^}fe%....X.....w.w..O.............;.42....y.X.Q.k."?.b3.....n.:..:...."j.in.ao..e.Z..&>.B.%..CYD.....d...(7$...j.cZp..r.M.JT}+....^.`|{.........4...]....0r....8n..!{..e;6.B3....T3.I..%%3dC..q./..[.g..@.(j.h..`_.R.=....G....)S...&..#W..N...c.$..>...L.1]!pfZ......P1..>..v.t...o..@+i.H0..f....d.;.?&EZ.e......Q.q.H.$p.wr[..O......~R.T^.3..z.^..L....w.-2........z.,eG..`...K."O`q.....1/.zW..N..C.'.c.....nl..g.?*.=.]F6......0..k"&.;.{..:...cyi.Q\.y.Z.....B..Vu.....?Sg...._.5.Z..4......6...,....A...L*.&R..SS..zL
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):75654
Entropy (8bit):7.972720714794627
Encrypted:false
SSDEEP:1536:Fjinpv2sEm3pNfh+0RsDsYjdLA/Qf8VqaBR2HB8NiWmhepOyeIkJAbFi8vUEX22g:ViwmH5CDs0A/QNaBRgtW0yzbFiMTmf
MD5:83AF13F8A34B909F51ADE85212A1D213
SHA1:4B8E4A6F35D39CD70B1C39D9C253233C4F0C7171
SHA-256:019C61ABD93ECF614E3D214E9FED942DCF47D9D2D9548FE59D70F0840BA32FB6
SHA-512:794BD36ACBBDBDB50360D4B633ADE4109B642819D58F3460C80108AA4796DC2B7B410E99CC699B385204F1C2B48805FAA7CE42B666F37CB8D1BADB1EC7DFB38D
Malicious:false
Reputation:low
Preview:PK..........M................META-INF/PK..........M=w..,...........META-INF/MANIFEST.MF.SMs.0..3....9...&.L...!......[GH2V-$F....Y.c....bW.v...j...'..u..)dd.G...J$..1+..'.[.@..R{..i...7..@.FIF.5..@g..:.....X...X...aO.4....5...m.......7XA...P...:+}.i.|/.=..,.....x_..iEf..... ....U..lL.[q...j/9.....*...6.f.3p5.X..u.~Y.O...LQ.D.i'..d.".^...YK. <#g........7.4.Y.3.e..[.jH...j.j.c]..,i....2.R...H......G3.r/.e.+%...g".J.......BaD.dN._..7Rpt.....6..&7..y...=g..b..~...yu]G*.mIp.tR....2.k.V..(...i.Ac..V...!...A..#...9..=....5.0sN.$.g..u.-..<.&q.r..;H.. .}..N.F..[?...........rt.=..B....w.......x..2.......VR.......;2....Q.}.PK..........M................com/PK..........M................com/dd/PK..........M................com/dd/plist/PK..........M.X.4....F0..*...com/dd/plist/ASCIIPropertyListParser.class.Zy`.W.?.........0.I&.@I)k$..C..,...C2..0..LZh_.Z.j...n..n..J7.F...s.V..Vk..j.....H..;..f.K.T.....s.=.=w....3Dt..rS....w....T.P1/.y...\.....K."...P..y....f..W.x.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):204013
Entropy (8bit):7.884839157544437
Encrypted:false
SSDEEP:6144:zfG0VXCLDf3cARAfJfun7lb7pIlKoi1Rp:TGaGDf37ReE7lvpIlzi9
MD5:DBEDDB59844EA8FBD9416A0C017A627F
SHA1:E7FF725E89FF5DCBED107BE1A24E8102AE2441EE
SHA-256:24E1A69D6C04E6E72E3E16757D46D32DAA7DD43CB32C3895F832F25358BE1402
SHA-512:C12C10953CCB956F589AF749A1BA07FB4760BB50E681D428B3F769FC61C2DD55769A52F6F7922F9A40305E3643FFAB19C7785C1DE047896ABAB4EE018877BFB6
Malicious:false
Reputation:low
Preview:PK...........M................META-INF/PK...........M1?Wd............META-INF/MANIFEST.MF.XMo.6..... |(...-e..u.C..m.'.6..P...0.EU......e.......7o>.H.z|.Be.`A.7#.9.....oYpx.$.{..da8...U.5.?f....#.t.<r.y.`....7.\G\(m...Z..#.w.0..s..un.k)......./.y.*.m,..lF.......$7..2..e@.......[Zp.de.cb.u..q..;.1c.&.........H.s.9..t..3....>}.rv....s.j.......4....MU2...,$.h8 ...Tp..\7.#J.*D.0...SdM.Z,......2Pc.m#...P .............?..H|.U...s9%..yBRw....N.V.%U...!K.|.6.....p6..l....Ii...P^C.9O^!.I.3...B....n......2XOD..N.w7....mNM..R...P...G.i;J{...RB..3?%f....<.S..$......{c<Q.[.0u./"..v9J...y....+R\...1..QLd...Ncl.5..1.#....UA&....V..I..u..'.lL............J..?....c.w8..{Y...........=........q5.H@...R.....q................u...0%....2...8.......)..('.+U..U;.m.....G...7........=q..I%d..N.t.Q..|....U.t.=.U..~..@.$...............................N.!..%...:.O.....t.H..>.W....<.:....].\.j...j..R.7VW..%.......dz....v.E..`^}h.AN.............X.{tmW5._..$..S..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=store
Category:dropped
Size (bytes):150379
Entropy (8bit):7.867181753647207
Encrypted:false
SSDEEP:3072:rfq+8hTBh5bxjkSt+BmZrHFvKLTGdj2IzoTCyHp:rfKR9jJt+BurlvCujpzPyHp
MD5:2DD57195F90CBBF0CAD026F4C72E0821
SHA1:532292696B3A2C850DD25ED82888A6F3875BDFAF
SHA-256:8F31591DB5EA6A8B84BAE6A56CFDAF2E4586C59D740D34C8A865D83E7F240F08
SHA-512:0E9DB1BFE374213ED16048B56145DDBEFB60DD08D77DFD392B73809015590C8891BD5F402BDE0A46AC2F2B2A93FB4A4DEF053F233361493343B9C6E7F2642C0F
Malicious:false
Reputation:low
Preview:PK........,.nP................META-INF/PK........,.nPK{ZIa...s.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3.r,J..,K-B.f%.q9..&....:UZ)....&.d..%..r9.f.%...:..y.z`..]..l...z..F&F\.PK........,.nP................META-INF/maven/PK........,.nP............;...META-INF/maven/com.google.apis.google-api-services-storage/PK........,.nP...2i...s...I...META-INF/maven/com.google.apis.google-api-services-storage/pom.properties%....0...{.".9..&.`...'. .X.jFR.....w.;w....@.e..<CN9.j...Z...j}I.y`.....g<.]l."...J.b....B.A.B...S..PK........,.nP...-...T...B...META-INF/maven/com.google.apis.google-api-services-storage/pom.xml.VmO.0.....>.vS`.P....@.Ie.....M....NZ6....4...h..;?....w.K).h.......T......)G.$."!s|s}.....v..p.X....h.gq.. .?./.pqFB.&<.pK.Ce.."%.....`..*.z.np7@...&;A..DF..T*..X.1....$.rm>A...,..H.N.S....qs.pDj6!.6P.Bg#.......(.u.'n..t|.b.r!.Bf....aB.....T.J.Ir.<........(.#4<0<t..dF..BTY0v.....Upts...i.........&.F.i1(si.......Q....i../...4...r....,.N.y..6.csf...3....*o.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):390709
Entropy (8bit):7.863473738516685
Encrypted:false
SSDEEP:6144:Tnp0U35CcVwO7DdR/w/bfzLOTw0jFlrie3ElQtIBk:bpP3Uch6TbaU0Rll1tX
MD5:D28FDD84656FFE586D56AB6492509DD6
SHA1:5FB16523C393BFE0210C29DB44742BD308311841
SHA-256:FB7D80A515DA4618E2B402E1FEF96999E07621B381A5889EF091482C5A3E961D
SHA-512:82225DC0558F1791D1E89ABD6BD94AA3E3182B574AE1FACEAD3D3641C838B9EAE4026FEB0EFF6134BB1DD595E34E68EA215717A05E17B181F25F810355D9746B
Malicious:false
Reputation:low
Preview:PK...........M................META-INF/....PK...........My..............META-INF/MANIFEST.MF.VMs.0..3...p......LB&.$.m2..I.^z...*..Jr ..+.#...:.X...v...;".3...I.fRL....KQZ..I.....x.G......z-.w..t...St......%{.....M.Qnh.n....C.8xO.p:A_.\....{t......Q..Y*tK^H%...?.IT."...'(..^8..4&..G.....J....pe9N.&]1.........N..Q ..?~:;.........%.>S.(........K"..N83...BfI.ZK..H.D8G:.c..3......t.....OB&..q....8K.XR.C!.+#c.}....!Z.9.N..>.>T..}..m.2..T@.)~KJ.?.f.d.:....u^f...p....M......j1.Y.f7...S..Cl6....D[t./L.It.|....h..2..WF..m.%...$[.Q.tc[..`E..L$f8#2......R.'P..E....zs.N...2u.....p.....e............5w.s..-`-!.....'1...1.4.f...Ai.......s..c.e)D."V2.t%...38Z..c...ieYI#.........l..Y.z..!........B.A..c.[......Z.6...X............fh.....;..#.t?5c...G...UR}..l+.b..~.....9.u.?..^X=.kG.\r..i<..8....S.o*J,.....$..G..m.z...<.=...2.7...]b.....z.r...n)$............O...........d...Q..a..h>....c...$.gD....d..k....R[5.7".....Q%8.ZC/..vF?.....'a.z.`.3.:. ...Sz...c.@....l
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):6735
Entropy (8bit):7.555485832000099
Encrypted:false
SSDEEP:96:F+SxNFl1y9ozzHmZEO7Btd647v28Jg0qfPgf6TNZtkvh7KqMaG3Pd:VNF5fMN6sg0qvTv2vgZa0
MD5:5E7DE7EC9216D4747DCBDC5B6D08D560
SHA1:7C5C89BD4D0D34D9F1CB3396E8DA6233E5074B5C
SHA-256:F9E7E0D318860A2092D70B56331976280C4E9348A065EDE3B99C92AA032FD853
SHA-512:B81E2DD77481DADD3D6FBEF5352A402FAB91F23D2DD699FCD9BDFEF14552823E06C06DFA37B6643F03AC5F05258E0107E94604D5E1C9C8BF76DD5FF0481644C1
Malicious:false
Reputation:low
Preview:PK..........M................META-INF/PK..........M\.~.....F.......META-INF/MANIFEST.MFu....0....@..z.M=.....=&...II.R..*..uf.......Sv1(...g.dJ.`.....-...l.P.Z..+....{.`.lS..+...CE....6...L.[..f...../.a]..Xz.....).t.sL..h...5z2.w....$6V.....5.$...j......y+...w.d.Th..}...PK..........M................com/PK..........M................com/google/PK..........M................com/google/api/PK..........M................com/google/api/client/PK..........M................com/google/api/client/json/PK..........M............$...com/google/api/client/json/jackson2/PK..........M.E.S!.......8...com/google/api/client/json/jackson2/JacksonFactory.class.W.S.W..-...E......Uj..RCH44l0. ..,.......Zk.......~.L..:..........%..$.)3..}....{.9..?...w.m.!....q6.......~..f.>?v.....0.f..P...w1.K..#..W.X.....P....T..1.1&4&..`Bgb......)&.e.b"....1.A...j.u9.Ui.*.u1#k...1.a.....mZ.84..sR....j.L..LdMCTLK....u5.9T.......kn..P.6.U...J..!.J.C:.4.ME..eKcco......;t..9...<......-.3N.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):63084
Entropy (8bit):7.855565358281823
Encrypted:false
SSDEEP:1536:zE1fjapxWQmzMeX2uO34xS+aGftDOo38rZmxx:Q17aWQmzdX2uUQlftMVmxx
MD5:6FD6DC606BB8C17C9A6D61E21533F010
SHA1:C9EE14E8B095B4B301B28D57755CC482B8D6F39F
SHA-256:7E2929133D4231E702B5956A7E5DC8347A352ACC1E97082B40C3585B81CD3501
SHA-512:2063FF20BF4F669BC6468E65A723447A1AAF44565D18ACB99F656AC3BCB9C40F77E8D335FE9B1A349E532C2625C4CA2C3BA703B112DC92549E06383BC53244D0
Malicious:false
Reputation:low
Preview:PK........*..M................META-INF/PK........)..M........L.......META-INF/MANIFEST.MF.UMo.@..#..F.*...i.&.r ..A.%i/=T.=..f.]........_..`...f....\..f...:.J..v....X.Po...\.....JO#7.9wK..)....>C.w...$B..Y..."1...2V.<...hb.]....s.X.8Ag..Z....NQ.n...*L.>|/...1..Aq..z.#.........g...e..s.Q{j..&..T....'(.~H...>..@Eb$.2.....wu.yV.5...Y.Ej.v....[.C..>`.f....d.$.$.,OS.i......O.&.O.0.#r..zP....E<F....Q)._..p....P..F..2.JD..x.m7M!.4Ud[U*....alL.Z..|m"....."D.....[..[I..Z..^...8..ffa6..jO7..lB.|z.v.(..7...`.an...Lh%...J-..rCxYN...,k....`C..{..,..'.Nx......Y...T.RD...Cs..U.m...@.S..<..-Sr/Dy.G..Q...1.[R....nk....).i.....>..HQ...G..%)O..eOzuB.....Xf...-[.........m....f...M.....p...m...}>..;..<..B. O.*....c.7z_.,....?,K1.VVo...g(.*.o..b..oF.qBM[Q.T_.......E.A.zU*..^..v..|...{.^w>W+..?PK........)..M................com/PK........)..M................com/google/PK........)..M................com/google/api/PK........)..M................com/google/api/client/PK........)..M
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):39513
Entropy (8bit):7.825810401367302
Encrypted:false
SSDEEP:768:646d08ZXkUQTzvzqY39nKq2l+XckFj1Lp2QZI5ybc9CynvYgXRR17mEE:6bd08LmrT3b2l+XckkWog1
MD5:FC2D2EC2A3488B4F2547DB827DA850B5
SHA1:61C433F3FBF17EC40690C712C6443F56AD22D942
SHA-256:EA5737F26EBC5A9BDE8D26A5DB00AEFF4D9397FFA9F96913815C963A0452A2CA
SHA-512:C7BF23A2A834929BAAE0A11E050236B2D63CC73CE228B1DFEBF41949CA74F105DB8692DCB3A8744F941647CBC06979F5991FDF761B3CD44ADD147DF8A756FEDD
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/plugins/..PK..........A.................org/gradle/api/plugins/antlr/..PK..........A.. .9y.......2...org/gradle/api/plugins/antlr/AntlrPlugin$1$1.class.Uko.G.=..ol.p..%.`J..:..JI..I..IR...J..=8..]kv....?.D..JU?.G!....:.^....8...........5.a|o.%#..q%...j.Z..\....8..........r...F.7...y/ZX.p....C/.7.........J..nC.'\.....~..a.1...Z.J.t.~_..hp-..t....!...\.k.|..f.D.JG.....ly.f.."...+....%we... ..............0.!........).iV.R.1.Q.............BP'.T./V..P.|..B%.qo.+i...ar...X.Efk...N......oG.c..P...wu.91.....u..H..;.|M....7..e.%..z...4..%...........6...S8c.8N...'m..k.E.c8..dU+r..I......j..hQo.....Xx`c.........f..p...Vm.....6..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):14836
Entropy (8bit):7.730878328319481
Encrypted:false
SSDEEP:384:Pqyvwi+9ruW2WmQnMurQVGroGyQaymIeqRaBUTG71:Pqyz+xn2Wms8V6hmMAUq71
MD5:25679BC72B5E8F077A189591284F91C6
SHA1:E4F54D41FD1C196687B901AF6A55D12DBF8E4B17
SHA-256:E7A7222A4E0E17A55E02CFCD16C6E78D6A9474155B46A45C7929222D33967675
SHA-512:EE566FCBEF902CAB270C49CECF11B8E79FBAA339556EEF1DA88D0FFA5BDADA631338CBD1D1199C554C44A4A75FA0316C6EFA8DDEEAB0D3C34D03FCA39BEE4213
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/caching/..PK..........A.................org/gradle/caching/http/..PK..........A.=.n....+...,...org/gradle/caching/http/HttpBuildCache.class.U.r.D....FV.4.mC!.B..V...M..)M.!&.i.6..H.yU.+x.........3......n.GV....9.}...].........!.10o".;......&.q..&jX*.........2..%|.r..p...m...'l.;;..w......^.NVQ?..3.D..Pn<./...io...y.{^../.#E.).."d`[....w...b-.d...Q\p}W..eev.!_.Z..l...j..-.o..G..F.po......y..R........Bn(.........+6.K.5..$.n...Sz..F{5.<%C.vb...!..IAS.$d^.5r..p..T....&.sy..{Z...4hE.fz.....)....y=Y.[.....bO...k..u..2....n;.....}.2L.....QQ.dC...B.".4.t.>..u.k}...\E<.vj.]O.M}?I....W..~2....']f3.BG<pU.F{%^S.aa.....wT..8ka...<......b...U\2......0.Q.c.e......&ccO.....#...d.7_...w......M..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):240073
Entropy (8bit):7.709646557657459
Encrypted:false
SSDEEP:6144:dFnQ++EyDMHdeBu+ssjZxDwJrOO/ngm69NxK:fnQ+AD4eQ+sSZwJaO/nJsK
MD5:21E4EBE553DB23970E42AE6F9FF32CE0
SHA1:DA11C65D8DAD5A268FBFBC9F53B4A2341127515E
SHA-256:0792C173C25C1553427540DC55D20EFE4ACF3359AA4CE7E35EC9AADFD8BCFA5D
SHA-512:0CE804C89568DA59ACFC666E7E10509DA9A512C65E2E1032206BD508A2454A43A181CFC75B984EFDC44440A847DBF4A549ADF441E614F15E150067BF2E16AC84
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/tasks/..PK..........A.................org/gradle/api/tasks/wrapper/..PK..........A..z..A.......;...org/gradle/api/tasks/wrapper/Wrapper$DistributionType.class.Smo.P.~.-..n.6u..2E.6.(F#da..+.ab.?]X..RHig.W.%.h4..2.[..]..69'..9......;.".1....2....ThX.b=.Y...".v.....t..q....b.=.j...uv?.L...8..e.~..3<0.n[o.|.6u.t.........LW.5..?..a.0..tc.x.]gx.z.R.Cn...Lv.*.Vw...7,.......M7JP~....q...ns......e..L.........Lvx........X....3xT.....Z4.X.j;..].$e.#Zn...X..w.S6.A..z.w[.SKP.F.yQ_CR,..;((..p.*..K.....k.E\C.q......-.....Lv......g......\../...'.K..=...TI......e1...a..@...k..Q.`..:...,..$#..J.KH.....jR.}F.....M./..Q....OC#)*. ..(....D.........A.*.DwuD.F...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):23915
Entropy (8bit):7.778342845996497
Encrypted:false
SSDEEP:384:JZjafl7GK4n9ZeB9/fDEsGm6Qo56dNnUMhGSbvAx4jB1Wc3OaFZIJ:JAl7GK4neBdDEs0Q46fUqvp3Xa
MD5:54F1BC9B13513C3B3E789A1C283CDD2C
SHA1:F739252545046C39B81D606EC69CF42D94BCCA18
SHA-256:1C4F6B5D02BB8573BFA9F144AB6521067C0C791D497490E1E6F08A8B908F1A91
SHA-512:EA6F93B6BC1A07077314BB01F3A054CBA101415BEBB9171B229A26466F76E9D6F315B527D2870547C70F6D0DDDCA60253464FF8026375502C453071A49852427
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/profile/..PK..........A.8.H.....R...%...org/gradle/profile/BuildProfile.class.W.x.U..o...L&i..n.@.l....I(}..mk...R&......3K[.(.......-......6..|....P| "..'...z.<vgfg.....{.>.s...=..#..s..%L....n.Q..u.........|...|.7...U..."n...e.^.$...W.|5.}|y..w..w.c.n.3w.h..F#8...c......{...xs....~......).X..8D+....#.A....EDq..GDt.^..].|.7....x.(_}...,......1~".x\..".........`._.bp.....+...../.c.......O..F.C$...W...0..S0.L,!.h.n@Mge..W......gF.c.F^.{.Z>.K..TF...J.&.}....@.SJN..lr....C....f.ZA.S.jY.~......i..a.....Q.....7Y...!.i...c...j&U.j....K.k..3..kt..kr...L.65.8}jV...t..I..#....f....,.v.^H&.]..dH.....e,c......g0.Vi).G..U6.F....<.......3g.y...!c.J....n%7.q9!..c.....(Qv.3.Z.y5.)f...-w....\
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):106477
Entropy (8bit):7.909915671233945
Encrypted:false
SSDEEP:1536:MvDMm9iXwzCXUGTk454R0hwwVNYXo0SgGszyRkDORKttDYgtOr5EGcFbF:Y2wmXUGTk454R0+w2S8yRkDsKs2PGgF
MD5:8ECA63F84C38CA56053246B29A467536
SHA1:F079BB896865DFF9C7BA2E6F7FFD178CCD35735E
SHA-256:78205C737ED04C191FDD1447110753F49F44C277243F57F20D6A4BCBD4A86D67
SHA-512:826C2A197910B247747E65177A51E8FBC7DA193A7D87503AEAC88FC78CA4D7E29CD962E9D50AE239124E22DCF6F62D0F3C28FA6F545D497390C0584459122790
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/plugins/..PK..........A.................org/gradle/api/plugins/quality/..PK..........A..J..k...a.../...org/gradle/api/plugins/quality/Checkstyle.class.W.c....M.2.....-,.`...Dl..l.......a3l.Lf...B{........-T...G....w.w.....*}....s$..v.w.y...{.....7.~..^...V|!./.K<.r._.W.........}3.....x..x..V.%....\../O..;,..8.....y.?..C~.....tQ.cX.@O...Xc:.......x..Y.2?~.g..,?.c....S./.xQ..D.\.......)M..d.........MeMyDSRrNM.Vir....).[5.v....Jm..O.Y.[...b.y3.X.Ae....H..U.3..b.b.h.=#O...j..r...P..l.ME.M._;.WM....T.l{...Sg.h.A..M%g.6.....i...[....S..9.].Ro$.....U.h..p.x..=.i............Zi.F..C...l*>.{.C.I..s*.N.....U.h...bw;.|.d..6........t.#..O.c..S.9(.b..^##kC...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):61520
Entropy (8bit):7.864246277723052
Encrypted:false
SSDEEP:1536:2qwB0uZn5AunllgEI3K/ZchV9hsr8wYVWKuKPJ42w6WRdr:PwBPfAunllgJ3K/WhV9hsr8w4WKZR42E
MD5:E0DF831BA1E86E391A466ABC4C3CE95B
SHA1:527B296ABD7CCC9FA9DC47A990E4B496AD7939CD
SHA-256:F0B9A7D6209ABD202662733456F215D09DC47586A883D6B6461463C6DAF974D2
SHA-512:964F6B4120A3CFF0D9CE0068B6984F1553EA8C3D5EBD1280BDA03302854AE1574C36098CDB511463F6EABA9B5261C1CE87D5CDC9E7988FDF0FF8AED37A477249
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/composite/..PK..........A.................org/gradle/composite/internal/..PK..........A............J...org/gradle/composite/internal/AbstractCompositeParticipantBuildState.class.X[W.W..........U.E...../ .(H....b[.I2...L:...Z..~.W{..jm_......k....?....g2.....5gN......{.....?...`.~pb=..P..Nj..0..C.....<..............8.e...8.K....&.....y/.D..|o..c.....84't...O..A'..].#,.tb..|. o...cNL.I...<.....{. CU.nD.q5.e..G....P)...U..r..N.r.aa.........d.....&..Cf8.=.jm.5..*....MR...bd.H1./....Bf.T5,.qE.z.F...)."...t.....>&....@..6.#.....m...a.G...9)E....l..l-s.$uX2....t.....+...;....:.q.l.|j.C.)1I3w'.5<dJ.L`.Ge.#..<.y6.bIb..r.`S....kse....1..nk....E.p.....8!.i.s...<..4..' .).tzr.....m.1....o.i..W..4H.]..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):1626729
Entropy (8bit):7.924002748711938
Encrypted:false
SSDEEP:24576:XVWR2pmoAUGPu/kM4bSUq7fO1mgtqHtCu+LVu2bod/FxXxX+aIp:XVWRKlObSRjiYQu+Lxbo7xXR+xp
MD5:42A2B587CFE4D5C35A0C1342BD5D9C58
SHA1:76B6E054B1769793D2A789D6DEF332BC4547E5EF
SHA-256:224C86910D970619307C458549BCBD70070AF848C09E05D7EBA28A97EDCFAC50
SHA-512:E95D68D579DFEE4BEC3F3B01C140869463254BEE659398A6C8EBCCF6DF982E75EDCA8798DD1FABD3EE303F53AB956ED782A20580335DF2C3445B16BF507B576A
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.(|..3...;...*...META-INF/configuration-cache.kotlin_module.T.n.@......Q..z.E.QQ."..O.$n*.....<O...k.Q.G..~._..."f..$..)<.<{.h...y.m..|>w...._...&m......V#...Hj.C<..E8...k.2K..N!{B..eR....2...rj..GPf....~4.....B.V...=.BsB./^....+.Zg/.n...L[.a.....l.`i.y...p.,....)(H.,$..`/...(..2.....{p=....i...Xf8-p.,~..puQ#.X.0RQp.....p..kU.l%../W...IU...`...h.on.../..r..9....FV.f.Q..<.3.A..g)6..7.=X4.2y]A..P'..S.B......Y.l.xC\|....u.y.T..\.]C.9D.E.l.6}..T.X@.v...F.R.,......]]6.i..9,.]A y?...EnK.p1....I. .Y.q5..z...&l|.o0.9.........[]..6..`R..../._G.B.`......-.....i.....3.vUQRD.!o%PLW.'>...2<.6y...!...{...PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/configurationcache/..PK..........A.H......=...9...org/gradle/configurationcache/BuildSer
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):2752139
Entropy (8bit):7.851055429851606
Encrypted:false
SSDEEP:49152:9KvIFtc+Lzrmp5iP4J05CJPO5JOtniMIY+Q/X6b6naRwNqVd:O+H6pSsOCJWLOFiMI+/6bzKy
MD5:F505C7483732E607F60B5E997A9CA121
SHA1:4597F5B4F3179890AEA50D070B6F70A7FCFE3B0F
SHA-256:C0B346EF7E1B6A4BD95644B4C2A927D5A0AC87E64B1115480B0B603B2BCF882D
SHA-512:467B02E14B9A67B5E0D35170540F6F8D86E91E84DEE207E262C6FEFBEC5FFB1E4C1E1752820F96D3ED222FEBE75EF75FA4D14D2FD0516DAC717AE426CC3E40D2
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A............."...org/gradle/api/internal/artifacts/..PK..........A...u.j.......B...org/gradle/api/internal/artifacts/ArtifactDependencyResolver.class..J.1..'...^|...h..Z..X.....H...4Y........m..[...B.f.a>f....==........M 0h.L.....6....H.,.T(.F1I.q.qg...L....f,e4qB..^.&...3y.1..*..DO.j.H...6Fni..:t.f.M*8..c.".0..O.g.~.G....Z.d..^..;g.8qhio..|.svY....e1...C...&......B.)....q..........>/...........s..+.=Z.-.\.c.P9:...K.].c..X.....mk.:1./.D.{U...R4..V..n.;..n.....^.g........i....^5`.GA.m..PK..........A.^;.}....\...C...org/gradle/api/internal/artifacts/ArtifactPublicationServices.class..j.A.....xF.tiS&.......I.H.O0.....*.j
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):267616
Entropy (8bit):7.888264163640508
Encrypted:false
SSDEEP:3072:vUMuVgE64mQEt8z9G76exG2DmqAOPsOxA5ZM6LkTgqJ42T3o7HLsz/5rZFOedS5A:9A64AI0RSnOSDM6LUBh/5hof9p0Z6JcZ
MD5:070BF3A7D9207E23109D13B028647740
SHA1:23D9A433216791DAF5B13A3EB6F0B01315CB4D08
SHA-256:8E0CD51A37BCC2363D97C0F5DAB8E16DFD5218F9907E443CBB4D02ADE25E102C
SHA-512:3E2D97B58E177D96AB7E5D4379E85C8DFDB2941B4FA56CEE117F9944738AEE799B27A7CEA5E924E278CB8F48F997FC92FE9D7490922DF7FC991469AAED045297
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/plugins/..PK..........A.."6.............org/gradle/api/plugins/HelpTasksPlugin$1.class..A..0.E.h...v..\..2..@.]..^ .!...$..s..<..u..?.?..y....`.n.0D.....b.. ..B.G..n.k..4.WN./M......\d!b...I.3-./.+?... F3Boc.........Ls#..."...%C..........;@.g......I..PK..........A.$k.B........M...org/gradle/api/plugins/HelpTasksPlugin$BuildEnvironmentReportTaskAction.class.TkO.A.=Ck.]V...o."........A......6.N..vw..%..L.(&._.Q.;.FL..........83....!.).k.......0...#.B...w..Sr\G..4.*yO-..&u...p_..........v..k.!...w..p.j..@..i..te4.0X..{t.!..U(.wU.b.^+.`............1.m.!......wW..[.n.Z.^.m.pg...2.+.+........U/.Z.W.aq_Z.S.J7.^..Wq.zl...2...w.GT.\..6RPVE...C....U...S....U
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):34182
Entropy (8bit):7.826349592446744
Encrypted:false
SSDEEP:768:WrbOkgvDsXWY0MFfWB0AKxqagSeh25Lo/Dj:RvDsXWbMFfWBlKxTe45Gv
MD5:9DB1F8CD800E43D57C29C2269189AC51
SHA1:0FA1BB3313DBD6A9B69354BD3F8ADE3C6FF662BF
SHA-256:0916784B36AFBB1440F2FD5C206CD18049F4880C733D10948C0581D9B1756313
SHA-512:A5A265A724E6044E3EAD8614E9DC0E9B702E48195991FC68FF2C49912E77C22D6F9C7D7F26338593F753B8B15B365C0DE92088EBE8294622052A9F4D5E2DE720
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/plugins/..PK..........A.................org/gradle/plugins/ear/..PK..........A...".....O... ...org/gradle/plugins/ear/Ear.class.Z.|T....r.....fXcD..`..Aj6 ..J.....$....,Yl...R........%.P.....f[k.....}[}....{.,..C...._.=...|.v.....@D+.....Maz.M..K..(._y...ge..2....K...C.M.3....&7.......F...P............._.....}.....(...\....T..7.q1.p...V.L.I......2.w.A.,..2......e<U...T.....e<.CM|...x....^/.9x.\Y.'....Z._9.k.*!.@...T./t.".yx1.B..Sx.d../.e......./w..z]..n..+..*..j..@K.V....d.^Ho....F..Q.7...g.r.<...(.&/...T.[=T..DEk.nus..+...;..n.......P.w.]..]F.n..{...~.....77..ln.h....m=..h.....w$b.H.z.5..xB.$vi.......B.v...sz.....z......z$....P4a.jZ.X..7..._....1...1.....c.a.....h.d....aC..........2-....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):36883
Entropy (8bit):7.421999328514278
Encrypted:false
SSDEEP:768:uFg3uXG1fjjWgWSGpLyUc13r8bgHsl2V/WkgXuCrTrIhIMN:u63oUfjjWEbUcBr8bpAWk+u+IhIMN
MD5:65794D882DA23D9B0459481C01F36B70
SHA1:753776E42C82381198D18C5D8EAA43601D47CFF1
SHA-256:48E78BA8F7CD34D5886C4D5B66D1AB9FEBB01956AA50D575100469D947AF0AC2
SHA-512:019B23AD7361C4AC142E34FC064B9FB44BE91F8C4D63BAFBC2CF05FDEC421BC277FDBD20867999567B3BAB912838131714D855AAC0DC8526B624962B54098D8D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/enterprise/..PK..........A.7...M.......E...org/gradle/internal/enterprise/GradleEnterprisePluginBuildState.class.Q.N.0.\....,..!.H.._.U..V....8...\.u.8.........=......m..?>.....l....H.f..W.c...(`........9$?..3q..6R^[..L..7.5V.(Jd..3.?[...T.....c.....~.ph)..u...8.>.%2q*6..2.^...Iv....^.^..y..}F..>.T....Y_.L........63F..3IS,.....G'`o1.b.=..f..Kmx3.W..6r:...M..z<...8..Q.bRF..%.k#`.w.w..F."@@../(.2....+...2...k..5vU...n.6..3.,A..PK..........A..!^.........H...org/gradle/internal/enterprise/GradleEnterprisePluginCheckInResult.class.P.N.1...p..$$.@.@hpCG..DH.t'..b....G.Q..|..".D....Y......1.Jl.......9..u>...BP..v..W35W.*...>...G.B.&...Sf.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):455686
Entropy (8bit):7.863455109004358
Encrypted:false
SSDEEP:12288:eQbz/p9ufpLMuHhkFIChT8GU4luqjoamMEKg1Yiatn4KXU/:eN9WTHbm3KgnatzU/
MD5:DFD4493100B01047395B7F3F05001C17
SHA1:C5793D77F5C5B980BE8C98BD4687B0237D762747
SHA-256:FAFFFAFD6D5C259934275834EF5692DF4BA8478530186BA6B98759862BE4F531
SHA-512:E6F75E81F5AD46DA8EEAE93667A480778C69085A594DABBA79DFAB382F38DF06FB0FEFEDE1678C73369B664FE3F50B46A0C386FDFB8517A15D5F6EC1ABBF6CAC
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/plugins/..PK..........A.................org/gradle/plugins/ide/..PK..........A.B.7.....E...)...org/gradle/plugins/ide/IdeWorkspace.class.P.J.A.}.c.$...B....b%..H...s{..=........G....R...=...|.|~...Y.Q.q.S..I.....pu}3.......p.M.......L....S..0?`..v_...<k.?.$......>.C..l....R.!...[.[...;fM.9_.F.]).|#6......D..x..F_pQ.@.i..O..X.@Y....-...PK..........A.................org/gradle/plugins/ide/api/..PK..........A.F.*.........2...org/gradle/plugins/ide/api/FileContentMerger.class.S[S.@....L\(.\.VP....^.d....e.8...KX&&5Mq.W:...?...xv.j..Nf6.l.w9g7?~~.....0.T...1,.8.K-..VM.R...V..w{....+..K. tm7t......w<{..9MOl.".....c.M......_...6.2Ve.!....C..}...)..a....o......l.'...I..s..e[.NG..'..2.GZ3$..^&.[V
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):241128
Entropy (8bit):7.832452723761109
Encrypted:false
SSDEEP:6144:uhEp8cmgKH+IH4AdMKq3NUIGEehFM2Wi9ahPNSBsDE87aR2f4LQ5kq2L94TFlNl3:uqp8cmgKH+IH4AdMKq3NUfEehFM2Wi9e
MD5:32B676D0FC0653EA39EF2E94DB79C413
SHA1:35C500479B73BBBD267622B217E591A6FA50FC26
SHA-256:E5741AD0F7A736F6D330A67E39C04D73F7CA02086E1EB98B99D4C6B9EC361245
SHA-512:74F9F6C4B57A84F4379B8A523D3DB33EE988F53F674EA3E066AE3087E70CEB216D508A93473A09661D309EE31FA52D590ABC655CA9E6D09E76E65E96601AEC88
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A..v......F...5...org/gradle/api/internal/PropertyListTransformer.class.V]s.D.=k.R..$.4..&.6...*.#@......d.C;...G.#yd....7^..4.....Q....#.L.`....=.J.._....Oa.....ud...-|!./u.n.........W*6...*n..F............-..p.-L..E.....a[lFU..V.....x...C....j.N*5.s.:C..r....;.1c........).1.Y....<p..q2...$s}..w...~.wD.>..n........E@..xO;...o.vz..;N.z..K.(.......BJ.Cq.Nm5....H.-<..V.l..t...&..nc....JJ.a...K.2...F.%ZV.0..z..s...^..0..8...........[tb.....ID... ..F..G;.......8...7.~e.{-3..L..Z.F...g...360q.....lq.d...u.n.......e.m....E..XR..(3..`3.1.?z.....g.J.o....S.&.`.*...7|{.f...'.<.:z...GD....+...,6.?.X...Mn.../.h
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):100090
Entropy (8bit):7.798743199152134
Encrypted:false
SSDEEP:1536:/81fdh/HIyMjTmun3Ndmv2TZorVG3vv4kbK+THOlCYmWZlAabtjq4NZaoe02bC5z:InxwzlzIRsnOaaimmbSeCc/TFMwSdKRE
MD5:885E0B8FCEDD9177C2B48267BD9F25D0
SHA1:BD17B32C30BC90ACAF94810151746101CA804E2F
SHA-256:C4F8ACF94C0588A0FFC8115F0891DAC0B02F1F067C6759812BDEDA0E2C76A8AF
SHA-512:C802DC257B85499BE564EA2E94BBE046432F7DA47DC98E75E28360CA75C16A639A01C713B73626D47C43777DD3E38BCE043FFCC7B1095835898A0A1586F66B3B
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/publish/..PK..........A.................org/gradle/api/publish/ivy/..PK..........A.U.m.....Q...?...org/gradle/api/publish/ivy/InvalidIvyPublicationException.class.S[o.A.=.mq..Q..b.T...*./j.&kkB.i|....Yv..._.S.....(.7."%M#..]8s.|gf......3l.0p.D.w.R.c..=..a...x......_146.#>......z..G....a.cXvD....O..O.....?.R.:if..ZN({vO...|(...o...../.;......X....7TI...g.]>.Z......%..f....e.E.W..u.("..B....P.x..".#...Y...f;.I......}x......E\..Z....&k.".Q../.:.^:....ynl.^.C4.^....k...?D.|.c>..,0G....o.4...;...c..'g~.E..F.G...#;MZ.T9T.)....`'H}.*...Q...^..e....X.L&J.F<*+S.......P,L... =OmQ.i...:..L.....n.B..z...6...r9....a..>.l.O..6..i.u..2Akv.u.ni..PK
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):64553
Entropy (8bit):7.8224892318487464
Encrypted:false
SSDEEP:1536:vixH6E+bIdD+cXel8liWtfOaod57/FHJnd:vwTJkwfOaE57/Fz
MD5:E78F78C702F19CBCBE344ED67D48CA40
SHA1:A951E524B4FCB34C4E1607DC42A5C285A65CCA83
SHA-256:2BA7E9A49B01D93F3370483DE208A06C452CB117BDD8056E5A8C57AC0E85A54E
SHA-512:6E4BBF8E86B5CFD211E9C12ABB989A66757ED8DCEDF7D94385795E54C617038A29BCACA05779AD474DA2E42E61E22BAB7FC6627C6DD02564ECC9857314715A6D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/jacoco/..PK..........A..m. ........:...org/gradle/internal/jacoco/AbstractAntJacocoReport$1.class.T]S.@.=..ZJ.0.... ...@D.D...St.2...K....4e...3...?..&A,..yH..w.={..~..........c.o<.vL$.O.Ha2....S.....i$0.{.K.~........g+..[T.eX./;..U.X......]..d.iL..'\..c...T..v.s.lIzO...QU.._...-2........7..-....0#=..[...*....-.ze[..|.!.^T&w..k..cg..+....p.....Mg/.{x....5.:.8.M1...qX.I.....q.F2g.g..c.G...\...p.......a....az.^=>...mI..]..=._pT...gk-.tI.]S..>..?t!./..H..lim.oW........A..N.] ...._...k.e.C...B....z...?.0.G...yjK>..$.$.ix.%..($.D..VI..9g....1L.?...Tr...B..2,f~...u..._P.#B...".F.(BX.9b..a)e....%i.J..J......$8............0.O.........9.<.....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):5526
Entropy (8bit):7.4966313522930195
Encrypted:false
SSDEEP:96:Qiq8tV+PzI8AdgS/PlQMZfilO+OVH6YHo+7//:QIV+PzIyS/PlQMZqOLEj+7//
MD5:00C1BFC45863CE362D13BA6AAE674A58
SHA1:C60F7A0C5751FCE59CE09372A7752DDFAAAB8F68
SHA-256:DE1650EEEC1CD2945D16D9BA255598CE1C91B130014866A21C4624471D8F9220
SHA-512:42AAB4C7B96BC468E95F37A015EB45619E17B137CD2C21EF4850B342F19F99E50D63A1BF1B4EEA5AA91296192240799B0B8CEB4C2BD8B16F4CC02ECD36E5DB8C
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/compiler/..PK..........A............."...org/gradle/internal/compiler/java/..PK..........A....8........:...org/gradle/internal/compiler/java/ClassNameCollector.class.X.XT....0...J.AQD.f.A.J.Z. .,*..$m...'..d..+i..M......[.K.. ...f.4..}O.}.....{.o`f.....].=...=...|.....p=................E..........se<......?./f^ ....E.y.X.....%b.R?*.2.\.+..W..W...>..2.V4...}Ex=. c..o...7.....V1.6?.w..x....B..>..X..R..3.-%...8[..8'.....e<(...QM..vP5.....O.'.p..#..5.(..[...f2.IhM_.i..Xx....].]qS.E.#.Q.C.n3.G..w.O.<....J....%...D.~.;.f..H...W...&....^.C.#...=...F..I...dN.B...-b.hq$(].S.....M..x..T.+....q.zT.L..i.../...X...U...;.^sX'.m..Px(..D...5....c
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):173813
Entropy (8bit):7.8573023900000285
Encrypted:false
SSDEEP:3072:1R65oLOQpA97RUchzm/pMh8odzQ9rnbYRxJ1mfhnC0ObKbNse83OnDPCQ:iSOyKlhC/pMXdzKb+Khn1O2i0nDP1
MD5:D9DB7CABF81DADD0054F5EE9D99FED00
SHA1:97AEBF337DAFB63A9B25EAFA90AA9A1963A07DD4
SHA-256:BF422684C963291FEAF7C6F03B0AF3BC8788D0ACDD6888F20BF2F94DF0C5369A
SHA-512:F4E5129C6F8C90D714A36617B96250F08AB6BBBE15F4B46C49E8FE2844369777DE2F48E4E34F29AF474FDBA8DB77709DCCCF1769B2E79BB6EC481B782ED311F0
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.>|7>........2...META-INF/kotlin-dsl-provider-plugins.kotlin_module..1O.0..]`...C;0.....k.."e../8.Gb......3p@.....7.O..)..R...L....:R.[..Q.....f....g.t.C.B..{|..sM...7..#.'..b,...$..xL.-o...k....7..)E...."..b..n..\..N<.4.3....7.].Yjod"0s....ps....3....9.'..a..........`.@.:.WM..vJ......U...F}.PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/kotlin/..PK..........A.................org/gradle/kotlin/dsl/..PK..........A.................org/gradle/kotlin/dsl/provider/..PK..........A.............'...org/gradle/kotlin/dsl/provider/plugins/..PK..........A...x"........U...org/gradle/kotlin/dsl/provider/plugins/DefaultKotlinScriptBasePluginsApplicator.class.TKS.A..f..$....C..!....3h.X...P,<p.$k.d........WO.......&.B,r.=.........?...).....iT
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):127161
Entropy (8bit):7.898200579464641
Encrypted:false
SSDEEP:3072:l0J9WBvedF2YrPmLE9CONh6986IJLxKC6:l0J9ZXPmLawK6I9MJ
MD5:9006D7437FD80B04430CBF788F9EA744
SHA1:F5371829A7B6950DECC37410F3797C065110648B
SHA-256:36493CE628C1432A0D1AA2B9B03E72C0C696C1CC8D5894A4E50DD72CB33FB1DD
SHA-512:570B75AE986609ADEE6AE66889E0172A82109AE7E7A542A27F5240B6B9D80287044E6B92ACE8133DB76330191F664F07DCF4C339E1D184BEB3353622C37919DD
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.G..I........2...META-INF/kotlin-dsl-tooling-builders.kotlin_module].1..0.E]`..H...9..)e.'.u.EX...p_.f@bx...........)@.i..K.I.H..(.=*yc.1.q.Q..o....g..K...CXOk1L.g.3F...:.*U...U..q.E....p./PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/kotlin/..PK..........A.................org/gradle/kotlin/dsl/..PK..........A.................org/gradle/kotlin/dsl/tooling/..PK..........A.............'...org/gradle/kotlin/dsl/tooling/builders/..PK..........A..>........j...org/gradle/kotlin/dsl/tooling/builders/BuildSrcClassPathModeConfigurationAction$allSourceSetsRoots$1.class.V.s....]I..+A...+...j"..)N.l..q.P#;&rMCJ....^.:.+7n.8@?.....+.%ig.M....)..J.G".h=......s.=..s..._.....>..Zv-[.e...k.f...Y.8.e...j.....Jve... ..9...X.^k...-s..)i.%.aW...:.,
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):69299
Entropy (8bit):7.827709951462073
Encrypted:false
SSDEEP:1536:It/GPj6rw+RnIt/tGP8UJ8xUZcSwtHKfLHOoHD0:I56Orw+RIMP/exUZ3tLDD0
MD5:798310DB9A0C41DC624D78B9FA515BD0
SHA1:1DE1B6D1A53EC7903877AA927059C33188472698
SHA-256:74B1816A00FE8F08F31365941DB05B3F2C8E25C5EE071CDA62F53B59E751C9BF
SHA-512:378849222D07D614FF408764001CDA72A85763F3C01C07582300DA1A80B659F25D355CCB39E95CACF5CD6EF0FC8DD0B7A24D7057EB4A80130F437D9EEA74BFAE
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A...cM.......2...org/gradle/api/internal/tasks/AntGroovydoc$1.class.Tms.D.~.V-.4U.%...u..q......6.-i..`&....>...G:.2..~......s.....4......[=..........\A{..X1.j.s......8.....>sp....E....X..^.il8.....n..i.i.+.w...........S>.A.e..u....CQ.Eie...RI....."..(.....q.y.,.nH};Qj..U.c...Ho0..I._.p.......h.v......3.H.{..H..0i...wx...Hi....[R....4.t.O@..JYZ<.W.VnD2..J..&.c...qTm..T..J\..A.wE.p..fas`N!.....J..t;.%......7c..z.x...+.. .[.)..W3...*zSv...y[.=.q..-.vq..x.o........$.m....Qq$.Q.bnB.;..r.y...C......#|*.........ha.a...... .B...(c)./.|......E\..Z.....<F{?...."I#%]<.74.'i
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):319390
Entropy (8bit):7.834966188700456
Encrypted:false
SSDEEP:6144:3R7sK4Y6OcIKvXNcGekGWR1UkswKiAW4fMHNhWX0KPsE0T:BN4yiddXGiFDVAfGSXHPcT
MD5:97D2DB6330F0ADA9BF563C9A31E9E623
SHA1:717EE24B36B57C6B37873F5F6AFA51F5E6A3944D
SHA-256:0E940F2613389770B2D8F6B886327F55A193582401325667AD98B899A3CC8DC8
SHA-512:98A55407E8860271967AB6E24AA396165A8E2D73D6E1F6DA2D8F1543A4F1C64E76AAAA179B0EB76B036CB9196C017ADDB05E25B369C6A833345A9D21C41082DE
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A.............&...org/gradle/api/internal/tasks/compile/..PK..........A.x.....>...J...org/gradle/api/internal/tasks/compile/AbstractJavaCompileSpecFactory.class.V.R.G.=...b..lP.`..$0...p3X.c...($!.gX.. .*..e.I*y...T.8.!.IU>*.3.J.....N...9.........]."..x..1!.d.bJ....cF.... ).C.1'...Z...x.E..I.i+....*...u<...Ul.H..LA..dsV.\.y.c...Zv..v.N..E..=.?..>W.>...s...',[.X....^...X...d.<.bzbGx....-..f...sa..X|SAh..1../[..Z.n.nJlgh.\v.....%u....,fe...e{.k.L...v.s..I.>..i,..x..Z.W.2....0.JM..f.y.....i.-._......m..~..,.3.K]T..j.)....=_5dj...../3....u.A....0.VD.OL....Wp....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):24439
Entropy (8bit):7.605236889115817
Encrypted:false
SSDEEP:384:hG7zjxJ2rtOViQF53bwo7lbSDdLdMaJ1Sz4FZrfQDnHJO47k:hM3yt8iQn3bwCMB5MaJUz4LrKHo4w
MD5:186BBD983481D3B9DD9BB453E2013B20
SHA1:CDDF597F2823152759F05721BC512EE5C5FE0CE5
SHA-256:8646FDAA94671050DCAEB22C9A9FAAD3998B83A865EC7199A992AE9EFF00ED0D
SHA-512:1476E783B898AB23C624BBCF53A2E879F5A679C32E17D9698303291C89EBAD2A7D6A7A8BA0A4048AA26E6215FE42E88A663B2ED8CDCF9C9C2A9D013F56950C8E
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A.............&...org/gradle/api/internal/tasks/compile/..PK..........A............D...org/gradle/api/internal/tasks/compile/BaseForkOptionsConverter.class.T]S.@.=[..!|U@E@.M[$.((X....S.....6.$)...".Q.....r...ZZP.......{w......"6tta2..S......;a"....b.U...s:A-..5<.0..~.G.._:.....q.1,&.7ke]~..V.u2..,i..y....<.....*m......!..3.7......xU.....9..'....sW*.:...H.a.>./.Z&.{G..q..I.6.'..n:..p.I.C..m.j.g.3...H...l..k..=.q.s..!....S..=c&U...v..M...O.....)..._t.........&...(im.q..........{...SJ..a.@.z5,.x.'.....gX1..e......kXg.mE.......vc.m,,...eh3..o.L......Y2/...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):385638
Entropy (8bit):7.798315585777854
Encrypted:false
SSDEEP:6144:+7XxgJXHM+xNJnjzXzOU3YnQN5a6PED8/Qpa4BHbsXXJWVuDLzOdSDO:+jyZtnjnAa7s8Ypa4BzuDWIO
MD5:AE1F9B279920C11CD99EF253245F5B5A
SHA1:24065987D42674F1F682AA434EB904AFB02D58E9
SHA-256:9E7D4187921CBC532FEF540BC47C4DE880E4816FCD731F9CE2831D25D60C3C07
SHA-512:B8A82AB739999524845FA49E87080678D4A3AC942735A25CE843D3D3022EDAE44B67D2C0BC169D708B84414B802BFAA39AADDD121178BB66112B562D78A11569
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/language/..PK..........A.t.. ........*...org/gradle/language/BinaryCollection.class.S.N.0...U..C..........JP...F8boR..\.r]J..f1.0...Mh.R..D....{.}......p.;..*.6..H8......Tq.....46...-%(.H..K.>.j....x$....~[.([.z....4w=+.<......}....c.~......Al0I.I(L.+<.\.6.q..d.J.MZ...]. ..8.|....b`g..;......L....B..&.3.p.:i.W.!...9.F....).....H...Z..s.X.?.E`)4.NF..g<.'P.T.....2.....Q..~P..C....*..;..V4F'^}. .Efz6..R...'.h..D\......'.f.S..#@`..Wq..h.A<.h....`>..1_L.........L...R./..r./..iXM.....:l....PK..........A...m.........(...org/gradle/language/BinaryProvider.class;.o.>.....~v..v.^v.>F.........TF.)....t.....T..L}....<k.0.........B...mtCB....y.3R..2..s2.RS...mB.|.....s.......R.K..0..M.(./.LI-...2l.v02p...%..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):133763
Entropy (8bit):7.8061582117471495
Encrypted:false
SSDEEP:3072:M4S22nsHxg2G6Sj3+eV+DFI3LrROyumg7+zeRLNlGKYYt:M42sdRSj3+838dByzehvY+
MD5:8CD41FB20127E7D9959F173959C93B86
SHA1:FBFF7DC1D3AA6FEC37E5624F328644707C747EAB
SHA-256:890870A9228EE03EB788C82CE8CAC5339665E493C03288EC8B8D99B1577EA355
SHA-512:A57BE4B93DD8746BA56BE519B2DC5A753D5042521B1BFA585FF9339715DF9EA732CB472EAE2BB8F8565CE0B14A5938CC01408F9105A1305C986EC240A5FBCC8E
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/publish/..PK..........A.................org/gradle/api/publish/maven/..PK..........A.........[...C...org/gradle/api/publish/maven/InvalidMavenPublicationException.class.S[o.0.=.c..q. .........<......14....&...~.<mB....B|v..t.L"...>>.>v~.....C.[.....V.j.7,..G=.[..-....Cs.=.c..<.9.X..y.sw.!."...eW.bw4....;>u*n.q..+....2bx........C..G._F}g.."p^.c.........2.^}..P'..7<....;.?..P*T.[g:.Lg...Oz..Y.."..D0,}...;".x.p..f..[.p.<.-.]..9.@3....%..m=.1.e..Iv..5...r.|"..s(.8.F.w.dx._.B.fn}..]$.K...du.E......^..Pz..`x...;..E..:.(../.F.Z4..r.NS.Z.......JU.%......%.....l.,.q.xtV.,e./&.....X.0.?Bz..X7..tJ].R..j.]B.H-.6..md.\...~G. .j.d6...}.j....Y...;LV1:.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):194644
Entropy (8bit):7.726629444649623
Encrypted:false
SSDEEP:3072:VQczJKmsTefGLvstghoJ2Ilq3dy0i7rl22MWsOxHUFPLsSurm0HXqAB:ymJKmAOovsrJ03Y0KrQvnOxHUFhe5H6g
MD5:B6ECEEF8E9D1BF7BD2A302D85EFEA0D1
SHA1:D08FD1D8A384A29BB8DED0CCD4CFF8EF08ED4B18
SHA-256:296B92E74A016F3B035C3BAF1A3EBF7DF66941C89EA81DA08A8AECD1CE05FA12
SHA-512:44CAA1918B6386881EA7D2E6FFEAA3F907F5BB10C2AEFBAE3EAD071EA5A4C391C9D8A7FA8A6D05F98EF92F1CD7D5705E7495C7B75A584C8B6938C64B8CFAD700
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A..K:8A.../...+...org/gradle/api/BuildableComponentSpec.classuQMK.@..m..Z.jm.o..^.7OV...b..=m.g.lB..=..<...Q.K.bJea?f........p...-.-.......l?...N....no.%...5.H.X.8....!.t..N....:2...`.^.TSP^eA...;.i.b.;.7../{.D.d)).9.k...@..P..@._^...l..zRi.xN1.1.O.wV..{..0....t@..(..Ea..2v..w.....Izi... ..{..........k.8.C...Q.JW.$K......U.._k5..,2..)_...XF..+.9..|G.....u&*h...u...PK..........A.9...#.......+...org/gradle/api/CheckableComponentSpec.classm..J.@......jU..w..n.Mw.. .E.J7.&.5...d"...\..>.x.......s....|.|~..`.C...].NHn.B..Qes..^.d.P...j.*.d..8z..b.DY.k.4.:."k2...L..7.....V......8.$.'.'U.JUL.......hz....{*.R+..;.F.+'..6O...4q..^...8....'....".R....>.L..O...G.t.c....&Z.g...W...) P.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):83211
Entropy (8bit):7.818263877171842
Encrypted:false
SSDEEP:1536:hk0NR8P3ufQ2Q1tdJbMVjcITV3x2uy/n8Y6aNKuPBCDoA3z0gZrI8BYU1O3:bNRu0lQbgF5T9x2uy/n8YlEWBzWDZM8C
MD5:830FAD5B462620AF74601A9522A1CB9B
SHA1:959EFB355294E8A78CC8D28721DBB7FF00834B37
SHA-256:D2BED7A2F3E4A030C9037BADC6B40F0A91E181B49CCAAE1F2565811ED9978276
SHA-512:B80A01EECF0CC4940FDE4B5C2646BE6A087842AC523BA8C9887DDFFCA8E3A9A24CD7F907D934A97F1C2AC3C8DCBE7CC08A56089FFFEC53E85EB2C82776B349ED
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/java/..PK..........A.................org/gradle/api/java/archives/..PK..........A.G.........-...org/gradle/api/java/archives/Attributes.classe.M..0.F..R....;.q.1q....N0`SK...r8...C....M2.%.7/s.\o.V.p.9...!..*.:#......9.J..L.6zm..8R...bkt....M...3......e.ge..h.Ei.P...Ti.;....Z.q....a......=@W......?.PK..........A..p..........+...org/gradle/api/java/archives/Manifest.class...J.@....jlk...m%D.f.Bh)...*....4..L.U..O......Tk..&...}.?.L>>....c.......+tEk%oZZ4...j.\.U....oH...s'.i.&...Tm.G....Y...[ZzV.7(#mK....i4^...].&...c7/.<.......C..q_.ESw8GO.h.S..d..Cu...O......c..O.<..Q..9...3....}..QI-.....'.......*x`(.W.....PuU.....C/h..M..c"K.... j...>
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):563689
Entropy (8bit):7.764778440932556
Encrypted:false
SSDEEP:12288:kLhCNCUTzE5zOVGnwlzKnEj1ippkpbt2Nm7Rzt2KDZhoeoUtC:kLhCN/YdwtKni1qlmJDDZhoytC
MD5:DD7A4A4C4A3F05B3BB0781882BE8B74E
SHA1:D3D99680F6F57FC0D57C70FE7C85D5ACDCD38899
SHA-256:305F9CD0B02BEB9EB92D2EFE45CEA7CDD220F1C1D0BC833D11A3D26A1D025AF2
SHA-512:2F7A5AFB390082D9FA65A8BF1EE09A95BE52ACAAAF005BF9B42C4421F9F6D188057B4EA383717AF80E1D8EDDE6B1731FE4B5BF6D8F292BEFF007C406628085C8
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/language/..PK..........A.............#...org/gradle/language/nativeplatform/..PK..........A....0.......;...org/gradle/language/nativeplatform/DependentSourceSet.classu..N.1..g.Y./*D./...EO...1.l.q..]vlJJw...p.|...8..!..v...M.3..|{..K..p..I...@..u.#....L..(.6b..CS.S;BhEZY..G........u.c.n...i.x.gL....NN...8.g.P.@2!..G.i....w~^..#.Di.t.(...ed..~y...(s.._....&:..[kS/..x..0uJ('.CBfZ<.i..[..Z1..T$x,zA...5us.,B{}...MW.2'.~...&.B.W....@h...&...........U...;..Chslr....PK..........A..z..........A...org/gradle/language/nativeplatform/HeaderExportingSourceSet.classuPMK.1.......&.]=.....+.....ow_C.n.d.E.........+ED..d......}....).R..8R85.'.....G..C.p}y5..h..(YSm..J1.m......os...aZ..m.:....Q)\..}.u..D}...).=..._lc...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):88096
Entropy (8bit):7.884171977921914
Encrypted:false
SSDEEP:1536:b8t0rSZSJBeRzxb/YtHdJZAZ/LB9NJiO6a5Z4re43L95ah/rHA:EOSAozZwtHGjB9jrNZ4re4bqHA
MD5:74D814634E85A0387125B83C4555DD11
SHA1:644EDE07D582CEFB685358BF3DF22DF9894DE806
SHA-256:3E922194AF89BA90539392A57E6D51918064AB44056DD757CCD1B98E06605FEF
SHA-512:D16E2DB3B98824816EF77217ED91D45D5151EADBCA6413F5AC4BCAB42ACF08DF2FEF5A3EBA60EFA5B5DFF988598C7D2471F90D3101D70FBA0CA458A49FFBE572
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/plugin/..PK..........A.................org/gradle/plugin/devel/..PK..........A....F]...f...>...org/gradle/plugin/devel/GradlePluginDevelopmentExtension.class.VmW.E.~&.lI..E...K[.@.Z_jA*..-...X......n.9....Q..9~...=G.......xg6,..4.s.!..;.>..w........+.8.>.$.O...\.-..pK.B..qG,.aQ...|....%.bY.|...((XQp...f..f.`."/p..B.v.z.1J....{..........w.@..J......i.JW.,W...p..Gw..9.&{..E....Q.9.b..{.Ox....-.Cv...}...N/....b..-.1<.JJi.....K..M.t..j...3$...M3lha..-.N......*C|..q.lb.T.lrg..H.....j8.X7.qo...h....J..V.Uo.....Z..O..L...N...../....da....&.QH..c9./so9.%....4..r%.*}d.n.ka.Z$..".f>/....S.6...(7E:...3..B.a.h=o..k.6..xU..h.-.y.^E..Lw&........t......u./.[...h.^.".a..e.b...V.|...t...Tq.o0..;D.k
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):58611
Entropy (8bit):7.729484377858387
Encrypted:false
SSDEEP:1536:WIRF7Izh5QT1d+qgb26isyQJMJ9kSBvm2FLmk/Td2XqXZiWynnM0FOGuO30kyZLT:/yzfQJd+qgb26isyQJMJ9lvmmL1bdHJB
MD5:2C49DCA0BD65AC011326EF8B12012C9E
SHA1:86E626B890D4211720751CF9636B0BA0BD36C639
SHA-256:9052B6C6D0E9A0898DBDC943CEF7F8682F672CD9BBDAB58B758EB0FD43246E31
SHA-512:2D4E89DB0C0C2E6AEBA062B46746D95F297C239020C585753550FDAD83834A5A005C3B096FDD6D289586105DFF2678C2F5A4C08D34175AEFF818D89CBE86123D
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/plugin/..PK..........A.................org/gradle/plugin/internal/..PK..........A.........$...A...org/gradle/plugin/internal/PluginUsePluginServiceRegistry$1.class.M...0....Z.........(..DQ..X...RI..y...(1..;.....>..;..Z...MB.-...6L..Yi.......:..+.Kw..."....L.UK...!BB..N.....8}...%;+........k.M...=!}?.FZ%V....0.;?.P.....[...54....!._PK..........A..../i.......T...org/gradle/plugin/internal/PluginUsePluginServiceRegistry$BuildScopeServices$1.class.V.r.G.=c.Z,o@1..q....e...IH..K."e....x......2.R.R...@J....(zV..../.".R..l.9=.=...../.\.a.`.sV.Xq../.......0....R.....9......0L.y....P....;\.@l.....K_D.......J(<^..T.0...7.\.~.y...?1d-....tX..az[T..-v(.......C..R.E".f.....X......x.W.........k........0t.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):248432
Entropy (8bit):7.872484151862303
Encrypted:false
SSDEEP:6144:kQSeXqWLfV5X7w7OdSk/OLJFC9LxvzKyncdve:kQSmzV5X7UOl/so1vzKyn6e
MD5:BFBD69F0827D16305DD47DF7A849C34B
SHA1:2E23117655C3B5B9C1F1ECB40372D469B61CF300
SHA-256:AAECB3F6F1A6408267712CCE3A455B8FE9CC42BC51058AF9F9E969B98CE32A2E
SHA-512:3B7A5886416C43D9D95DF6961EDFEAF9656A27170B5F734D2A79EE953E57449D7D120CB8ECC679B1107CE86444B4F68CDE7E15037351101C4A643A8D0BA85C8C
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/distribution/..PK..........A.......K.......org/gradle/api/distribution/Distribution.class...J.1..O...?...p1.4.A....W..l.31..dH3.........T........|..{............!..B%..x.....~".O.Q<.N..g8"...u.{m...o.....WN.S.E.y..\...'g3......VF...r..d...b...../..1....h*F6[.L.h$+.eT5_'.[..C..!.g.........w$3t.#>/...U.........=.'2...].,.30..l.G.....T0.... ..&.[h/....=...U..PK..........A..1......H...7...org/gradle/api/distribution/DistributionContainer.class;.o.>.....nv..v.Nv..F........TF.L...D...t}......k...t.....T..L}..........<...... '...]iJfqIQfRiIf~.........+8..(9.-3.h...4.D=.k....5....A..#...D...........@....L.2..iv.PK..........A.............%...org/gradle/
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):80554
Entropy (8bit):7.803101045381744
Encrypted:false
SSDEEP:1536:/Nok9Txn2RIu7CGowDUjZl7IdoE5FFF3Ged1JPjlJk8AZ0eP9gf82FGkh3XbWbRX:+xcI/nZPhUGf8WdU3u3EhjL7Thny4cDa
MD5:707A23263DEA88630E7C53338938D053
SHA1:0D774429DB4EEE6842DEFCA7FF780A5D8612EBF4
SHA-256:E4925B36FBE9A5603AAB53D84C91DE58845291D55E5BB4C289A6E544EB8803F2
SHA-512:64E0A056B39AB88C18EAD9B3C90F07EF0AC532B57B3A909C5F043B333B24AEAACC4DCFF0B1832D17106BB0FCF24408FC3BFA06F222E42C9B535F5443CEBC5AE5
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/publish/..PK..........A.9f..........(...org/gradle/api/publish/Publication.classe....0..... (>...f..........mJlKM...|..JL6..8.....~<..0.......we...UZl...:+.....D....K..m3.QZ.F..j.q..jY..'..6gy...7.5....t;.2....Rf.0....E..@.8..|'$....#...}...PK..........A..Ah.........0...org/gradle/api/publish/PublicationArtifact.classm....@..g.=..+.#....YIae......'..........|(..:b...~......`...a.0&.D...0..]*.....a......wnL-....TFf...c^..l".*.*.F..4.""..1."/..."..B..]...Vi...->..b.j.#..;.....\t.....U..Z...PK..........A..,t]....[...1...org/gradle/api/publish/PublicationContainer.class.OK..0........A0.7Rq.g%(x.4..I....Ws..<..*.q#..ax.0s.\o...Qt)... ..p_8I......&a
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):70672
Entropy (8bit):7.8858921689013695
Encrypted:false
SSDEEP:1536:qiwb2512Mg+188FYLwNJWwx5j66gD7CnXNApx:5wbi12J+1Fef29Apx
MD5:7545B6E70E21504D9EE8264B58D3E775
SHA1:6D237F12FB8BA3F15E7F03E52FF46786EBB9C244
SHA-256:F33BEDD4402BF61CDE1C9CA9468E08147BA437441C7E3855D1BB1F807AA21F10
SHA-512:6D180794D8290A6F7D0A764765E78C56830796C827FB3807E92573B5BE2E5407D42BFB5213840D7E4CA537780366AED94B14CEDDAD2EFE470D92578B1DBF43EF
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/plugins/..PK..........A.W{.........0...org/gradle/api/plugins/ReportingBasePlugin.class.SMo.@.}..q..4.....N....T. ....%..q.+w+....?...H ..(..1i.......ogf..........X...M...p..*.b..F.e.p..&CiG.R.2.........JO....d .[>.(R.EC..p%.}.4..L...".{...x,.8..2L.7"......'b/.v.L...g.5g:oOE.b.;..+.o...`..N...^.C.{=.$......).....f.v..K7U..H......9.a..[lTa...6.;.....'-.DF!)..3..[pl..fh.h..+....j7......a..NkQ.'.n.jN#..R...i..JpM.}y..}.Hk.\...$.|......i.MP..'..SK....#...o`_hQ.%..,..........gi]..}.L....S.......0....)J...V2.&.4.)ic......X..=%.FN..0)..v.......+.T.\.l.(S../PK..........A.................org/gradle/api/reporting/..PK..........A..p.........4...org/g
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):18506
Entropy (8bit):7.681782139363558
Encrypted:false
SSDEEP:384:rWSh7jMuMRXOEj54A8d/K9mU5AFTgEMuUsQvNcV/HMpu0W:P1jxMRXl/809mYAxuL4fMpu0W
MD5:9F51A83F0B5E4DAD49635A986A5BD2E0
SHA1:40DF31C506207CB3D6941ACC31F18920690B04F7
SHA-256:6D2111104907FFDBED6FF2924A96584FEF27C490F478BDC950ECD33E46D530DF
SHA-512:A591D41488C6D4E7AFBF393285726FB95F8FFE8D9F398381D8A75809888382367A70090F44C35FC15FB9A8422F52CB7D78B1A34C451C11F911F8CD035DE27EED
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/resource/..PK..........A.............'...org/gradle/internal/resource/transport/..PK..........A.............+...org/gradle/internal/resource/transport/gcp/..PK..........A............./...org/gradle/internal/resource/transport/gcp/gcs/..PK..........A.......j...@...org/gradle/internal/resource/transport/gcp/gcs/GcsClient$1.class.UmW.G.~6....1B.)b..f|m......X?...S.0;n...=...~.....sDh{N..?..w6)A...s23{...>.m..?~...U..`..v.P..>+..6...\.e.p..U...y.#..@...n..sq...6....q.(m.T.Bm.@. ..'!.Q(c.Z.$..-k.aIy.*o.*^..(.........#Iyh>.C....QJ.....g.....D........k|#"I.......sO.7.0u..............4..a...c.1-S..B...@$.O.H....K..@ )..+3G..m.b..Y]K.d!.H....e.n.a.+!
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):73443
Entropy (8bit):7.765959251494558
Encrypted:false
SSDEEP:1536:nvu1wGIJv+GCiQvH61Tnnf5tVj3/pNC7QiEMgHelJtbaI:nv6IJmGpQvITdpNt+hlvaI
MD5:C88D40518C57B76C03B50EEB339D706F
SHA1:402D1C3558F47F936D562C4084489A4885A21042
SHA-256:B8E31AA9831E4ED0FA143B68F26DF2F1122C145C804867137ED90CEA437E4762
SHA-512:85268928AC36018734FE4A8325FE8FD31104558071DE28361E8BA399818262D8C5048DBAF1C47994E63DC91A9DB4B633ECCBA18D6F81863C5C37800C9D0AF7CE
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/authentication/..PK..........A.................org/gradle/authentication/http/..PK..........A..Z.z........8...org/gradle/authentication/http/BasicAuthentication.class;.o.>.....Nv.6v.vv..F......T..TF......d..........<...DF....t.....T.D....%%..Xt22.....$...'e.&.02h.6.U7.#.#...33..#...db`..PK..........A.............9...org/gradle/authentication/http/DigestAuthentication.class;.o.>.....Nv.6v.vv..F......T..TF.I................<...DF....t.....T.D....%%...22..4..$...'e.&.02h.6.U7.#.#...33..#...db`..PK..........A...=i........=...org/gradle/authentication/http/HttpHeaderAuthentication.classu.1..0.....@...p.DM..Q...99.,.Y.....<..)..n.3.......B.....=....y!...p+.2.NBv..........[/.'...R...(...G/&...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):23325
Entropy (8bit):7.703531678735387
Encrypted:false
SSDEEP:384:T5n+Kr5vaAlYFvWPqE4M31//VH+oah5VbLAlixz82OAHJyECrdkymtzym6w/MZtc:T5n107cr/1//VpahPIlT2nEDBt5mRkZ2
MD5:C9C9676CA2B39C553D2A17B69FD10468
SHA1:49DA4DBF8E9970A292B74C9E79AA4B146C5D3816
SHA-256:AAF8DE717B8476ABF751526B24283DA44020143832C8EFB85D471C4F45AD882D
SHA-512:428AB4B8DB0F881018FD0F5E5BBA7D931522EFBC28791B9E2940A495674FD2B83576AEDA01C88AEB1B27B2BDA83A72967F25A09CD5C33B58D63B8760C6A1B21F
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/authentication/..PK..........A.................org/gradle/authentication/aws/..PK..........A."..X........7...org/gradle/authentication/aws/AwsImAuthentication.class;.o.>.....Nv.6v.vv..F......T..TF....b.\..........<...DF....t.....T.D.......X422.....$...'e.&.02h.6.U7.#.#...33..#...db`..PK..........A.................org/gradle/internal/..PK..........A.............#...org/gradle/internal/authentication/..PK..........A...d.W.......C...org/gradle/internal/authentication/DefaultAwsImAuthentication.class.Q.J.1.=.kj.V[[7.t#....F.T.apS..]:.m$.`&c..+....G...J......{r.9'...W..XuP.!.....e....\...k..}......W.j...A...<..U4.0uM;. E/.hS..z..t....^.znO.`...)I.K#.gRs.j.H....H..0..4.=.....+...AI...+.6...ST..dm. .."..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):20459
Entropy (8bit):7.660500578665181
Encrypted:false
SSDEEP:384:qcWV/eyjyxktJR2afXwYeGyGfs0Pfwk3ed62yEgjYMlImLsB5xDD1Ibur8HQuCP:qcWgxkrR2ZYuGU2fh3edryDj/ImLk5Zb
MD5:E1D7AF253F14BA21D6DFD3306B54DA6A
SHA1:CFBF06767FB2E80B9CCE60D71C6F41C30C70D93E
SHA-256:50B4EEA380873B3505A022EC286CC95B031220452AD600D205A3629D1366333E
SHA-512:70802F6F0635F82AAC593E2EAB9B49ED9070405282186CBC78DF9EF97303D9F7214CEEFD263E38044A840390252C6CC232E4F744CE4D86A2C1F7AFCB0EA77EA0
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/internal/..PK..........A.................org/gradle/internal/resource/..PK..........A.............'...org/gradle/internal/resource/transport/..PK..........A.............,...org/gradle/internal/resource/transport/sftp/..PK..........A.........t...D...org/gradle/internal/resource/transport/sftp/LockableSftpClient.class...N.1..?.J...[.../.HH,'!.J.ncK..zGHNI..1..<..........?._...nq.p.0S.$...2.\.Bl..z.,.>...hS8Dc9G.S.b..=....=a&.!.\k....2.;...s.......M..6UAr..P..g.y}...:K...y..g..7.~...,..B..8.ox..d.B....o.1.....~.L...X!.,.1N....c<.T...#L..PK..........A....^........E...org/gradle/internal/resource/transport/sftp/SftpClientFactory$1.class..1k.A..........-.].i... EH./X...d...._....G.{I.2...<..}.\..`.!..H(
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):97568
Entropy (8bit):7.837485330079428
Encrypted:false
SSDEEP:1536:FbeJXsrG3fPoxfwhWcNQbrvxdX3UTT7s1JThN7z188dNg8NDkmyvbDH+xX6+oDPP:FbetHKwPNQvvfsT7s1pXm8dJNSL85oLP
MD5:07E48F437A5983DDBCB9196F74C976A6
SHA1:05BDE33CD842EE2B5D0334A0C5B2EE96FFB6E700
SHA-256:29B49A9CA69F8FF8ED02753B939B1113F4550EF5C69EE3EA1D5B0AD08F240C66
SHA-512:0A74B8217327061786FDE56082D4EF6323C634A1385F1E47FDEA887A22355C9B1C28B15128451F22FCDC80BD6B9EE0ED0B094F69D8890575F4756D90C48F52D8
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A.....;...>...9...org/gradle/api/internal/tasks/DefaultScalaSourceSet.class.V.V.E..&..,...Jm..1..mik.B.....iA.Z..I...9..*..........|..wf....!xr..{..._...~...u4.8.;..j(e.....epW>.s....q..9,..a)..2X..c....y....,KR%....*.4|...T5<..H.:C.W..g(T..a4\.m..o...H.:-.f......W5..C.[V5.J..[.............F.w..(u#.:.e.n...2W..).!U..........>.[...+..Y...0.?...nta..ks....3..:oY..3.".>.-....V......a....a..D.,....R,L.^.B..:.. ...x-.,E...".......d.Z2...2.G..P.c..k..+0d8}.".....5....o27.k.....*.6.U..N..k.r......n..e...a<.w.[....uB.8Ng.(...^..,.h.4_.....6...s...........2.....X
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):41512
Entropy (8bit):7.805045095975793
Encrypted:false
SSDEEP:768:yWmkWooJ1UPFFeVD0cqJmLWPwCp7cNvsRsC09YHbC:skeUtwx0HJmLuwqc+R9HbC
MD5:B2C1F1B3302FFEF0FBB2BFA814E24078
SHA1:BDAC954684F7903F9D41748C98490298855A9F3D
SHA-256:6971DDE209D0948824F432E9BC90C3857B46D700629A22418DCC77AD4094A273
SHA-512:7D6A3412828F63A805149C726D83180FB44AA9F36DBD8E5D0D5E9823E7A5E5471590B976CAA6069B8947ABB2D22AB60CC97A36B5491E9AD7F4F3ADD1EA201862
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/plugins/..PK..........A.................org/gradle/plugins/signing/..PK..........A.............%...org/gradle/plugins/signing/signatory/..PK..........A...b.........4...org/gradle/plugins/signing/signatory/Signatory.classuP.N.1...qW...,HH...Y.:..TQQ...0.m...S.C.1......Z. ....=?{.{...[.d....!S2>Q)....tMo$.Y%..Uc....F]..za..R.......J(O+#.UZD..ALl..av......v.Y..%..}qV.C5......=B.-?..d.p......^.j.....~...Pt~3j....nej.m..]..W.Y...yf..\......K..#H8?.,eL.....7.....s.p...PK..........A...5.........;...org/gradle/plugins/signing/signatory/SignatorySupport.class.R.J.1.=ikW..Z..z{.../......P.aE.....uS......?...g.ZTDPB2..3g...=......E.36R(..b6..,.[(YX`..H.].ty..!.//}........S..)...&.......+.f.K....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):44471
Entropy (8bit):7.780854829231428
Encrypted:false
SSDEEP:768:YXcMmRr7Upm/hLoFkTP7UXRgsuEU8QeWF3zADExRh1xdJXAVNGx41H4CX4h:YXcZRr4pm/hLoOTP7UXisTCAoxdxAVdq
MD5:203611DF05FD1B3698268090E5538729
SHA1:A4640DF447F1FB5EEA0BD49139195AD95C4D1D23
SHA-256:AB2A27523098110DF61B3AE1FC3FE5D1B261143387BE20EAB2B5470F632F3CD9
SHA-512:CA963EC2B8C67043CC9A90984AAEF265C0F23EF8AC3A241FDDBAE7097E9A9355C9DD2743253E56C9571F7B13D8F77B9BA331839778263C1A73CCB451A860D964
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/plugins/..PK..........A.................org/gradle/plugins/signing/..PK..........A.._\WL....;..%...org/gradle/plugins/signing/Sign.class.[.|T..?.e&/.y!..a. ...!D$.@ .M.I....2yI.&3q.6....j....j.Z...Pqi....Vmk........^..y.L..~..w.{.....;.......u.R..!.B..E.....!...(.t.....b.=2.&....B...g.....8~.w..'..2.'.s....yA.i.p........u..f...X.<......C.........q!..x.../.B>-..\..Y.-.UG.q9.p.Jl..c...ai.y.1.ql......s...p.....nx........B..dN....../.W.$g.....4..x{..=..dMl+...X..d.....y..`..#^z.ua...L....t.....=xJ...".2....W].5<.Gg....bJg........7..7Y..P.c..m<..\."....;.]..._.....2^..^.k...2...x9BQ,..V...OC.D........}.Dw0...`....%.6...".B$..a^...:...h{AT;9..j.....f.!......U.W...ul...6-..M8.kFX.$.:.N.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):41636
Entropy (8bit):7.730261413121753
Encrypted:false
SSDEEP:768:L1Xgjk6g3q7W2CbTjvx+c5XHi6LERccUbbN9t3vgzXC03t1juDRo:JcXaq7W2CLQcBC6TBv6X
MD5:FE84C25559CE7E5F12403035E6366D03
SHA1:F646617924D61C5E389EF2B6BE8C08E97E434D68
SHA-256:DF266454B59BECE4510BA97A387BC135D0F0BC574ABD216392A142C793FC7BAD
SHA-512:CBF13AD1CAB39610F293276E69FD14644657DF5E131DC5D6EE743AFCDF87AE34644789DD0CABB8F1314C17C7E93AABCE761F8E8A66A63C45B89C4C81C87D5828
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/testkit/..PK..........A.................org/gradle/testkit/runner/..PK..........A. ..5;.......+...org/gradle/testkit/runner/BuildResult.class.RMO.1.......&..\...Yc..O...x.@..J.t........2N..&.%.....L.......p.B+.}.Q&....!.V.....Z...h..b.u..bR0..b8T.'.@.G..@g%....,.m.3+FZr..N.r.._:.G.:>'.*.t..H<.......v....y+.^.>na..;........28.;.j*.U..Z^...@...{T.p1/.... .).i..P^)M..,=..p.O....?.fd.~g...r.5..*.O5`.....U.Q=.j..#h..:..x...l.n......C..OPK..........A.,Yt........)...org/gradle/testkit/runner/BuildTask.classu....0.E...j.q..\.b.77.'.B....6...~....G...N.......{.....L.L...D.w..BX..C.o.in$+.UFn......U.2.V2iy..s.s.r.....N.k>h0.moK.W..g.^.*..p.....E.._..\......a..a...{..+...c..PK..........A...i?q.......,
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):265363
Entropy (8bit):7.777903807865837
Encrypted:false
SSDEEP:6144:wxMMTP3u37Rzg9ZYrYeJDxcFBMe5rI/ahh1WlIYE0:wxxLSpggYIVeP5c/gh1WlIYE0
MD5:D124D068503E4C5B5E5384765D3189BC
SHA1:7A46810E8CFB05B91E7CFDC4AC8C20BDAC120506
SHA-256:126C330505E921085EE01E4EE838ECB58660CE584ABF05E04E1E7274524683F4
SHA-512:96DB62357317436E6640572D1ABAE8982D6EA856FCF670A9EF8D13D923B34BE26D16A56801E389F701D130C90D31734A9DEE9A8BF3654C34CC52866923FC2F73
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A.............&...org/gradle/api/internal/tasks/testing/..PK..........A..f}.........B...org/gradle/api/internal/tasks/testing/AbstractTestDescriptor.class..]k.A....l.m\...j.V.?.|.W.o..K.P.Uh.x9I.8u..f...J.*x...G.g61...o..9.{>f~........X@}....s.H.1..........C.s... ..0x.;.}........;.JFC.+..H.=...<:.4.$w..H...8.8..u.{a. ...4...oe...0.*>.E.G2...*.a.y....H4%..{.V..O.|(...#.+*4?...:\n4m=zt}..9.0m....'.8j......fxA.....h.D.%.;..(....K...x..L.K@...B..KifY.O.i.G.-.E\...[..c.5..v.g......h..C...u......).>}..O..P&[......Zn}.k./.v...D..7R.%.F.Fr.n....cX.2..L...L"..+.9I.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):15514
Entropy (8bit):7.7860858220900235
Encrypted:false
SSDEEP:384:x++D+3y4SDMZl60mzT8OluKjA2cAvf/4/r:xJDKSDMZY0XNVPaX4j
MD5:6663302AB8120A7C02552826AC7D1086
SHA1:4EFA35574FE3E17846D8EE4583C700C43ECD040D
SHA-256:94E0E3322FFADD2089AAB90BB002CCB2B970C290D99A0871999710F7F831D864
SHA-512:18538D6B767C8A2EA52DE60D617635E8EE73F37B8B1055061F69E712C9340D3715645FD7FFCEDF83BDEAD6768F96ECA9A40F84D19197A5ADC264AEBD51A6EF55
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A.............&...org/gradle/api/internal/tasks/testing/..PK..........A.............4...org/gradle/api/internal/tasks/testing/junitplatform/..PK..........A..qko....Y...[...org/gradle/api/internal/tasks/testing/junitplatform/JUnitPlatformTestClassProcessor$1.class..QN.A...*....G..g'&..H....9@].:.8C......x(c..}.M..._.O.c\V.*\..E..V&>.a4[F_..k....>..<.VTS.........I}.....U...L.s].U....|,.#.WX......o..9.......j....(.......^.BX........;5.u..Y.....6......PK..........A.1>j.4...U...o...org/gradle/api/internal/tasks/testing/junitplatform/JUnitPlatformTestClassProcessor$ClassMethodN
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):110395
Entropy (8bit):7.8375237668066005
Encrypted:false
SSDEEP:3072:CdXNhHswZPBBDywRiM+HCpJ2IFzt6GS92GsBn:CdXNhHdPBuUiLHH0BdGsR
MD5:54B4A5B947C4D436B0B7FCD019DB9055
SHA1:0E010608FA62E1931E96DD129209C195E6E38904
SHA-256:897C747AF2A79175BD40DF27389CF9971D2D8CC0B6F9CFADD61821E586E46A26
SHA-512:A831C131B105E2382CCBFF16A986BD87801536426A04D18F95903F1822B9D61F3B7257376FC382424165D5FE4EAE0441058F543B6AE21EF9A08E540B3655D3A2
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/api/..PK..........A.................org/gradle/api/internal/..PK..........A.................org/gradle/api/internal/tasks/..PK..........A.............&...org/gradle/api/internal/tasks/testing/..PK..........A....'.......@...org/gradle/api/internal/tasks/testing/JvmTestExecutionSpec.class.VmS.U.>..B...l[+.....m-....%.B.E..$KX..l6X.......N.?......78>.&.esa.....g....<.,'....oDt..#..........V...|...l.../_.../_..ox1x..Q.D........m.d~[.....V...m.f.ZI..v.(&..vPK.q.\Hnv.....F.V5.=.....C#Y4pn.hc.h.U(.N.F.I..L.iU.i..%`".J.^47D..Q.[y.1.9...)t.[...".mr..p..%. ..m.....e.{..X.b..9V........Y.,x.Zy..X.Q..Dg.c...g5v!..i......X..`..Y..T.J....S.4T2.o........*.Um...ki.....6...dM.A.v{R...6.).l9K..9u.6.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):108126
Entropy (8bit):7.780206338906957
Encrypted:false
SSDEEP:1536:4vnjvd0OgbX9Qu/JtjqeIqp03RtaMG/i0nJeEEoTgImX7cTOla/z+h/XdbQ:+wbGiQqda0orQTOw2BQ
MD5:8BCA92F5C354ABC516027CED62569497
SHA1:A08E1095D0F4616DBD5A97F9D90A914E9554BEA5
SHA-256:BF5ED8EC5E92E5E7F9103B43A3FA178E8EC9022B795FF0076B46B2232B73E840
SHA-512:40C91E259EA7F3508713E382F529B090486080DDADF7F40132BBD37D9538DDD75603BB1791D464336C3BB53CECA560C4390BF84B9A2893C26ECE53A85DEEA76A
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/nativeplatform/..PK..........A.................org/gradle/nativeplatform/test/..PK..........A..Q..........N...org/gradle/nativeplatform/test/NativeTestSuiteBinarySpec$TasksCollection.class..1N.1.E....%.ttT.......H.H....L.a..xW....Qp....SD+!...g..g.......&....)A.....g.W.....bEsk....P$....K.l|%.........BB,7&.q...V...oYaLx....._...c...F\d|.6.J.M..._...9.S.!H L2U[v.~^....;..3i.. zO.....>x@ ..9H.....8........#.....!....PK..........A...Y.&.......>...org/gradle/nativeplatform/test/NativeTestSuiteBinarySpec.class.T.n.@.=...M.K[n.Pn.6).*.."O%..)*....q...YG.........>.1k[!).......9.........Y.%<4f.=cj....-<...B......{.p.....VJ.-.....:..'B....O.j.?.:..<.(...{\...).9.c.Lw,.f...Gc_...nJ+./...'.._...$7e\#....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):81242
Entropy (8bit):7.848988466778441
Encrypted:false
SSDEEP:1536:p/TwleAGkdLXH0hlldEqN7XRQEsK57r22uY1Lw3Ib/v061ajQAxxJ:1pkdYlztNsie2rf/c61ajxX
MD5:9CF902038D253DA1F8C5E6649BCC0D19
SHA1:411D3B5693D485F5E6DEB89570AE1E6F4284E50D
SHA-256:6B9A58A65651FAAE49F3662427857F0909BBCA47474EF1AD4918E7FE6AEAF1A7
SHA-512:B8200BFD7F6593EFD80AFA6F03BA7A90475AB0EEAF0E8FE42F731CBEF2B69B6B2FA8A5F81959670C6E6A0F77C936C6A43D078B51184EC5D0DE2AB20C6878B7AA
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/tooling/..PK..........A.................org/gradle/tooling/internal/..PK..........A.............%...org/gradle/tooling/internal/provider/..PK..........A.............,...org/gradle/tooling/internal/provider/runner/..PK..........A...U`........o...org/gradle/tooling/internal/provider/runner/AbstractClientProvidedBuildActionRunner$ActionRunningListener.class.XmS.G.~.8X.[..........1.%...9.9$j.qno..e....hL.FS......?...bUb.X.....+I...w.3.....LO..t..t....?...m.+E..Cx....]..Sp&.b..a..a..H).q6Dk.!.1&d.l\..|..pQ..a|...\R0.B9.+.a. .@...I.SWpE...)..I.'M..)f;...,.SF.<...=%e....A.LC....3lK.A..<.M.-KwzL....l.4...|.g...D.....J...5/.9.YMv..3....z...d.f.G..0.......gy...E;<cF.....^.M.nc...0N..3,.;..G.0...6>.....=v..^.3,}
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):17668
Entropy (8bit):7.595115129730656
Encrypted:false
SSDEEP:192:QGThVF9SsVM9FgB3abYCS9+HLW/8cMB8D+y+ZB2n61mCozkJHmGBJ07d6MBvv+L0:PVOsV0FA3adS9SLW8FB8mL2n6wCieq7
MD5:85C00D4C07DFC72B9FEF5C4544426343
SHA1:7FB78F4958D66E186C9EB64E0D4DEE5CC22717B0
SHA-256:8035EA47ED56414DBD45D975B6659DD589413058C012C0173851A8116065B459
SHA-512:3116695EBC46F576A6511FD43C0BFF8217AA7A6AA3CEDCC1A67F319A030FB20920EC3309D9A9954241037219CEC0CC5EE68A48C5343EAD7615A26FACF0AFBFD3
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/language/..PK..........A.................org/gradle/language/cpp/..PK..........A.............!...org/gradle/language/cpp/internal/..PK..........A.............)...org/gradle/language/cpp/internal/tooling/..PK..........A.C&.;.....8..>...org/gradle/language/cpp/internal/tooling/CppModelBuilder.class.Z.|T....!.Mf.I.!0n.A.k.T..Q...$P.`p}L^.#.9...V.V.Z.V.jE[[....w-m..k[\..].j...U{.{o^f&.0.........=..s.~.'?..!.G.{^\...>.....|.......A^..G.8EE>x..2*.....Ge.-%..4....r|....Q%MPT%.........I.j.MV4.....T!......~.....|..4....<}....E...t..Z/f...^.C|4....P...n:L.u.f*.......|....</.R.....#|..|.^.#.(..h.X.c...}J>.2. .E>:Vf......xZ....W.Q...-....x..V(:...R.*E'*j...Z...{..5.>-...|.H.8..yq2..h=3&.Z@..t..c>.{q:m...NQt
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):59407
Entropy (8bit):7.776929819334654
Encrypted:false
SSDEEP:768:Mj674OXPKJCsXujtiwYELwV82nDC5OaN2Yxaol4hO3b0eVYpdK4jwmg:Mj6dwCGu0wYEsS2+IaN/xghc7aGEG
MD5:C1DE0AA91C75695E6CBDDA11F0598121
SHA1:E9E58BB8FA7405495939D53066D0A62F6B2DFAE9
SHA-256:54948C32696AA81EB98528F6E8916C5B0E9C99F9DB203459FC2FA1BBA0451EE3
SHA-512:D85EAE21FF187C5C664A00020BFFB50B31FE885CCA805B8908119D565EA2E5416BED7487BC3BD115404478D5E6C42883C7919CC6D91292D5E02FF5C3AB9E1AC3
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/vcs/..PK..........A.................org/gradle/vcs/git/..PK..........A......... .......org/gradle/vcs/git/GitVersionControlSpec.classm....1.E......6vvkc.;KA...e..5.HH$..8.?....,..b..=s....r.0A'D3D+D........h.:..i.X.YN=...>.hK...J.`..R.....f|..'...m...3..5*>.l..."c..6.+..Y.t..?.j.;...._..X@ .|.......*.5@Xh..B.....PK..........A.................org/gradle/vcs/git/internal/..PK..........A...\.....^...>...org/gradle/vcs/git/internal/DefaultGitVersionControlSpec.class.V[W.W..N...&... (.^....-...K4.J.+.6$c2:....v......X^x.k....e.d..oj...d.&a...9.}.....>.L..........N.f.FpK.......MZ....!#!.B.7.X..8\..O..DN....z..!\.. >..C1l..Q...s._../..U......P`.W,..'.Dy.$..'...I......t...`.......u....Z..-.$..3.......+..f3\
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):134555
Entropy (8bit):7.817214642728137
Encrypted:false
SSDEEP:3072:dHeXvYHBEYvKRUO/5l8bw7WD88bCprlUfbyJHE21/SfR:dHXOH/P8Kt+orlcbyJHElR
MD5:233A2A1C1379309C09613556CC8A2C47
SHA1:B5630E8BD54F62129ABD8CBA3D061BAE7178A3B4
SHA-256:974E34FAB47CD689BA526D4BAC308AF0F4D83D974C617EADC23E5C9A9F500F52
SHA-512:DD1626CF50B925C9BF0F9F21C04E7198DC6261788852CADC881A0F2EC913A757490C691ACC561EE616A29FC0C8DB30AF9EC118AA026449841770C27A0E639300
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/..PK..........A..c..A...V.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)..%..b........r.r..PK..........A.................org/..PK..........A.................org/gradle/..PK..........A.................org/gradle/workers/..PK..........A.[T..............org/gradle/workers/ClassLoaderWorkerSpec.classm....0.D.P...f$vX....+1Ub``6m..QS.-.....G!B...l..~g...?..1.....B.X.:2\U%.'.j....R;N..\.2..l..q|4j.....:....m..'L..r.....r.R%.3_.0....J..'L>.4\h.;..-....E..B.W.?I.!@.......PK..........A.....[...Z...!...org/gradle/workers/ForkMode.class.R.O.P.=o..t.UD6~....R...F....dB.`f...x.b....KF"F.....:uS.^.{{.=..s.....o...4....Vp_.....*..@Z..)....H_L.......J..`.a..zm...#[..].......(1.v+..>C.\}Yn...z.zX...W#j.'..D.a!_..U..3...#v.NSx..i....f(.....6w.f..,.]*..5.n..u.Y..O.8.#d.?:.a9...0uI..:U.o,.)Y........y.Hl..~.9P[q...27..Vs..%v,)0.;.*i(.L..D...!..8...u.k.8e.q}.[.C......).&.cR..Yg..B..,...M.iL..Hc`.a|x&...:$w2_...<.-.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):240255
Entropy (8bit):7.897964214304628
Encrypted:false
SSDEEP:3072:o9LJiwopfCtGp5eDjGq70tv7p7uVyDn9q/UapiBbIO/xZQOs1tGA9nIxH4:W9iKtGex0x7YcD8/1imOJZxMv9nIxH4
MD5:310F5841387183ACA7900FEAD98D4858
SHA1:9180733B7DF8542621DC12E21E87557E8C99B8CB
SHA-256:C8FB4839054D280B3033F800D1F5A97DE2F028EB8BA2EB458AD287E536F3F25F
SHA-512:902A1A5DCE66303ABFF2AC4B8A2319035F718C42590C1AE593825CFB85A0003E52C3492FC7AE6B86EB3ED16656DC3FC6B918AA807B20B759D4753CB692031740
Malicious:false
Reputation:low
Preview:PK.........^DO................META-INF/PK.........^DOD.......l.......META-INF/MANIFEST.MF.R]..0.|...`.P.DLB....pGQUT.P....Kp... ...|..V.=;3.c.)q...0Vh......`.8...o%\.K..-.0.<x...EtB.....R..6.p.{.......Ke..`._[!B.._.u...A..J|...x|.1..R...`..c.{....9:w..h..w,.4..(.:.0.V........|..Y...{...m...B......v.7.Y..|u..(.W.,.V9(...x.."....Yu.....{...:..5.k).!..u .&..(...T..H[..@.n8m.:.S.[].S\.e.+......l.....D.a...M.:..7?....So..).].......Fo:..n_....{_..f...........B....m&(...........`.....v.{.......2!.*Op.C:..Y.GQ4...{..PK.........^DO................com/PK.........^DO................com/google/PK.........^DO................com/google/gson/PK.........^DO................com/google/gson/stream/PK.........^DO................com/google/gson/reflect/PK.........^DO................com/google/gson/internal/PK.........^DO............!...com/google/gson/internal/reflect/PK.........^DO................com/google/gson/internal/bind/PK.........^DO............#...com/google/gson/internal
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):780321
Entropy (8bit):7.923180926731671
Encrypted:false
SSDEEP:12288:NmjM46szuytdXV3UaftwJEAV4+bcYroWxk11cg+p9OB3p:NUM4hHdF37VdA6qrookUBEp
MD5:40D6B9075FBD28FA10292A45A0DB9457
SHA1:E5F6CAE5CA7ECAAC1EC2827A9E2D65AE2869CADA
SHA-256:6FE9026A566C6A5001608CF3FC32196641F6C1E5E1986D1037CCDBD5F31EF743
SHA-512:3567739186E551F84CAD3E4B6B270C5B8B19ABA297675A96BCDFF3663FF7D20D188611D21F675FE5FF1BFD7D8CA31362070910D7B92AB1B699872A120AA6F089
Malicious:false
Reputation:low
Preview:PK.........CQ...#............META-INF/MANIFEST.MF...N. ...I..n...-1.mK.f..nzj.|]..i(.x...f..x..B8]B....F{.I.f..lm...".Mz...'.Z...6.zct:.h.FoSH....}.6%}82.Y.....Th..|q...-Y>.h.j...+.3p.h_...c.).89$..l...)....:...[.U&4.x.S7l...g....T.6........l..:u.q.f.w.|...\...'N:X.e...H......7PK.....#........PK.........CQ................META-INF/PK.........cCQ................org/PK.........cCQ................org/apache/PK.........cCQ................org/apache/http/PK.........CQ................org/apache/http/client/PK.........CQ................org/apache/http/client/utils/PK.........CQ................org/apache/http/client/entity/PK.........CQ................org/apache/http/client/params/PK.........CQ................org/apache/http/client/config/PK.........CQ............ ...org/apache/http/client/protocol/PK.........CQ................org/apache/http/client/methods/PK.........CQ................org/apache/http/cookie/PK.........CQ................org/apache/http/cookie/params/PK
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):328436
Entropy (8bit):7.886870737546168
Encrypted:false
SSDEEP:6144:w8YeQxGFmCf6F9B17YnWRViQbNWSIucj1k+2wA3jeTEHcwjrnLWN05:w1x+mCf2pbiny+2wA3jePwfnLWa5
MD5:2B3991EDA121042765A5EE299556C200
SHA1:9DD1A631C082D92ECD4BD8FD4CF55026C720A8C1
SHA-256:F956209E450CB1D0C51776DFBD23E53E9DD8DB9A1298ED62B70BF0944BA63B28
SHA-512:F16A652F4A7B87DBF7CB16F8590D54A3F719C4C7B2F8883CE59DB2D73BE4701B64F2CA8A2C45ACA6A5DBEADDEEDFF0C280A03722F70C076E239B645FAA54EFF9
Malicious:false
Reputation:low
Preview:PK.........zQ.. BM...........META-INF/MANIFEST.MF.R.N.0.}_....o..:.u...#(<...Li/....].1...%...}...sO.Lf+..~.]eJ.....E.C..0c.x...btkL9RE..}..d<.......Q...x.D.....).....b................a....?,[....K..*.;..J.ha.4..je..t.j)..o..6<.......^.<F.O..).....W......A...........N.....K....vf.u../..I.n.tg.t.Y],Ao.Q.F!..G}D/..,..#z..s8k.j..`.H.3 ..4r...$:%=..&.D.:.9._..=R..p...so}....PK.... BM.......PK.........zQ................META-INF/PK.........zQ................org/PK.........zQ................org/apache/PK.........zQ................org/apache/http/PK.........zQ................org/apache/http/util/PK.........zQ................org/apache/http/ssl/PK.........zQ................org/apache/http/entity/PK.........zQ................org/apache/http/params/PK.........zQ................org/apache/http/config/PK.........zQ................org/apache/http/impl/PK.........zQ................org/apache/http/impl/entity/PK.........zQ................org/apache/http/impl/bootstrap/PK.........
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):565410
Entropy (8bit):7.908938243412557
Encrypted:false
SSDEEP:12288:zkSPlDEHL0sJtYVaM3yVMe0YKndvzNfVViaKb8yq2JciIBS:wganPKnCMzYKndbNfr7FBS
MD5:3F07F5DF418AF9EA2EBE80C3D6ECCAC4
SHA1:EE9DACEA7726E495F8352B81C12C23834FFBC564
SHA-256:0D127B205A1FCE0ABC2A3757A041748651BC66C15CF4C059BAC5833B27D471A5
SHA-512:6821A3FE0AA03A9A7421FA19E2DAFEA3F8AF8162AEB7EE8C50735E5B1345A4ADFE97822B166073B94D9AEA01DC944F5558732348A448EFDF350E29E160A7C38E
Malicious:false
Reputation:low
Preview:PK........|.GJ................META-INF/MANIFEST.MF.....SQo.0.~...`.0.T.$4...@.IT..&m/.I..m.3.@..%.....=..w.......".m..PZ."$.sl..k3..H............u..;....~,..0.{..4....TA..2R...1.H........s".m.9...a".b6@.9....O..'..m...3.LDPh...m.n....<...*mguZ.g...~9..s.y.%g~2}..S.<G^-.s........>..3ty...k.......`..G....j..O.|....d..RQ..x......q..s..<m.2t..G.^....p..*...+.M...Gm o....A.R.z...<......<.+.3".O.....Y.......z.W.........N..B.....P.."..'.(.(.Z_.Y..[(..Q..<.E<....g.......z-2apJ.N...'.e..}.C....*..V....V.}.>.._C...j......K...\..+...].w..)'l.2s..g[?.PK.....N....$...PK........|.GJ................META-INF/..PK..............PK........|.GJ................META-INF/maven/..PK..............PK........|.GJ............#...META-INF/maven/software.amazon.ion/..PK..............PK........|.GJ............,...META-INF/maven/software.amazon.ion/ion-java/..PK..............PK........|.GJ............:...META-INF/maven/software.amazon.ion/ion-java/pom.properties..M..0.@.}N1..H....=.DG.b.0&
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):1222059
Entropy (8bit):7.920992815602655
Encrypted:false
SSDEEP:24576:DxouJNM/W2YEsQUGIwbPLF8BI8dpw3fPN5Qj+wX+09SudwoKTBAU:DxG/W2YEswbP52I1PN5QPsuKiU
MD5:B4EDF3BA324E8063D41B85F30F107FE8
SHA1:C5EBF1C253AD4959A29F4ACFE696EE48CDD9F473
SHA-256:FF3543305C62F23D1A4CAFC66FAB9C9F55EA169CCF2B6C040D3FA23254B86B18
SHA-512:955068CC12A6AA422BC6DECBFC5ACBFDAABE2715369132FCC198E8C1BDEC57019626BF6C963CD4118F5E84D4AE08575138F88082ABDDAEB37ADD76E46EFCF9A4
Malicious:false
Reputation:low
Preview:PK........|s*B................META-INF/....PK........{s*Bs.7.i...2.......META-INF/MANIFEST.MF.X..6.}7......k..M..<$i....A..k@S..]..HJ..>3.e.;..k.3..\(=Q%.....X..&Z..|.I].|J);......d5.}1.:./>_..;Y.X._.V...LEO..m/...F[....s...F.H...N.Zx._..pGo.Q.j...5y@..OU.M-....D.....=d>.&...W..6.B=....A..v..l..,.......M-.Mz.....w.y.B-.Hjm.A...T,y.G.BQ.c.\=,W......o.5....-....2C.T.G.d..`_....OG.........DG....=U....{......-.Q.J.`..0C...Xv|4.j....N./.w/4.g..%u....3.'..c.. <......G..IRj,...3T.6I....\..N..K."..L...C....t.Y$..c....:.l.#M..WL."..4.2...#{...t.(.~.;<....(.`......\.....rOH..........o...S.33.'m4q.....:b...C..i--.C...v'..N.7.N..ws.t.X...Y.|...M...w1..`.7<.[.6.........e....M..6;.c^t....0-...Z...{.h...SJ.!..0...d..58.R.4H.h...ki.Lb}RR.xH.tzXi....."..x.yX.........0K(.!.P'.q&1...C5,.%K..S..5...8..a..B...V.nGk.....?.....(.rjX.6}...9...F.)].....ib.=.N.?.z....A..mF.1....sA......E?..<H2Kc.C.!=.......t.Y8.&.S......2~.%.0aX&.@..N.E.=...Y2`BR.....L.C....:
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):75700
Entropy (8bit):7.749186547952541
Encrypted:false
SSDEEP:1536:v1/XqOWoqfRChTZ6L6k/anJTCFpzTHYrM:N/Xw1fWTZaSnSYrM
MD5:AC96CB6FDF09BA1E2C41F461047F1EB4
SHA1:AA079F822DDCE5548018286D19CCB15C2FC202D7
SHA-256:203CEFDFA6C81E6AA84E11F292F29CA97344A3C3BC0293ABEA065CD837592873
SHA-512:9FA276692CD9964EC0B1857B617C3C1553E6A08DC0685F87A33D1D7151FE6168B0479780E7FBA3BD4D93B95F09661E327A2FF468998DC9FD0DD6050A12E5C479
Malicious:false
Reputation:low
Preview:PK..........)R................META-INF/......PK..............PK..........)R................META-INF/MANIFEST.MF.S]o.0.}...`.0.6;6-...a.&.BU.V............H..[...{....N..K.-~..K.B....{%...v..\J...e.un{.v....L...5.e...^.T".<.<22..r.m.q...e GE..-.A.....>..K.]..G...VHp..B*!U.2..y...~.LB..6.. .vU,H......m:.~:..Ts&2..CM.n....+ ..AR..`.0.=.F.M(.;[.G.j..u...j.....}..E.tB.. t.&.(..7p.\-..Jh..z..I.a...... ..>D..C.).B..='E,.7.]......){.s..:..U...=.Y.).....1t...f....Q....>S..E.K.|.....W..A...+..._.W!...{$..H..y,...R&.f.o4?5....o.l.j..b..j9...qk....?.W...\(.k......a.w.S.e.6.7....:.d..ua"...c........Y..~.PK..........%...PK..........)R................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/cO.+M..z....w..P.... .8.......s+
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):365214
Entropy (8bit):7.95532670156786
Encrypted:false
SSDEEP:6144:/+dBkqPC+G1zEBF+9s1ayp9hcIJ1VkD8S5ChUaybeNwG7vudKnzB4g:wBkx1zEBQ9qJRcXYS5Olybe2CGdKnV4g
MD5:6A65DF7A5E62DF2754726857B4AB0257
SHA1:7C5493930E439BE6FCEC80A9AFD6516B8E5E8760
SHA-256:CC899CB6EAE0C80B87D590EEA86528797369CC4FEB7B79463207D6BB18F0C257
SHA-512:98767E1BC305C866CE070E75D0DB1719E5DB8EDF2303BA03489AF43018C9D7872CF0A2109842F626097F0FA8828473A2641780BA9A8D6C1B224DE3E888195905
Malicious:false
Reputation:low
Preview:PK..........)R................META-INF/......PK..............PK..........)R................META-INF/MANIFEST.MF.WQo.0.~G.?X<L...n...Q&...JWU.IL.6...i...).`H!O...;..;;3..%..?.X0...2.f.G..).r.].d.....N..O..C.|.O..<...P.....)...Y$S.!.)...E..E1w..,..Y...G9..&/..eLI..f.y..v..".D>.h(..CK......G$......I.H....S.0...~B.4~.M{.Yp.@&.r.....A....f..8O....3..M....|...i.,.\.B.~a.!..N.......w..i..4.U..y.....9?.....mX.0,x..!H)....mt.....+.Q.@.~.).G.....B8.iS.H@...U..;..M.:t......<.M...q0..>g..\.:..:...x..$.....L..V&{k.).....R.........z..O=A.......yR....}.:....s0...ZW....*pY....c.X.K.(...v.:...b.Ui.....<y.kw..@..}..h....|..`......(.:..oj...(..PL.....P.^.V...j.|.u@5.........~..w.6..K..n>.p..qk.-l.....m..S.....=.....Sq.Wz.;.+P....=..5.*p....j.....V]..AW... ..t.....X...y....sV..Q.L)..s.v...]W..r....vQ........!\...g...\x..";x.=._.....y%.Q...e....Q.....h.g..w...&......93,.C+.....-..x.C.DL].y.;.O.............f.?PK...z..?...O...PK..........)R................META-INF/LIC
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):1514483
Entropy (8bit):7.931500069534484
Encrypted:false
SSDEEP:24576:hCW/LOuJb8qb3phn82Dv3sKdZMr/MkedpYLqtTLERzl3YXsl9a6q:hYuJbpTY2Dv3hGr/K2qtPERzl3La6q
MD5:1925B6E2FEAC7E63E164F57E6FB42C9D
SHA1:8A97E00E429C42F74757B0A8CD1D39DDDD41524F
SHA-256:F2CA3C28EBDED59C98447D51AFE945323DF961540AF66A063C015597AF936AA0
SHA-512:E189C27F9335C0DF75C178BDF000FBEE2A8246F0FBE3A750FDD877C961DCEC669399CD4E1B8E9D0CC37A092EA532A7B7360FAB4301703EE54DD357239D0BCE9F
Malicious:false
Reputation:low
Preview:PK..........)R................META-INF/......PK..............PK..........)R................META-INF/MANIFEST.MF.Z.O.8..G...x8...Y........TU.P.{2.w.......3...f.{.p}9...g~....}.21..yQ..M.I.no}.b....B.b&x..~3.'._.;x.>D..Hb.,../s...;.c.'.......p....,.b...#.Xdso..".f.P..L....nK....[^q[z2."Yp.T.g)j}.z......v>.~(.O...B.X...L.?.y...|.g.Y..g%...........d1.O..r...........zP....jS..C_X..O..q...z..1..._..,....C..OJ..6.E..Y,..W..1..M0...c.....q.}.......J...,...r..B._.l.;..L..`...N[.v..dY&..].._`....`&..1.....)....B. .cn....J${....a_o%.8 ...F)..y.t....\ .<.!.L....l..p:...o..q.E).,J3<.TJ%.,e...d..k.l............~.p..50....$...].G;.....W....8.^Gt.%(......[.|...V..0..7...O].Q./l..aY..I...U.qw......[...8........}}GL.v.....<=:.C..Z..^..b...?..R.gY.W........MD.A.<.}.<...#s.....u....M'.......A.o...;.w.[G:wpu..C>.O0W;......e.F...B.6..Cd...k..m.%..Y..e.%..)@.p.qH...@.3(N..u..$.........C.R...W..Y.r..T....(.e...8O..I.j.B;;%(=.......p...'}....T.........N@......+.....G.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):62731
Entropy (8bit):7.85636851729895
Encrypted:false
SSDEEP:1536:XJht9prBlYo0aMO9fsfBYp/86RRVKpKYTY8I:XJh7prDYoXMmqYh8QebI
MD5:E8FE27B2ED2BEC52B561E4E0348A1A9F
SHA1:F4E7519148DEE347C7666F336210DEEDB8ACA09D
SHA-256:DB9C7E30F4D61EC33FD47942C9B7CF6E094025E7D5D8E20DB73FCE5A912A4366
SHA-512:E8658F0E9BF06A8C4FA91D5A08AF447C1429415B6E03EB9BDF360F7EEB6B8A5A2212FB9C016E88338893637A127031C43DF62EC5AFD09A3530A9565FFAF4899C
Malicious:false
Reputation:low
Preview:PK........MM.Q................META-INF/MANIFEST.MF.....S.n.0..G.?X.V..M....PZV*.UU.^..:CpI..@...I64@.*.!.7o..<........\...$.;..@.G....-......."N.=.E.....x...<.f.C..........D..2.Pf...{.{.Y.B.....37..!_A.REh.R.k@?..t.....1..]..TM.H..vM..g.U.R...U...0..C.....j3.............~W.O.vs.....m.....BnC..4S<7;....8.^...Z.....l6.J.D...M9.[..x...KV.....)^...y.0....*.rF.|.....X..O.).T...QC.>....qf.".....hb.~w.n....K.a...NhU.p.C.(.....;.6J|.p...._.;.....\...9}.)7..R'...,._@E.V.[...'tM..N..UH~t...i..-/.........A`.....PK..5......<...PK........MM.Q................META-INF/PK........KM.Q................jakarta/PK........KM.Q................jakarta/activation/PK........KM.Q................com/PK........KM.Q................com/sun/PK........KM.Q................com/sun/activation/PK........KM.Q................com/sun/activation/registries/PK........MM.Q................META-INF/maven/PK........MM.Q............"...META-INF/maven/com.sun.activation/PK........MM.Q............5...META-IN
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):129000
Entropy (8bit):7.804401577713418
Encrypted:false
SSDEEP:3072:N2JLSRlcy57+oKA8Lwl1xuCQnMRDpVGDWr7:sBSRey5HJ8LwnQj0yDy
MD5:78CF2B809E4DAA0BEFF13EFDAD12DA76
SHA1:9275DB6E21287DF61690989254A0B46D8D31E99A
SHA-256:0037AB1EBA33A969B36119C61A9F28313460A85EEA9B800470A70CB2227D35F4
SHA-512:741163DA1CDC0E6490E76DC3154AD8200D687F5CED18DAAFA03F4F4C25F80220434EA7305FEAC345E794996C78BABC578848538E5EA4E89B8B5F19A055FB824C
Malicious:false
Reputation:low
Preview:PK.........Y7Q................META-INF/MANIFEST.MF.....U]o.0.}G.?X<LE"..I.@<...Z..j.j.\...:vf;|..]'!@.(..R.>>>.~.3.....^.X..\.A.5MU(!...H\...>.q...=..P.P..~.'Wt@.("E^..b.8.;v,..z~...s........".@..J..,..:.....i...>.2X^.h.HJ.Y.43,.~...z(Q/..MK.s.{...X.7D.,.%..T.........C..L..... .....N._...%(...L#..o7....6.xb..E(...H2k.....cH.....S.AjL.6....p[..8.`G.N5N.R.e.(..f.84..C....d.l...EO......wd*c.0e...{.%."O].{\]q..8..h.3^f.D&5.d..4.+...;..h....RW.JQ..B.2.DeY.)-..6yM.Y..a.e..9.i.2.......T.>...E........N...W.}fd...qx.`4h..v.'R........ap..=.~...........t....zW.zK!.uoQ.......g..rN..8...?..q..Xn.6.|rm...6.G....b.35../.'.t(256..7..;._L^.5K...3H`..s&.t=.......%.MH..Y.7:.....cK_|.(b..T.r....~.v.o.^..R..k.v....PK.....P........PK.........Y7Q................META-INF/PK.........Y7Q................jakarta/PK.........Y7Q................jakarta/xml/PK.........Y7Q................jakarta/xml/bind/PK.........Y7Q................jakarta/xml/bind/helpers/PK.........Y7Q........
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):29422
Entropy (8bit):7.872876614485536
Encrypted:false
SSDEEP:768:OU/kDgkKiyUbvmxdeDuLXkRuLv9Ub8v5z:9+5KiyGviYyLXkReRz
MD5:7852BFFD82AEA9DBD99FDCCAF7377AC6
SHA1:4074050CA38ADC98920929362534E8D56B51FF7E
SHA-256:93EE3810F7275244F5F6311D50C587D8FE43AB5047DFA3291AA96FE50587501C
SHA-512:359DBE5BFBC95013D89C817839C76CA2F0860A001F614A4A7F31A7323E3817C7BB9423131469D15CB0550C1AE2DF66141E2D6B618A7BCD9E67753093E16F8ECD
Malicious:false
Reputation:low
Preview:PK........Oc;I................META-INF/PK........Nc;I........k.......META-INF/MANIFEST.MFmQMo.0..#..F.c....=$m.m.U.I..*.....l....vH....H...f..JTh]....r..,.........,..Z.$... u.e...@....GT.l.....Z.8Z.B.K..Q..........o..i.C_..qp..G.T.....e.R.{w...V.`.K....v......N.7C.....mY.6...B..F0..aS..dA.V..B.u.............4=.N.^F%...i.......*.......7]...6^...Z....H.R'...z.a.cO)...RsQ..~]..|>.1....i...B....C.+*.M.......2.`1".I8..|..%.}.C}.....&#c2..O.....p?w?h...PK........Nc;I................com/PK........Nc;I................com/googlecode/PK........Nc;I................com/googlecode/jatl/PK........Nc;I..h.....#b......com/googlecode/jatl/GeneratedHtmlBuilder.class.....E....Nx...........+..+.{ ..d.%.zfzg....zz..s.9.t...|z..].......g>...E..~R.?......W.^......?...b<.Q+^..Ts.j.P.z.....x.V....x...(>P.=..C....#(>F........g(...s._....W(.F...oQ...w(.G......U...1.8B.!...5........A..../.......#l.0.a ......#.A......;!.C..0.ag.....F#.Ah@hDhB.....8.]...vC..0.a".$....#.'.^.S..". .
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):238251
Entropy (8bit):7.786681952514697
Encrypted:false
SSDEEP:6144:P9nDVirsZnRUEtlh4SM2jxa8sSQyET4TuVwvY:P9xqsRRL54SM2j88s4xTBY
MD5:B3095FB0BCC4AC39C373F2A5168A5987
SHA1:6AAE6E87468C15DFE5FFFCB9039D05469B8EF318
SHA-256:B1E4B8137505333ED59B08E748C46C3894795FA1D524D042354609FD9CA6754F
SHA-512:F7E022C60E4973465BC8E9F2047FE45A9B3054FDFA6BEAA0C64A899DF9BC40FF883BECFA28BCD0ED6EDBBF5944EBF39B1133E403420622905C8FCFB0777F8DC3
Malicious:false
Reputation:low
Preview:PK..........rQ................META-INF/MANIFEST.MF.....XYo.6.~7..@.H.....A.n.t. ....".>..m.KQ.H.N....2uZ.C.x8..7.....K...GZ.jB...p....9O.....Pz...@.O..Ga.9......W....K$'D..d%.D..d<.....u..n...+E.....f.a......"V..z<....D|8x.C.}..3...G....."....<...."e..W.. .....+..].IB.hE3..jY~......j.X.....i`n...^C.p..U...L.1.O..H.&9.[zi...>..^,9..@Z(Mt.G..$..."..Y..7...tD...)..ce...k.........\.5=.../..Y..j(.n...E!u..p...Q..7../pcL..sO:.K....a..n.......y%....._.R...4 ..{_..d.Z...t.I.R..4..p.yx...!s...+...2^.0..Ad.....V......b....l.v.e.....h.l....|A...6f"a{.o..2.~gw....-.<...Q..L.../.q\}.1.Z.......:..N6.i..06V4...!a.b{.He..).....]..H.ic.D..h?.`..,bJ/.......f9.. .$.(u.....B[Y..T..H.Jg.@..dZ/.^'-N...LX0.-v.q...&.T..E.....dCP...o..g.^3)y...).Wy.B8..^y...F..}.J.J.:.<...V..5...\.j.z.....<b?5q........'.W..wZ..8d....p@..@.......OoK.1.Q..`.u..{...._....:^..m.J8}.:...#Rrk.6@k..BX.~2).q4...H...$.......;F=.r.{..z4p.C....l*.I.OX...g"f.a..>qf.q.a..a.R..BC... {.q...1..=
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):934720
Entropy (8bit):7.859951781747366
Encrypted:false
SSDEEP:24576:dVA+95bU+1/i5DoiXL8q/WpeNtcDmr6/62Xa+B:rfI+05DoiXOUc62Xak
MD5:BA0D3F0DFDD2F16951734B3C87CF073F
SHA1:DA6CC5533DB0F41078F424F3BC84D0F8C28F5F9C
SHA-256:6D5A3CDDB6948B6ADC6707B121D627C3B50BC23334E072E8DDD8E82B894F384E
SHA-512:A091CDE2458F5EC4A911D0AEBD2879B7D5BCD000DA89778D174A79FFD94D787B4FF5A9D95A90EF9266AC26DE54BDE6CFFF7C33A7CCF8487DFB9BD868983DFFD2
Malicious:false
Reputation:low
Preview:PK..........rQ................META-INF/MANIFEST.MF.....Z[o.6.~... .ah.[N... ....Z4[..E.=..m..m".8.~.P7J.H..CR.>.xx...$ak...+.9K..w....,......?o....o..z...o.".......#..<Hs..H~z.'....g.~..^._.._.h.. ^n.Xr.]....7...+?H...".q:..j...9+.].I.Q.8=).dq......4.. .....DD.Y.HrA.o...[..,.x]...4..|.+...H.<...U.o..e.Y%.Jd.d....E$..+...."/..sF..f..R}J..5....Ny..L./...J.E"XL.8.....].|..{<-.r/...,........W..<..9..G.....Ko+D.A.OOO.X|.QC...4.k".n.?a..(D..a4._...6k..+.mnz.|..........U...$.[.y...8.W L_..j.."...2.rJ....K.mF.-...&^I.}.......Y..p...lhiF...5.[._...../o.v...~gr.4...$I...|..L.w@.'.I....Qe).Yp...W..\.=..8W......uD.!.q3 qr8....9..93......H.U;...d.F....";@j.DN..Ns...1h...$.$.j.*=@j....~...'I...4&9.(.y-K....-e..@2*.H...Y.$.....1...4..e....$0....F..l....&..8k.-Z.....L....6s.lA.'.s.......(z..DW].>@..3..&I .t.~.@+.l.k<.H.H..Q.B.....$.3..zD..... W.`oR:..*...ip..],.-.{.. .d.i...c.K.....gZ...d 'U..t.-.J"@..h=..+.:%k.f.e...I.B...-..f3...V.u...Q..kf.T...k.?....e.nK.....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):396231
Entropy (8bit):7.946195803972625
Encrypted:false
SSDEEP:12288:G5wIb41OeSdpx4oArR8yzIeS6N/MwgUfAUbJT7MUliOG3:awIQVSjgF1+6pdAcbU
MD5:EB407920042B1BF60468BAF993B38825
SHA1:1A2F0E28CC9497FB4927EA2422605FB8023969B6
SHA-256:3B077938F676934BC20BDE821D1BDEA2CD6D55D96151218B40FD159532F45061
SHA-512:1D3CCF7502BD812A65A46DA2881F7A8D9122A95D1E801E3800C7515E6CB0265B78DF9BA550E827BF0A5BF94C004F35DC17E6FAFCA6CB8BFF8B4437395871D260
Malicious:false
Reputation:low
Preview:PK........J{R?................META-INF/....PK........I{R?..A.....p.......META-INF/MANIFEST.MFU.M..0.........va.xS.. .U.t\.6.d.`..Vj....y&o2.r..H.7D4..J.m..l..W.......l.A.4.......(.:/...9Q..=.H`Q...K..kZ....We.Gea-~..`r.s..).....F.....#e_J.....C6.b.$-..(..3.0..Pm.?Rk..h.)vd.1..()*...8...PK........I{R?................jcifs/PK........I{R?................jcifs/dcerpc/PK........I{R?................jcifs/dcerpc/msrpc/PK........I{R?................jcifs/dcerpc/ndr/PK........J{R?................jcifs/http/PK........I{R?................jcifs/https/PK........I{R?................jcifs/netbios/PK........I{R?................jcifs/ntlmssp/PK........I{R?................jcifs/smb/PK........J{R?................jcifs/util/PK........I{R?................jcifs/util/transport/PK........H{R?,...z...........jcifs/Config.class.Y.x...~.[.N.9C...'.2..rB..8;..8Ql..@..}V.e...b.Z....B[.v(P2...m....Iw.e.n.ev@...,....'..~.......uO.{....,.%...`.......q...]...x......!.8.A..(.O.W.!....a..q.._........
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):83782
Entropy (8bit):7.882499764675583
Encrypted:false
SSDEEP:1536:SdKpP74iUSr+vhEXg9a/drXEaZT/WiM7eCEybc:SdKpT4AryEwmNy/Eybc
MD5:50552E69CE8115D80B9A31EC93C87BC3
SHA1:A3927DE9BD6F351429BCF763712C9890629D8F51
SHA-256:7891DEBB84B5F83E9BD57593EBECE3399ABBE0FD938CF306B3534C57913B9615
SHA-512:5EE2EF4C12888A48D7C830189D06EE8A653C7664A53C9B6FA935D4E7866B0454111F8092D7ECE086EC80C61EDAB2856187A1E247873E5C8E4724EFB02C37504B
Malicious:false
Reputation:low
Preview:PK.........Q.O................META-INF/..PK.........Q.O................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........Q.O................com/..PK.........Q.O................com/beust/..PK.........Q.O................com/beust/jcommander/..PK.........Q.OZ..........(...com/beust/jcommander/FuzzyMap$IKey.class}....@..g5&..,lm.B......._.'..%..Sr..<....C.."vN.3...s.\o.f.zhzh....V.L.'.T...JDh..J..?<.E..!.L7(......!..c."......T{...-W|!8..,..b.I.Y.z..].rl....\.P.K...pl....|.%.*....PK.........Q.O..O'........#...com/beust/jcommander/FuzzyMap.class.V]s.U.~N.f.dKK..."..&.. BZ+m..[..,...I.vK.[v7-....z.3:.;.o....V...f.K.F...l.@..v.13{.{.}....9._...#.#.".6....N...rH..*..8.a9.Q0.F.gC...^..RJ...!.Q......V..1&.q9\..-9..B#..Ka..!.....?5....)....8.#..1L....E;G...&t..a..G...n..29j.......lC.W.~w....Y+.....MLS.k.n'.....g..n...9.2..HE...Y-Qp.\B.~...2.......fN&.f...K."+..3.._^:oX.9.Z...g5GO.c..,.b.9k..5........e2.J".g..8^i.'....v.2....e.P..R...........zF....>..MRN..vY.2.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):27588
Entropy (8bit):7.7549681178696765
Encrypted:false
SSDEEP:384:5MyXaDSCZhhjJtIZyuXrXj7W9TrqdlOLO+Spo9KiXxNkOk0L9X+qpkPee+uzEWVf:Jna3JWZjqFm26+B9pBCTw+qHuzV92X1q
MD5:76CBC4E173960C3349B80B2314C63BCC
SHA1:058AAD4B21AFA6BBF9201EF72E0CBF1BE55E014C
SHA-256:B540A2831D7092E05246C55FEB0FD7BC26211D7B8ADD16FF080D0067FB01522B
SHA-512:1F7E5246DFA370611821C22EE782D077BE49319C865B4C4D73F18084A7E81CC868374D11B27E01B7CD06F8FE938080FD63C0813770316B5C2BA9EBD543CD76F8
Malicious:false
Reputation:low
Preview:PK..........CR................META-INF/PK..........CRY...l...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*.....Kx...R.KRS.".........e.y..z.z&..).^). +,......y.x..PK..........CR................com/PK..........CR................com/amazonaws/PK..........CR................com/amazonaws/jmespath/PK..........CR...<Y...H...2...com/amazonaws/jmespath/ObjectMapperSingleton.class..MO.1....).*.. z....../$F......TX..mQ...?..e.V.j..I:.3O'...w......4....b'...zGiC..?....QJFm...Z s.)..$k..@....@..)y9..2....b7t..S...`.=f4.n.8..c..^;.@.)..s5.H.\.t*...F.4.j1~$.OM...c..i#...w&...P9C24......V/.E.<..T.}.1.;.....2.....)P..;>.."C.......-r].u..l..I..|%.G...R......X^..b......O.w...>.<...~...W$...>.G....3...T..$../PK..........CR....V...$...4...com/amazonaws/jmespath/JmesPathValueProjection.class.Tmo.P.~..j..D......?)d_.&3d[.!..K.@...-8M.O.......G..-.L`...s..s.s.......7.Wx.@...b..G6.....d.e...^.].\.B.p.:....?zz.oz..w...#.L...By.$/^.l.?`8...F..d..u.M
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):643037
Entropy (8bit):7.812052872369097
Encrypted:false
SSDEEP:12288:qzcnBo0pC95g6iEBjZa9pyyeJG6Sd3XJ4DRglLd+ge8AcJs5jQi:HBBKiEXafeJC3oadd+gEcJyQi
MD5:D5B017408C0FF4531D57635995FCC939
SHA1:8C10BB8815109067CE3C91A8E547B5A52E8A1C1A
SHA-256:AC6FDA8989775776F428DF8B5A4517CDB06D923465ABF9BDA0746EC07DFCC657
SHA-512:9EB61DD656FA357A90AD7005C0568919E93E57D3273777E029C692EEB721F0EA84A72DBD324B935B36883C8CA479D2E373CB9F3E9BA70CE5ECDAA75506EF3C10
Malicious:false
Reputation:low
Preview:PK........Hf4O..s...........META-INF/MANIFEST.MF.SMS.0..3....0@..(.....Nq....8i..XH.H...&Bi....d.......C....,.R...x.5I.....(.....G2[:..G..lk.V2......1.g.4Q..`.6..D.....P...."...>Y....qQ..W..wz.sc.y..h..4.a[..(.9=t.&3.M....$..#e....t....n<a.*.V.'I._g>..Js.u..ma.....m.I.).n!.,H.'.{.{.2..x..L....6..Ca..Y.1.%.P..F.....J..J.4O.....n.Pf:.....S?5..."_'...U..x.t....H>f@..........vn..dx.V...s.....^...m..PK....s.......PK........Hf4O................META-INF/PK........:f4O................org/PK........:f4O................org/joda/PK........;f4O................org/joda/time/PK........;f4O................org/joda/time/base/PK........;f4O................org/joda/time/chrono/PK........;f4O................org/joda/time/convert/PK........;f4O................org/joda/time/field/PK........;f4O................org/joda/time/format/PK........<f4O................org/joda/time/tz/PK........Bf4O................org/joda/time/tz/data/PK........Bf4O................org/joda/time/tz/data/Afr
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):282591
Entropy (8bit):7.947484779004602
Encrypted:false
SSDEEP:6144:dfo/anru9bS4F9t6ijsFqoV3qwprMtpwh2HeaZQPteX:df4anYS4nt6wqb9xIJG1c
MD5:C395ADA0FC012D66F11BD30246F6C84D
SHA1:BBD40E5AA7AA3CFAD5DB34965456CEE738A42A50
SHA-256:D492B15A6D2EA3F1CC39C422C953C40C12289073DBE8360D98C0F6F9EC74FC44
SHA-512:B6827D8DE471682FD11744080663AEA77612A03774E2EBCC3357C7C493D5DF50D4EC9C8D52C4FCC928BDFDD75B62B40D3C60F184DA8A7B8ABA44C92AFECEE7A5
Malicious:false
Reputation:low
Preview:PK.........QzM................META-INF/PK.........QzM...ne...{.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ..y..~..WJ6.p3=.xC3^.^..PK.........QzM................com/PK.........QzM................com/jcraft/PK.........QzM................com/jcraft/jsch/PK.........QzM................com/jcraft/jsch/jgss/PK.........QzM................com/jcraft/jsch/jcraft/PK.........QzM................com/jcraft/jsch/jce/PK.........QzM..#.&...........com/jcraft/jsch/Identity.class]P.N.0....)m..]....gNT....)..zr].8J..v..5.|...X............o.Np.c...C`......F2x.t.=2.&/B.VU..1b...[..%..j\T3.v.M....$*-.]j...W..R.Um...&.\.Z.n....../..F79..q..4N.VezJ........M..z..\7....TK-.*H.\.ei.]..<....q.4..qnD....C...f......Dd.{.00..N.M..&..s......u...c@....m`...7nQ..6vH@K....OPK.........QzMr}......%...!...com/jcraft/jsch/RequestExec.class}T.R.P..N..(.\DT...J.~).Z[.V..........&..o.O....h.........c.........=.'?..?.0.....6..CB....BBPF.:......b..B...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):99606
Entropy (8bit):7.895514885216976
Encrypted:false
SSDEEP:3072:7vAoHIU2TZF1m7RbtpOOX+k8FgG5WTrE5uJdd:jAoHIn4ReOXv87WfOuJr
MD5:D6D74D7C8854ECD573BDC8CDE68B80F1
SHA1:7C49F0074842D07F4335DE2389D624A7437D1407
SHA-256:7C546BE86864718FBACEB79FA84FF1D3A516500FC428F1B21D061C2E0FBC5A4B
SHA-512:4354024348831C0DABC2A3DA58186DE4F982A645B961F81055D24DF618A0F792FC306472900AC5763872DFC88CB65EED4EC404E28C3D807BE8958C769C546BE9
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF..O..0..........]2.. ...pX..Q...".&mH(..~..Awq.....y...M.B..8..+N3......4'4..H`W3.i...uY..#)..i..4.Cx....w|k.,g...v..>@k`..K..g.k.]..}.~.....>=....#B.c...,.X_U!....5*.e."..4.f<.9...)>pJ.R.+.b=...#~.....2K.lCp.f....<......o..a.T....T....F...i..~...*....w.>.Q&...n?..=U.Fy.3w.iF.\..yn. .$.K.tjwl.9..)H....e...7o.Q.E.E...8..m..(F,@..'w\...-2..,O.........-.....t.NS....z..1N}w..Q..8.8....l......+f.O+9..w...!...a.)k..^.wr.M.j/.p.$...G..3ys.%i...*[.'').g(A.B.....".0......e.K.Z./...^..2..+8...$$.C......VP..*...G.b.I...XUT..PK..L..r........PK..........A.................META-INF/LICENSE-notice.mdm.1N.1.E...w40'........2.x........3.."..........=..%.+ix.gB8.E...5.Q8.#."x..u....$.........{4.I.....b....^Za.Nxs...;...^.x.,=..?.../>.L.....I8.+..C......E.o/.~...??.^.......Ts..J:./PK..Y.......<...PK..........A.................META-INF/LICENSE.md.[.n.Hv..=E..cl
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):180910
Entropy (8bit):7.832789640977763
Encrypted:false
SSDEEP:3072:0v2W8dPq57hUUdJn2H8SR99B/zDMCysjd0tBO+UyB66AZcTZNDBLP5cv5+2G:Ix8x67hUUdJgzDMCx0m+UnZOTZjmx+Z
MD5:C039039577212197D235E0D30D991C31
SHA1:D276A968C57F5D60A421DEDD1F8B6CA2FAE09E86
SHA-256:37DF5A9CD6DBC1F754BA2B46F96B8874A83660E1796BF38C738F022DCF86C23F
SHA-512:68D88FACD148FBBB5154D66FF6FECFC26DFC416672B798B2967E14F9B296728E6F539BCB07EFC6A4F716DD55DE2322A07FF717354655F9C3CDE113E1DF59CC84
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF..]..@...I...F.....W.p...j..M.^.0.........g.p.....{....KD....>.8!...C.e.1%.....C..MC.MU....>.\..f........^..X....t...[^o.[...)#w$.C.;..Z....^$...q.,.Q..F.x.n..ea...<..B.....=...M}B.2Y.O..1..8..5....z.g.....=..i...n...h..=qY.F..f_..;....;b1W....|H.b_..ie:-O7:.i.,Mk.p..d..M..dI.Gi...u..0d4...k1.6.p..j.$q.896...?vN..So...&....B.4..0C=RK.....|i.v.'..8uEU._.]ft..81.8..Khhb..~>....S-....b^.[..o.|....bf.7.t..g.wJK9...._&.Bp.b.8(.....h9.C..Fcg.b....p...,..(.!< .t8v<.?6..3.......+...?.4e......*.*.....Z...c...{.s....m.....).z)u....J..XI9...+V............\.N..7.TN.E ..=...B K..+%1V.(B{....D,..(..`W....x..hkw.%......F.!.|....K......S...PK...}.....[...PK..........A.................META-INF/LICENSE-notice.mdm.1N.1.E...w40'........2.x........3.."..........=..%.+ix.gB8.E...5.Q8.#."x..u....$.........{4.I.....b....^Za.Nxs...;...^.x.,=..?.../>.L.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):137161
Entropy (8bit):7.850927136962945
Encrypted:false
SSDEEP:3072:mv9yARXd9U/DQjAOCVM9UUoQKRvy1gcvCRvs6jEpMeo73TEWsut:u9jN9UrKAOHloQmvy1ks6j1D3TEWsut
MD5:D827568EBA3417A83249386ED9D8A327
SHA1:FBA1A549C3B51882A912EB454CAD924A573D0DF4
SHA-256:3122AC6FB284BC50E3AFE46419FC977F94D580E9D3D1EA58805D200B510A99EE
SHA-512:68122487966978FA7B4EBDF0869B3B78FDD947F24F72E991921F72C12A756A8805FB65E5D117BC5D98DAD62463044A805C782BCBC5B6C0AED169B26C68C7DB55
Malicious:false
Reputation:low
Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.U.n.@..#......xe.&...H|H...hT.....m..F..;.6.......y....3...@*...d)...X..$gqh.Q...X.mZ.i....../....[vw`-?S......u...nz}w.[Z.;....K......>.+.*AeN6....3e,.&.).c0...GgWz..a...S.JEb<..?A.P.M.Lc..._9..B..!..(z.n6n.. .;..C.F{.........R.^.v..._.T(...i.b...V......K.Qk+..JEU.G...0&..0. .QK...I.ry.)......<.".P.d<j..j.."`..y.F..%.....t.<[.1..8.<5....i.?.Nk.y..K........R4.9.......>Z{..u.^....Q{...B..E.....=.fByHU*6.,.xD.y.N..O........*>.P....a**<A).b.....6U.#q........i...v........[......X....S.<g.w;..;.y.(..$!.@..cr..b.9...m..{.:.s..3..3..-...L.79..#.........?.....]..i.T6.w..y..[....51>.....PK...b.n...g...PK..........A.................META-INF/LICENSE-notice.mdm.1N.1.E...w40'........2.x........3.."..........=..%.+ix.gB8.E...5.Q8.#."x..u....$.........{4.I.....b....^Za.Nxs...;...^.x.,=..?.../>.L.....I8.+..C......E.o/.~...??.^.......Ts..J:./P
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):71976
Entropy (8bit):7.959377719461795
Encrypted:false
SSDEEP:1536:+VUuNrCU4ugLlaMJgUuIOhbdPtQ9H/4hhrjwA/76civ:WbNOKgpTTB4E1X
MD5:386D3714FEF534D21175D8885AE48BF7
SHA1:C01428EFA717624F7AABF4DF319939DDA9646B2D
SHA-256:89B1360F407381BF61FDE411019D8CBD009EBB10CFF715F3669017A031027560
SHA-512:339793DF0001214AAADAC2A5456C3CD54A0C09BA2C9E73CF13155ADBFDF1C2A953F7336903E45E76A52CE6B48C5B7C78436667D7836E7354E02E85BA0908AFD3
Malicious:false
Reputation:low
Preview:PK.........DC................META-INF/PK.........DC...ne...{.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ..y..~..WJ6.p3=.xC3^.^..PK..........DC................com/PK..........DC................com/jcraft/PK..........DC................com/jcraft/jzlib/PK..........DC..M.........$...com/jcraft/jzlib/GZIPException.class}PMK.@.....h...EO....c..Q)..*=x..X7.YIS........?J|..A..0.>...~|...8B..-.-.m....Df......`......d._.a..0.I+P.H."....F. g.. RS?.rq_..K*C..vx}....TY..q.D<.?.......&}.G3m.gE.Gj.G.,......A.......<.].H......G.?B..H.1Z..3.s.[.^..........U.....k........Z...P...[:.,U....Q.7../PK..........DC[..m....d".. ...com/jcraft/jzlib/InfBlocks.class.8.x...?..6.....A..E.A...LH.h.j...5.d7........Z..jUZ.*...qy.P)W.b}km}..E...E.R.r..f......7...g.9...3.......1.2`2.V.Ip/........J..'...62..f.\.N.[T.j@.lc.A..1x..v.~.;t./x..G... ...x..'..d.$.?...\.4<..3..e...{.......K<..5x...$.tui.g~.....kL.......`.....7.zK.......'y......:..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):14262
Entropy (8bit):7.699416810094988
Encrypted:false
SSDEEP:192:YD4hr2NA4i8o23fS7NxdRcNg8v86/Fa2wRGkvYj8gI6ymQauAWZU1d:YDSrciffLgz/hwRfQj8gIRaWGP
MD5:F43B5EA301AAFF0C77AA3B743965DA0A
SHA1:E9A37AF390009A525D8FAA6B18BD682123F85F9E
SHA-256:3285308EA243A9967785417AF5E21AE0C094099B20DFB0B7E1C3D211A87A5E59
SHA-512:1F72981BF568FACF16865DBFB1D5955ECBF82D90B5ED3DA2BC096FB7E0F67056202D16078D9AD46945DE9B59846AADC8AC010D23AB374DFFBEF5E7534BDBF1FD
Malicious:false
Reputation:low
Preview:PK.........dgO.L(U....S.......META-INF/MANIFEST.MF.....0.D....@.Z.........=4[..IH...)T..xZ....\..{.N.zit..dA...;..Ad...3(..5.A*...`.q...jJ.u.RRYld+..q.......p*..;w.{...m..o.Q`......6...r...)Wp.G..R.h.8s......?nJ.PK.........dgO................META-INF/PK.........dgO................org/PK.........dgO................org/apache/PK.........dgO................org/apache/maven/PK.........dgO................org/apache/maven/building/PK.........dgO................META-INF/maven/PK.........dgO............ ...META-INF/maven/org.apache.maven/PK.........dgO............6...META-INF/maven/org.apache.maven/maven-builder-support/PK.........dgO....t...........META-INF/DEPENDENCIES.....0.E...@v....._pE..q+..M+1.......#.~&.H.%i.2*$CFF#.......K...d.LK...KZ!T.B.?....!9..........+.....`.PK.........dgO...m...^,......META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):215412
Entropy (8bit):7.965181339109702
Encrypted:false
SSDEEP:3072:k/Kt6H/410SopYzWUi4PjzvCvUdZ34iBKmEwVyoD43LMklK47tzfCSJnp/iafuZM:62/xi4Pnvt34YKm18MkLtzHJdiaWZFa
MD5:EBF3C5E5556A22271BF315D0CD5B2B56
SHA1:61C7848DCE2FBF7F7AB0FDC8E8A7CC9DA5DD7827
SHA-256:17CEF1F58E146EF0D7D9E96B3B92D98A1D6FD7D2B3288BA538E8FF1E0D9160CF
SHA-512:7DF3D781DD0C3A5947C76A02BB811D2BFF0EB9BD0BA1EFC3A55001576C58612BB1FD221CEB9CEDD7ED84DFDB64C973B61AF22C56636E1CFB03A55CFBE83655F6
Malicious:false
Reputation:low
Preview:PK.........dgO.. ....?.......META-INF/MANIFEST.MF.....@........+... A...;..:+.Z..i`.y.40....g...6.3...'...R...b..t..`1.L.!s.......:....,..r..q>..mt..U.=..ul..45.v.5*575...F..G...s.S..d..q/..*M...3].....PK.........dgO................META-INF/PK.........dgO................org/PK.........dgO................org/apache/PK.........dgO................org/apache/maven/PK.........dgO................org/apache/maven/model/PK.........dgO................org/apache/maven/model/io/PK.........dgO................org/apache/maven/model/io/xpp3/PK.........dgO................org/apache/maven/model/merge/PK.........dgO................META-INF/maven/PK.........dgO............ ...META-INF/maven/org.apache.maven/PK.........dgO............,...META-INF/maven/org.apache.maven/maven-model/PK.........dgO.t..............META-INF/DEPENDENCIES..OO.0.......J.q..UCB.I..g..fj.(I....mW...f...-%...!%..m.I.LP.'[.-.Ep.H....;Q.XL.Zc..Cp-.4.[}&......5...?.F'.,..?,+6c..U..!.x.....Zw.v.]....:%..,.B.G..&.......
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):27158
Entropy (8bit):7.837112648753523
Encrypted:false
SSDEEP:768:XUrKirgWeh17DVOTRxKin26E1chwcD7d5fRciK:XMzrw8TT1AqrHE
MD5:7C49CD8E557AB6584AB9E4D2CD55F6A2
SHA1:14D28071C85E76B656C46C465DB91D394D6F48F0
SHA-256:2E7F850B20664A151E6CA73DD3AF34E639901435C2FE717717E3CBC7DDEAD3D4
SHA-512:9FBAFFA07E4BFC091D4D8818330481BDC9D1D96448087321BB2914AAC10CCB1C7B5CC6BE0F6C76B8C0232B9CB69E4CDEEC4FE40DF5E9F2D472A4A027E5A3B3F9
Malicious:false
Reputation:low
Preview:PK.........dgO.c......g.......META-INF/MANIFEST.MF.....@....0/.R...*..."........:..}.X`.<.....}....aq!.hg.XF.08V...,#.K.k6....Y8S....w .Q!#H....>.q...0.j*t...j....7.m.E?2W..=...V....(.V.%Ru.C~.....2)....=.L{..\..S....y.a..PK.........dgO................META-INF/PK.........dgO................org/PK.........dgO................org/apache/PK.........dgO................org/apache/maven/PK.........dgO................org/apache/maven/artifact/PK.........dgO............%...org/apache/maven/artifact/repository/PK.........dgO................org/apache/maven/artifact/repository/metadata/PK.........dgO............1...org/apache/maven/artifact/repository/metadata/io/PK.........dgO............6...org/apache/maven/artifact/repository/metadata/io/xpp3/PK.........dgO................META-INF/maven/PK.........dgO............ ...META-INF/maven/org.apache.maven/PK.........dgO............:...META-INF/maven/org.apache.maven/maven-repository-metadata/PK.........dgODK .....).......META-INF/DEPENDENCIES..O
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):44047
Entropy (8bit):7.908056984777713
Encrypted:false
SSDEEP:768:HbirgumePThzEyhCESMNwpYWkA8zLFoi3auLJ6PT:2KePThdrY38/R16b
MD5:C7DA2B5DFDB0B0BA67E1279A32F40054
SHA1:BBF4E06DCDB0BB33D1546C080DF5C8D92B535D30
SHA-256:D3904BCAC30F11FB49E44F5CECAAEBB2E9A7A5E4A9A55F20484FBB9FCC1BB66C
SHA-512:DAE78E5BEDDE2009C8A7FDF0B77C91B87B8C4C4CB5BC73F799107EDD75597A3C90DC497ABDFA43254E7DC31EB7707384254D91FB656C74BB5D86CD868E36209B
Malicious:false
Reputation:low
Preview:PK.........dgO...Z....E.......META-INF/MANIFEST.MF.....@.E......J..-. A....w..uV......+.i..3.f......|..b..."84....5..*.-.2.W ..3R.}.^'.p.F".[(..r.q>......0rW.M{.{.y.......Q....>BoD....J.S .^.m_#.L....M....."x.PK.........dgO................META-INF/PK.........dgO................org/PK.........dgO................org/apache/PK.........dgO................org/apache/maven/PK.........dgO................org/apache/maven/settings/PK.........dgO................org/apache/maven/settings/io/PK.........dgO............"...org/apache/maven/settings/io/xpp3/PK.........dgO................META-INF/maven/PK.........dgO............ ...META-INF/maven/org.apache.maven/PK.........dgO............/...META-INF/maven/org.apache.maven/maven-settings/PK.........dgOb...............META-INF/DEPENDENCIES..AO.0.......J4.q..UCB..i.=k.6S.D...~=n."n..7.}O~.R....R...K......BWZL..@.M..?bI,...:...}."....A....q..............i.C"..$.x. .V...1}....}Z.UC..R.E..$..R...*......w.w.F..G....A.%.l<W...5...G...\.[....
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):42090
Entropy (8bit):7.772837453464991
Encrypted:false
SSDEEP:768:ptirgjfxTXAV9Xl8R7NVmuWcbi38B1QH+s7BZ6O6exN+RGR:p4+x09V8N1/vcr72zTo
MD5:ED6418EE483BD6215770362F68C133D5
SHA1:756D46810B8CC7B2B98585CCC787854CDFDE7FD9
SHA-256:BA611BDC73B691A73B704443BCD7606F625F06CB79588968E101271ACBFA0B15
SHA-512:F9F9F538A409D7CF2BD2517854F2D6AA45E0476865F217A11832F042EC361C67998241065540C3269D3DB3915C903B15B6E4FB57AF9623B192F9D8089110ECBC
Malicious:false
Reputation:low
Preview:PK.........dgO.n.....U.......META-INF/MANIFEST.MF.....@.E......J..-. A....w..uV...S....i.....f........,..."8....+..eA.`...!C....[H:2....*..a$....**'..u1...m..~..w....c=....."S}.Cl(.....e..rp4..g[.E.lo./......PK.........dgO................META-INF/PK.........dgO................META-INF/sisu/PK.........dgO................org/PK.........dgO................org/apache/PK.........dgO................org/apache/maven/PK.........dgO................org/apache/maven/settings/PK.........dgO............#...org/apache/maven/settings/building/PK.........dgO............!...org/apache/maven/settings/crypto/PK.........dgO................org/apache/maven/settings/io/PK.........dgO............ ...org/apache/maven/settings/merge/PK.........dgO............%...org/apache/maven/settings/validation/PK.........dgO................META-INF/maven/PK.........dgO............ ...META-INF/maven/org.apache.maven/PK.........dgO............7...META-INF/maven/org.apache.maven/maven-settings-builder/PK........
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):125315
Entropy (8bit):7.950321540031298
Encrypted:false
SSDEEP:3072:4uNgXR/ANX4h8ubIDtajAsPU6ggk7vlyLK2ExIy4it5:4uKcIhBkBaj6CL2IyRt5
MD5:A97DFE2D0CEB81FFBDD15436961B0F23
SHA1:4F54AF68ECB345F2453FB6884672AD08414154E3
SHA-256:452978E8B6667C7B8357FD3F0A2F2F405E4560A7148143A69181735DA5D19045
SHA-512:7050AF64354BCC0F38692E1858294DE01815C1103554A38B206C31D70F493F64ED4A7176F46F1FA76AD4CEA36304B682347D1D5A4A2438C0B677B67BC3F5E749
Malicious:false
Reputation:low
Preview:PK.........u.F................META-INF/....PK.........u.F..Yi&...........META-INF/MANIFEST.MF}.AO.@...M...X...D...1.4..h........6...]L...:.7.k....H.4:.....D.M&..=..y.. ...t.....?....`...q...C..w>..i+.;.'..P..7..$..K.k..(.......2.m.4.L.w......[)N+.t.;g.EJ.xta..0.z...B2[/....K#..\..2.CiHUP.....E7..lkH....|......*S..K_..ix.. ]..0?..........".y.{.l.e.Y .....g.L......@..PK........qO>C.........'......LICENSE.txt.Z[s.6.~..hfg..FI...}Rc.U7.3...>B$(aC.,@Z...=..(.N.u=.....s..w..J|.g..r...]..W/../e.6..v.....n..(.}...g.......0........ro^........X.ww.....n......as[........;|\.[7...z...>!.....u..P.._ymf.D3...iD.d'.8.l..*Q...U.6V.N...j,.q.E.v.......D.[.Jl.b.J....f.......A.{..[...z.{.Xi.... .SV.J.P.G!.ao......\Z1.. `......K....j'.qK...;< i..,IJ.....z1.^..j.xk0.`MS.iU........]..J......=......G?..@.$.F........+}.K.A...g.K.....B.F.....y).'......N..p_7.{.X!.{E.....d.9h.&.r.A.r....%..k..(.....................p.U.H..[..J...H..L...3q.k.7;.....&...Q..y|x
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):7653
Entropy (8bit):7.776300615079803
Encrypted:false
SSDEEP:192:5daLX5ciMLJSsZqFaE/buwSAHSt3odgJDxmNLzzebIn:vaLX5cz5qcIbuwCt3owtmNLuI
MD5:45C9A837C21F68E8C93E85B121E2FB90
SHA1:28C11EB91F9B6D8E200631D46E20A7F407F2A046
SHA-256:58812DE60898D976FB81EF3B62DA05C6604C18FD4A249F5044282479FC286AF2
SHA-512:17F77797A260EB2BD1666A90E25EFC79A5413AFA9DF1C1CB6C4CD1949D61C38B241E3BB20956396B5F54D144720303D72A2AC00BC5BF245A260A3C3099E01C74
Malicious:false
Reputation:low
Preview:PK...........N................META-INF/..PK...........Nm.-.............META-INF/MANIFEST.MFuR]o.0.}G.?Xy..uF....C..aU.N..17.[...h...IX..VBB:.p..J6z.......4...s..)+...z>..Yv -.t.\${.L.;.* K.......*..NnL..ES..1D.OX.9........].Ro4....i..... v..?(j./.^..2b..gZh,..^...l.....&...o;..].V......~.=..,t.|2.6........l.W.{.l69o..Mi:.8[z..u.-(...ui.m..........?..._~....86..xJY..X..xC..{].J....MwQ..l'.'......|.ld.s..!K.JU..I.b.T...........0. .ZA..-...._....b...^..$..?.3.g...O..`CQ{....... k.q..PK...........N................org/..PK...........N................org/opentest4j/..PK...........N.9.;........)...org/opentest4j/TestSkippedException.class..Mo.@...i>LC....A.EE.....z)..*.%!...J.8.....-N.8...Q..U.4.|xgv..3....~..../k.`...../...62.*..d.)...>..vftf..#...G..'..=%..OF...KB......2...+.}.1V0..E.loTF8.t.1..Vf..mg.a.U%....E2..J..<..o...=..l.....S.eb.<0..%m.T.7.....J$.I..Bm`.4....l.w....;.t.$...+.......4....w2........a.U....i..(q..Y..#q..3..oYg.q.....Y}n...x(.^.N..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
Category:dropped
Size (bytes):2854585
Entropy (8bit):7.9263927924921145
Encrypted:false
SSDEEP:49152:GfND++RtroJDcmDwtyFPNU1IboD+CjEt4v8quW/LhC/6a1CU9WAq7FYpwEMRFSkV:GFDJrroJXEKpbCYS8quW/LQ/6awUpq7T
MD5:1B6C6A4C5F8E33485D7AA247321314BB
SHA1:8DFE333EE6850DF171A3D6B696ACA3F93E23ABC3
SHA-256:EE13076C3F832048F1A0CA272B221D2B69F10919E3BFD5D1B1E5FF7CF661E417
SHA-512:CEF5FDA403C4F9725963A352E1BACA841B6B3893D8E1E1FDAEC57A7ADC12AE0FB57FF32ADE89B6F62EE95AFACDBAFDB78A890E0D34596E83FFA2928DEDE68AA9
Malicious:false
Reputation:low
Preview:PK........nQkP................META-INF/MANIFEST.MF.....6.....V........h.8.J......m...Q....L..v..}n.iI.,G.b.8#.\...V............$y.$NZ.....rP..?.....++.....y.|.........F.o......d$....=^......zt.O...l.u...... .C..]......^'.v....jUAsoK.....+6......pl.s.z..L....i.........K....g..r.?........o.."..W...^.y.ce........7/....................g.?............Vp....g\...Sc.W...*{..:....3......-......7#5...z.._M+.~.}lg......=.......Y...z{hl........x....v....v.z2.4..}..<|.w.9......Qe.o.rztl....T#.._..Ld[.......e...c;_.$.Z......_}'..X>...."_Yo|..b...^..?..U....m.1..$01........3o.5.4{i..|...e.......?.....S..?..K..F....~.v.].....u..r.....b.......N...#.t.....|...d.M.S.Y...q`~.....v......>.P.frW/?^........}.p....nw~..../..h......K3o,.c7UU.f=..c..a.....y.d.,..%=Z.').m.c;?^y..s...o.L..i".p...yMl.h^/......?...Sx.N3.OZ}.O....y..w...Gd....(xG.`L....(.?^....../....i..<...>n.M...>.._.....v>..Q<|&.~..?J.....4..w.|._........*j...T_.,..`m.....f./..
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):13350
Entropy (8bit):7.705663548145975
Encrypted:false
SSDEEP:384:LfIbznJ2qzj+vcrXm9mlJk6CnLDOCq19p:rAnJ2ujwcrXm9mlJenLhqF
MD5:7651A25ECBB8A2EA3FCB6C19BE76AA37
SHA1:51460409B6CDC2B828540C19C05691F89141EDC2
SHA-256:114859861FF10F987B880D6F34E3215274AF3CC92B3A73831C84D596E37C6511
SHA-512:0C3C5ACE6A7CE2799A39AF7C93586C312970C995F2E3E1138A5E2616E13D2BB8D170917FB74989A76E9A0DF6AA66ADCAAC2A84A55DEA9D71D19BBC3103E7AA87
Malicious:false
Reputation:low
Preview:PK.........h.>................META-INF/PK.........h.>5!%<i...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ....y.%......]..l..fz..F..\.\.PK.........h.>................META-INF/sisu/PK.........h.>................META-INF/plexus/PK.........h.>................org/PK.........h.>................org/sonatype/PK.........h.>................org/sonatype/plexus/PK.........h.>................org/sonatype/plexus/components/PK.........h.>............&...org/sonatype/plexus/components/cipher/PK.........h.>..`.4...:... ...META-INF/sisu/javax.inject.Named./J.+..K,.,H.+.I.(-.K..-..K.+.23.2R..\R..KsJ....`1..PK.........h.>.Y..............META-INF/plexus/components.xml.....0..w."bOh.....:wh. ....8JBE....:u....|e3+I.`.@].gv....;..*.=...7uV...j.:.uF..E.F...(.F;0.....f$.c.-k.....:...,..BG....|.>..-...*......z..c..i....V..#...Pr......{........~...KT...PK.........h.>V...........A...org/sonatype/plexus/components/cipher/PlexusCipherException.class.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):85348
Entropy (8bit):7.795826989332706
Encrypted:false
SSDEEP:1536:+fEkfKDlp6fEDCAI2xlz53p9wRwj2tGXZ1XKOszWR9lnd:+fbf6lp6bd2xR559w2j7Z1Cyd
MD5:1049AE9F5CD8CF618ABF5BC5805E6B94
SHA1:25B919C664B79795CCDE0EDE5CEE0FD68B544197
SHA-256:B3B5412CE17889103EA564BCDFCF9FB3DFA540344FFEAC6B538A73C9D7182662
SHA-512:6C3B40442ADF721D325EE9CBF935D758223A04B3BD8E0F3B60FDB652175C1CA65A6010F7EA8288617FFA73CB1F19D2737C79C403D343B285E0F9AFB1729CAA60
Malicious:false
Reputation:low
Preview:PK........M..N................META-INF/MANIFEST.MF.....TMo.0..#..,.+*mLH........B...........)].B{B..7o..0.......@....._.]...3c'..X..p...\.....n...........]D.w....l.u..K.~.....N.~.d*a...i..".~W..!.......b,..I..5.I..Y.&......|.U..l......8$.k..........i".".S.Z.c,"H.T..zMY..P...,.Mk<..ogC/.>..[.'....A.t....|.Z....<!W.Q..m.s.:..E.s.,[.s+...\..Jt...^.8......w..H&l.))........Li.Mq.,9..^......@..!..b...[....Eu....`.=.;r.Zo.`..4....T.~ t\E........y..Lo*.O..|J..Xb.n._h.....r...k..'7..5.}.Z.8o.@.........kw./.........h.A.z1.J.8..f..........i.....WJ..].s<8>.k../.~.<..kOPK...;."........PK........MQ.N................META-INF/..PK..............PK........MQ.N................META-INF/maven/..PK..............PK........MQ.N............#...META-INF/maven/org.codehaus.plexus/..PK..............PK........MQ.N............8...META-INF/maven/org.codehaus.plexus/plexus-interpolation/..PK..............PK........M..N............F...META-INF/maven/org.codehaus.plexus/plexus-interpol
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):27703
Entropy (8bit):7.7843256372913725
Encrypted:false
SSDEEP:768:ZXg0KTWNjkNmTg5H9eATd7U2ftYmKjQz0k:Mgo5H9eANU2ftY1E0k
MD5:0A46E5BC9BC2FBD3B68091066AFF2737
SHA1:43FDE524E9B94C883727A9FDDB8669181B890EA7
SHA-256:DA73E32B58132E64DAF12269FD9D011C0B303F234840F179908725A632B6B57C
SHA-512:5B947EDCB05A1C17648EC9FE53DD2C66B4A86DD2B950D989255F6EDD636FD5D50D18B8F31B3A1736DADD9CFF6790A3D0355F2ED896C3EB7F72E009199FE9957D
Malicious:false
Reputation:low
Preview:PK.........:.;................META-INF/PK.........:.;,./.d...|.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ..y =...]..l..fz..F.\.\.PK.........:.;................org/PK.........:.;................org/sonatype/PK.........:.;................org/sonatype/plexus/PK.........:.;................org/sonatype/plexus/components/PK.........:.;............#...org/sonatype/plexus/components/sec/PK.........:.;................org/sonatype/plexus/components/sec/dispatcher/PK.........:.;............4...org/sonatype/plexus/components/sec/dispatcher/model/PK.........:.;............7...org/sonatype/plexus/components/sec/dispatcher/model/io/PK.........:.;............<...org/sonatype/plexus/components/sec/dispatcher/model/io/xpp3/PK.........:.;................META-INF/plexus/PK.........:.;|A..P#...M..a...org/sonatype/plexus/components/sec/dispatcher/model/io/xpp3/SecurityConfigurationXpp3Reader.class.Z.|....yo................E)A...^.#.^r....+.R....+.
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):263253
Entropy (8bit):7.9565600946226605
Encrypted:false
SSDEEP:6144:VwLgfVMxyWmyU2z6djrzrAF26TDe382fsvKtWv:qLgdMxdmyUFxrAF2IDA8lvKgv
MD5:3AE76FF0195ADA460D495EFE1FB50D17
SHA1:CF43B5391DE623B36FE066A21127BAEF82C64022
SHA-256:76D174792540E2775AF94D03D10FB2D3C776E2CD0AC0EBF427D3E570072BB9CE
SHA-512:A93038005CD9793476C913BEAEA7C8C170D1853DDDF39BF6794AD6446165EAF538C2C3C2314BAA9D919D6B0BDA78E5EA3CD987D5DBACF8E3B98E315BCFA7DB64
Malicious:false
Reputation:low
Preview:PK..........KO....Y...`.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r*..).u..R.H-*K....z.d..........r9..&.....:.$&g.*.&...).....r.r..PK......Y...`...PK..........KO................META-INF/PK..........KO................org/PK..........KO................org/codehaus/PK..........KO................org/codehaus/plexus/PK..........KO................org/codehaus/plexus/util/PK..........KO................org/codehaus/plexus/util/io/PK..........KO................org/codehaus/plexus/util/xml/PK..........KO............"...org/codehaus/plexus/util/xml/pull/PK..........KO............$...org/codehaus/plexus/util/reflection/PK..........KO............'...org/codehaus/plexus/util/introspection/PK..........KO................org/codehaus/plexus/util/cli/PK..........KO............#...org/codehaus/plexus/util/cli/shell/PK..........KO................org/codehaus/plexus/util/dag/PK..........KO................licenses/PK..........KO................META-INF/maven/PK..........KO............#...META-INF/ma
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):326914
Entropy (8bit):7.859261258154967
Encrypted:false
SSDEEP:6144:7mjzGlndQ8j/ttvnmZKhcQ2pV9dXYnHtxMwz/Cj+BerjhPMclbB:0zGh55n/UstxBz/i7PMcH
MD5:0FAC676ADF839A85E0CA7A3DF05CB28B
SHA1:7CAE037C3014350C923776548E71C9FEB7A69259
SHA-256:35446A1421435D45E4C6AC0DE3B5378527D5CC2446C07183E24447730CE1FFFA
SHA-512:448C82A2BA0C644CD4A697F02699829E1E431B9EF69F80B23F5D79D164996CF15841961D7B2246C08AADB910A8FFCDC695B8BAEDF26066D7FBE11E5D7E6F61BD
Malicious:false
Reputation:low
Preview:PK..........VR................META-INF/MANIFEST.MF.....UMo.0..G...8.@j..[(T......jY....&.j..Y..c..>'). .."{.x<......Ai.7H........8."....B.i....aH..G.G..t...&<t.Ti..5...z^w..v.{=..&).B.9.....^....qHh...kVx.....H..L..b.z<.P.@..C.1....B.g....9..+...u2l....K.......Q......e9s|....T.(.8..../.........$.0'.~1..0.N%P.a..8.I.t.....5J7.......W.l...].=j....%..l..8..U.....n.@.....i.EY.9.x<....(..R.;}w..{.Ac\..2Ch...... ...g\K...i..!|*C....jpJ0z..D.B{.;.E.....y.D..`..F._%......;.P.jv.+....o.....[..('...^Q.f+.(..6?..K..R.yo.0.\.....).y...<...x...u..x...W..LqM=eI...y.Ox....S&...L{c..89..0..q....p.h~k.k#3...V..s.-..K.hH....8..........}`[..PK......^.......PK.........>VR................META-INF/..PK..............PK.........>VR................META-INF/maven/..PK..............PK.........>VR................META-INF/maven/org.yaml/..PK..............PK.........>VR............"...META-INF/maven/org.yaml/snakeyaml/..PK..............PK..........VR............0...META-INF/maven/org.y
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):597777
Entropy (8bit):7.92769055920795
Encrypted:false
SSDEEP:12288:urBlkGMBDy9rWODANzZpiagWEdDJVYPzI2AOHJa:YlkZBDsKg7WEdDfY7ppa
MD5:78C39385CFD89DB2FB1C931F941F750C
SHA1:63749361A529DF2CA9B1A90ADC7CEBECA9800E8C
SHA-256:57ED8E83E357C3838DAAD81B789A2753227FEE8CFB86AA31A61B765C4093D6AD
SHA-512:39D442A5603F9942EAEEF45CBE803672741E2E4CCE5B631B161D929CB21E5348339A49AF4FCE40CE5B5E2E07B0FEC569203D085CB45CC4A40797E370CC634BB5
Malicious:false
Reputation:low
Preview:PK.........pv?................META-INF/PK.........pv?................META-INF/MANIFEST.MF.XKo.8......|..2.G.6.rh..".$(.b/=,.....@.Y......AQ.}..r...~.y.....Ly~.,.b:.&.m..Ds.#c..>....Q.....y6d..j...(2.<...4....Li..."..x.w.kx...c......&.......TD.dyrs.L^..H....{)..lC.d9.9H.$..$.Y.".,2l...b"..y;..7.c\..@o.y.. . .PH.}.8....,|..._..B"#......R.<..F..'..I.@.7..A..u/......+..#c..I.-.5...M.....+.OhA.-#..L.l.K*w1{....c...&.x.H...K.....h....fe.....v.Yv..!.... t.VB...#yX4..E..._0...e.".=+{.*..........Z.~O.r.D1.r.c..RU*q.......v.........$-...?.$..8....F.2..e.....NV....\.w..gP.2...K;.i.v...w.w.N...[..g.c..X.k..~.........;.a 7G./.~..u..M_.....:J..J.V...e..P]...}....(?.....g.g<..q,...G..+G..8v.XN,..sB=~.(.R.`k.s.3.b.......4...JI.*....62.....NZ..T...Uo..;......R.].j..j....A...h.8....&[...(FP...13.....:.....,....\s.8c.g..u...=.U.....c`|.R=.8}MY...z.....6..e..Tmj5...zL#.Kxj.Tq}qQ...EV^.....?..+\.*.?..DZ(.W...2.:Q.<....&....ni0...&yv...\...Z..7.E....~..[.V
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):1386397
Entropy (8bit):7.912340319176285
Encrypted:false
SSDEEP:24576:OYkKRcUvrOc15fwY5Thv09Qo2W9r98H9bVZPavPyaRyOo/gmzEm4b9:OYjqUz/15N89n8H9BZPanyk9o/N7m9
MD5:B89632B53C4939A2982BCB52806F6DEC
SHA1:F02C844149FD306601F20E0B34853A670BEF7FA2
SHA-256:B50D3A4CA502FAA4D1C838ACB8AA9480446953421F7327E338C5DDA3DA5E76D0
SHA-512:E9D62DC311DF808F88AC63B427BB40567C19CEC618A33D0A9C7C830B1BB7C64DAE263A5EE6C824D8E51A63CD24F49FE2EF4E2563D6E6AA0400F63E9BB35DCE97
Malicious:false
Reputation:low
Preview:PK........B .L................META-INF/....PK........A .L"......d.......META-INF/MANIFEST.MF.QO.@....;..]b.BM4}S{...5...].0.k`..n)~.....-.]z...e...~.!.s)fhl....J..e.n.Ln...<|D.5.5*:a..*IE....x!.......n.B#.......s.y..%XH.E..y6....2d_..n.'8..../7sr.!.G$i.P.J..v...ro..s...K*.....W.V..bU...X..VD[O.IkR.PFJ.E.jf.\#|W...%[...1.....Y..4T@V+^..y..'.cx.I<..L.z$<Q......1.=f}...R..L..,..4...K.)....m...g"...s!MA.l..&..$#.&..j.h..\...R..0....2...T.'.#.........."..`...0.......q.."B..)....b..zv.?m"cDVoy..........._.:6.c{.x.\F..........hV.3......aB.?29..APM.r..........Mz...<.i....4.q...\.)xS3.hE..C..D....?....@...kC..%~M.b.)..9(.+..[..KC..5...}M.b...E.xP..`..}.r.xP.K....>h.Rl...3$T.>+.S;U..z......g}bi2^...O...PK......... .L................META-INF/services/PK........5 .L................org/PK........6 .L................org/apache/PK........5 .L................org/apache/html/PK........6 .L................org/apache/html/dom/PK........6 .L................org/apache/wml
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):179818
Entropy (8bit):7.916990299485148
Encrypted:false
SSDEEP:3072:TQcJrEG2xNuqQ+R0qTHwpjIbk8Sc9/6D9eVUVhHvINwWU0B5P:TtJYGUNu4R0qbUjIGch6D9eV4HtWU8
MD5:9FB6970F934F8D836AE8E6D133316AB4
SHA1:F7122F6AB1F64BDF9F5970B0E89BFB355E036897
SHA-256:21FBA22F830E9268F07CF4AB2D99E8181ABBDCB0CB91EE0228EB3CB918DCDD1D
SHA-512:50557E884BD963F405E25319036A278CFE10ED2BF886D05CCF61F98DB90ED78D7A587B07379E120323A4BA7A707CBAB612B40DA78598A3CE3E86ADC53A6A189B
Malicious:false
Reputation:low
Preview:PK..........dA................META-INF/PK..........dA.M.Av...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r*..).u..R..OJ-*Q.N...)I...z.d.T.......r9..&....58.$&g.*.&...).....r9.%gd...!l..I.(-V.I.r.r..PK......../.dA................com/PK......../.dA................com/thoughtworks/PK........0.dA................com/thoughtworks/qdox/PK........0.dA................com/thoughtworks/qdox/ant/PK......../.dA............&...com/thoughtworks/qdox/directorywalker/PK......../.dA................com/thoughtworks/qdox/junit/PK........0.dA................com/thoughtworks/qdox/model/PK........0.dA............'...com/thoughtworks/qdox/model/annotation/PK......../.dA............!...com/thoughtworks/qdox/model/util/PK......../.dA................com/thoughtworks/qdox/parser/PK......../.dA............"...com/thoughtworks/qdox/parser/impl/PK........0.dA............%...com/thoughtworks/qdox/parser/structs/PK........0.dA................com/thoughtworks/qdox/tools/PK........0.dA.zQ.....7...0...com/though
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=store
Category:dropped
Size (bytes):41472
Entropy (8bit):7.853012396839405
Encrypted:false
SSDEEP:768:T0jvU1n1vj4rsRsB6X6mMG8IJ9/oyJVBosgyaJEyYpwcbKTR6DoweLI:T0jsDvj4Iv8GH3oyJ8sgyaJtYpwT0
MD5:F8BE00DA99BC4AB64C79AB1E2BE7CB7C
SHA1:B5A4B6D16AB13E34A88FAE84C35CD5D68CAC922C
SHA-256:CDBA07964D1BB40A0761485C6B1E8C2F8FD9EB1D19C53928AC0D7F9510105C57
SHA-512:E5435852569DDA596BA46138AF8EE9C4ECBA8A7A43F4F1E7897AEB4430523A0F037088A7B63877DF5734578F19D331F03D7B0F32D5AE6C425DF211947B3E6173
Malicious:false
Reputation:low
Preview:PK........q..O................META-INF/PK........p..O.t..N...........META-INF/MANIFEST.MF}.]O.0....?.....?2..i.N.#.;S..T..v....}.`.......h.W.....s.y.Oz..k..%.<..+rt..3.@.$x....(...h.....L.3.....0.......k5K....Lse.!..$...'.g..vC..t.T.H!3.n;.ox,S..X....'O5....5........q0U.......;.P.O?....Vb.Z./.%d.......!y.?vd._...;`E.+.J.eV..P8.....#.*8.L.n..k.s.`..6xF..mtW...o.wq$$W......6 T.....K.3.j...!.z.........PK...........O................org/PK........p..O................org/slf4j/PK........p..O................org/slf4j/event/PK........p..O................org/slf4j/helpers/PK........p..O................org/slf4j/spi/PK........p..O=...o...R...$...org/slf4j/event/EventConstants.class}..N.@...."..~...+uac.NcR...)I..$..uHmM;..re....g.P..s...5........9...A%.......mw.~..2...\#.#.}..^,.Tt...5mK.h......W..e.~s=1.dtm.......;7u..,.G.....].Q...<j.3...!}p.c.4.;.........|..]......<63.AF..v..F.....,|e4.Nn....N..Cq%u....c..C.I.$.=O..7_x(...U.1T....{jg0.CE#-.p.A.....jH..3
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):157156
Entropy (8bit):7.938801550904454
Encrypted:false
SSDEEP:3072:DQ8viYo0sQxbk7Amo4WtT2JARpgwPTUzXNtX+RSstL95ZV:Ec7o0jkU48T2qFcdtX+YstrZV
MD5:462295849743168E3DC72E214C50CF64
SHA1:D1922FB5E672E04D8E8D8DAC0B058B1897E6E940
SHA-256:32697C7567B2921C473678A820B13FC64700AA87BB14576EEB48D0ED5847CFD4
SHA-512:9505466238295A96850D53C7300F14E925EB4B53B4E5CE57BFA6CE67147E3B0ECA685056C25A534CB7BA67231CD14930219F123337FB78AEF269944393EEB27F
Malicious:false
Reputation:low
Preview:PK........J..N................META-INF/..PK........J..N.a..;...U.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3....-.I.M.+I,...d..Z)....daH".......PK........J..N................org/..PK........J..N................org/tomlj/..PK........J..N.{.K...v.......org/tomlj/LineVisitor.class.W.wSU..nz....J.@i..Z$....C.........."^.K{KzSon*u..9.......3....,.k...k.7..;.i.I....y...s.>.......`+.....l....p..DqZ.iQ...#.....:Fu....z4 .....bRt..p..S.......'4.YG.P....._..$..q.N...#..8"...N.....(....hx^.....y2m)X.qG.^f<=.....!v.D.[A...w.....*h)..W<EYm.r.v.Q.\$%....e.d.u-........`KdQ.E.6%..{2).....`n....q..2I3.0][......-uN(&..eD.....kMM.i./2z..'.x.....p...6.Y.H..N.q.3-.<l.Y.m+Q..T.ju..F.4....f<..i...8.$HNF%..3.?tr.J.I....8..%...Izg.t,.U..ik*.........hu.".9\./..(b..R....:51..m.8.QD....H.N...=3y...j.^!.r.9.L7..?.`e.P..j+^N...o..L.z..n.5..~....~..C.^.S...-...##.5bz....W"R.J..*...........N.l...G. ........7e.v/7...+.pt.HY....A{.1..K.{*;x....;*./N.>..Ik.-NycQ..S.`
Process:C:\Windows\SysWOW64\7za.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):572966
Entropy (8bit):7.918757663778595
Encrypted:false
SSDEEP:12288:mKhP0KG/REOjtZ+OEQxiylVosDV0b1EkTWqcxs4ZJ:XhcKGXjtLFxigPV0REkCr
MD5:5CC726D08F3D05F7A7CADD4C20C2DE78
SHA1:216C2E14B070F334479D800987AFFE4054CD563F
SHA-256:AFFB7C85A3C87BDCF69FF1DBB84DE11F63DC931293934BC08CD7AB18DE083601
SHA-512:1C805EFE0DD5700941D20F02D6BA8DD79C54BFFE3B0147D82AF9B7525DBDCC97EEE5B3258CBCE161A39A699C28574BA43BA401DBF3AD3D73600293146949D512
Malicious:false
Reputation:low
Preview:PK.........}.M................META-INF/..PK.........}.M................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........}.M................gnu/..PK.........}.M................gnu/trove/..PK.........}.M)..Q........!...gnu/trove/CanonicalEquality.class}RMO.@.}.V*..(..%^.56z.Bb...=.x.`.K........&.<j.2...H.I.}....~~....E)..K.cEGQ.*C.&\....r.Akx..C...s.^5.....!y.k.....\..Zp)n..V.........]..D=..yW..*..W....'..v.N.#.*.Q.:...]..f.i..8R9gP.].qlO.....<.m...O.$...#..5{?....=l~.....-.H.)..h;.+...4.XcX....r..i.xm........~:..]..^*K.I..(2.../`O..HF..jH.7.'`.2`....Hw.9..v..U...;.....< ...]{..>..'".R_../...}...)Q.!+3`..Xs.*D...l..Q\..PK.........}.M................gnu/trove/decorator/..PK.........}.M...(........9...gnu/trove/decorator/TByteByteHashMapDecorator$1$1$1.class.TIS.Q...Y..#. ...F."... ....70n..0.F...L(.)../.....`.M.R...x.?b.=3DH..S..z.u.........W...)#.C...%.A..Y:".h..8..,.....2.pR.z.Ep..%....8/gy9'. aB 0.....muN...Y.x.hy......$..h....^..I8/....f..j..U$\....f5...
Process:C:\Windows\SysWOW64\7za.exe
File Type:Java archive data (JAR)
Category:dropped
Size (bytes):220536
Entropy (8bit):7.696668550460755
Encrypted:false
SSDEEP:3072:fA8KYdyyazKY7aRwCsCDztZ14BhSAFBaxLp0H30+arX3vcE86RzFFJCu583ybJe:I8xdyyCKYuJl/ua40rr3dh0
MD5:7EAAD6FEA5925CCA6C36EE8B3E02AC9D
SHA1:3789D9FADA2D3D458C4BA2DE349D48780F381EE3
SHA-256:A840968176645684BB01AED376E067AB39614885F9EEE44ABE35A5F20EBE7FAD
SHA-512:8DB0283B6840CD6407957D296B802E3EDF90653E2722F8E29F86C1C0B60996C4B43E9E065E6864DAB89B2138DDB0174D9B4FDDA4A93F94EEB884783DB82F3268
Malicious:false
Reputation:low
Preview:PK........]h.;................META-INF/....PK........\h.;...Y...........META-INF/MANIFEST.MF.[..0......V.J.e.J...J.H.5..I.x..mn..c.;.h+.F..3.s.G..p6.J.~R...mh8.r..G+^J.9.\../f.+).4.u6...4......2..h.K..7..6.9s..p.I..$.\.[u....u..I..6..JNb...s..kZ.L.1....T.w..O...\.Z...4.F..P{c:.....p...5.........H.}*..........l.E..v..]..qa....=J..j..?..3.R..).O".....a....y..f.,Y.>...W..y.6..Sw.P....U....e..[.../....j.2Gm......j.n$............/".C...Wa@...e^......q.#.Q.....g.."..a........../..c....&74.. V...@.... ....U1...%.;...x......>..[.*........:.....i.>C....Domf7...p_...T#z....x..N ....R.M.......<.....B)T......Lv..L....G..\`.)...y *[..f.%.....pT....eIb.)>......Y.D.....[ ...PK........\h.;................javax/PK........]h.;................javax/xml/PK........]h.;................javax/xml/datatype/PK........]h.;................javax/xml/namespace/PK........]h.;................javax/xml/parsers/PK........]h.;................javax/xml/stream/PK........]h.;................javax/
Process:C:\Windows\SysWOW64\unarchiver.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):32184
Entropy (8bit):5.14844814048269
Encrypted:false
SSDEEP:96:lLjGYHrwGIFdT0No4XBX0bUIBEJ0K60ZV2xbHXsV7U0Zsf3cEQGe49c3WLW6WQWd:1GYHrwGudTV4X0vO+KFjaHPiSthG1
MD5:5EAE4281CE19079A65903E25111F9B55
SHA1:D7C0394F6E05C243FD7E1739BC66342C8A23DC1A
SHA-256:47BE1C2FBAA8EF6FA12AF522C82DB3974C4462F702B27FD9B0A2DDB496C003ED
SHA-512:5C82EFDF1B18F6D12B9ADDAB74BBCE01C3E86FD0845F1D548DD550A0ACCEEEC330D83510EE3E4472536AAA9D9610CDFF8BC8D09AA78B1F218C71DDA596C7BDC2
Malicious:false
Reputation:low
Preview:04/26/2024 1:12 AM: Unpack: C:\Users\user\Downloads\gradle-7.0.2-bin.zip..04/26/2024 1:12 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p..04/26/2024 1:12 AM: Received from standard out: ..04/26/2024 1:12 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..04/26/2024 1:12 AM: Received from standard out: ..04/26/2024 1:12 AM: Received from standard out: Scanning the drive for archives:..04/26/2024 1:12 AM: Received from standard out: 1 file, 112062163 bytes (107 MiB)..04/26/2024 1:12 AM: Received from standard out: ..04/26/2024 1:12 AM: Received from standard out: Extracting archive: C:\Users\user\Downloads\gradle-7.0.2-bin.zip..04/26/2024 1:12 AM: Received from standard out: --..04/26/2024 1:12 AM: Received from standard out: Path = C:\Users\user\Downloads\gradle-7.0.2-bin.zip..04/26/2024 1:12 AM: Received from standard out: Type = zip..04/26/2024 1:12 AM: Received from standard out: Physical Size = 112062163..04/26/2
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 22:11:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2677
Entropy (8bit):3.9860948571235344
Encrypted:false
SSDEEP:48:8/+d/T37+EH5idAKZdA19ehwiZUklqehGy+3:8/in+qdy
MD5:48D9666888B3B58A2B54C7F686052879
SHA1:0F9AA434289830CB03122193D19C99B5A46E8716
SHA-256:71F50FA1B61896493012E593AD638A90305EC670FF1236A4DEDD751F6B2D6D45
SHA-512:BA5B75F4D2289392F29FF8F151A5CE0A6D169941BF35C8EE00BE38D55F7FD495D7AA272162D031696EFC79BE0B4D0829113F34F20C36767050FC15B3967B1E28
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....{...e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 22:11:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2679
Entropy (8bit):3.998531931588141
Encrypted:false
SSDEEP:48:8/d/T37+EH5idAKZdA1weh/iZUkAQkqehNy+2:8dn+g9QQy
MD5:6AD81737138FC328C73CEAE22DE0BAA8
SHA1:D3194BD4D94510F28CF196DA4BE6CE458993C2AD
SHA-256:C6C4FEC267B6564E3BA7FB19BA363DA042EA86CC0D3B9737DFB62F76DAF15DF1
SHA-512:EC4C7EEE9106CC739192EA68AA374B755109EB5CC25EDE922F9EFD63F3EAE9C8A99C19DDF01D8148BFD7199B407C046EBD0F0E778C72EBE82A893F4DD7357D52
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,....z...e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2693
Entropy (8bit):4.0091649573925965
Encrypted:false
SSDEEP:48:8xsd/T37sH5idAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8x8nwnxy
MD5:79EC9053C287C13E7112AE9E14C79699
SHA1:5C7DC4F95FEE75883A536216BB0F3A61A81F3FF5
SHA-256:484A810DEDEF0D0F5F54E8D8B4D21A61F336AABE39D5CDD14D4EF51CB8854B47
SHA-512:DCCD50D342478813C11365722E0223E9B6E25C0E1D5D087DEEEAF17D748A5A1895CC470AB4E069F39A2C1139E14C97F250EA0E2DEAE77E723A2ECB57A1C7EC6C
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 22:11:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.9968917330421414
Encrypted:false
SSDEEP:48:8bsd/T37+EH5idAKZdA1vehDiZUkwqehJy+R:8An+rfy
MD5:49F24A30D76A3DB4AE660EFDB79E0C06
SHA1:CA4D30EDE993CE42130F44DA4DFE793AC58DA9BD
SHA-256:AB79E87F04CB6489291034ED494A8AE38A5FA32E4770066195C59DEB114FED23
SHA-512:6ECCA5B113F65C4E3CC364E18FF02E8C6A3EB0DB9238318807875BC46E631AF19A3E0673FCD994043785BBB9F072894514F86174C944C81BDEEE833F502E0DFB
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....0..e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 22:11:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2681
Entropy (8bit):3.984867105068804
Encrypted:false
SSDEEP:48:8l7d/T37+EH5idAKZdA1hehBiZUk1W1qehLy+C:8fn+r9ry
MD5:2EC2DAE3C64A3C46743D6854C2D4317A
SHA1:5C95BCAFD3107C127BFD25FCA12D7BEB58AEEE81
SHA-256:C24985FFD7620570DD2A8AD44ACAF93A4312A3E27B4AFEA71176BCB219AC703D
SHA-512:F6A12D14630788A740046E1B6715A51D7B85BB89E1213431781FBA3431188455C3AAAE4074360978DA66FEDF9BE23E73E1BABFBCFE6D7F66F7E28C7EE214ED6B
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,.....l..e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 22:11:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
Category:dropped
Size (bytes):2683
Entropy (8bit):3.9993758248595395
Encrypted:false
SSDEEP:48:8Ofd/T37+EH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8O9n+LT/TbxWOvTbxy7T
MD5:C54B70CDDF15FC3EE765E4A6A2EA513B
SHA1:072E10B71F81B15B5E663C54AA974F564DC5D8DF
SHA-256:DA01F60DB6154A76F7BDC8C6AC92610683FF4845F42148E99442E67F9472FEB5
SHA-512:79C8DCF349E9B0A3E78C26CC19D80FC274F99F91941047E71A54933AD5DA2BE95BF55E98E7E301BAF6965D3C052D5C33190B1E47B46D9759604A0DD3332E3748
Malicious:false
Reputation:low
Preview:L..................F.@.. ...$+.,........e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xz.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xz.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xz.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xz............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............#f......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):32768
Entropy (8bit):7.985156294294607
Encrypted:false
SSDEEP:768:75gC2N8eHuXK1174hG6mWXGvjwy+7tAuzubqeaW00a98Bxjg:75cG2B4hbmWXly+Zlzubq3X98Bpg
MD5:A124B9717B520CAAF468B0CEBEF5C1BD
SHA1:4FBC9F59566E93A30444DB34CEE7BD1716AF3824
SHA-256:555EF4DFFFA750AA595C48DEAFB357ED04528A280BF6517D27474F60590CA870
SHA-512:3A5DD15B8F08FCC039853EA465503796FCC86B6869B50E089BA2EEC248A100B2600F6D87959A561DB8F12F7B89833FAEACD3386ABE41F5836CAA1B4145F6B55A
Malicious:false
Reputation:low
Preview:PK..........A.................gradle-7.0.2/..PK..........A.9.NNf...6\......gradle-7.0.2/LICENSE.\Ys.H.~..P..H. %...m9...).=2.!...i...I. .A...~3.....j..]...GUVf.g.c_...x.....D".....LFi.^./|..O................~..s...f..XM%.=|q1.}...d....x1.N..f:c...f...t.p..}zj8./f.w.x....XEI..q..ijN.N...8f[....Js.m%.I.4..[l.f...g..eiX.x..C.a$.,Z.x.q.B.R.ly`s..A.a.,-.....+...siPlE...J..aA.;d.z..t....I.b.../.M.E..|z..7....L..8....!......1...."...H......P.l.g.0)<....TS.C.,.}.3a>.D.....E..kA....I?..Q.Q....&..]..R.1%W....N.('...N.3.j......@JHD...}..,. t|N..n..2..._....+.`....~#h. }.....g...&..4.JH<r..p.U..n.D..../..K.=..f.".9p.e.b.4#.K.....DY.......8a........R.?..(,p....C. ....DB..m$%mx.gJ.H,..6...PAP.m}..2..Y.....q.3N.M....I....$..b.(!K...6..A.2].{.^.&....}.{4..F=..._E.".. .X8.1]>.Vh......(b.U.n.f...Pm..vE".In6.].....L......c..j..P.R"N/s.;....+.v..V...[.8Jw.".8..;w....s...p.(&..V.@..eX.P........G1_.F..\..Mq..\o%nq........8..G.V..h[.C.Z=.),@|...../...6W/..N.._@..t.Vra(.....$.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):112062163
Entropy (8bit):7.999633095688084
Encrypted:true
SSDEEP:3145728:RKQJjufFw61KiQEAubV83ugc3d4s4qoYY:TJaVIVugc3d4woYY
MD5:5ADBA5193C50500DE0E54EADDBDEC506
SHA1:2A316D250E4389C321C9BC175460633002F7C6DF
SHA-256:0E46229820205440B48A5501122002842B82886E76AF35F0F3A069243DCA4B3C
SHA-512:E9EF46207237C820C4CC6935577B470E911C1E036C5819B94855CB5C158FB1FD219BBF7540A72938857407EBEB0F73975EF57F8BAE50F678141B10B8AC496969
Malicious:true
Reputation:low
Preview:PK..........A.................gradle-7.0.2/..PK..........A.9.NNf...6\......gradle-7.0.2/LICENSE.\Ys.H.~..P..H. %...m9...).=2.!...i...I. .A...~3.....j..]...GUVf.g.c_...x.....D".....LFi.^./|..O................~..s...f..XM%.=|q1.}...d....x1.N..f:c...f...t.p..}zj8./f.w.x....XEI..q..ijN.N...8f[....Js.m%.I.4..[l.f...g..eiX.x..C.a$.,Z.x.q.B.R.ly`s..A.a.,-.....+...siPlE...J..aA.;d.z..t....I.b.../.M.E..|z..7....L..8....!......1...."...H......P.l.g.0)<....TS.C.,.}.3a>.D.....E..kA....I?..Q.Q....&..]..R.1%W....N.('...N.3.j......@JHD...}..,. t|N..n..2..._....+.`....~#h. }.....g...&..4.JH<r..p.U..n.D..../..K.=..f.".9p.e.b.4#.K.....DY.......8a........R.?..(,p....C. ....DB..m$%mx.gJ.H,..6...PAP.m}..2..Y.....q.3N.M....I....$..b.(!K...6..A.2].{.^.&....}.{4..F=..._E.".. .X8.1]>.Vh......(b.U.n.f...Pm..vE".In6.].....L......c..j..P.R"N/s.;....+.v..V...[.8Jw.".8..;w....s...p.(&..V.@..eX.P........G1_.F..\..Mq..\o%nq........8..G.V..h[.C.Z=.),@|...../...6W/..N.._@..t.Vra(.....$.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
Category:dropped
Size (bytes):112062163
Entropy (8bit):7.999633095688084
Encrypted:true
SSDEEP:3145728:RKQJjufFw61KiQEAubV83ugc3d4s4qoYY:TJaVIVugc3d4woYY
MD5:5ADBA5193C50500DE0E54EADDBDEC506
SHA1:2A316D250E4389C321C9BC175460633002F7C6DF
SHA-256:0E46229820205440B48A5501122002842B82886E76AF35F0F3A069243DCA4B3C
SHA-512:E9EF46207237C820C4CC6935577B470E911C1E036C5819B94855CB5C158FB1FD219BBF7540A72938857407EBEB0F73975EF57F8BAE50F678141B10B8AC496969
Malicious:false
Reputation:low
Preview:PK..........A.................gradle-7.0.2/..PK..........A.9.NNf...6\......gradle-7.0.2/LICENSE.\Ys.H.~..P..H. %...m9...).=2.!...i...I. .A...~3.....j..]...GUVf.g.c_...x.....D".....LFi.^./|..O................~..s...f..XM%.=|q1.}...d....x1.N..f:c...f...t.p..}zj8./f.w.x....XEI..q..ijN.N...8f[....Js.m%.I.4..[l.f...g..eiX.x..C.a$.,Z.x.q.B.R.ly`s..A.a.,-.....+...siPlE...J..aA.;d.z..t....I.b.../.M.E..|z..7....L..8....!......1...."...H......P.l.g.0)<....TS.C.,.}.3a>.D.....E..kA....I?..Q.Q....&..]..R.1%W....N.('...N.3.j......@JHD...}..,. t|N..n..2..._....+.`....~#h. }.....g...&..4.JH<r..p.U..n.D..../..K.=..f.".9p.e.b.4#.K.....DY.......8a........R.?..(,p....C. ....DB..m$%mx.gJ.H,..6...PAP.m}..2..Y.....q.3N.M....I....$..b.(!K...6..A.2].{.^.&....}.{4..F=..._E.".. .X8.1]>.Vh......(b.U.n.f...Pm..vE".In6.].....L......c..j..P.R"N/s.;....+.v..V...[.8Jw.".8..;w....s...p.(&..V.@..eX.P........G1_.F..\..Mq..\o%nq........8..G.V..h[.C.Z=.),@|...../...6W/..N.._@..t.Vra(.....$.
No static file info
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:01:11:48
Start date:26/04/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:01:11:51
Start date:26/04/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2192,i,6947216320825867539,17535873023712268046,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:01:11:54
Start date:26/04/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://github.com/gradle/gradle-distributions/releases/download/v7.0.2/gradle-7.0.2-bin.zip"
Imagebase:0x7ff715980000
File size:3'242'272 bytes
MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:6
Start time:01:12:09
Start date:26/04/2024
Path:C:\Windows\SysWOW64\unarchiver.exe
Wow64 process (32bit):true
Commandline:"C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"
Imagebase:0x320000
File size:12'800 bytes
MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:7
Start time:01:12:09
Start date:26/04/2024
Path:C:\Windows\SysWOW64\7za.exe
Wow64 process (32bit):true
Commandline:"C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\nxqbe2y1.i4p" "C:\Users\user\Downloads\gradle-7.0.2-bin.zip"
Imagebase:0x650000
File size:289'792 bytes
MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:8
Start time:01:12:09
Start date:26/04/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6d64d0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:21.7%
    Dynamic/Decrypted Code Coverage:100%
    Signature Coverage:5.3%
    Total number of Nodes:76
    Total number of Limit Nodes:4
    execution_graph 1124 c1a882 1127 c1a8b7 SetFilePointer 1124->1127 1126 c1a8e6 1127->1126 1206 c1ad04 1208 c1ad2a DuplicateHandle 1206->1208 1209 c1adaf 1208->1209 1139 c1aa46 1140 c1aa6c CreateDirectoryW 1139->1140 1142 c1aa93 1140->1142 1210 c1af8b 1211 c1afb2 FindClose 1210->1211 1213 c1aff3 1211->1213 1214 c1aa0b 1216 c1aa46 CreateDirectoryW 1214->1216 1217 c1aa93 1216->1217 1218 c1a78f 1219 c1a7c2 GetFileType 1218->1219 1221 c1a824 1219->1221 1182 c1a850 1184 c1a882 SetFilePointer 1182->1184 1185 c1a8e6 1184->1185 1186 c1a6d4 1187 c1a716 FindCloseChangeNotification 1186->1187 1189 c1a750 1187->1189 1158 c1b1d6 1159 c1b202 GetSystemInfo 1158->1159 1160 c1b238 1158->1160 1161 c1b210 1159->1161 1160->1159 1166 c1a716 1167 c1a781 1166->1167 1168 c1a742 FindCloseChangeNotification 1166->1168 1167->1168 1169 c1a750 1168->1169 1170 c1a2da 1171 c1a306 SetErrorMode 1170->1171 1172 c1a32f 1170->1172 1173 c1a31b 1171->1173 1172->1171 1190 c1a5dc 1192 c1a5fe CreateFileW 1190->1192 1193 c1a685 1192->1193 1222 c1a120 1223 c1a172 FindNextFileW 1222->1223 1225 c1a1ca 1223->1225 1128 c1a962 1130 c1a997 WriteFile 1128->1130 1131 c1a9c9 1130->1131 1194 c1a462 1196 c1a486 GetFileAttributesExW 1194->1196 1197 c1a4ce 1196->1197 1132 c1abe6 1133 c1ac36 CreatePipe 1132->1133 1134 c1ac3e 1133->1134 1226 c1a2ae 1227 c1a2b2 SetErrorMode 1226->1227 1229 c1a31b 1227->1229 1198 c1a370 1199 c1a392 RegQueryValueExW 1198->1199 1201 c1a41b 1199->1201 1230 c1a933 1231 c1a962 WriteFile 1230->1231 1233 c1a9c9 1231->1233 1151 c1afb2 1152 c1b010 1151->1152 1153 c1afde FindClose 1151->1153 1152->1153 1154 c1aff3 1153->1154 1155 c1a172 1156 c1a1c2 FindNextFileW 1155->1156 1157 c1a1ca 1156->1157 1234 c1b1b4 1235 c1b1d6 GetSystemInfo 1234->1235 1237 c1b210 1235->1237 1202 c1ab76 1203 c1abe6 CreatePipe 1202->1203 1205 c1ac3e 1203->1205 1174 c1a5fe 1176 c1a636 CreateFileW 1174->1176 1177 c1a685 1176->1177

    Callgraph

    • Executed
    • Not Executed
    • Opacity -> Relevance
    • Disassembly available
    callgraph 0 Function_00C1A7C2 1 Function_00D50DD1 2 Function_00D605D1 3 Function_00D50DDC 42 Function_00D50BA0 3->42 4 Function_00C120D0 5 Function_00D502C0 18 Function_00D605E1 5->18 38 Function_00D507A4 5->38 93 Function_00D60606 5->93 6 Function_00C1A6D4 7 Function_00C1B1D6 8 Function_00D605C1 9 Function_00C1AADA 10 Function_00C1A2DA 11 Function_00C1A5DC 12 Function_00C1AAE0 13 Function_00C1ABE6 14 Function_00C121F0 15 Function_00D50DE0 15->42 16 Function_00C123F4 17 Function_00C1A1F4 19 Function_00C1A5FE 20 Function_00C1A882 21 Function_00C1A486 22 Function_00D50B9D 23 Function_00C1AF8B 24 Function_00C1A78F 25 Function_00C1AC8E 26 Function_00D60784 27 Function_00C1A392 28 Function_00C12194 29 Function_00C12098 30 Function_00C1A09A 31 Function_00C1B49E 32 Function_00C1B39E 33 Function_00D607B6 34 Function_00D505B1 35 Function_00D502B0 35->18 35->38 35->93 36 Function_00C1A2AE 37 Function_00D50CA5 38->18 38->22 38->37 38->42 46 Function_00D50CA8 38->46 53 Function_00D50C5C 38->53 75 Function_00D50C60 38->75 38->93 39 Function_00D607A4 40 Function_00C1AFB2 41 Function_00C1AEB2 43 Function_00C122B4 44 Function_00C1B1B4 45 Function_00D50DA2 45->42 47 Function_00C123BC 48 Function_00C1B442 49 Function_00C12044 50 Function_00C1B246 51 Function_00C1AA46 52 Function_00D60051 54 Function_00D50745 55 Function_00C1B351 56 Function_00C1A850 57 Function_00C1B052 58 Function_00C12458 59 Function_00D50049 60 Function_00C1B15D 61 Function_00D50748 62 Function_00C1A45C 63 Function_00D60648 80 Function_00D6066A 63->80 64 Function_00C1A962 65 Function_00C1A462 66 Function_00C12364 67 Function_00C12264 68 Function_00C1A566 69 Function_00D6067F 70 Function_00C1AC6C 71 Function_00C1A370 72 Function_00C1B473 73 Function_00C1A172 74 Function_00C1B475 76 Function_00C1B276 77 Function_00C1AB76 78 Function_00C1A078 79 Function_00D6026D 81 Function_00D50068 82 Function_00C1AF00 83 Function_00C12005 84 Function_00C1A005 85 Function_00C1AE05 86 Function_00D50E10 86->42 87 Function_00C1AD04 88 Function_00C1AB06 89 Function_00C1AA0B 90 Function_00D50E18 90->42 91 Function_00C1A50F 92 Function_00D60718 94 Function_00C12310 95 Function_00D60007 96 Function_00C1A716 97 Function_00D50E08 98 Function_00C1B01E 99 Function_00D60809 100 Function_00C1B121 101 Function_00C1A120 102 Function_00C1AF22 103 Function_00D50C3D 104 Function_00C1AD2A 105 Function_00C1A02E 106 Function_00C1B131 107 Function_00C12430 108 Function_00C1A933 109 Function_00D6082E 110 Function_00C1A23A 111 Function_00C1A33D 112 Function_00C1213C
    APIs
    • GetSystemInfo.KERNELBASE(?), ref: 00C1B208
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: InfoSystem
    • String ID:
    • API String ID: 31276548-0
    • Opcode ID: 7d308ac5f3274cb8b368927a2cafac9aba7c52a03be49a2ff7b00a7a566f7447
    • Instruction ID: 126905c5a7ed4096864355fd01a45a3ef52fd0fab831312c8e835de3a8e90434
    • Opcode Fuzzy Hash: 7d308ac5f3274cb8b368927a2cafac9aba7c52a03be49a2ff7b00a7a566f7447
    • Instruction Fuzzy Hash: 3C01A2715042408FDB10CF25D9897A5FBE4EF06324F08C4AADD498F652D379A948DFA2
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 c1b246-c1b2eb 5 c1b343-c1b348 0->5 6 c1b2ed-c1b2f5 DuplicateHandle 0->6 5->6 7 c1b2fb-c1b30d 6->7 9 c1b34a-c1b34f 7->9 10 c1b30f-c1b340 7->10 9->10
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 00C1B2F3
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: 0b3df9bf57a2d6454ebcb0f8a58f287cb0d19a0b81374c827be81bc20fba36be
    • Instruction ID: cf5fac489bc09f64daa0276bab18dcd41aa5486b8ced7a016ce86d210128c6d1
    • Opcode Fuzzy Hash: 0b3df9bf57a2d6454ebcb0f8a58f287cb0d19a0b81374c827be81bc20fba36be
    • Instruction Fuzzy Hash: 7131A172404344AFE7228B61DC45FA7BFBCEF06310F04889AF985DB162D365A919DB71
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 14 c1ad04-c1ad9f 19 c1ada1-c1ada9 DuplicateHandle 14->19 20 c1adf7-c1adfc 14->20 21 c1adaf-c1adc1 19->21 20->19 23 c1adc3-c1adf4 21->23 24 c1adfe-c1ae03 21->24 24->23
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 00C1ADA7
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: fd467af8611b64cf2ccab3f59b859dc5d2fa241bc3303ab99b13bb7389b2e1d6
    • Instruction ID: 6c7548acd2b18daafa348c2c8012a864827c2c57daf1338900071f0e71f4d584
    • Opcode Fuzzy Hash: fd467af8611b64cf2ccab3f59b859dc5d2fa241bc3303ab99b13bb7389b2e1d6
    • Instruction Fuzzy Hash: DE31E472004344AFEB228B64DC45FA7BFACEF06710F04489EF985DB152D325A909CB71
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 28 c1ab76-c1ac67 CreatePipe
    APIs
    • CreatePipe.KERNELBASE(?,00000E24,?,?), ref: 00C1AC36
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CreatePipe
    • String ID:
    • API String ID: 2719314638-0
    • Opcode ID: 834895e5f796c904442079f98aaaafcfa10774965f1554ba1b2895dcd351331d
    • Instruction ID: 3f640b9e711993aa7eedeccf5dea250edd1a81d4f1d27bf31e06a0c12487e176
    • Opcode Fuzzy Hash: 834895e5f796c904442079f98aaaafcfa10774965f1554ba1b2895dcd351331d
    • Instruction Fuzzy Hash: F331817250E3C05FD3038B718C65AA6BFB4AF47610F1A84DBD8C4DF1A3D2696919C762
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 33 c1a5dc-c1a656 37 c1a658 33->37 38 c1a65b-c1a667 33->38 37->38 39 c1a669 38->39 40 c1a66c-c1a675 38->40 39->40 41 c1a677-c1a69b CreateFileW 40->41 42 c1a6c6-c1a6cb 40->42 45 c1a6cd-c1a6d2 41->45 46 c1a69d-c1a6c3 41->46 42->41 45->46
    APIs
    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00C1A67D
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CreateFile
    • String ID:
    • API String ID: 823142352-0
    • Opcode ID: c1f4136e1eea566518e50bb8eba2b82e6d0c499b70043e4f9ca53c2ff3fafd4b
    • Instruction ID: 32113ff3faef4fceedb6f658ce9e03b1d8c771b7c3c7a50c4dbfa6a006d16830
    • Opcode Fuzzy Hash: c1f4136e1eea566518e50bb8eba2b82e6d0c499b70043e4f9ca53c2ff3fafd4b
    • Instruction Fuzzy Hash: 38317071505340AFE721CB25DD45FA6BBE8EF05310F08849EF9858B252D375E909DB72
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 49 c1a120-c1a1f3 FindNextFileW
    APIs
    • FindNextFileW.KERNELBASE(?,00000E24,?,?), ref: 00C1A1C2
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FileFindNext
    • String ID:
    • API String ID: 2029273394-0
    • Opcode ID: 3a0413527e2739b4a5f57c5c6d4cfddf085382767fd4c2cc08dee4c72bfcbc18
    • Instruction ID: 003edf4fc0e3a6faa9bf159caf59852686b66579b72e97a0008ed37023f51816
    • Opcode Fuzzy Hash: 3a0413527e2739b4a5f57c5c6d4cfddf085382767fd4c2cc08dee4c72bfcbc18
    • Instruction Fuzzy Hash: 3D21B57150D3C06FD3128B358C51BA6BFB4EF47610F0945DBE9848F693D325A919C7A2
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 54 c1a370-c1a3cf 57 c1a3d1 54->57 58 c1a3d4-c1a3dd 54->58 57->58 59 c1a3e2-c1a3e8 58->59 60 c1a3df 58->60 61 c1a3ea 59->61 62 c1a3ed-c1a404 59->62 60->59 61->62 64 c1a406-c1a419 RegQueryValueExW 62->64 65 c1a43b-c1a440 62->65 66 c1a442-c1a447 64->66 67 c1a41b-c1a438 64->67 65->64 66->67
    APIs
    • RegQueryValueExW.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A40C
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: QueryValue
    • String ID:
    • API String ID: 3660427363-0
    • Opcode ID: 1ec5f44723e984d0cf4ad1ca561386c8c9c0961f3a8eb9df8835a43b52e0e675
    • Instruction ID: 5ef8cb8012389e39f48fd916fa70b525543b928bc74ff2686efb7ddff1fd00d5
    • Opcode Fuzzy Hash: 1ec5f44723e984d0cf4ad1ca561386c8c9c0961f3a8eb9df8835a43b52e0e675
    • Instruction Fuzzy Hash: 99217C76505740AFD721CB21DC85FA3BBE8AF06710F08849AE985DB262D364E948CB62
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 84 c1b276-c1b2eb 88 c1b343-c1b348 84->88 89 c1b2ed-c1b2f5 DuplicateHandle 84->89 88->89 90 c1b2fb-c1b30d 89->90 92 c1b34a-c1b34f 90->92 93 c1b30f-c1b340 90->93 92->93
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 00C1B2F3
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: 969d86c3fc22db0d6ad79d9782a399e53a07f0d5ac1a79a2b2849adca8ad7545
    • Instruction ID: e6d8a271d1565bf003d80c681ee64a2d0f2d11865f1014304b1475c5ff9de737
    • Opcode Fuzzy Hash: 969d86c3fc22db0d6ad79d9782a399e53a07f0d5ac1a79a2b2849adca8ad7545
    • Instruction Fuzzy Hash: 7A21F172500204AFEB219F65DC46FABFBECEF04314F04882AFA45CB251D775E9589BA1
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 71 c1ad2a-c1ad9f 75 c1ada1-c1ada9 DuplicateHandle 71->75 76 c1adf7-c1adfc 71->76 77 c1adaf-c1adc1 75->77 76->75 79 c1adc3-c1adf4 77->79 80 c1adfe-c1ae03 77->80 80->79
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 00C1ADA7
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: 6377db23a9bdee991121a9eb34987a5adb0f4ad0a88b48a868811f3e184de487
    • Instruction ID: f9790ce2828f089ff2d0ec03941ac59b87639a35ce1e8d7e0ba2f6934194f70d
    • Opcode Fuzzy Hash: 6377db23a9bdee991121a9eb34987a5adb0f4ad0a88b48a868811f3e184de487
    • Instruction Fuzzy Hash: E1210272100604AFEB219F60DC46FABFBACEF04314F04886AFA41DB651D735A5448BA2
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 97 c1a850-c1a8d6 101 c1a8d8-c1a8f8 SetFilePointer 97->101 102 c1a91a-c1a91f 97->102 105 c1a921-c1a926 101->105 106 c1a8fa-c1a917 101->106 102->101 105->106
    APIs
    • SetFilePointer.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A8DE
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FilePointer
    • String ID:
    • API String ID: 973152223-0
    • Opcode ID: 835ff87bec3c7d714b14e403ffc9407abac7fa8c566ea6b567974097804c5851
    • Instruction ID: 5bf57d35f1e5e56eba24c3ae8d5cadecef7e3928a3ef4826fabbf62147023db6
    • Opcode Fuzzy Hash: 835ff87bec3c7d714b14e403ffc9407abac7fa8c566ea6b567974097804c5851
    • Instruction Fuzzy Hash: 1721A4714093806FE7228B20DC45FA6BFB8EF46724F0984DAF9859F152C365A909C772
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 109 c1a933-c1a9b9 113 c1a9bb-c1a9db WriteFile 109->113 114 c1a9fd-c1aa02 109->114 117 c1aa04-c1aa09 113->117 118 c1a9dd-c1a9fa 113->118 114->113 117->118
    APIs
    • WriteFile.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A9C1
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FileWrite
    • String ID:
    • API String ID: 3934441357-0
    • Opcode ID: 1d8c18810ebe49ccfc5f4e199fb597d7160dfe0b11d01ae81e5770a108ae88a1
    • Instruction ID: ee674af42208f7390a61d6b51cc4e14a90f10829688670360857c4f42e606384
    • Opcode Fuzzy Hash: 1d8c18810ebe49ccfc5f4e199fb597d7160dfe0b11d01ae81e5770a108ae88a1
    • Instruction Fuzzy Hash: 62219F71409380AFDB228F21DD45B97BFB8EF06714F08849AE9859B152C365A948CB72
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 121 c1a5fe-c1a656 124 c1a658 121->124 125 c1a65b-c1a667 121->125 124->125 126 c1a669 125->126 127 c1a66c-c1a675 125->127 126->127 128 c1a677-c1a67f CreateFileW 127->128 129 c1a6c6-c1a6cb 127->129 131 c1a685-c1a69b 128->131 129->128 132 c1a6cd-c1a6d2 131->132 133 c1a69d-c1a6c3 131->133 132->133
    APIs
    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00C1A67D
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CreateFile
    • String ID:
    • API String ID: 823142352-0
    • Opcode ID: 7ba42a7351b0e4dab0aad46d6aaad8b9498dd4a92f88e0bbe29f4c9116214442
    • Instruction ID: 9deaeb1a8e7a2aabcd55c3b6064a8f6c8cc72c43ea784cd2cf218cab395cf46d
    • Opcode Fuzzy Hash: 7ba42a7351b0e4dab0aad46d6aaad8b9498dd4a92f88e0bbe29f4c9116214442
    • Instruction Fuzzy Hash: 0421E071501200AFE721CF25DD46FA6FBE8EF09310F08886DFA458B251D375E908DB62
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 136 c1a78f-c1a80d 140 c1a842-c1a847 136->140 141 c1a80f-c1a822 GetFileType 136->141 140->141 142 c1a824-c1a841 141->142 143 c1a849-c1a84e 141->143 143->142
    APIs
    • GetFileType.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A815
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FileType
    • String ID:
    • API String ID: 3081899298-0
    • Opcode ID: ede07cdd8bd092886d74ac381b86694697f7b3620298afd70f88b47f149e4506
    • Instruction ID: 02e92147049d2b1a64a5f3d4e60d356c0fea43eb2ec4b329c23eca70f3a1a5d5
    • Opcode Fuzzy Hash: ede07cdd8bd092886d74ac381b86694697f7b3620298afd70f88b47f149e4506
    • Instruction Fuzzy Hash: 572108B54093806FE7128B21DC45BA2BFA8DF47714F0880DBF9858B193D368AD09C772
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 147 c1aa0b-c1aa6a 149 c1aa6c 147->149 150 c1aa6f-c1aa75 147->150 149->150 151 c1aa77 150->151 152 c1aa7a-c1aa83 150->152 151->152 153 c1aa85-c1aaa5 CreateDirectoryW 152->153 154 c1aac4-c1aac9 152->154 157 c1aaa7-c1aac3 153->157 158 c1aacb-c1aad0 153->158 154->153 158->157
    APIs
    • CreateDirectoryW.KERNELBASE(?,?), ref: 00C1AA8B
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CreateDirectory
    • String ID:
    • API String ID: 4241100979-0
    • Opcode ID: a2deb48ef9de4861b683bbbe0b8a16753bbedeb4df35ff405e5fe8cbec0b2b21
    • Instruction ID: 3bc33eacfc6b798723f3dada19c45019407aa03fa641c15ab766fc44ce0f752d
    • Opcode Fuzzy Hash: a2deb48ef9de4861b683bbbe0b8a16753bbedeb4df35ff405e5fe8cbec0b2b21
    • Instruction Fuzzy Hash: 4121AF715093805FDB12CB29DC55B92BFE8AF06314F0984EAE884CB193D225D949DB62
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 160 c1a392-c1a3cf 162 c1a3d1 160->162 163 c1a3d4-c1a3dd 160->163 162->163 164 c1a3e2-c1a3e8 163->164 165 c1a3df 163->165 166 c1a3ea 164->166 167 c1a3ed-c1a404 164->167 165->164 166->167 169 c1a406-c1a419 RegQueryValueExW 167->169 170 c1a43b-c1a440 167->170 171 c1a442-c1a447 169->171 172 c1a41b-c1a438 169->172 170->169 171->172
    APIs
    • RegQueryValueExW.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A40C
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: QueryValue
    • String ID:
    • API String ID: 3660427363-0
    • Opcode ID: 4206111795b14ba524bf300cc78ecd9378b891db6db067df969eae84d05bd79b
    • Instruction ID: b44752033157633eee3c0c7ca0bdf74880a85c4aee83f3d916a7a3aa61703c37
    • Opcode Fuzzy Hash: 4206111795b14ba524bf300cc78ecd9378b891db6db067df969eae84d05bd79b
    • Instruction Fuzzy Hash: 1521AE751016009FE720CE25DC89FA7F7ECEF05710F08845AEA468B251D774E949DA72
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 176 c1a6d4-c1a740 178 c1a781-c1a786 176->178 179 c1a742-c1a74a FindCloseChangeNotification 176->179 178->179 181 c1a750-c1a762 179->181 182 c1a764-c1a780 181->182 183 c1a788-c1a78d 181->183 183->182
    APIs
    • FindCloseChangeNotification.KERNELBASE(?), ref: 00C1A748
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: ChangeCloseFindNotification
    • String ID:
    • API String ID: 2591292051-0
    • Opcode ID: 8fecb0e9aafa583519f0989e2ca1390718a52374b60f90a061f9533f0501c61d
    • Instruction ID: 3cc615bac0e681ad92553cfda36d3521a8780de8db6553a1de3070c19c67083f
    • Opcode Fuzzy Hash: 8fecb0e9aafa583519f0989e2ca1390718a52374b60f90a061f9533f0501c61d
    • Instruction Fuzzy Hash: 3B21C2B55097C49FD7128B25DC95792BFB4AF17320F0980DBEC858F5A3D2249908C772
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetFileAttributesExW.KERNELBASE(?,?,?), ref: 00C1A4C6
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: AttributesFile
    • String ID:
    • API String ID: 3188754299-0
    • Opcode ID: 6e71317c4af97ea57490eaa1d7cf13d216c9d37c2af14533174afe90e7c6f199
    • Instruction ID: edebdeb0e3cb9f079f8643ef2d7deb2c3c2f2acbf84dabcaf1630c54ec2ef6f9
    • Opcode Fuzzy Hash: 6e71317c4af97ea57490eaa1d7cf13d216c9d37c2af14533174afe90e7c6f199
    • Instruction Fuzzy Hash: E81181715093809FDB11CF65DC45B92FFE8EF06310F0884AAED85CB262D275E948CB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • WriteFile.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A9C1
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FileWrite
    • String ID:
    • API String ID: 3934441357-0
    • Opcode ID: 51092b8891e10d4313463063924dbea08f9ccb2cdbf90ad9c64c230c8f7f2e64
    • Instruction ID: 747520e0caa201046e57913a81d16d3f3bc797d56d0ab56648cf18653b85b053
    • Opcode Fuzzy Hash: 51092b8891e10d4313463063924dbea08f9ccb2cdbf90ad9c64c230c8f7f2e64
    • Instruction Fuzzy Hash: 10110871400200AFE721CF21DD45F97FBE8EF04714F04845AFA458B241C375A544DBB2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetFilePointer.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A8DE
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FilePointer
    • String ID:
    • API String ID: 973152223-0
    • Opcode ID: 3f3df804b0a21d81d876c5a0af505b469c6ac3d82d80359999275ddf5aed19d8
    • Instruction ID: c55895cdfcc89ba5261156084a6eebc0df24e662532818f79dc4f77b630f3cbc
    • Opcode Fuzzy Hash: 3f3df804b0a21d81d876c5a0af505b469c6ac3d82d80359999275ddf5aed19d8
    • Instruction Fuzzy Hash: 7B112372400200AFEB21CF21DD46BA7FBE8EF05724F04845AFE459B241C379A944CBB2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetErrorMode.KERNELBASE(?), ref: 00C1A30C
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: ErrorMode
    • String ID:
    • API String ID: 2340568224-0
    • Opcode ID: 7728c2c1f26a735f6f4e0712d8934e74efe7c5a06b470d890e0c5033cd90edbb
    • Instruction ID: 8460a17e6c561d9b3de4c4e55384979910e601a589fd44fb2124150a238de7c8
    • Opcode Fuzzy Hash: 7728c2c1f26a735f6f4e0712d8934e74efe7c5a06b470d890e0c5033cd90edbb
    • Instruction Fuzzy Hash: B31191754093C09FD7228B25DC54A92BFB4DF17320F0980DBD9858F263D275A949DB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetFileType.KERNELBASE(?,00000E24,BF4AA652,00000000,00000000,00000000,00000000), ref: 00C1A815
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FileType
    • String ID:
    • API String ID: 3081899298-0
    • Opcode ID: 7dd9e3a090d3d667035b5af80b7462687de15c23566f403190d521dfea66cdb6
    • Instruction ID: d3183d93eefe1df821fdd4b66c29bdbd2876f473351b67b98c2d3ffd87605646
    • Opcode Fuzzy Hash: 7dd9e3a090d3d667035b5af80b7462687de15c23566f403190d521dfea66cdb6
    • Instruction Fuzzy Hash: E1012671404200AEF720CF21DD4ABA7FBD8DF05724F04C05AFE058B282D778A944CAB6
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • CreateDirectoryW.KERNELBASE(?,?), ref: 00C1AA8B
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CreateDirectory
    • String ID:
    • API String ID: 4241100979-0
    • Opcode ID: 8880bcef53c83883a97a5e2a047d85fce4ce09ef10c92ff58ce2091f63f88082
    • Instruction ID: 8b4c462fabd97a8eef651a6ac1a5c14aa49513b6452d86db806be471006319cf
    • Opcode Fuzzy Hash: 8880bcef53c83883a97a5e2a047d85fce4ce09ef10c92ff58ce2091f63f88082
    • Instruction Fuzzy Hash: 6711A1716052409FEB10CF25D985B96FBD8EF05720F08C4AAED49CB642E735E944EF62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CloseFind
    • String ID:
    • API String ID: 1863332320-0
    • Opcode ID: eebd89d195e729731af6ee23ffe26088a08af4bfc7aa2d193518ffe17197f4bb
    • Instruction ID: 94f8d7284b2749a3e85d1ee3f5744126e694b492ff8392222b3a91c45ca48c3c
    • Opcode Fuzzy Hash: eebd89d195e729731af6ee23ffe26088a08af4bfc7aa2d193518ffe17197f4bb
    • Instruction Fuzzy Hash: 67119E715093809FD7128B25DC45A92FFF4EF07220F0984DBE9858B2A2D275A948DB61
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetSystemInfo.KERNELBASE(?), ref: 00C1B208
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: InfoSystem
    • String ID:
    • API String ID: 31276548-0
    • Opcode ID: cf9659bf1ecc406b3f412c05e6393d3f58a9acb353a0d375699158e882ae0aee
    • Instruction ID: 942618b7b3369f97ca979ec8469c54c5368471f57b62fc60b333b707e68c0fac
    • Opcode Fuzzy Hash: cf9659bf1ecc406b3f412c05e6393d3f58a9acb353a0d375699158e882ae0aee
    • Instruction Fuzzy Hash: 311170714093809FDB12CF25DC54B56FFA4DF56320F0884EBED858F262D275A948CB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetFileAttributesExW.KERNELBASE(?,?,?), ref: 00C1A4C6
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: AttributesFile
    • String ID:
    • API String ID: 3188754299-0
    • Opcode ID: 54bc5bdbb2ebbf79b5f6aa02719d510c053d7e82d1327d0642ef04e345ba7818
    • Instruction ID: e836f29508ddde8e5352da743039ada06704f948d193dc8d2ff1ecd47d584694
    • Opcode Fuzzy Hash: 54bc5bdbb2ebbf79b5f6aa02719d510c053d7e82d1327d0642ef04e345ba7818
    • Instruction Fuzzy Hash: 8C0104725052008FDB10CF26C849792FBE4EF05320F08C46AED09CB641D375E944DA62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • CreatePipe.KERNELBASE(?,00000E24,?,?), ref: 00C1AC36
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CreatePipe
    • String ID:
    • API String ID: 2719314638-0
    • Opcode ID: 37d82038323510c006205335c9ac8581e73c990356d04720e49d3000e899f010
    • Instruction ID: ce7754926b39d9145fb3031309eb5fb419e0e720694630f3fcdfadc1cccb1dff
    • Opcode Fuzzy Hash: 37d82038323510c006205335c9ac8581e73c990356d04720e49d3000e899f010
    • Instruction Fuzzy Hash: 47019E71600200AFD210DF26CD86B66FBA8EB88B20F14812AED089B641D735F915CBA2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • FindNextFileW.KERNELBASE(?,00000E24,?,?), ref: 00C1A1C2
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: FileFindNext
    • String ID:
    • API String ID: 2029273394-0
    • Opcode ID: cf70e4dedf587d545f0f471add8b326c834ac21d38f20182eea6d634dcb51b5a
    • Instruction ID: 4d178a15924336317c2d468ba85e75d9a6712804e41d06687cc39231d30f03eb
    • Opcode Fuzzy Hash: cf70e4dedf587d545f0f471add8b326c834ac21d38f20182eea6d634dcb51b5a
    • Instruction Fuzzy Hash: 85015E71600200AFD210DF26DD86B66FBA8EB88B20F14856AED089B641D775F915CAA6
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • FindCloseChangeNotification.KERNELBASE(?), ref: 00C1A748
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: ChangeCloseFindNotification
    • String ID:
    • API String ID: 2591292051-0
    • Opcode ID: 5efcf85d96e923e37293bc58aebd8f41fe9fe8ae8873022bebe8d4eef619f2cc
    • Instruction ID: 728343e88708c76bb1afaa6ed307a10d23b73f91846b3c4b53786391df33fb3b
    • Opcode Fuzzy Hash: 5efcf85d96e923e37293bc58aebd8f41fe9fe8ae8873022bebe8d4eef619f2cc
    • Instruction Fuzzy Hash: 830147715052408FEB10CF25D985791FBE4DF01320F08C4AADC098F782C338E954DEA2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: CloseFind
    • String ID:
    • API String ID: 1863332320-0
    • Opcode ID: b0f25759c022edd9ef84b6762b3ea269075e839de529b13433af3b1ecc64803d
    • Instruction ID: 9a1f2d66b328d949da047a96f3ae8e11594c0eb2fd57824f7ca663f2ced8c2db
    • Opcode Fuzzy Hash: b0f25759c022edd9ef84b6762b3ea269075e839de529b13433af3b1ecc64803d
    • Instruction Fuzzy Hash: 5301F9B55042408FDB108F25D8857A2FBD4EF09320F08C0AADD498B751D775ED44EEA2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetErrorMode.KERNELBASE(?), ref: 00C1A30C
    Memory Dump Source
    • Source File: 00000006.00000002.2303836181.0000000000C1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C1A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c1a000_unarchiver.jbxd
    Similarity
    • API ID: ErrorMode
    • String ID:
    • API String ID: 2340568224-0
    • Opcode ID: c1a3ef339d0bf2789e5cae318d28e1340c732851fd1e11d412440c116bad30ea
    • Instruction ID: bae7a383e71b65109ad190fbfb8d6817ed0ccc505a07dea6ace8f1607850506d
    • Opcode Fuzzy Hash: c1a3ef339d0bf2789e5cae318d28e1340c732851fd1e11d412440c116bad30ea
    • Instruction Fuzzy Hash: 64F0FF35405240CFEB208F16D9897A1FBE0EF05720F48C09ADD084F762D379E948EEA2
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID: \Oj
    • API String ID: 0-2889815623
    • Opcode ID: f1b1b0c6a8b7b707c7e7340882a1da9cd93fbec873c2967748736b3e918ca669
    • Instruction ID: 5ecbbfb0cfd5b553a1817ba0a2413020295d048e44933aa1ab5aaa254a73b6d7
    • Opcode Fuzzy Hash: f1b1b0c6a8b7b707c7e7340882a1da9cd93fbec873c2967748736b3e918ca669
    • Instruction Fuzzy Hash: F7A18070B042008BDB18AB74D59977F77A3AFC8309F298429E9469B395DF78CC52CB61
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 531185bc429b7d15acfac294a2057e2e631542e5d167a565d34bffe23c33d5e7
    • Instruction ID: 309ade51c07d0c1aaa15ccbe2ba1ef53b727ad9e715d59d67e6bcb760a78eb0e
    • Opcode Fuzzy Hash: 531185bc429b7d15acfac294a2057e2e631542e5d167a565d34bffe23c33d5e7
    • Instruction Fuzzy Hash: 0EB13D35716200CFCB64EB74E958B5E7BB2EF88351B158428E9469F369DB349C81CFA0
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304175214.0000000000D60000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d60000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a4d18c23a75627786b66af603f81f3bc2b18ceb7bedac7d4c00d460262424136
    • Instruction ID: 6950afd08d81cff4cfe970ac82e956d2ab327503f6643c15f84270c1875f9eb9
    • Opcode Fuzzy Hash: a4d18c23a75627786b66af603f81f3bc2b18ceb7bedac7d4c00d460262424136
    • Instruction Fuzzy Hash: 502183B64052446FD200DE15EC45CA7FBECEF85660B04C46EFD4987601E276BD198BF2
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a3ce3819c70da04478c8f8d82972a144e253bccde2f18910f69d9207de514570
    • Instruction ID: d95307af7e8607312abaa3059b9a369570312539e2f13f330343f8b497f071a6
    • Opcode Fuzzy Hash: a3ce3819c70da04478c8f8d82972a144e253bccde2f18910f69d9207de514570
    • Instruction Fuzzy Hash: 5C213530B003408BCB11EB3994446AFBBE6AFC9308B45882DD586DB382DF35ED4297A1
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: de381490717e1727dd3592edea76925eaee1365419ebf9a058d03765f5d60d07
    • Instruction ID: 8e7d3e51a54033658b290f70208bd82f0685bb70b78ff6ffd8e091b44c8b56b4
    • Opcode Fuzzy Hash: de381490717e1727dd3592edea76925eaee1365419ebf9a058d03765f5d60d07
    • Instruction Fuzzy Hash: F5213330B002408FCB15EB3994443AFBBE66BC9308B19842DD586DB382CF35ED4697A2
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3e9a5da5b220264c1e8c5c2865808e53fe3ce3678fb98a0b8887972077dfe19e
    • Instruction ID: 88244ddf23b0f1657e0fdaf6eeded806f55121794c93bb8cbbb9fc47e6d4b1c8
    • Opcode Fuzzy Hash: 3e9a5da5b220264c1e8c5c2865808e53fe3ce3678fb98a0b8887972077dfe19e
    • Instruction Fuzzy Hash: 83119431B141186FCF049BB4D8489EF7BF2BF88214B1A4579D546EB275DF319C198B90
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d60c268e6dba73e24205c26dd52ed7bdf149376f0d81597f26bd59865f60e915
    • Instruction ID: 9c393ef0057107ed3c0522a7c91ca4fc6f0a203c2f471c5d03d8b9a2ab92bb77
    • Opcode Fuzzy Hash: d60c268e6dba73e24205c26dd52ed7bdf149376f0d81597f26bd59865f60e915
    • Instruction Fuzzy Hash: C011A731B101186FCF049BB4D84899F77F6FF88214B1A4579D606EB225DF31AC158B90
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304175214.0000000000D60000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d60000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: dc90b2a8f09edbf63dbf66340816b777be13e39cc624b0a9bae326712f7fbd44
    • Instruction ID: 1f5075d25a4ff0e8db7c7d92eaddf2689acc9442d6973c469d410722963c661a
    • Opcode Fuzzy Hash: dc90b2a8f09edbf63dbf66340816b777be13e39cc624b0a9bae326712f7fbd44
    • Instruction Fuzzy Hash: 0101D8B640D3806FD701DB14AC45C52BFF8DF86620F04C4AEEC8587602D225AD188BB2
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304175214.0000000000D60000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d60000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: b7f9a051ba2938a00f885910366b6d17cd35111e7e9ccba0c183355998914f3d
    • Instruction ID: b7ceacd9412ab907b605ef08d02bc465ce34ab3e815aa8cb5434403ebd0c73b3
    • Opcode Fuzzy Hash: b7f9a051ba2938a00f885910366b6d17cd35111e7e9ccba0c183355998914f3d
    • Instruction Fuzzy Hash: B3F0A9B65093845FD7118F159C45863FFB8EB8A620709C0AFED8987652D129A908CB71
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304175214.0000000000D60000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d60000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 781822a77a8cbbe666361eea35653b6721bf658d278cf97f36b613d44637604c
    • Instruction ID: 248f96c9147921a5c9bd98b57caa2f611c0d5bbd35adbd88d19a4c5bc3b163c8
    • Opcode Fuzzy Hash: 781822a77a8cbbe666361eea35653b6721bf658d278cf97f36b613d44637604c
    • Instruction Fuzzy Hash: 78F082B6805204AB9200DF19ED468A6F7ECEF94621F04C53EEC488B700E276BD158AE6
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304175214.0000000000D60000.00000040.00000020.00020000.00000000.sdmp, Offset: 00D60000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d60000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: cda3f2d24fabb898de23531b4bedf588b8a21fa54bfdcd49f317702a7eda982e
    • Instruction ID: 9004a71f65df1b14506374ee08cd6392e1759b0e5dc47d74b71c66767cd060de
    • Opcode Fuzzy Hash: cda3f2d24fabb898de23531b4bedf588b8a21fa54bfdcd49f317702a7eda982e
    • Instruction Fuzzy Hash: A7E092B66046008B9650CF0AEC81452F7D8EB88630708C07FDC0D8B701E23AB908CEA5
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: c50848767aec3ae8fb0b6c4ed76ed3114fbb58f66b3563c0a36e5cbf86dc6a67
    • Instruction ID: 810b807962050f3e5780c1da3fb59cf7f2aa6e8df3ea23327626ee4c46481807
    • Opcode Fuzzy Hash: c50848767aec3ae8fb0b6c4ed76ed3114fbb58f66b3563c0a36e5cbf86dc6a67
    • Instruction Fuzzy Hash: 1FE01231F102142B8B54EBF8544419FBBE6EFC4164B968479D009D7351EE359D4287E0
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 65931273895bad5c084cfb2bf52b606d66619e9a906c7302029d744c6b793323
    • Instruction ID: 29946b336c9d88f799afeed65387120a9579bee807279744e634907afbf568f4
    • Opcode Fuzzy Hash: 65931273895bad5c084cfb2bf52b606d66619e9a906c7302029d744c6b793323
    • Instruction Fuzzy Hash: 0AD01731F002182B8B58EBF998445AFBBEAEBC8164B568479D009D7351EE35A84287A0
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2303817365.0000000000C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C12000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c12000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 594aa5f8b29e1215b04f337576a3ee79d9bface850c7b8686eae81a2775c2f56
    • Instruction ID: 3b65181bcccf5264cda8455e89aade927818145db5de73ac10b729f471f668f8
    • Opcode Fuzzy Hash: 594aa5f8b29e1215b04f337576a3ee79d9bface850c7b8686eae81a2775c2f56
    • Instruction Fuzzy Hash: 15D05E792056814FE3169A1CD2A9B9537D4AB52714F4A44F9E8008B763C768EAD1E600
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: f0943ce05d6496e9ccd67a44fa37f58ddb5e6c4daa8dcab2bec6cea9846be82b
    • Instruction ID: b6be7d70475867336b7c8630f8b7197fa6d3bdd0f478339d73b47966af4a2cfd
    • Opcode Fuzzy Hash: f0943ce05d6496e9ccd67a44fa37f58ddb5e6c4daa8dcab2bec6cea9846be82b
    • Instruction Fuzzy Hash: 18D0A7302441004FCB059734849AA5A3B525BD0305F1DC15CD8498B2A3CA74C848C740
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2303817365.0000000000C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C12000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_c12000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 9fb702bb7f2b6199b63f182e5974b499cf0dc5bdfbf74c351bc9c8ebae38c26c
    • Instruction ID: 230a246794710b5ab3db46ce784e6f9229483a09bc86d859eaf7a12823db734c
    • Opcode Fuzzy Hash: 9fb702bb7f2b6199b63f182e5974b499cf0dc5bdfbf74c351bc9c8ebae38c26c
    • Instruction Fuzzy Hash: 97D05E382012814FCB15DA1CC2D5F9933D8AB45714F4644E8BC208B272C7A8D9D0EA00
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000006.00000002.2304157020.0000000000D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D50000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_6_2_d50000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 34f6b05a05c25a8b76e132f21580c032da24e9fcd5c4c69f54f553f6fa569f38
    • Instruction ID: d0be33ac97225e0d98070e0dddd2351575ae340311967b8ea85ef25db21a7b41
    • Opcode Fuzzy Hash: 34f6b05a05c25a8b76e132f21580c032da24e9fcd5c4c69f54f553f6fa569f38
    • Instruction Fuzzy Hash: 3DC012302003048BCB04A768D45AA2677965BC0305F5EC5649C480B256DE74EC94C694
    Uniqueness

    Uniqueness Score: -1.00%