Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U6837#U672c.jar

Overview

General Information

Sample Name:#U6837#U672c.jar
Analysis ID:631576
MD5:8a5f40cbc394e138255c6d1a775d6a26
SHA1:dc53deaa3b02534cead9e371010e00f91e229b50
SHA256:6b96b0e9285822fb15c20d61ac65c9ba6028f423d5aaf7ebd4fa9fa9a435b838
Tags:jar
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • cmd.exe (PID: 6372 cmdline: C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\#U6837#U672c.jar" MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
    • 7za.exe (PID: 6384 cmdline: 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\#U6837#U672c.jar" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd\cs\findbugs
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd\cs\findbugs\annotations
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd\cs
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\META-INF\maven\com.google.code.findbugs
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\META-INF\maven\com.google.code.findbugs\annotations
Source: pom.xml0.1.drString found in binary or memory: http://andrei.gmxhome.de/privat.html
Source: pom.xml1.1.dr, pom.xml0.1.drString found in binary or memory: http://findbugs.sourceforge.net/
Source: pom.xml2.1.drString found in binary or memory: http://jgrapht.sourceforge.net/LGPL.html
Source: pom.xml0.1.drString found in binary or memory: http://keithlea.com/
Source: CoreConstants.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html
Source: SiftingJoranConfiguratorBase.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#1andOnly1
Source: AppenderRefAction.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#appender_order
Source: FileAppender.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#earlier_fa_collision
Source: RollingFileAppender.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#rfa_collision
Source: TimeBasedFileNamingAndTriggeringPolicyBase.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#rfa_collision_in_dateFormat
Source: RollingFileAppender.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#rfa_file_after
Source: RollingFileAppender.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#rfa_no_rp
Source: RollingFileAppender.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#rfa_no_tp
Source: CoreConstants.class.1.dr, SizeAndTimeBasedFNATP.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#sat_missing_integer_token
Source: SizeBasedTriggeringPolicy.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#sbtp_size_format
Source: TimeBasedRollingPolicy.class.1.drString found in binary or memory: http://logback.qos.ch/codes.html#tbr_fnp_not_set
Source: CoreConstants.class.1.drString found in binary or memory: http://logback.qos.ch/manual/
Source: SizeAndTimeBasedFNATP.class.1.drString found in binary or memory: http://logback.qos.ch/manual/appenders.html#SizeAndTimeBasedRollingPolicy
Source: pom.xml4.1.drString found in binary or memory: http://maven.apache.org/POM/4.0.0
Source: pom.xml5.1.dr, pom.xml3.1.dr, pom.xml4.1.drString found in binary or memory: http://maven.apache.org/xsd/maven-4.0.0.xsd
Source: SubCommandHandler.java.1.drString found in binary or memory: http://sezpoz.java.net/
Source: pom.xml2.1.drString found in binary or memory: http://sourceforge.net/projects/jgrapht/)
Source: LICENSE.txt.1.drString found in binary or memory: http://www.apache.org/licenses/
Source: LICENSE.txt.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: pom.xml1.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.txt
Source: pom.xml0.1.drString found in binary or memory: http://www.cs.umd.edu/~pugh/
Source: pom.xml2.1.drString found in binary or memory: http://www.eclipse.org/legal/epl-v10.html
Source: pom.xml0.1.drString found in binary or memory: http://www.gnu.org/licenses/lgpl.html
Source: pom.xml4.1.drString found in binary or memory: http://www.slf4j.org
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#StaticLoggerBinder
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#loggerNameMismatch
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#multiple_bindings
Source: MDC.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#no_static_mdc_binder
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#null_LF
Source: MDC.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#null_MDCA
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#replay
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#substituteLogger
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#unsuccessfulInit
Source: LoggerFactory.class.1.drString found in binary or memory: http://www.slf4j.org/codes.html#version_mismatch
Source: pom.xml1.1.drString found in binary or memory: https://code.google.com/p/jsr-305/
Source: pom.xml5.1.drString found in binary or memory: https://github.com/Col-E/CAFED00D/
Source: pom.xml0.1.drString found in binary or memory: https://github.com/findbugsproject/findbugs/
Source: SubCommandHandler.java.1.drString found in binary or memory: https://github.com/jenkinsci/lib-annotation-indexer
Source: pom.xml5.1.drString found in binary or memory: https://mvnrepository.com/artifact/ch.qos.logback/logback-classic
Source: pom.xml5.1.dr, pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.junit.jupiter/junit-jupiter-api
Source: pom.xml5.1.dr, pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.junit.jupiter/junit-jupiter-engine
Source: pom.xml5.1.dr, pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.junit.jupiter/junit-jupiter-params
Source: pom.xml5.1.dr, pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.junit.platform/junit-platform-surefire-provider
Source: pom.xml5.1.dr, pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.ow2.asm/asm
Source: pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.ow2.asm/asm-analysis
Source: pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.ow2.asm/asm-commons
Source: pom.xml5.1.dr, pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.ow2.asm/asm-tree
Source: pom.xml.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.ow2.asm/asm-util
Source: pom.xml5.1.drString found in binary or memory: https://mvnrepository.com/artifact/org.slf4j/slf4j-api
Source: pom.xml1.1.dr, pom.xml0.1.drString found in binary or memory: https://oss.sonatype.org/
Source: NOTICE.txt.1.drString found in binary or memory: https://www.apache.org/).
Source: C:\Windows\System32\7za.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: classification engineClassification label: clean0.winJAR@2/1025@0/0
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\#U6837#U672c.jar"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\7za.exe 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\#U6837#U672c.jar"
Source: #U6837#U672c.jarStatic file information: File size 39147646 > 1048576
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd\cs\findbugs
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd\cs\findbugs\annotations
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\edu\umd\cs
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\META-INF\maven\com.google.code.findbugs
Source: C:\Windows\System32\7za.exeFile opened: C:\jar\META-INF\maven\com.google.code.findbugs\annotations
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
File and Directory Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 631576 Sample: #U6837#U672c.jar Startdate: 21/05/2022 Architecture: WINDOWS Score: 0 5 cmd.exe 2->5         started        process3 7 7za.exe 502 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
#U6837#U672c.jar0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://keithlea.com/0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://logback.qos.ch/codes.html#appender_orderAppenderRefAction.class.1.drfalse
    high
    http://maven.apache.org/POM/4.0.0pom.xml4.1.drfalse
      high
      http://www.apache.org/licenses/LICENSE-2.0.txtpom.xml1.1.drfalse
        high
        http://logback.qos.ch/codes.htmlCoreConstants.class.1.drfalse
          high
          https://mvnrepository.com/artifact/org.slf4j/slf4j-apipom.xml5.1.drfalse
            high
            https://mvnrepository.com/artifact/org.junit.jupiter/junit-jupiter-enginepom.xml5.1.dr, pom.xml.1.drfalse
              high
              http://logback.qos.ch/manual/CoreConstants.class.1.drfalse
                high
                http://logback.qos.ch/manual/appenders.html#SizeAndTimeBasedRollingPolicySizeAndTimeBasedFNATP.class.1.drfalse
                  high
                  https://mvnrepository.com/artifact/ch.qos.logback/logback-classicpom.xml5.1.drfalse
                    high
                    http://www.slf4j.org/codes.html#unsuccessfulInitLoggerFactory.class.1.drfalse
                      high
                      http://keithlea.com/pom.xml0.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://logback.qos.ch/codes.html#rfa_collisionRollingFileAppender.class.1.drfalse
                        high
                        http://sezpoz.java.net/SubCommandHandler.java.1.drfalse
                          high
                          https://github.com/jenkinsci/lib-annotation-indexerSubCommandHandler.java.1.drfalse
                            high
                            http://www.cs.umd.edu/~pugh/pom.xml0.1.drfalse
                              high
                              https://mvnrepository.com/artifact/org.ow2.asm/asm-utilpom.xml.1.drfalse
                                high
                                http://www.slf4j.org/codes.html#null_MDCAMDC.class.1.drfalse
                                  high
                                  http://www.slf4j.org/codes.html#no_static_mdc_binderMDC.class.1.drfalse
                                    high
                                    http://www.slf4j.org/codes.html#multiple_bindingsLoggerFactory.class.1.drfalse
                                      high
                                      http://www.slf4j.org/codes.html#loggerNameMismatchLoggerFactory.class.1.drfalse
                                        high
                                        https://mvnrepository.com/artifact/org.junit.platform/junit-platform-surefire-providerpom.xml5.1.dr, pom.xml.1.drfalse
                                          high
                                          http://www.slf4j.orgpom.xml4.1.drfalse
                                            high
                                            https://mvnrepository.com/artifact/org.ow2.asm/asmpom.xml5.1.dr, pom.xml.1.drfalse
                                              high
                                              http://logback.qos.ch/codes.html#sat_missing_integer_tokenCoreConstants.class.1.dr, SizeAndTimeBasedFNATP.class.1.drfalse
                                                high
                                                http://www.slf4j.org/codes.html#replayLoggerFactory.class.1.drfalse
                                                  high
                                                  http://logback.qos.ch/codes.html#rfa_no_tpRollingFileAppender.class.1.drfalse
                                                    high
                                                    https://mvnrepository.com/artifact/org.junit.jupiter/junit-jupiter-apipom.xml5.1.dr, pom.xml.1.drfalse
                                                      high
                                                      http://www.apache.org/licenses/LICENSE-2.0LICENSE.txt.1.drfalse
                                                        high
                                                        http://sourceforge.net/projects/jgrapht/)pom.xml2.1.drfalse
                                                          high
                                                          http://logback.qos.ch/codes.html#rfa_collision_in_dateFormatTimeBasedFileNamingAndTriggeringPolicyBase.class.1.drfalse
                                                            high
                                                            http://logback.qos.ch/codes.html#sbtp_size_formatSizeBasedTriggeringPolicy.class.1.drfalse
                                                              high
                                                              http://logback.qos.ch/codes.html#rfa_file_afterRollingFileAppender.class.1.drfalse
                                                                high
                                                                http://www.apache.org/licenses/LICENSE.txt.1.drfalse
                                                                  high
                                                                  https://mvnrepository.com/artifact/org.ow2.asm/asm-treepom.xml5.1.dr, pom.xml.1.drfalse
                                                                    high
                                                                    https://github.com/Col-E/CAFED00D/pom.xml5.1.drfalse
                                                                      high
                                                                      https://mvnrepository.com/artifact/org.ow2.asm/asm-commonspom.xml.1.drfalse
                                                                        high
                                                                        https://oss.sonatype.org/pom.xml1.1.dr, pom.xml0.1.drfalse
                                                                          high
                                                                          http://andrei.gmxhome.de/privat.htmlpom.xml0.1.drfalse
                                                                            high
                                                                            http://www.eclipse.org/legal/epl-v10.htmlpom.xml2.1.drfalse
                                                                              high
                                                                              http://jgrapht.sourceforge.net/LGPL.htmlpom.xml2.1.drfalse
                                                                                high
                                                                                http://www.slf4j.org/codes.html#substituteLoggerLoggerFactory.class.1.drfalse
                                                                                  high
                                                                                  http://www.gnu.org/licenses/lgpl.htmlpom.xml0.1.drfalse
                                                                                    high
                                                                                    https://github.com/findbugsproject/findbugs/pom.xml0.1.drfalse
                                                                                      high
                                                                                      http://maven.apache.org/xsd/maven-4.0.0.xsdpom.xml5.1.dr, pom.xml3.1.dr, pom.xml4.1.drfalse
                                                                                        high
                                                                                        https://www.apache.org/).NOTICE.txt.1.drfalse
                                                                                          high
                                                                                          http://logback.qos.ch/codes.html#earlier_fa_collisionFileAppender.class.1.drfalse
                                                                                            high
                                                                                            http://www.slf4j.org/codes.html#StaticLoggerBinderLoggerFactory.class.1.drfalse
                                                                                              high
                                                                                              http://findbugs.sourceforge.net/pom.xml1.1.dr, pom.xml0.1.drfalse
                                                                                                high
                                                                                                http://logback.qos.ch/codes.html#1andOnly1SiftingJoranConfiguratorBase.class.1.drfalse
                                                                                                  high
                                                                                                  http://www.slf4j.org/codes.htmlLoggerFactory.class.1.drfalse
                                                                                                    high
                                                                                                    https://mvnrepository.com/artifact/org.ow2.asm/asm-analysispom.xml.1.drfalse
                                                                                                      high
                                                                                                      http://logback.qos.ch/codes.html#tbr_fnp_not_setTimeBasedRollingPolicy.class.1.drfalse
                                                                                                        high
                                                                                                        https://code.google.com/p/jsr-305/pom.xml1.1.drfalse
                                                                                                          high
                                                                                                          http://www.slf4j.org/codes.html#version_mismatchLoggerFactory.class.1.drfalse
                                                                                                            high
                                                                                                            https://mvnrepository.com/artifact/org.junit.jupiter/junit-jupiter-paramspom.xml5.1.dr, pom.xml.1.drfalse
                                                                                                              high
                                                                                                              http://www.slf4j.org/codes.html#null_LFLoggerFactory.class.1.drfalse
                                                                                                                high
                                                                                                                http://logback.qos.ch/codes.html#rfa_no_rpRollingFileAppender.class.1.drfalse
                                                                                                                  high
                                                                                                                  No contacted IP infos
                                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                  Analysis ID:631576
                                                                                                                  Start date and time: 21/05/202215:36:552022-05-21 15:36:55 +02:00
                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                  Overall analysis duration:0h 13m 7s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:light
                                                                                                                  Sample file name:#U6837#U672c.jar
                                                                                                                  Cookbook file name:defaultwindowsfilecookbook.jbs
                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                  Run name:Without Tracing
                                                                                                                  Number of analysed new started processes analysed:36
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • HDC enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Detection:CLEAN
                                                                                                                  Classification:clean0.winJAR@2/1025@0/0
                                                                                                                  EGA Information:Failed
                                                                                                                  HDC Information:Failed
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  • Number of executed functions: 0
                                                                                                                  • Number of non-executed functions: 0
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .jar
                                                                                                                  • Adjust boot time
                                                                                                                  • Enable AMSI
                                                                                                                  • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                  • Created / dropped Files have been reduced to 100
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, MusNotifyIcon.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.211.6.115
                                                                                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Reached maximum number of file to list during submission archive extraction
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                  • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                  No simulations
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):11358
                                                                                                                  Entropy (8bit):4.4267168336581415
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                  MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                  SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                  SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                  SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                  Malicious:false
                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                  Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):461
                                                                                                                  Entropy (8bit):4.88795547793469
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:1TtQc8hBcktCh9bxcAkC6ncAkCtzEPIyF4AFo1cAK:/QcOBckt89e06c0BEP34Wf
                                                                                                                  MD5:EE644FDD7E993D1BDCAECF6324724459
                                                                                                                  SHA1:6476FCF77646B206D9D618F9F7621DA69AB7369B
                                                                                                                  SHA-256:867D81C273C6D1E2D7F13DE7A81A7D86851600DCFDFAA6868688B86295758C4D
                                                                                                                  SHA-512:612DB7CD38A56AD09D8597788FEBBA59C161970F4382352E03704F65C792A337F0C42FE8512293105F87F3C8787F10FFB16E37B3F66843CEE4687352DA8A29FF
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:Manifest-Version: 1.0..Add-Opens: javafx.graphics/javafx.scene.text javafx.graphics/com.sun.j.. avafx.text..Add-Exports: javafx.graphics/com.sun.javafx.geom javafx.graphics/com.s.. un.javafx.text javafx.graphics/com.sun.javafx.scene.text..Premain-Class: me.coley.recaf.Agent..Agent-Class: me.coley.recaf.Agent..Can-Redefine-Classes: true..Can-Retransform-Classes: true..Build-Jdk-Spec: 1.8..Created-By: Maven Archiver 3.5.0..Main-Class: me.coley.recaf.Recaf....
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):174
                                                                                                                  Entropy (8bit):4.7717750645134265
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:cVAcK1Qe+OGDVUIL21wKN3tGE4WyRFMaUAgD0luLAfwKN3tGYN8DSLVGNEbn:cVAiTOZz15t54WyReAgOus5t52OLsMn
                                                                                                                  MD5:9653FD370886AE091CDB574456349ADC
                                                                                                                  SHA1:560084532190D2BFBC45EAC9D7EA95A9754790B8
                                                                                                                  SHA-256:04E4EEC1B178271820694B455FE19B37561D1D1F7B2CEA69E3687502DD044F42
                                                                                                                  SHA-512:F299DDDB60616F2482E2C88D919370893EA44C9D47E86D0DF2CBE58043EBC52452718A32513CBE3C271F5DCA9B52E3E2C7953EAF01F9B3711CA957B675949FD5
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:Apache Commons Lang.Copyright 2001-2020 The Apache Software Foundation..This product includes software developed at.The Apache Software Foundation (https://www.apache.org/)..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):123
                                                                                                                  Entropy (8bit):5.1085234493746725
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cFkuGPfyDFZ8U/1idBGQUjL3ksBYAArHEWmRCiGaGdXAyn:x+euvDFZF/8TA3ksmORCiGaGVAy
                                                                                                                  MD5:F754DA619DB875B79219A7A4E24C849C
                                                                                                                  SHA1:820BB7760788B0C99C47804CB9B9AE7C2F2527D4
                                                                                                                  SHA-256:61192268C9D6C19BE9104E686E23B26E1CBB213594AE59B8C136EA465641515D
                                                                                                                  SHA-512:056EA656660FA275800C6E6BE3B0F6EE3AD77585EE21FC11C5B2F325C19735C89E9CDD88B687C7440914C13A8CADEED39E3F36550AFAB1AB623F447AFD714492
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:#Generated by Apache Maven..#Fri Mar 31 20:20:09 PDT 2017..version=1.2.3..groupId=ch.qos.logback..artifactId=logback-core..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4196
                                                                                                                  Entropy (8bit):4.6288426398313
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:cg28OHV9JSkZ1geWs8USp8OHUqq8DUFp8Gdw8T1/p88xw6bAKubZTlmB6bKKub0p:6HVL2eT8GeLFEJSOrvk1XPd/rYa
                                                                                                                  MD5:B3162FCAAF3A26BC46FD79258BD6D151
                                                                                                                  SHA1:A8D536FBD395B033310F686C4085EEC5D6099B0F
                                                                                                                  SHA-256:DF4D7181EC51655BAAAAB067971180D7681643DDD274139F0C3078DBA14E97E0
                                                                                                                  SHA-512:18B8EADCE8E3E52855EC5F6439253ABB3FCDB78FE73ED5510C3E72C4938020EA36B6DBC59C2C60454352B9E84B20032687E985A10E7F1803CE3A438A112D521C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>..<project xmlns="http://maven.apache.org/POM/4.0.0".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">.... <modelVersion>4.0.0</modelVersion>.... <parent>.. <groupId>ch.qos.logback</groupId>.. <artifactId>logback-parent</artifactId>.. <version>1.2.3</version>.. </parent>.... <artifactId>logback-core</artifactId>.. <packaging>jar</packaging>.. <name>Logback Core Module</name>.. <description>logback-core module</description>.... <dependencies>.. <dependency>.. <groupId>org.codehaus.janino</groupId>.. <artifactId>janino</artifactId>.. <scope>compile</scope>.. <optional>true</optional>.. </dependency>.. <dependency>.. <groupId>org.fusesource.jansi</groupId>.. <artifactId>jansi</artifactId>.. <optional>true</optional>.. </dependency>.. <dependency>.. <groupId>
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):131
                                                                                                                  Entropy (8bit):5.040935030516548
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cForeDFzFkfRKXVt+QNWQW3UhsBYKLIoMuCiLCiqW:x+SreDFzefcFUvksGoMuCieW
                                                                                                                  MD5:FAFE705E755AA5E0EDBAAF8EEC01A50B
                                                                                                                  SHA1:4A5B4D010974F5CE1486ED385E1E353AEEDD1C4F
                                                                                                                  SHA-256:C21611D845914AA2F6511450C8BB80D6061ABD477AFE3223E3D57EBA0737F139
                                                                                                                  SHA-512:B1B38E4BDF8DA696D589547CDEA02451B83F744A6BFB32CCE0262293F3AAA6A9B6667BF855EF721975DB3B3D94F2E3E4CDFCF96B648F623841B86237DF2DBE5D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:#Generated by Maven..#Fri Oct 09 11:45:41 GMT+06:00 2015..version=3.0.1..groupId=com.google.code.findbugs..artifactId=annotations..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7774
                                                                                                                  Entropy (8bit):4.628540738877337
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:BmiJWW3+7nKGy9jRAh9CLJ+LXlw/JlcbHRZ9LINy+KXkAjx:AE5+7YjKxrlwxlcbbCA+K0s
                                                                                                                  MD5:2D6CDA8E59DAAD6503EDA7B72D5FA457
                                                                                                                  SHA1:BB34942A7B098C0E32868E0587CCAD57BA218708
                                                                                                                  SHA-256:649ECEDB944702CD5ED3538D0BD651BBE3866CFC1008F6FB265DE986D6760292
                                                                                                                  SHA-512:CA0B66BF48B54AA875CA590695779F8DE2CDEC494B856EE34BAA2F9476070B681F08A5833C2080179FA3CF1009FDADE3A5296EA43E0CC5EACA5A5312D3BD7829
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd">.. <modelVersion>4.0.0</modelVersion>.. <parent>.. <groupId>org.sonatype.oss</groupId>.. <artifactId>oss-parent</artifactId>.. <version>7</version>.. <relativePath />.. </parent>.... <groupId>com.google.code.findbugs</groupId>.. <artifactId>annotations</artifactId>.. <version>3.0.1</version>.. <packaging>jar</packaging>.... <url>http://findbugs.sourceforge.net/</url>.. <name>FindBugs-Annotations</name>.. <description>Annotation the FindBugs tool supports</description>.. <licenses>.. <license>.. <name>GNU Lesser Public License</name>.. <url>http://www.gnu.org/licenses/lgpl.html</url>.. <distribution>repo</distribution>.. </license>.. </licenses>.... <prerequisites>.. <maven>3.0</maven>.. </prerequisites>.... <scm>.. <connection>scm:git:
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):126
                                                                                                                  Entropy (8bit):5.077357135418185
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cForeDFzFkfVJsmVt+QNWQW3UhsBYKLIoMuCiAWmn:x+SreDFzefBUvksGoMuCiAWmn
                                                                                                                  MD5:425DFB12AAA3E77F3980F2927F8FA514
                                                                                                                  SHA1:2D65CEDEE79704E7EDA3FA7A3C905B16B7F08878
                                                                                                                  SHA-256:06AD2600C43B6ABE9CF112A7AF22D40298EAAB60EAF81B908340A9DD8677E3C4
                                                                                                                  SHA-512:CB561C80615AE7CE1C6E6C91A63C21C3CE76E30E289B1EF7A07B649887AFB337028548CA568525C4FA61F4AA83CFC404E5E544E756520D886579E17DC28493A4
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:#Generated by Maven..#Fri Oct 09 11:06:16 GMT+06:00 2015..version=3.0.1..groupId=com.google.code.findbugs..artifactId=jsr305..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4286
                                                                                                                  Entropy (8bit):4.680685077807843
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:RHPmik0Q8WFVm2RAM+L2n/rHRD9LEG4kAjfJ:BmiJdWFTRAM+LM/rHRD9LEXkAjx
                                                                                                                  MD5:D08567D16867A0B79BC8149683918452
                                                                                                                  SHA1:D04690F71F3393E23F30998D9534365274FA5F9F
                                                                                                                  SHA-256:4170A761DC5BFD3981A8E6F7AAB9E2ACDCE82D34FD5AA9BB11E3C090D25314CE
                                                                                                                  SHA-512:6C14FE8C181FD53CF84A9E18785BC7624269AE98EEAACB3CD02A1CB89D149541A7707E59108D6F156FEDC2A7B097FFBC90EE9CEA9966B5881924304C2E8EFC92
                                                                                                                  Malicious:false
                                                                                                                  Preview:<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/maven-v4_0_0.xsd">.. <modelVersion>4.0.0</modelVersion>.. <parent>.. <groupId>org.sonatype.oss</groupId>.. <artifactId>oss-parent</artifactId>.. <version>7</version>.. <relativePath />.. </parent>.... <groupId>com.google.code.findbugs</groupId>.. <artifactId>jsr305</artifactId>.. <version>3.0.1</version>.. <packaging>jar</packaging>.... <url>http://findbugs.sourceforge.net/</url>.. <name>FindBugs-jsr305</name>.. <description>JSR305 Annotations for Findbugs</description>.. <licenses>.. <license>.. <name>The Apache Software License, Version 2.0</name>.. <url>http://www.apache.org/licenses/LICENSE-2.0.txt</url>.. <distribution>repo</distribution>.. </license>.. </licenses>.... <prerequisites>.. <maven>3.0</maven>.. </prerequisites>.... <scm>.. <connection>
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):101
                                                                                                                  Entropy (8bit):5.0052514289112775
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cForiNFhAGEks5AXhUnLVvCaQVsBY+cmqDiLNLo:x+SriXB9DXEVvCaQVslc7Dii
                                                                                                                  MD5:29B81088FAB961540CA8078DEAB139C7
                                                                                                                  SHA1:34EF05BE8E6910F36E50548C778A6E720475AD22
                                                                                                                  SHA-256:4376A1624B8B903DE7974893FDDBF2C2EE7BDB30234919341F1354C4798D0E7C
                                                                                                                  SHA-512:3B1691E40DD05C209B5D318A8F7BA924C855D97BFB770A59A1B4134AA57A281BC0959D6CC48BC0FA6B8B9E0EC08DF767AF572BAEB3CDDF044AE8B1767E99AC2E
                                                                                                                  Malicious:false
                                                                                                                  Preview:#Generated by Maven.#Wed Dec 09 06:45:54 UTC 2020.version=1.6.0.groupId=me.coley.artifactId=analysis.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:exported SGML document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5353
                                                                                                                  Entropy (8bit):4.873281568457994
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:XHxFamvOyJsCgyk2+Jkx+JkZ+Jk7+JkzPNEqFEw/EIr65SMSIsK4VOQ8Mg/VhS6P:BFamvdJsCgyk26kx6kZ6k76kzPN/FD/a
                                                                                                                  MD5:ABD153220E3D55C08FBB9B76653D790E
                                                                                                                  SHA1:198DBC0CD388325E12C9B5BBD96A0FAC4CECB352
                                                                                                                  SHA-256:B61C1DC0BE13D19A2FA8111CB7E51E95E0D1EA71279F9D56BF046D69C7B2BC7F
                                                                                                                  SHA-512:0C0B324F7891FC15B4BD72C08378607995B9A884787064DBCC5F27F224281A744D90F7D35ABBB77FE2BD8EA0A35FC09CD88E7349744E5B323865A548E8F869C6
                                                                                                                  Malicious:false
                                                                                                                  Preview:<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">..<modelVersion>4.0.0</modelVersion>..<groupId>me.coley</groupId>..<artifactId>analysis</artifactId>..<version>1.6.0</version>..<name>Sim Analyzer</name>..<description>An ASM analyzer that performs minimal simulations</description>.. ..Variables..-->..<properties>...<project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>...<asm.version>9.0</asm.version>...<junit.version>5.6.2</junit.version>..</properties>.. Dependencies, not jdk version specific -->..<dependencies>.. Functionality -->... ...ASM: The "all" distribution is not updated as frequently...and debug information is now included in these partial releases....* https://mvnrepository.com/artifact/org.ow2.asm/asm...* https://mvnrepository.com/artifact/org.ow2.asm/asm-tree...* https://mvnrepository.com/artif
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):101
                                                                                                                  Entropy (8bit):4.964658701484446
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cForioYHP2mgn5QUpLNhsBY+cmqDiJqI:x+SrioYHpiD3slc7DiF
                                                                                                                  MD5:C5CFD9163F4021548DA01819DFCDBC47
                                                                                                                  SHA1:090E1DE21BC5FD73ABC53CE502E49B2A5947999F
                                                                                                                  SHA-256:3962728A701B9756339B67170703FE9A3C3E1FD34BB8DFE989F94678FED6F0F6
                                                                                                                  SHA-512:4CCE6B5C529993C182ACF64B9FE621D3F4EB5B9B24823B3877B574D27850D755555869DDC2657EF5E008E3D5013C58794BEE13F8E151199D80EB026EF806E1AB
                                                                                                                  Malicious:false
                                                                                                                  Preview:#Generated by Maven.#Fri Jan 28 13:01:53 UTC 2022.version=1.8.1.groupId=me.coley.artifactId=cafedude.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5867
                                                                                                                  Entropy (8bit):4.29309113494014
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:zHMFaZQVeYkepkgHDTv9Er4ElME9Q6aSzkkhAcB444nQS:AFaZieYkepkgHDTv9s4IMUQ6aSzkkhAP
                                                                                                                  MD5:AD6876E771106FBA7216B8CC32AFE667
                                                                                                                  SHA1:A0F448075F769F3A7B618BD9762AC932DEFCF14B
                                                                                                                  SHA-256:F71BD63D518DDB9D6043827CA980ECA18CF16F2E32025D05516F202A62365A17
                                                                                                                  SHA-512:E47D0719816915E559A285DE55A8B134B9ACB13ED1397D4FAF456F2EB561DF5D96ACC7E8B8211061E0D7A3527A83E8349E121A79FF86DE5E580FDB972AFFAB1A
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<project xmlns="http://maven.apache.org/POM/4.0.0". xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance". xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">. <modelVersion>4.0.0</modelVersion>.. <groupId>me.coley</groupId>. <artifactId>cafedude</artifactId>. <url>https://github.com/Col-E/CAFED00D/</url>. <version>1.8.1</version>. <name>CAFED00D</name>.. <properties>. <project.build.sourceEncoding>UTF-8</project.build.sourceEncoding>. <junit.version>5.8.1</junit.version>. <asm.version>9.2</asm.version>. </properties>.. <dependencies>. https://mvnrepository.com/artifact/org.ow2.asm/asm -->. <dependency>. <groupId>org.ow2.asm</groupId>. <artifactId>asm</artifactId>. <version>${asm.version}</version>. <scope>test</scope>. </dependency>. https://mvnrepository.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):108
                                                                                                                  Entropy (8bit):4.9827553605125585
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cForiXqAJfRVACd0xUhLUvTAsBY1RmqWACQ9n:x+SriX/3VvYAsfNAC2n
                                                                                                                  MD5:9D6D25F712A4C4C90987CB1315ED395E
                                                                                                                  SHA1:2BAEC0F5C72411724FBE425CE6A348B2D522AAD4
                                                                                                                  SHA-256:85E0CC578D64285B4AE2FF8220BEFC18E5B469F100F8EA7CF73C88D2DB6C77BC
                                                                                                                  SHA-512:59ACDD3F28E123A559F6A35608F84BBA8B47028CBB22DCCB82227510C99B8E68936D6739314835D7A41FA85A0018016C8E0BAB3E9D1EBABBF95180F65CB725F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:#Generated by Maven.#Mon Jan 16 15:40:55 EST 2017.version=1.0.1.groupId=org.jgrapht.artifactId=jgrapht-core.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2543
                                                                                                                  Entropy (8bit):4.9294141949239165
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:Kp8wHB5NO35lWKbiKbQh6fLJME2JMsoaONKKubwrHONAKubZK7j0TNjHKubk6BBk:0HBMcKuKU6JEJB5QVHIGK7j08CBVWt9x
                                                                                                                  MD5:93E5EF88F84BA1C4A27A0FF6B6071C05
                                                                                                                  SHA1:B09DB4B0B7ABA79FAC6DABB0562B66A986D290BB
                                                                                                                  SHA-256:445FAD0146A17355EEA02D0018A2017DD4EC7B3BC2814B184AA7D95AFCB61C6C
                                                                                                                  SHA-512:0E61C29F36E7B79AB94E9F577BBFF283E27692ED3E1E9A55DB6ADE5D67B62A4BE379BB39F1885C3D9D30D9EC7779FA54B5E21FCB7F190F411112320F9A9535EB
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0"?>.<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">..<modelVersion>4.0.0</modelVersion>..<parent>...<groupId>org.jgrapht</groupId>...<artifactId>jgrapht</artifactId>...<version>1.0.1</version>..</parent>..<artifactId>jgrapht-core</artifactId>..<name>JGraphT - Core</name>..<licenses>...<license>....<name>GNU Lesser General Public License Version 2.1, February 1999</name>....<url>http://jgrapht.sourceforge.net/LGPL.html</url>....<distribution>repo</distribution>...</license>...<license>....<name>Eclipse Public License (EPL) 1.0</name>....<url>http://www.eclipse.org/legal/epl-v10.html</url>....<distribution>repo</distribution>...</license>..</licenses>..<dependencies>...<dependency>....<groupId>junit</groupId>....<artifactId>junit</artifactId>....<scope>test</scope>...</dependency>...<dependency>....<groupId>org.open
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):109
                                                                                                                  Entropy (8bit):5.153473780277978
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:x9cForebmgCRTGUmPaxsBYKXBCiZNp1:x+SreClCPaxsdoit1
                                                                                                                  MD5:9D552AB24DDD945DF4FEE80115C3F9D3
                                                                                                                  SHA1:100C0725B36B9E28A7E1AEE5EBD005123ACAD9F4
                                                                                                                  SHA-256:42DCAC3BCF1FE83E4D148CEB5CD3D565C5A1CFE6B3DEA31928DF1F9437245B94
                                                                                                                  SHA-512:8C658213C784280ED40563563BAE51434CF752486360B3712504D7E8A4CEACE8090646A2B4A3B1ABCA56FA29001DDD0E9310D0F82A8CB5D2ADAAAF30BD32A4C0
                                                                                                                  Malicious:false
                                                                                                                  Preview:#Generated by Maven..#Mon Dec 16 22:00:06 CET 2019..version=1.7.30..groupId=org.slf4j..artifactId=slf4j-api..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3835
                                                                                                                  Entropy (8bit):4.700053402062665
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:fHVlh8Q4Am8uru1iH4rX/zSE6JqwlHY517UT:NlhAb8uru1iYrXbt0qEHY517C
                                                                                                                  MD5:640805E90EF388E325CD8E0BFF2E99E6
                                                                                                                  SHA1:02013960E5EE7F712D8FA6F2E618A6FF2E8D98A9
                                                                                                                  SHA-256:7E0747751E9B67E19DCB5206F04EA22CC03D250C422426402EADD03513F2C314
                                                                                                                  SHA-512:9A529F73F5409940553054D5F8FF5394FFE50AB772EF6FC9F052F8EB6BD64C3BFA84B615D3257F10B6DEE85DF0C340194616368B67BB16918AF59F4770D38ACF
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>..<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">.... <modelVersion>4.0.0</modelVersion>.... <parent>.. <groupId>org.slf4j</groupId>.. <artifactId>slf4j-parent</artifactId>.. <version>1.7.30</version>.. </parent>.... <artifactId>slf4j-api</artifactId>.... <packaging>jar</packaging>.. <name>SLF4J API Module</name>.. <description>The slf4j API</description>.... <url>http://www.slf4j.org</url>.... <build>.. <plugins>.. <plugin>.. <groupId>org.codehaus.mojo</groupId>.. <artifactId>animal-sniffer-maven-plugin</artifactId>.. <configuration>.. Signatures cannot be determined and will error unless excluded. This is isolated to.. code otherwise already marked for removal in the module artifact. -->.. <ignores>..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1693
                                                                                                                  Entropy (8bit):4.601309149700422
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iWAo2pg8un3TKUCgHfajP/yH/0uxE4UBIgU/0WXxY4kU/0/yxl2G:Lyg6QI4UBIgUW4kUCG
                                                                                                                  MD5:D1F1C10FA3F1B80BEDE393D7949EC1CC
                                                                                                                  SHA1:4E28BF27E626C60F25704852C9AFEB48A2358354
                                                                                                                  SHA-256:7473CA305DF93B1A0B59E8E379062AE0D3B1DD233565E9A0B51ABE1B1DE952DA
                                                                                                                  SHA-512:0217B62E8D62D9E486E3ADB15F1875B709F81E5452C8C44CA207B63592A23AE8777A3813061FB2B3F56B18D596A12DD846E78B75ED4A85C5BE7473A78EA796F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j;..import org.kohsuke.args4j.spi.OptionHandler;..import java.io.Writer;.import java.util.ResourceBundle;../**. * Selects {@link OptionHandler}.. *. * <p>. * For example, we use this to let the caller specify which . * options are printed, and which ones aren't.. *. * @author Kohsuke Kawaguchi. * @see CmdLineParser#printExample(OptionHandlerFilter). * @see CmdLineParser#printUsage(Writer, ResourceBundle, OptionHandlerFilter). */.public interface OptionHandlerFilter {. /**. *. * @param o. * Never {@code null}. Internally options (like <code>-r</code>) and arguments (others). * are treated uniformly as {@link OptionHandler}. . * See {@link OptionDef#isArgument()} to distinguish them.. * @return. * true to choose this option, false to ignore/discard/disregard it.. */. boolean select(OptionHandler o);.. /**. * Print all defined options in the example.. */. OptionHandlerFilter ALL = new OptionHa
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):9119
                                                                                                                  Entropy (8bit):4.705236537558773
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:2gaEowIfoLWjB5BZBZBxBzBEBFBXBnBzB/BfBwBzBvBPBvBPBTBzBgfYBSBTB+iG:cEzqbZsVyKcsxdduC4DXNqEcE
                                                                                                                  MD5:5AF3FE52288288D6077D4C73BC2DB7F9
                                                                                                                  SHA1:9A6F3D5F34EF721C9C6090BD8E5B82D5232CA4DE
                                                                                                                  SHA-256:7842F5AF7AE616E8599CFF65A49E643F040355C2ED331C49051A07C765E65A4C
                                                                                                                  SHA-512:B86BF57100358E414C356F4E2D5B63A758AD9695437659D051AB104DBA97318A3E5900478E5D728592E08C2B43B8A5BE62C870D5F46512C21DF040D1F0CBB738
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j;..import java.io.File;.import java.lang.reflect.Constructor;.import java.lang.reflect.InvocationTargetException;.import java.net.InetAddress;.import java.net.URI;.import java.net.URL;.import java.util.Collections;.import java.util.HashMap;.import java.util.Map;.import java.util.regex.Pattern;.import org.kohsuke.args4j.spi.BooleanOptionHandler;.import org.kohsuke.args4j.spi.ByteOptionHandler;.import org.kohsuke.args4j.spi.CharOptionHandler;.import org.kohsuke.args4j.spi.DoubleOptionHandler;.import org.kohsuke.args4j.spi.EnumOptionHandler;.import org.kohsuke.args4j.spi.FileOptionHandler;.import org.kohsuke.args4j.spi.FloatOptionHandler;.import org.kohsuke.args4j.spi.InetAddressOptionHandler;.import org.kohsuke.args4j.spi.IntOptionHandler;.import org.kohsuke.args4j.spi.LongOptionHandler;.import org.kohsuke.args4j.spi.MapOptionHandler;.import org.kohsuke.args4j.spi.OptionHandler;.import org.kohsuke.args4j.spi.PathOptionHandler;.import org.kohsuke.args4j.spi.Patte
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4340
                                                                                                                  Entropy (8bit):4.57308318763572
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iWA4mVuIG2G+/FY8x/3+H//VU/bc/IwrTcN7yfW/GfuekGR/L0s/5V5nz/Noq/ap:ra1xw/CDcw0wZyO+meDRgsH7bYJ1aG
                                                                                                                  MD5:5C6FD1B25B68C4301EB985C651296F24
                                                                                                                  SHA1:CA0EF32655289850DDAD869F2952263241F4B2F5
                                                                                                                  SHA-256:E3E38427DE7E63ECB416E1A4CF8DFF288D8CE92AD3C465A93CA29CCACE3080BD
                                                                                                                  SHA-512:75F7B3C7236695F906CD67A744389E78BCCF935A8719A877669B6ACF64970491C44AF32F42B20DC6F876B79739C9B21F67C994FAA9FA480FE5E9E87532D9761F
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j;..import org.kohsuke.args4j.spi.OptionHandler;..import java.util.Comparator;../**. * Set of properties that controls {@link CmdLineParser} behaviours.. *. * @see CmdLineParser#CmdLineParser(Object, ParserProperties). */.public class ParserProperties {.. private static final int DEFAULT_USAGE_WIDTH = 80;.. private int usageWidth = DEFAULT_USAGE_WIDTH;. private Comparator<OptionHandler> optionSorter = DEFAULT_COMPARATOR;. private String optionValueDelimiter=" ";. private boolean atSyntax = true;. private boolean showDefaults = true;. . private ParserProperties() {. }.. /**. * Returns an instance of the default parser properties.. * This instance can be manipulated with the {@code withXXX()} methods. * in this class.. */. public static ParserProperties defaults() {. return new ParserProperties();. }.. /**. * Toggles the parsing of @-prefixes in values.. * If a command line value starts with @,
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:C source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3296
                                                                                                                  Entropy (8bit):5.030026355666857
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iB63s42tqu6jUqzTLhQv8jcRBiBqC6MT2N/uxnb58/fw/FNpJXPlsn:Z2L0Vz3G28BUG8nVwfw/rjXdsn
                                                                                                                  MD5:9DCFD9C253EDBBEB706BA70DFD0AD971
                                                                                                                  SHA1:935577A7B5BE561D50A38112FFFF070156E6C59A
                                                                                                                  SHA-256:E9B1BB62543D8C93FEB56167B689BC6DBA6087CA0E141B9EE001D7F888157255
                                                                                                                  SHA-512:C1F00E2D7C780605C7413BC86DF09A4C413F091E0B1E41FFF0E933BD0EF72A9E04CCADDE9462DF1037523B763CC3BB39F2F09AC82F1572D814A6B3BDCD523931
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j;..import java.lang.annotation.Annotation;.import java.lang.reflect.Field;.import java.lang.reflect.InvocationTargetException;.import java.lang.reflect.Method;../**. * Starter class which uses reflection to instantiate the business. * class, parse the command line parameters, sets the fields of the. * business class and doing the help message handling.. * . * @author Jan Materne. */.public class Starter {..../**.. * The name of the JavaVM property which stores the class name of.. * the business class... * {@value} .. */..public static final String PARAMETER_NAME = "mainclass";...public static void main(String[] args) {...String classname = System.getProperty(PARAMETER_NAME);...CmdLineParser parser = null;...boolean classHasArgument = false;...boolean classHasOptions = false;......// Check the requirement: must specify the class to start...if (classname == null || "".equals(classname)) {....System.err.println("The system property '" ......+ PARAMETER_NAME....
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):844
                                                                                                                  Entropy (8bit):4.564936454032767
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:ilAH23PEMJFnGDGHkyq+Cpr2+GQC4g/AG/el9CL:ic2/NbGDh5r2QUIG/c9CL
                                                                                                                  MD5:91528DD6D7F809646BA5D7B867E84AD0
                                                                                                                  SHA1:FB37BA4C8F7988B260DF9D2441533B840D576738
                                                                                                                  SHA-256:CED5B25985F55DCFB47109EF607F1ED0102FD5CDCB2D3038CFFD913EBD43849E
                                                                                                                  SHA-512:03438726BECB13521B6753FA6753B803897681682BD5900A78FA2B2D9F118E632BDADFF399804244CC6A1294249E3BF11799DD6AA913F3B1D46FB7594539A1B9
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j;../**. * Misc utility methods. Don't make this. * class visible to the outside world.. * When we switch to JDK 1.7, re-check the sense. * of this class.. */.class Utilities {. . private Utilities() {. // no instance. }. . /** This method is similar to {@code Objects.requireNonNull()}.. * But this one is available for JDK 1.6 which is the. * current target of args4j.. * I didn't want to break compatibility with JDK 1.6.. * @param obj the object to check for {@code null} value.. * @param name the object name. If {@code obj} is {@code null}, then. * an exception is constructed from this name.. */. static void checkNonNull(Object obj, String name) {. if (obj == null) {. throw new NullPointerException(name+" is null");. }. } .}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3349
                                                                                                                  Entropy (8bit):5.15317071542069
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:i/+aQW3dr3dHmuyWOkyzY+y30qHmzq54XF4SGXPNGbQStSXZN8McdjzaE50bi2:eLlr39mu9yQ1U1gGtSXboxCbR
                                                                                                                  MD5:2D4E6A7BDACF9244DEED67D154221460
                                                                                                                  SHA1:D2C81AF4711DD43164BD741CD9B9B8008F94B16B
                                                                                                                  SHA-256:17728F16B5DFC04B60A15520398ACACF087DD8F59BD0149AA2825BA0959011BD
                                                                                                                  SHA-512:845A7E1BC4470B64A6F573BF51A644830340A35B0862020640298D1FA3E298E9807CCDC1EC64B4935B2CB0BE2EA2C924C3C014B5551318C85FC95978B8623F47
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j;..import java.lang.reflect.AccessibleObject;.import java.net.URL;..import org.kohsuke.args4j.spi.ArgumentImpl;.import org.kohsuke.args4j.spi.ConfigElement;.import org.kohsuke.args4j.spi.OptionImpl;.import org.kohsuke.args4j.spi.Setters;.import org.xml.sax.InputSource;../**. * Parses an XML-file specifying the 'annotations'.. * The XML must have the structure:. * <pre>. * &lt;args&gt;. * &lt;option field="" method="" name="" usage="" metavar="" handler=""/&gt;. * &lt;argument field="" method="" usage="" metavar="" handler=""/&gt;. * &lt;/args&gt;. * </pre>. * Exactly one of the attributes 'field' or 'method' must be set.. * The 'handler' value specifies a full qualified class name.. *. * <h3>Example</h3>. * <pre>. * &lt;args&gt;. * &lt;option field="recursive" name="-r" usage="recursively run something"/&gt;. * &lt;option field="out" name="-o" usage="output to this file" metavar="OUTPUT"/&gt;. * &lt;option method="setStr(String)" name="-str
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3029
                                                                                                                  Entropy (8bit):4.799786782058201
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:9gDHz2i1oW0L3d4APPCJHNpHOcM9xoWPpnxHDHNpHOMt5IBMRSRBJfHDHNpHOMtU:yLz2i1oJLtpPiHjHOcM9x1DHjHOMcMw2
                                                                                                                  MD5:849DBEE34479F80113EE74CBE093DDCF
                                                                                                                  SHA1:01D3E2F479C20026A6F635973E2A6F194F75BBF3
                                                                                                                  SHA-256:522620EBDA0A972365734B90578974EF1944E1211F59F268C2B2E8C2B5CC1489
                                                                                                                  SHA-512:3F3054B54617D77554363BBB12E5DE1F8C3CC3E6B706CE16746C1500A8A1240419874F068EF6C652EA10C3446A00761EE490BBBA62A3B9BC9322155800E005DD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<html>.<body>..<p>Core classes of the Args4J command line parser.</p>..<h1>What is Args4J?</h1>.. <p>. Args4J is a command line parser. . As such, its job is to parse the String-array passed to the <code>main()</code> method and . transfer the values to a Java object, which includes type conversion. . The entry point into this parsing is the <code>CmdLineParser</code> class, . with its <code>parse()</code> method.. </p>.. <p>Args4J must know the mapping between the flag from the command line and the target for the value.. There are many ways to use Args4J:</p>. . <ul>. <li>place an <code>@Option</code> or <code>@Argument</code> annotation at a setter or on a field</li>. <li>provide a XML configuration file</li>. <li>make all fields publicly available</li>. </ul> . . <p>Depending on what you want, you may have perform a configuration step before parsing.</p>...<h1>Examples</h1>..<p><code>java Main -text n
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1806
                                                                                                                  Entropy (8bit):4.881531110350913
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRbITbZCTjWKcFFVg3p47g7RccQQQFxEVZVmZ/QXyvIrrrqn:tTtzJy+gFc6yQTq
                                                                                                                  MD5:10D22EFD165D5514F764F4A4082C8F3B
                                                                                                                  SHA1:FE9FB7BA842B38EC0F2BDA884181CB86AEA1ECD2
                                                                                                                  SHA-256:B91149BD5C02AD1135253B2158CABB4D7466856B6584D95B6D5307837638167F
                                                                                                                  SHA-512:72EA6164F90A638F046DEE0A66291CB0FE1B6FCBEDFBFBCBE079E341307F14CDDEC83634973D5BA0428D4B536C3448E78E8E009AE9CB4B6B812FE50B99FF25E3
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.lang.annotation.Annotation;.import java.util.Arrays;.../**. * Base class for the @Option and @Argument implementation classes.. * @author Jan Materne. */.public abstract class AnnotationImpl implements Annotation {. private final Class<? extends Annotation> annotationType;.. protected AnnotationImpl(Class<? extends Annotation> annotationType) {. this.annotationType = annotationType;. }.. protected AnnotationImpl(Class<? extends Annotation> annotationType, ConfigElement ce) throws ClassNotFoundException {. this(annotationType);....aliases = ce.aliases != null ? ce.aliases : new String[0];...if (ce.handler != null) {....handler = (Class<? extends OptionHandler>) Class.forName(ce.handler);...} else {....handler = OptionHandler.class;...}...metaVar = ce.metavar != null ? ce.metavar : "";...multiValued = ce.multiValued;...required = ce.required;...hidden = ce.hidden;...usage = ce.usage != null ? ce.usage : "";..}...publi
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):332
                                                                                                                  Entropy (8bit):4.837264279663692
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:hZKDWW3/oRIbW3/SyUPNtneE4lSjFz6ZBKQUVeW8sCRzLXgALRRf4KBIHWn:ODl/oO+/NCUlS5eafJZkn9RfBBI2
                                                                                                                  MD5:10CBA44186175DA325EBD1C752512740
                                                                                                                  SHA1:BCE4097F23613D5D8D129DF365115AC27E16FC1F
                                                                                                                  SHA-256:F33A15D2585D6AB54183AA5BB3DA3B92013B7F866D44A14F3512C6C23EBE5031
                                                                                                                  SHA-512:1D53B142F7952963BD32C99646C9F22F0CA67928E2B55F6302506D5B5622D13D7520AB023BD511AB999AD0C48E08D77F7883AA59D6B2B2B77ECEF99EF34F256F
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.Argument;../**. * Implementation of @Argument so we can instantiate it.. * @author Jan Materne. */.public class ArgumentImpl extends AnnotationImpl implements Argument {..public ArgumentImpl(ConfigElement ce) throws ClassNotFoundException {...super(Argument.class,ce);..}.}
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3618
                                                                                                                  Entropy (8bit):4.504194067466884
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:xf99IXJ2ZWv+CWyi/H5V1rpbyvHagqULvb:xwXGSMyiv5ZyfaSb
                                                                                                                  MD5:A5AF9150F0F55F514FB00CD458532F2B
                                                                                                                  SHA1:AA4EF6767A93A54DF50CA186472DAAFD43F4407C
                                                                                                                  SHA-256:0A163A15415E60C2DEF41019C8617AFF10729FBB510E2E18A50180D94E35C57B
                                                                                                                  SHA-512:8877938C3A0CB1D0E098ED6BC5543E15C031ED10F1A06B82D194D811639ABDFA84BB4FB2E1B787F773219F87F307BE5A565D3338DFBA6F88E94D685D94474E91
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.IllegalAnnotationError;..import java.lang.reflect.AnnotatedElement;.import java.lang.reflect.Array;.import java.lang.reflect.Field;.import java.util.ArrayList;.import java.util.List;../**. * {@link Setter} that allows multiple values to be stored into one array field.. *. * <p>. * Because of the {@link CmdLineParser} abstractions of allowing incremental parsing of options,. * this implementation creates a whole new array each time a new value is found.. *. * This is also why we don't support a setter method that takes list/array as arguments.. *. * @author Kohsuke Kawaguchi. */.final class ArrayFieldSetter implements Getter, Setter {. private final Object bean;. private final Field f;. . private Object defaultArray;.. public ArrayFieldSetter(Object bean, Field f) {. this.bean = bean;. this.f = f;.. if(!f.getType().isArray()). throw new Illeg
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1228
                                                                                                                  Entropy (8bit):5.115496120070468
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/of/EO/4e/bmBYKkFR9AZKxo8UIBykGv8Sgh2NvdYGRMzDvd0rmfHk:iRwD4YbmBVQi8UIzTSgUN1QzD1wmfE
                                                                                                                  MD5:6E8AE640AEEBA1B1E774AABCC038FACD
                                                                                                                  SHA1:06961C12D81654E858BB20CA7074F6D6912E11A5
                                                                                                                  SHA-256:AAEC2E9D8EBC66062F82C5C229B042E44BDD0C7F8E3D252768F9208F66FF3269
                                                                                                                  SHA-512:8D5F9363B1C7201C0D2D2EBB1471218D87493997FF2293D9DAC4CC71BA1D530AAF238D41FDF9425598B784AC8618AE5C86503622AA1E569064F3269AFEDF73F3
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.util.Arrays;.import java.util.List;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * Boolean {@link OptionHandler}.. * . * @author Kohsuke Kawaguchi. */.public class BooleanOptionHandler extends OptionHandler<Boolean> {..private static final List<String> ACCEPTABLE_VALUES = Arrays.asList(new String[] { "true", "on", "yes", "1",...."false", "off", "no", "0" });....public BooleanOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Boolean> setter) {. super(parser, option, setter);. }.. @Override. public int parseArguments(Parameters params) throws CmdLineException {. .if (option.isArgument()) {. ..String valueStr = params.getParameter(0).toLowerCase();. ..int index = ACCEPTABLE_VALUES.indexOf(valueStr);. ..if (index == -1) {. ...throw new CmdLineException(owner, Messages.ILLEGAL_BOOLEAN, valueStr);. ..}. ..sett
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):565
                                                                                                                  Entropy (8bit):5.002713483707486
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/QK68/iM+0i3Lyqim0i+csihbX4+ct6PXJIk:il/oF/4e/Qu13YLXG6s8U+V5Ik
                                                                                                                  MD5:B201256D601C5DE32EF7A2A3E4AD15A3
                                                                                                                  SHA1:E7365018294D29FCC485A985A4C7D5D524E8D5CF
                                                                                                                  SHA-256:B0B8F76FB9919DC0D38FFB57050B6499A5FA59564401B3A1815AE888863C5FBF
                                                                                                                  SHA-512:85707090B9F74699C2E905718B45203C064A6E496993205E4D2204BAAD7E12954F1FB0E36F3E942DC53C26AD57EAA08D03A81A3F04B3EC2F9613F6D142A128E9
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Byte}. * {@link OptionHandler}. * {@link OneArgumentOptionHandler}. * @author Jan Materne. * @since 2.0.9. */.public class ByteOptionHandler extends OneArgumentOptionHandler<Byte> {...public ByteOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Byte> setter) {...super(parser, option, setter);..}...@Override..protected Byte parse(String argument) throws NumberFormatException {...return Byte.parseByte(argument);..}..}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):763
                                                                                                                  Entropy (8bit):5.014248435799025
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/Q6XH+/nE9t8/iM+0i3Lyinim0ieKihbX47A3QcVy6Pbarwtz4Le:il/oF/4e/3e/E9tu13YL9GzK8U7Ag2vp
                                                                                                                  MD5:82A31E1E41FEE35A05496FD93916648B
                                                                                                                  SHA1:5F348F430C015DFC140F20452860C3326D336631
                                                                                                                  SHA-256:11F5FA935D46C0E1185D15FB517C8C8A15DBA00351CB5EF1207A835B46218056
                                                                                                                  SHA-512:E5B9BEC4B7C04E804C77CB66D07660A8A850BF62239EB62ED02D8B07930CCBD47364002238B42571EF00A211E38BFBBFDBCE8D0CF643C7C73333DE9DBA0C320E
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;.import org.kohsuke.args4j.CmdLineException;.../**. * {@link Character}. * {@link OptionHandler}. * {@link OneArgumentOptionHandler}. * @author Jan Materne. * @since 2.0.9. */.public class CharOptionHandler extends OneArgumentOptionHandler<Character> {...public CharOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Character> setter) {...super(parser, option, setter);..}...@Override..protected Character parse(String argument) throws NumberFormatException, CmdLineException {. if (argument.length() != 1). throw new CmdLineException(owner, Messages.ILLEGAL_CHAR, argument);. return argument.charAt(0);..}.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):675
                                                                                                                  Entropy (8bit):4.879904939982098
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/o5DOJpR5PALJQ4DlpbTwQujusTi+BVDOan:il/o5DK5PQJdDTbTwQua4i+BZVn
                                                                                                                  MD5:D0E9DC1D8701FE751161F5F9B07308E9
                                                                                                                  SHA1:19528412091D9614FC47FA0A9CF409CE36F6C44F
                                                                                                                  SHA-256:DF955E75871B8D77AFB1B9E220EA9EDF0FBCF8908A14825A634D040B6B029BEE
                                                                                                                  SHA-512:3531FD9320681FA0DCD9A8F58321C2E4C098A0BD4FF7D01D39832A511F0BDF1CFDD9E5812A904A8E2A32541F9EAF3778D46B30588AB198B20C9BFB3CEBA5399D
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;../**. * The ConfigElement is an <tt>&lt;option&gt;</tt> or <tt>&lt;argument&gt;</tt> tag. * in the xml configuration file.. * @author Jan Materne. */.public class ConfigElement {..public String field;..public String method;..public String name;..public String usage = "";..public String handler;..public String metavar = "";..public String[] aliases = {};..public boolean multiValued = false;..public boolean required = false;..public boolean hidden = false;../**.. * Ensures that only a field XOR a method is set... * @return.. */..public boolean isInvalid() {...return field == null && method == null || field != null && method != null;..}.}
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2522
                                                                                                                  Entropy (8bit):4.62253515104681
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRgD4Y5X+1d0Yz41VFqH48UuFFpgMguTJR3ojKiE0AqFp/d/XGbpfTD:hqCM/yqTfqMqHSTD
                                                                                                                  MD5:2941222D8AD8B234D6E080498F785BC0
                                                                                                                  SHA1:FC1DF88C030F8EA872A5011E8B1356E61BEC9044
                                                                                                                  SHA-256:46094BE4F1C1879F5CC85BE5C213F21DF68DA8A3AEE9700E2F5325745B5334CA
                                                                                                                  SHA-512:94195641219F65AF31E4B99B2D5642F2B16006CD3C3510661FE9B9EEB957A5A1F8F1A3A31B840A121B831E463384523D0C87FCC18A25BE529368A3B5EE165108
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.Option;.import org.kohsuke.args4j.OptionDef;..import java.util.List;../**. * Partial {@link OptionHandler} implementation that takes a single value to the option,. * which is then gets split into individual tokens using fixed delimiter.. *. * <p>. * This class is marked as {@code abstract} even though it has no abstract methods. * to indicate that the class cannot be used by itself in {@link Option#handler()},. * due to the extra argument that it takes.. *. * @author kmahoney. */.public abstract class DelimitedOptionHandler<T> extends OptionHandler<T> {.. protected final String delimiter;. protected final OneArgumentOptionHandler<? extends T> individualOptionHandler;.. public DelimitedOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super T> setter, String delimiter, OneArgumentOptionHandler<? extends T> individualOptionH
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):591
                                                                                                                  Entropy (8bit):4.851808605266704
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/Qn/id0iWtvsim0ia2ihbX4+STcqP06PXwvQy+D:il/oF/4e/mXHsG88U7BP1gb+D
                                                                                                                  MD5:CAE65AB8E47F00E9ED6B2848E96BA61F
                                                                                                                  SHA1:E58651E1B5016D48AE830449BEEA4661EC681114
                                                                                                                  SHA-256:0F111AEA6F5D826EF374D71577CD1B6233651C2768944515CA043A9B1D9CDCD7
                                                                                                                  SHA-512:E5493C4ECC13A836BE47801CD34CAC5D571551D17352A28A8F2D0CC7C56D43B87DE1A0E54CEE115973BF5092B28F304A8814708ADFF6AE8AEF1A26C867686164
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Double} . * {@link OptionHandler}.. * {@link OneArgumentOptionHandler}. * @author Leif Wickland. */.public class DoubleOptionHandler extends OneArgumentOptionHandler<Double> {. public DoubleOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Double> setter) {. super(parser, option, setter);. }.. @Override. protected Double parse(String argument) throws NumberFormatException {. .return Double.parseDouble(argument);. }.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1895
                                                                                                                  Entropy (8bit):4.845981252240679
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRODD4YCx92K68UXvTQSJVvyTlORAKNj/3bv4LK:wfyvTLyTlUjsW
                                                                                                                  MD5:E5029318C9BC3A871689ACE87C83B273
                                                                                                                  SHA1:06227054D322B75EB51F47D9DCBC7CAC46EB25B1
                                                                                                                  SHA-256:FA8EBF95DC66096C5A9098C628FAE6290C5688CABD202E460FDE110E1FFD714C
                                                                                                                  SHA-512:523EE8D9442DFEA2C77158B726CE6CE39A17C0BBCD3666A125DAC738B01D0A7A0259ED7318DAC4562570276E4C118CF1671C18FEA1EFF1466B723325D5715262
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.util.ResourceBundle;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Enum} {@link OptionHandler}.. *. * @author Kohsuke Kawaguchi. */.public class EnumOptionHandler<T extends Enum<T>> extends OptionHandler<T> {.. private final Class<T> enumType;.. public EnumOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super T> setter, Class<T> enumType) {. super(parser, option, setter);. this.enumType = enumType;. }.. @Override. public int parseArguments(Parameters params) throws CmdLineException {. String s = params.getParameter(0).replaceAll("-", "_");. T value = null;. for( T o : enumType.getEnumConstants() ). if(o.name().equalsIgnoreCase(s)) {. value = o;. break;. }.. if(value==null) {. if (option.isArgument()) {.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2299
                                                                                                                  Entropy (8bit):5.015839145646097
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRKmVD4YbLYKBhjV3UJ8sCR8qIzT1VfKdfgHazzD1kE1/9hlJt:BmOA3sC+1zTLKdYHazzD1kE1/9h/t
                                                                                                                  MD5:D627A9ED7A349248829BD04A5BDDAD30
                                                                                                                  SHA1:B545B75C21197A699975CE2073023AB0D98D280B
                                                                                                                  SHA-256:D23B0E54BAA61D5DAB964DA5A7E360AC6F0FD660DB543A11A88BEE9DB6DD6793
                                                                                                                  SHA-512:7F27D51CE1C581EBD4337DE8F1E9D629C88AF41B1B542BF85BE063D8D8785D00AAB5B7958FC0F0CE4716695363E8E69AD39ABA9F5AB7C24084763EF38451C371
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import static java.lang.Boolean.FALSE;.import static java.lang.Boolean.TRUE;..import java.util.HashMap;.import java.util.Map;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * Boolean {@link OptionHandler} that (unlike the standard {@link BooleanOptionHandler}. * allows values to be set to false explicitly (using e.g. '-myOpt false') rather. * than only returning false when the option is <em>omitted</em>.. */.public class ExplicitBooleanOptionHandler extends OptionHandler<Boolean> {. // same values as BooleanOptionHandler. private static final Map<String, Boolean> ACCEPTABLE_VALUES;. . static {. // I like the trick in BooleanOptionHandler but find this explicit map more readable. ACCEPTABLE_VALUES = new HashMap<String, Boolean>();. ACCEPTABLE_VALUES.put("true", TRUE);. ACCEPTABLE_VALUES.put("on", TRUE);. ACCEPTABLE_VALUES.put("
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1866
                                                                                                                  Entropy (8bit):4.352371003167835
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oLealFqHHdF1F+A1tKO6e/FzjoR6AKYicZSyiZ3R6AKXicZSyAWPVFudAHpFD:iRSlwnWA1t7TN0fibyipGibydL
                                                                                                                  MD5:0FAAD915AF74390E85FD3BF50BE7102E
                                                                                                                  SHA1:9856277EE21C870FD4DB107D51ABACB93321E1B4
                                                                                                                  SHA-256:D561AC26959F923DCD3B78C53CB2E4D10EAA6CB3CEF60631F69DB25F0C039527
                                                                                                                  SHA-512:93F4A6449B5C5B7DD7DFE5C4901DA66450B50EEBE23562D7F7EF5A597C58018D6E7EAD54C93721454C5FD2569BB803D4326EA0F374032F0020D1D9626770BBBB
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.lang.reflect.AnnotatedElement;.import java.lang.reflect.Field;.import java.util.Collections;.import java.util.List;../**. * {@link Setter} that sets to a {@link Field}.. *. * @author Kohsuke Kawaguchi. */.public final class FieldSetter implements Getter, Setter {. private final Field f;. private final Object bean;.. public FieldSetter(Object bean, Field f) {. this.bean = bean;. this.f = f;. }.. public Class getType() {. return f.getType();. }. . public boolean isMultiValued() {. // a field can only store one value. a collection field is handled via MultiValueFieldSetter. .return false;. }.. public FieldSetter asFieldSetter() {. return new FieldSetter(bean,f);. }.. public AnnotatedElement asAnnotatedElement() {. return f;. }.. public void addValue(Object value) {. try {. f.set(bean,value);. } catch (IllegalAccessException ex) {.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):733
                                                                                                                  Entropy (8bit):4.981381854194775
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oUZ+/Q6XH+/nE3+/ni5/ittim0i66vDihbX4EzcqPerwqYUr4wNryvtZD:il/oX/3e/EO/i2GJ6vD8UEzB288trMtt
                                                                                                                  MD5:C72F65CD27035261F057806C57F5E7A6
                                                                                                                  SHA1:89E94296BDED9CAE361CC659CFA14A684A6DB0FB
                                                                                                                  SHA-256:769817CE257036BE35578A274726EEA11AA281152A9AF5E0EEDD53E920DF6EC7
                                                                                                                  SHA-512:600BB9E2676BCCAE68B53C464A1F015ACD652B107DF41EAB04620EC464B359FD1A275E5CCB88F3651C6B735876D80E2D1EA31CDED9D78EB1CB40D1C332C651B0
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.io.File;..import org.kohsuke.args4j.OptionDef;.import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;../**. * {@link File} {@link OptionHandler}.. *. * @author Kohsuke Kawaguchi. */.public class FileOptionHandler extends OneArgumentOptionHandler<File> {. public FileOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super File> setter) {. super(parser, option, setter);. }.. @Override. protected File parse(String argument) throws CmdLineException {. return new File(argument);. }.. @Override. public String getDefaultMetaVariable() {. return Messages.DEFAULT_META_FILE_OPTION_HANDLER.format();. }.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):581
                                                                                                                  Entropy (8bit):4.96554044213322
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/QY/3/iM+0inLyEim0i6FecihbXHlfxKct6PXJx:il/oF/4e/z/P13ILXGJYc85ZKX5x
                                                                                                                  MD5:2B6D165816FF1026769B3C9D402385DC
                                                                                                                  SHA1:25B4D728B2A82A6A14BC6705EA6DE0B0D932C704
                                                                                                                  SHA-256:0BFCB24585A291F2D4A1BBBA887DF883EEB625CE9D1E8C434791D6DE95F9714F
                                                                                                                  SHA-512:26C03E262C882745100A4EC9818CE79BA5322E2D23611FEC8EB18FAA8850FE62521269F7607B229A294DA66F128CF0776CF0304BA4EB8E3FFCACDC4C1427C208
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Float} . * {@link OptionHandler}. * {@link OneArgumentOptionHandler}. * . * @author Jan Materne. * @since 2.0.9. */.public class FloatOptionHandler extends OneArgumentOptionHandler<Float> {...public FloatOptionHandler(CmdLineParser parser, OptionDef option,....Setter<? super Float> setter) {...super(parser, option, setter);..}...@Override..protected Float parse(String argument) throws NumberFormatException {...return Float.parseFloat(argument);..}..}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):525
                                                                                                                  Entropy (8bit):4.431088642222255
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oUf5LPMYwJgCTShPnagNoGPvBFoIug/Th:il/o0tPdnxNoGPvBFNn/1
                                                                                                                  MD5:0CB87CF0C42C24C777C9643489DEBD17
                                                                                                                  SHA1:D3AFE27241A8ADA844FF389B061E19A29F995648
                                                                                                                  SHA-256:3F1B1F2A3EBAB191D370DFF44B7301FCC9BF7F966278D212DF6ED4806F6B0058
                                                                                                                  SHA-512:3F22C5DB698C26898921DFB7537FBA14287F296D72CE3C01790D67E36125FCCFA9E555C1A977E2302016EA5D886A48B1D64A5B72BA6D45E74CADCA1DC90244BB
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.util.List;../**. * Interface that can be instantiated to get default values.. * @see Setter. * @author Stephan Fuhrmann. */.public interface Getter<T> {. /**. * Gets the current value of the property.. *. * <p>. * A {@link Getter} object has an implicit knowledge about the property it's getting,. * and the instance of the option bean.. *. * @return. * empty list or null if there's no current value.. */. List<T> getValueList();.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):935
                                                                                                                  Entropy (8bit):5.171771480627686
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oat/EO/4e/X846c485gcduEqcLrrrt2:iRfpD4YX16V85gMqWHZ2
                                                                                                                  MD5:CAE99C4C6353F7260164086779AF62E5
                                                                                                                  SHA1:E32D9FAAAD353F7F76342644BD97F8AD638D97BC
                                                                                                                  SHA-256:5E2FC863C2C9827762E529DBD0EA74C77E2AE9638F49C76976D529B98F33F8D8
                                                                                                                  SHA-512:C663D3770D44074FA9A194ADB05CF13A5DF895D034441DBF101EC6EB671CB4AC89D12CD475185E17CA41FA9D28119682EE9566B7A8CC496038D5F257D0437593
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.net.InetAddress;.import java.net.UnknownHostException;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link InetAddress} {@link OptionHandler}.. *. * @author Dipen Lad. */.public class InetAddressOptionHandler extends...OneArgumentOptionHandler<InetAddress> {..public InetAddressOptionHandler(CmdLineParser parser, OptionDef option,....Setter<? super InetAddress> setter) {...super(parser, option, setter);..}...@Override..protected InetAddress parse(String argument) throws CmdLineException {...try {....return InetAddress.getByName(argument);...} catch (UnknownHostException e) {....throw new CmdLineException(owner,......Messages.ILLEGAL_IP_ADDRESS, argument);...}..}...@Override..public String getDefaultMetaVariable() {. return Messages.DEFAULT_META_INET_ADDRESS_OPTION_HANDLER.format();..}.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):571
                                                                                                                  Entropy (8bit):4.930716112784533
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/QQX3/id0iPxqpim0iNScihbX4LQcrRWy6PXJGTX:il/oF/4e/nXJGa8Usc0v5GTX
                                                                                                                  MD5:737DC9E39B3514753C87B48FC5CCEF46
                                                                                                                  SHA1:4AAEA3744BA397D6E07CB74829761213DBFE8F11
                                                                                                                  SHA-256:A2256C5E09DBD5EE34022CAE3D64C30C03FB8C97F2B0011A8D89F9552E5DD7BD
                                                                                                                  SHA-512:DDE2EDD66897D4E250608B58A23E90CDF0660B5FD6D6340885FDAD01BC0C440686FAA3A81CE99C7EF1D139B163EBEF69DB89108FB3245432F8DAF5C430757A7A
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Integer} . * {@link OptionHandler}.. * {@link OneArgumentOptionHandler}. * . * @author Kohsuke Kawaguchi. */.public class IntOptionHandler extends OneArgumentOptionHandler<Integer> {..public IntOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Integer> setter) {...super(parser, option, setter);..}...@Override..protected Integer parse(String argument) throws NumberFormatException {...return Integer.parseInt(argument);..}.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):565
                                                                                                                  Entropy (8bit):4.966466897963228
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/Q78/iM+0i3LyOim0ieBihbX4Wlch6PXJ0s:il/oF/4e/Mu13YLbGDB8UKh5v
                                                                                                                  MD5:F0C0114F1CBF2F7CE113C4BF323769DF
                                                                                                                  SHA1:EBAFC7949550CA391F71AC8A62070521835BE58D
                                                                                                                  SHA-256:D20057117AA070CE56FBB0F33F7C7DFB6F77FD684C999A3F72F42CEBAD7FB673
                                                                                                                  SHA-512:7F90E8098096DE7A8AD70549198BBF7470A2326E8D61394C1BF240679B75C249B2B037BEC5BD5805AAAEC8620546711D493B089A62CD0DD645CA04910CF49E3D
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Long}. * {@link OptionHandler}. * {@link OneArgumentOptionHandler}. * @author Jan Materne. * @since 2.0.9. */.public class LongOptionHandler extends OneArgumentOptionHandler<Long> {...public LongOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Long> setter) {...super(parser, option, setter);..}...@Override..protected Long parse(String argument) throws NumberFormatException {...return Long.parseLong(argument);..}..}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2932
                                                                                                                  Entropy (8bit):5.082367046890511
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRgD4YbkMrBJ8L+hIVbCGND8LESI6FHMNDzjdunNLrVDBQMWIxuZSNvtjKaN2U:0MgyhabCGNowSIQMNPjyNLtBQMWnZSNh
                                                                                                                  MD5:8A9EB2C43319ED1E727B98BD844A5CF4
                                                                                                                  SHA1:3BBBC8C2E2156DBD636BEC9C87C4463FE4B9868F
                                                                                                                  SHA-256:7146CD192B838DDC158D11B25CE13EAF4DF608A8EE2D162435946A57AE20C146
                                                                                                                  SHA-512:9BC74E3E67BA9447A1AAF71A69A5CF617247D3251C23BDAE9F2AD51045C003560E19CAD049A3361A57802CCC693107B9B54471AA99D4D95E793030316465009F
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link OptionHandler} that parses MAC address to byte[] of length 6.. *. * <p>. * The string representation of a MAC address can be of different forms, e.g.. *. * <pre>. * XXXXXXXXXXXX. * XX XX XX XX XX XX. * XX-XX-XX-XX-XX-XX. * XX:XX:XX:XX:XX:XX. * </pre>. *. * @author Tobias Stolzmann. */.public class MacAddressOptionHandler extends OptionHandler<byte[]> {. public MacAddressOptionHandler(CmdLineParser parser, OptionDef option,.. Setter<? super byte[]> setter) {...super(parser, option, setter);. }...@Override..public int parseArguments(Parameters params) throws CmdLineException {...String macString = params.getParameter(0);...String[] macStringArray = null;....if (macString.matches("[0-9a-fA-F]{12}"))... /*... * When entering this clause our MAC address is a hexadecimal string... * with 12 digit. Hence w
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2670
                                                                                                                  Entropy (8bit):4.881590149466489
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRaiYyvOfyESJ0ClBz8UAzfegsT+4BzpLGT/LD/SruWMH+jVS450H/S1f:MSSuCktzWT+szpczD8uWA+EHM
                                                                                                                  MD5:035F30F1454A51B6EC2304DE3BB97DAA
                                                                                                                  SHA1:535B88FF23ACF178437131974A56A3BDAC9C39E9
                                                                                                                  SHA-256:5B387C124928A345FA772761A777870984F5EA5C950C9CB53C87A77A45CE32B9
                                                                                                                  SHA-512:E9809B2C82B2BAB0E3B6FB80CE3D224AF03FFCE00651BE3A5BC5F2E426D72744750991ECC8C40799E2937EDECAFD00FEE9B4E9A8BEA0EB7E68E326CE3D8B31EA
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.util.HashMap;.import java.util.Map;..import org.kohsuke.args4j.*;../**. * Parses options into a {@link Map}.. *. * <pre><code>. * class Foo {. * {@literal @}Option(name="-P",handler={@link MapOptionHandler}.class). * Map&lt;String,String&gt; args;. * }. * </code></pre>. *. * <p>. * With this, <code>-P x=1 -P y=2</code> parses to map of size {@code 2}.. * This option handler can be subtyped if you want to convert values to different types. * or to handle <code>key=value</code> in other formats, like <code>key:=value</code>.. * */.public class MapOptionHandler extends OptionHandler<Map<?,?>> {...public MapOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Map<?,?>> setter) {...super(parser, option, setter);. if (setter.asFieldSetter()==null). throw new IllegalArgumentException("MapOptionHandler can only work with fields");. }...@Override..public String getDefaultMetaVariable() {...return null;..}...@Ov
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1440
                                                                                                                  Entropy (8bit):5.154570272960016
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oRi/Zr/NRaR3+SB9WLkGBXkI+GmhlbmFULLLSKydYo+AfaA+arUv5vq9K162k:iRVxDN83aihl5SRrUZT1A
                                                                                                                  MD5:04071A0653C582B02B178671BCB52B66
                                                                                                                  SHA1:C181D36CA3D2B9C1242375F8191431434CC77A49
                                                                                                                  SHA-256:8621892E748211E8219B2CC274F004322BB54CCA5F531ACCF4FAE5893AD82B5F
                                                                                                                  SHA-512:5FAA3E7F63635D659140D3E11C00276F09117B749E6ABE4A1EC257049BF59A92D291EF7D1671131550B4F7E05EED0CFD1757D4249E736AC00D952D16B48EDCAF
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.text.MessageFormat;.import java.util.Locale;.import java.util.ResourceBundle;..import org.kohsuke.args4j.Localizable;../**. * @author Kohsuke Kawaguchi. */.public enum Messages implements Localizable {. ILLEGAL_OPERAND,. ILLEGAL_CHAR,. ILLEGAL_BOOLEAN,. ILLEGAL_METHOD_SIGNATURE,. ILLEGAL_FIELD_SIGNATURE,. ILLEGAL_LIST,. FORMAT_ERROR_FOR_MAP,. MAP_HAS_NO_KEY,. ILLEGAL_IP_ADDRESS,. ILLEGAL_PATTERN,. ILLEGAL_MAC_ADDRESS,. ILLEGAL_UUID,. ILLEGAL_PATH,. DEFAULT_META_EXPLICIT_BOOLEAN_OPTION_HANDLER,. DEFAULT_META_FILE_OPTION_HANDLER,. DEFAULT_META_INET_ADDRESS_OPTION_HANDLER,. DEFAULT_META_MAC_ADDRESS_OPTION_HANDLER,. DEFAULT_META_PATH_OPTION_HANDLER,. DEFAULT_META_PATTERN_OPTION_HANDLER,. DEFAULT_META_REST_OF_ARGUMENTS_HANDLER,. DEFAULT_META_STRING_ARRAY_OPTION_HANDLER,. DEFAULT_META_STRING_OPTION_HANDLER,. DEFAULT_META_SUB_COMMAND_HANDLER,. DEFAULT_META_URI_OPTION_HANDLER,.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2089
                                                                                                                  Entropy (8bit):4.409552313736017
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRgOLB49FohucDjU2rC7CWGb5OGbwGb9g/9L:KB40hG17CPgFL
                                                                                                                  MD5:4C99A25B2DE645BCDE1060F6E1E635E5
                                                                                                                  SHA1:3C70C73390754CE5084DF0C16721565749510FB3
                                                                                                                  SHA-256:37DD10B12E57F55C54FB3E1325ACC81A52BC0F3AC7D3F30D5DA3976C222DB67A
                                                                                                                  SHA-512:78FE19C3C8831F5C60C8CC08E45300D87A217EB298EA0F3897AA3091F07FECBC3D502CCBB17C29EFF709E1023CFBD6748DA25BE66AF15E4EB80BA1FAAECEFDEF
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.*;..import java.lang.reflect.AnnotatedElement;.import java.lang.reflect.InvocationTargetException;.import java.lang.reflect.Method;../**. * {@link Setter} that sets to a {@link Method}.. *. * @author Kohsuke Kawaguchi. */.public final class MethodSetter implements Setter {. private final CmdLineParser parser;. private final Object bean;. private final Method m;.. public MethodSetter(CmdLineParser parser, Object bean, Method m) {. this.parser = parser;. this.bean = bean;. this.m = m;. if(m.getParameterTypes().length!=1). throw new IllegalAnnotationError(Messages.ILLEGAL_METHOD_SIGNATURE.format(m));. }.. public Class getType() {. return m.getParameterTypes()[0];. }.. public boolean isMultiValued() {. // multiple values can be handled by calling methods repeatedly. .return true;. }.. public FieldSetter asFieldSetter() {. return null;. }
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):643
                                                                                                                  Entropy (8bit):4.842579786849782
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/QqUKxiGRANiKrT4i66vKaAp9EihbX4EzcqBixXcia:il/oF/4e/xWt4J6vKjk8UEz1BCu
                                                                                                                  MD5:6427684F47AE7E97B1F6BE77CA39E0B3
                                                                                                                  SHA1:5CFCFA2676C26241BEF77109D7F738B40984D963
                                                                                                                  SHA-256:8916E9AA484F496901FD11CD2814D6C3E2FAF03F13A47B9258A67273DB8CA0A4
                                                                                                                  SHA-512:208963FAC952A1FE9241466FB37D17B10F3ADEC5A9FC83625942DF58D7261C90C0313AA0337C46410BAFDC52B697A4830F9C518FCD8BC52E65744BE63DEFA97E
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;..import java.io.File;../**. * Takes a classpath like option ("-cp a.jar;b.jar;c") and maps them to a collection of {@link File}.. *. * @author kmahoney. */.public class MultiFileOptionHandler extends DelimitedOptionHandler<File> {. protected static String sysPathSeperator = System.getProperty("path.separator");. public MultiFileOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super File> setter) {. super(parser, option, setter, sysPathSeperator, new FileOptionHandler(parser, option, setter));. }.}
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):649
                                                                                                                  Entropy (8bit):4.8298688373790855
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/QqzPDKxi23QiKrT4iFvaAp9lihbX4FcqkixXcia:il/oF/4e/4mt4EjF8UF1kCu
                                                                                                                  MD5:9F707BDDAD1206ADC747A786021820B0
                                                                                                                  SHA1:4807EC76D84618CBDF7FA2AC00721852FEA9422F
                                                                                                                  SHA-256:DAF2C45F5DD0CBF72820CB9CDD3EE0E3F51F6FC6E02A97AB4B7B0218A85126D9
                                                                                                                  SHA-512:24A097C0C9CBE3A884640E220DB1AAA83F93B20836ED74B16D86DD99FAEA701B5C059576C8766F01916CCE3AFF7113C56974537D662010FBFEBB73AA0AE8BB8C
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;..import java.nio.file.Path;../**. * Takes a classpath like option ("-cp a.jar;b.jar;c") and maps them to a collection of {@link Path}.. *. * @author kmahoney. */.public class MultiPathOptionHandler extends DelimitedOptionHandler<Path> {. protected static String sysPathSeperator = System.getProperty("path.separator");. public MultiPathOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Path> setter) {. super(parser, option, setter, sysPathSeperator, new PathOptionHandler(parser, option, setter));. }.}
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2380
                                                                                                                  Entropy (8bit):4.565967262113496
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRgvl7Ne5ZZWbv3bWGbsWHZnX2nGbVSJVuiby6uUGwtxGbrjBqv2vL:9pAZZWbv3bDnj2byvHwtCcOvL
                                                                                                                  MD5:C6932AF93E73214FAB40E51FFCC1974B
                                                                                                                  SHA1:CE9AFB88FBC4C32C7A45C7C5166594E6A9BF2E20
                                                                                                                  SHA-256:AA60060B2426B8143B5FF960EA82BF8456F4BEFD25ADEE82FB8F227A1810CA2A
                                                                                                                  SHA-512:84CE283F90D9080391A2FA74759DCBE96883401090A0A37FEAEC0AF230FAC5842F56A93778917E4DCFCBF2BB1908EA990C9C4E2F1E7A2C46E07827E992C16895
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.*;..import java.lang.reflect.AnnotatedElement;.import java.lang.reflect.Field;.import java.lang.reflect.ParameterizedType;.import java.lang.reflect.Type;.import java.util.ArrayList;.import java.util.List;../**. * {@link Setter} that sets multiple values to a collection {@link Field}.. *. * @author Kohsuke Kawaguchi. */.final class MultiValueFieldSetter implements Getter, Setter {. private final Object bean;. private final Field f;.. public MultiValueFieldSetter(Object bean, Field f) {. this.bean = bean;. this.f = f;.. if(!List.class.isAssignableFrom(f.getType())). throw new IllegalAnnotationError(Messages.ILLEGAL_FIELD_SIGNATURE.format(f.getType()));. }.. public boolean isMultiValued() {. .return true;. }.. public FieldSetter asFieldSetter() {. return new FieldSetter(bean,f);. }.. public AnnotatedElement asAnnotatedElement() {. return f;. }.. publ
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1433
                                                                                                                  Entropy (8bit):4.903434323733519
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/EO/4e/wD9LKe1TI8Uil/kGv8HMQpiL5GRNZ/EFCvk6vESbaJ:iRgD4YwhJ1TI8Ui6T8LyZ/EFCvzbW
                                                                                                                  MD5:23BC3646604F374D26D859866D6086BC
                                                                                                                  SHA1:2E70D473C7E12220E82F2BDF8C3C39E22C8CFA9E
                                                                                                                  SHA-256:FE624D13686103BD50919F1BE52691EE01E4068590C86B918A6B3507D2C40176
                                                                                                                  SHA-512:F943B66186A9C4AD3682CB349B463D8D3265A62212B0E700342BA43C7A28374CD2832BA6B7C110E1C17527655BAA60BA4EFBB367EA3FBD2DC1836613D29F54F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * OptionHandler which handles an option with exactly one argument, like "-foo bar".. * @author Jan Materne. * @since 2.0.9. * @param <T> Type of the Setter-class. */.public abstract class OneArgumentOptionHandler<T> extends OptionHandler<T> {...public OneArgumentOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super T> setter) {...super(parser, option, setter);..}....@Override..public String getDefaultMetaVariable() {...return "N";..}...@Override..public int parseArguments(Parameters params) throws CmdLineException {. String token = params.getParameter(0);. try {. T value = parse(token);. setter.addValue(value);. }. catch (NumberFormatException ex) {. throw new CmdLineException(owner, Messages.ILLEGAL_OPERAND, params.getParameter(-1), token);. }.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5115
                                                                                                                  Entropy (8bit):4.523579571410574
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:ora8RwB9eED7A4wnUtCm4AbKA6MZnkh7pQsLHrpsjyz:om8RwB9eEDs4wUtCmBWApZnkhVQW9sj8
                                                                                                                  MD5:E93F9A0C630AA571658067BD6ECD98E8
                                                                                                                  SHA1:3BC7B58488B1B316C27F9EF2F7338304108A8B49
                                                                                                                  SHA-256:18CD6FB6A22A7C8660C876977C3628AAF7C9467BA90C02B56905F4E473543B6C
                                                                                                                  SHA-512:E9E78D638E86511DF975417D91CA613230C3594F92F519BEA852150FED3C77E3AF3161D62C994FDAB39B2D995AABF16613E0AE7AAC54B875595EA8F1D16E5259
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.*;..import java.util.Collection;.import java.util.List;.import java.util.ResourceBundle;.../**. * Code that parses operands of an option into Java.. *. * <p>. * This class can be extended by application to support additional Java datatypes in option operands.. *. * <p>. * Implementation of this class needs to be registered to args4j by using. * {@link OptionHandlerRegistry#registerHandler(Class,Class)}.. * For registration to work, subclasses will need to implement the constructor. * with the signature. * {@link OptionHandler#OptionHandler(CmdLineParser, OptionDef, Setter)}.. *. * @param <T>. * The {@code component} type of the field that this {@link OptionHandler} works with.. * When I say "component", I mean a field that can hold multiple values. * (such as {@link Collection} or array). This should refer to its component time.. * . * {@link Setter} implementations abstract away multi-value-ness by all
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):624
                                                                                                                  Entropy (8bit):4.551952821850571
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/6UltkLJv/9RfBBwgo55slpYPfgBa+Kx+KBYe:il/oF/68tk1v1RJWNzslWPfGa1x1l
                                                                                                                  MD5:E5710BDC9CCB02DA31A3939C0118874C
                                                                                                                  SHA1:3EA301C5FB3C6E56135C9A55CAF5F970F78B267E
                                                                                                                  SHA-256:1AE38F841107F24B2C3C6F7A53220932D04BC123640D828C2316800EF2B389EE
                                                                                                                  SHA-512:9AA3143DA654CC8BE2A9CBC6607582D3A991932859AF2D588304AD380B80322730F9FC189F59BFFE20E4536CB736251C33C771EE714CC576DFF72C3B36D60B0F
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.Option;../**. * Implementation of @Option so we can instantiate it.. * @author Jan Materne. */.public class OptionImpl extends AnnotationImpl implements Option {. public OptionImpl(ConfigElement ce) throws ClassNotFoundException {. super(Option.class, ce);. name = ce.name;. }.. public String name;. public String name() {. return name;. }.. public String[] depends;. public String[] depends() {. return depends;. }. . public String[] forbids;. public String[] forbids() {. return depends;. }.}
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1048
                                                                                                                  Entropy (8bit):4.5496749047555785
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/E1/MT6/jejALiGqvDz1V/Ej/+dRtNU/+:iRgw0GrekLiHlh+/2U/+
                                                                                                                  MD5:8346B79893EB869683FA351E52445D49
                                                                                                                  SHA1:0348A21DC4659C7F1F3EFBAE68249531913A21EA
                                                                                                                  SHA-256:ECEB515E41062BC0BB41DF1CF056E54F97BE7C0622D751D3675D2B53C6BED4AD
                                                                                                                  SHA-512:748E2432E2ABECB97E1B5C216D3F15D61020555FE5B49DC18C5E84184DB3F2754BC18CAA132CE6C69A694DC14619F284E4BEFE9395F467A7B8268F2274A11FA9
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;../**. * List of arguments.. *. * <p>. * Object of this interface is passed to. * {@link OptionHandler}s to make it easy/safe to parse. * additional parameters for options.. */.public interface Parameters {. /**. * Gets the additional parameter to this option.. *. * @param idx. * specifying 0 will retrieve the token next to the option.. * For example, if the command line looks like <code>-o abc -d x</code>,. * then {@code getParameter(0)} for <code>-o</code> returns {@code abc}. * and {@code getParameter(1)} will return <code>-d</code>.. *. * @return. * Always return non-{@code null} valid {@code String}. If an attempt is. * made to access a non-existent index, this method throws. * appropriate {@link org.kohsuke.args4j.CmdLineException}.. */. String getParameter(int idx) throws CmdLineException;.. /**. * Number
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):958
                                                                                                                  Entropy (8bit):4.892967564273038
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/EO/4e/Vx5WoG08UFBwQba84Pq3GRd6qlrBLLtZz:iRgD4YVxIoG08UFRbpSqbqNHd
                                                                                                                  MD5:65374830DE4065A5DED1B5BF0B802ABA
                                                                                                                  SHA1:BC3D53A04F6782E3043A20EE9ACBFFD22AF029D7
                                                                                                                  SHA-256:CE960445AAD9E79D57B293BEBF756F79CD860C652E24DC09ED3B13D00E6CC38E
                                                                                                                  SHA-512:A79CF255CED134DFA3BF95499DA552C7BEB8A5EA1DC0E47721988249726C7D89AF7282AD70BCB4C9009C3ABA4C14C9F21A0F534DDFDA5505E2143C792B16A8CE
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;..import java.nio.file.Path;.import java.nio.file.Paths;../**. * Takes a single argument to the option and maps that to {@link Path}.. *. * @author kmahoney. */.public class PathOptionHandler extends OneArgumentOptionHandler<Path> {. public PathOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Path> setter) {. super(parser, option, setter);. }.. @Override. protected Path parse(String argument) throws NumberFormatException, CmdLineException {. try {. return Paths.get(argument);. }. catch (Exception e) {. throw new CmdLineException(owner, Messages.ILLEGAL_PATH, argument);. }. }.. @Override. public String getDefaultMetaVariable() {. return Messages.DEFAULT_META_PATH_OPTION_HANDLER.format();. }.}
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1171
                                                                                                                  Entropy (8bit):5.049266694248682
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:s2jM4l/oh/EO/4e/Ux5B78EkB4kGvvkPcUcGRdSgUr4tTn:s2w4R6D4Ye5B78EkhObUXUATn
                                                                                                                  MD5:F1D41929FBD3B5806A17FE4A8F83ECDF
                                                                                                                  SHA1:F4FAAC58312E14522B2C94046C37F9ACE2E0323C
                                                                                                                  SHA-256:9A7B5BB8B815CB60DB5B368EB124C1AECF7DEF8E327D7768D2D9323D1A34FD5C
                                                                                                                  SHA-512:ECD79563D183BD2ACD00D2E3B5B024A85ADF5522DB3EA6B0B57BF781F129B4E7EA3F7AC223DCB0CCC1A9BF47E2196458DE4BD838EFB0510017497D6E6E1D8BC2
                                                                                                                  Malicious:false
                                                                                                                  Preview:/*. * To change this license header, choose License Headers in Project Properties.. * To change this template file, choose Tools | Templates. * and open the template in the editor.. */..package org.kohsuke.args4j.spi;..import java.util.regex.Pattern;.import java.util.regex.PatternSyntaxException;.import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * A regex option handler.. * @author Stephan Fuhrmann. */.public class PatternOptionHandler extends OptionHandler<Pattern> {...public PatternOptionHandler(CmdLineParser parser, OptionDef option, Setter<Pattern> setter) {. super(parser, option, setter);. }...@Override..public int parseArguments(Parameters params) throws CmdLineException {...String s = params.getParameter(0);...Pattern p;...try {....p = Pattern.compile(s);...}...catch (PatternSyntaxException x) {....throw new CmdLineException(owner, Messages.ILLEGAL_PATTERN.format(option.toString(), s));...}..
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1210
                                                                                                                  Entropy (8bit):4.975699110147659
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/P/4e/3e/E5B9QyhRadnhMF+S21a89ZIkGp8cBqrkqZD:iRg34YoK9sdhCtad9qWkqt
                                                                                                                  MD5:0808C3946FF488E7750DFC9301E71D39
                                                                                                                  SHA1:2DC16699173FBC7A6F02CB23468F6D1C30D8CF08
                                                                                                                  SHA-256:B31882FDACDB2DAA340F0EFC8EA8612D56927E66ABB3D73CA0B633ADCCA4E8C4
                                                                                                                  SHA-512:6BC00E8FE67119CCBAFEBBAA9B9FF8883EAEC5840690869AD2FBD06682C40A79AA7B260C7C1332870E4A29B0857802A36EC714660DB0B1C2ED68BD7500FC252B
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.Argument;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;.import org.kohsuke.args4j.CmdLineException;../**. * Eagerly grabs all the arguments.. *. * <p>. * Used with {@link Argument}, this implements a semantics where. * non-option token causes the option parsing to terminate.. * An example of this is <tt>ssh(1)</tt>, where <code>ssh -p 222 abc</code> will treat . * <code>-p</code> as an option to <tt>ssh</tt>, but <code>ssh abc -p 222</code> is . * considered to have no option for <tt>ssh</tt>.. *. * @author Kohsuke Kawaguchi. */.public class RestOfArgumentsHandler extends OptionHandler<String> {. public RestOfArgumentsHandler(CmdLineParser cmdLineParser, OptionDef optionDef, Setter<String> setter) {. super(cmdLineParser, optionDef, setter);. }.. public int parseArguments(Parameters parameters) throws CmdLineException {. for (int i=0; i<parameters.size(); i++). se
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2613
                                                                                                                  Entropy (8bit):4.519561587297211
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRg3DqcQmGR6/885F/YjkhC1iVXLpGEl/D5N7Cdm1ZcS/YAkVh+Gx4dU/2:EyHQjkwibGKb57THg4dU+
                                                                                                                  MD5:80C3AAAB19BEE28E4CB2E6AA8EE21089
                                                                                                                  SHA1:692D93D15C490DD1C8447181D6AF79D3C8BF38CB
                                                                                                                  SHA-256:E484231C559744E59A1C1040FEF978BE0753109CDF0F37F25F7C7D520925E84E
                                                                                                                  SHA-512:54FA2D1EECCA574EEEA0EE1B5D86C32C0964D92E7ABE681D8ADBC85C16D9FFEB404C1946899C5F4979CDE8FC16E6314792F76E11EB3E91CD2A8C05ABFDBD403A
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.Argument;.import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.Option;..import java.lang.reflect.AnnotatedElement;../**. * Abstraction of the value setter.. *. * <p>. * This abstracts away the difference between a field and a setter method, . * which object we are setting the value to,. * and/or how we handle collection fields differently.. * @see Getter. * @author Kohsuke Kawaguchi. */.public interface Setter<T> {. /**. * Adds/sets a value to the property of the option bean.. *. * <p>. * A {@link Setter} object has an implicit knowledge about the property it's setting,. * and the instance of the option bean.. */. void addValue(T value) throws CmdLineException;.. /**. * Gets the type of the underlying method/field.. */. Class<T> getType();. . /**. * Whether this setter is intrinsically multi-valued.. *. * <p>. * When parsing arguments (instead of
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1227
                                                                                                                  Entropy (8bit):4.6901881123888
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oIrfmq/f2FvGBOZ/acnzrU1GbB54cit9XqhgGbFZMeU/3eh:iRp6ECGBgy+zQ1GbB54f36hgyGeU/uh
                                                                                                                  MD5:1EE44B36503D9EECBDDC1EF4EC70EBF7
                                                                                                                  SHA1:40C2374F27E7379D5A72A0C6465BB87B9C9AAF0E
                                                                                                                  SHA-256:2DB9988F26F467A1BA4E73C61DB0862475070D263CCD950A09022B89C873A104
                                                                                                                  SHA-512:B791583152807F19C62C1FA77DF2B5C47DE899AE9B9C5ECDB6FC71E879990992223AE2AF3351D3267B3005472FFBFF9A2C53EC0A2753DC3E7AE27FA7B00EF21A
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.lang.reflect.AccessibleObject;.import java.lang.reflect.Field;.import java.lang.reflect.Method;.import java.lang.reflect.Modifier;.import java.util.List;..import org.kohsuke.args4j.CmdLineParser;../**. * Factory of {@link Setter}s.. *. * @author Kohsuke Kawaguchi. */.public class Setters {. . private Setters() {. // no instance allowed. }. . public static Setter create(CmdLineParser parser, AccessibleObject fieldOrMethod, Object bean) {. if (fieldOrMethod instanceof Method) {. return new MethodSetter(parser,bean,(Method) fieldOrMethod);. } else {. return create((Field)fieldOrMethod,bean);. }. }.. public static Setter create(Field f, Object bean) {. if (Modifier.isFinal(f.getModifiers())). throw new IllegalStateException(String.format("Cannot set value to a final field '%s'.", f.getDeclaringClass().getName()+"."+f.getName()));. if(f.getType().isArr
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):573
                                                                                                                  Entropy (8bit):4.960032621766475
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/n4H+/QCPs8/iM+0i3LyS/pim0iMpihbX4Ech6PXJdzv:il/oF/4e/P0u13YLfG78UEj51
                                                                                                                  MD5:8624E0A47B49F7456CA40426F0947769
                                                                                                                  SHA1:F7268361C791075A59F6042F64F121218CA97801
                                                                                                                  SHA-256:3B06651F873D4FBC0DF5E0E0AB46B0E88B00DF12201D84B17CC8F86FD3D8D8D4
                                                                                                                  SHA-512:13DAC0388EA69C9131DCAFA188EC0E45736F0906F8264FE8F8C78B9CBBE5CBA78FFE6460E3820A50B031C5B12478FE39AF307749B5E705CB56C27D9BEA9FC9E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link Short}. * {@link OptionHandler}. * {@link OneArgumentOptionHandler}. * @author Jan Materne. * @since 2.0.9. */.public class ShortOptionHandler extends OneArgumentOptionHandler<Short> {...public ShortOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super Short> setter) {...super(parser, option, setter);..}...@Override..protected Short parse(String argument) throws NumberFormatException {...return Short.parseShort(argument);..}..}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1421
                                                                                                                  Entropy (8bit):5.0538346147857265
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/EO/4e/bJvPIzE+wlnH7RLkS2fkSv3JnOcBHp8UjBykGv8wiWrkqZD:iRgD4Ybx5VlH7Bb2fbRnOcBJ8UjzT5q1
                                                                                                                  MD5:4DBC31558F95F79C8CE3B8C3C8D20A83
                                                                                                                  SHA1:A6CF6C283B15BCE3D852374D5EBEF7261385E02D
                                                                                                                  SHA-256:BDDCBE24F3DB9F4082D8A456E64F49773445773156376C0D483916DF9AF36196
                                                                                                                  SHA-512:404DB723CEB41108251A342D47036A519A431BA08F4080334D1A8BECED34272E5AB80BE5A7F961C7AA106A6DBDF10213E285C8096B351EF0E73F4CECB724DAF3
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link OptionHandler} for the option terminator <tt>--</tt>.. *. * <p>. * This {@link OptionHandler} can be used to implement the special token. * <tt>--</tt> that indicates that the rest of tokens are not options, but arguments.. *. * <p>. * For example, if you have the following class:. *. * <pre>. * <code> . * class Foo {. * {@literal @}Argument. * {@literal @}Option(name="--",handler={@link StopOptionHandler}.class). * List&lt;String&gt; args;. *. * {@literal @}Option(name="-n"). * int n;. * }. * </code></pre>. *. * <p>. * The command line <code>-n 5 abc def</code> would parse into {@code n=5, args={"abc",def"}},. * but <code> -- -n 5 abc def</code> would parse into {@code n=0, args={"-n","5","abc","def"}}.. *. * @author Kohsuke Kawaguchi. */.public class StopOptionHandler extends OptionHandler<String> {. public
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1931
                                                                                                                  Entropy (8bit):5.088606637659826
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:iRgD4Y+6nYAcCVAUQxO4R/V6SBG86RE+3ThT0uMAno:BnxEHxOSV626r3lTXdo
                                                                                                                  MD5:377BA5AB867490E801DE78F303DAAAAF
                                                                                                                  SHA1:938E9EDE7DB8DCB7AC31A2F194933F11D3FCD0FC
                                                                                                                  SHA-256:A5677F141E5FFCF5BED497CA32697B7F13D4D69065B2CF00C3214CE2CEA3FB3F
                                                                                                                  SHA-512:B4CF80857C3A2C1872D165829364690126668D3E49F471448C40CAE3D4FA6A813E873C999190E501EDBBD113FB8296D3B22C5C58B5B3854DD83F5B5898FABA63
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * <p>. * An {@link OptionHandler} for greedily mapping a list of tokens into a collection of {@link String}s. * (such as {@code String[]}, {@code List<String>}, etc.).. * </p>. *. * <h1>How it works:</h1>. *. * <p>. * Example for parameter {@code -s}, which is type {@code String[]}:</p>. *. * <pre>{@code. * java -jar aaa.jar -s banan hruska jablko. * java -jar aaa.jar -s banan "hruska jablko". * java -jar aaa.jar -s "banan hruska jablko". * java -jar aaa.jar -s banan hruska jablko -l 4 -r. * java -jar aaa.jar -t 222 -s banan hruska jablko -r. * }</pre>. *. * <p>. * All of them result in a single string array that contains three tokens: . * <code>banan</code>, <code>hruska</code>, and <code>jablko</code>.</p>. *. * <p>. * This {@code OptionHandler} scans for parameter which begins with <tt>-</tt>. If found, it will stop.</p>. *.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):755
                                                                                                                  Entropy (8bit):4.941193675325087
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oO+/Q6XH+/nE3+/nx/itf6ppimiZhpihbX4jcqykGvrwGczB/WdNz4wNr8An:il/oF/3e/EO/V26DBA8UjBykGv8/B+NL
                                                                                                                  MD5:8025A8E0AC881461B9D36AB14844BDB1
                                                                                                                  SHA1:05280E0449648C299A5A8058AE8EB32079282127
                                                                                                                  SHA-256:2F71EFE1975093CCF662D216A6A89A0FD75E9A0834CBF576175F1CC0BE15BD7D
                                                                                                                  SHA-512:DC13441EAADE879D2AC5D43612E3187AAF876515067468E8B174EEC6CDA680E8691DF4337ED7A384EA59DF77032AFCF13F85EBE9EA8D1271556D0F2755481C1D
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.OptionDef;.import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;../**. * String {@link OptionHandler}.. *. * @author Kohsuke Kawaguchi. */.public class StringOptionHandler extends OptionHandler<String> {. public StringOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super String> setter) {. super(parser, option, setter);. }.. @Override. public int parseArguments(Parameters params) throws CmdLineException {. setter.addValue(params.getParameter(0));. return 1;. }.. @Override. public String getDefaultMetaVariable() {. return Messages.DEFAULT_META_STRING_OPTION_HANDLER.format(); . }.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):686
                                                                                                                  Entropy (8bit):4.627606284975325
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oU8d833TKa3my1Ksh6YStI0G/+399tBNf+LebNZg46y042LGud/U/uJK:il/oW3TKZyAnRW0G/+Vbs46f7LGulU/N
                                                                                                                  MD5:78480B952291C7F2C84BEF4E0EE67F97
                                                                                                                  SHA1:5B7F1927CA1D370D640EBE5DA242D97EF944EA61
                                                                                                                  SHA-256:D585DE3B8EB0A47B30101B07FB36FEB2CE20CEFD096DF32F982E8E7956EC9A19
                                                                                                                  SHA-512:F8ECB77DE11BF0D66EEBB2C5ED294F3EE0C0287766BFA737867399A83C8DCE2D6B6C976EC17EE44D5E6E447CC250201C9260EFBE715F811F1A9DAC7C06FB87B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.lang.annotation.Retention;.import java.lang.annotation.RetentionPolicy;../**. * Specifies a single sub-command.. *. * @see SubCommandHandler. * @author Kohsuke Kawaguchi. */.@Retention(RetentionPolicy.RUNTIME).public @interface SubCommand {. /**. * Name of the sub-command.. * This must appear as-is in the command line for this sub-command to be activated.. */. String name();.. /**. * The implementation class of this sub command.. *. * When a sub-command is selected, this class is instantiated and the rest of the arguments. * will be parsed against this new instance.. */. Class<?> impl();.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5674
                                                                                                                  Entropy (8bit):4.762067871010558
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:u43VUQV6TrWg6vQQ3/8WimmmTtYKoyzgeXKZ/Absr:u4lUQV6Z7mft5oxeXKssr
                                                                                                                  MD5:BC2EA656081520853BD2BDD652B07DD9
                                                                                                                  SHA1:DE708CAC63EA4B09A0231366BBFD0E2CBF1DBA0D
                                                                                                                  SHA-256:B655E5DCD70B631963399C8E365D5F7C2500EB0CE3C0E5C9B2237FC69DD44A93
                                                                                                                  SHA-512:740C35255F36AB13BA07F0823217730F8500C34A0022CCE6A3D2C02AE446BE7AE42AE742986FF56CAC5AA74D645EA714BDE712256D789E8591E394C228999CFF
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.Argument;.import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.Option;.import org.kohsuke.args4j.OptionDef;..import java.util.AbstractList;.import java.util.ResourceBundle;../**. * {@link OptionHandler} used with {@link Argument} for parsing typical "sub-command" pattern.. *. * <p>. * The "sub-command" pattern refers to the design of the command line like <tt>git</tt> and <tt>svn</tt>, where. * the first argument to the command designates a sub-command (say <code>git checkout</code>), then everything. * that follows afterward are parsed by this sub-command (which is usually different depending on. * which sub-command was selected.). *. * <p>. * This {@link OptionHandler} models this design pattern with the {@link SubCommands} annotation.. * See the following example:. *. * <pre>{@code. * class Git {. * &#64;Argument(handler={@link SubCommandHandler}.class). * &
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):477
                                                                                                                  Entropy (8bit):5.021867404238561
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:ODl/oU85fN8d8v834p4inSNW0JlfKa3Zf8A5Rf9y1KBhv:il/oN4o+L5KQh5RFyAB5
                                                                                                                  MD5:283DDF663F7D2CAF5016A06704A13D00
                                                                                                                  SHA1:19CD54E1ABA1BE82461E698CE6268D81DF0B1B60
                                                                                                                  SHA-256:F25056CC6EFDF1D930FEF5562339E96DEB743F63F92A1200550DBC9D7DFDAFBF
                                                                                                                  SHA-512:BEE4CADEFF0D97F9FA2B8C58403313499DA295713AFBCB94CE2EDB8BE3E2D09BB5B23544AA427606CC4DC336782959E25CE63206FB4A0A9B49B489B9B5F19A05
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.lang.annotation.ElementType;.import java.lang.annotation.Retention;.import java.lang.annotation.RetentionPolicy;.import java.lang.annotation.Target;../**. * Collection of {@link SubCommand}s that define possible sub-commands.. *. * @see SubCommandHandler. * @author Kohsuke Kawaguchi. */.@Target({ElementType.FIELD,ElementType.METHOD}).@Retention(RetentionPolicy.RUNTIME).public @interface SubCommands {. SubCommand[] value();.}.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1020
                                                                                                                  Entropy (8bit):4.958513212729577
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/EO/4e/lrjEBy8U2BykGv8XTMuy8wGRNZlrMtJD:iRgD4YlXEBy8U2zTX48ZZNc9
                                                                                                                  MD5:A23E22B0066B2F5AA631348DF1223B20
                                                                                                                  SHA1:7B3C2334CC68237F3B2C0CE3426A32ACBAE77E1E
                                                                                                                  SHA-256:DDB320DFF0091A2F847042A968F1B0F68A37E1709A32A69601ECE98DA0086F00
                                                                                                                  SHA-512:CEAABC8F7FCA6C36971F1EEE3C79D652CE4B8BFD603B27E21F03E86434E333802E37328F88A1534DB81B3ED8DD47B6CE08E7DF7C000B8DE416640FC420B7EDF6
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;..import java.net.URI;.import java.net.URISyntaxException;../**. * {@link URI} {@link OptionHandler}.. *. * @author Kohsuke Kawaguchi. */.public class URIOptionHandler extends OptionHandler<URI> {. public URIOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super URI> setter) {. super(parser, option, setter);. }.. @Override. public int parseArguments(Parameters params) throws CmdLineException {. String param = params.getParameter(0);. try {. setter.addValue(new URI(param));. return 1;. } catch (URISyntaxException e) {. throw new CmdLineException(owner, Messages.ILLEGAL_OPERAND, params.getParameter(-1), param);. }. }.. @Override. public String getDefaultMetaVariable() {. return Messages.DEFAULT_META_URI_OPTION_HANDLER.format();
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1046
                                                                                                                  Entropy (8bit):4.895747025338644
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/oF/EO/4e/AmORpBK8UWxSBykGv8XTMuPFRoGRTZlrMAtJD:iRgD4YANRpBK8UqSzTXdFlZNV9
                                                                                                                  MD5:0CEF9250C8E16064197DBD5C12A9BE00
                                                                                                                  SHA1:7AF779C11802D3D1ADE539959200238B861DCF54
                                                                                                                  SHA-256:22B9456EDB1C2EA85A117B54DA1F0E0B6E2A18343C7E2ED6E1996CFAE73B60C5
                                                                                                                  SHA-512:A6693FF2C5FEFF09DFAED08E5F425E362E265856EF383C064A2112CB8DAE7C34D5F07859C0B1E33A27B9D9373976D1F02B71193C929453BC177C4D8890D54543
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;..import java.net.MalformedURLException;.import java.net.URL;../**. * {@link URL} {@link OptionHandler}.. *. * @author Kohsuke Kawaguchi. */.public class URLOptionHandler extends OptionHandler<URL> {. public URLOptionHandler(CmdLineParser parser, OptionDef option, Setter<? super URL> setter) {. super(parser, option, setter);. }.. @Override. public int parseArguments(Parameters params) throws CmdLineException {. String param = params.getParameter(0);. try {. setter.addValue(new URL(param));. return 1;. } catch (MalformedURLException e) {. throw new CmdLineException(owner, Messages.ILLEGAL_OPERAND,. params.getParameter(-1), param);. }. }.. @Override. public String getDefaultMetaVariable() {. return Messages.DEFAULT_META_URL
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:Java source, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1058
                                                                                                                  Entropy (8bit):5.182398708805584
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:il/ow/EO/4e/rUL2qB6X85zgDt3XFhOPbciLrBtJY:iRbD4YALVB6X85zqt3XFhOPbbnDm
                                                                                                                  MD5:CC05E4943F3A3BA75ECF297EB3AF9CDA
                                                                                                                  SHA1:270A665AEACAF3AEA61D1B9111993A25007657FD
                                                                                                                  SHA-256:DB02CAE52926090B404248078BC97B493BBD72ED223EFA2E9A7B1B29E188A3BE
                                                                                                                  SHA-512:7F951E2809FC780D0C768BA5AE6ECEF7B3A2B7E26B2F7BE9767AC93B51952A1DFC6753A93461382E1714D4AC1D1FFB4B2CC53A603DCA767EDD6587FB4A693055
                                                                                                                  Malicious:false
                                                                                                                  Preview:package org.kohsuke.args4j.spi;..import java.util.UUID;..import org.kohsuke.args4j.CmdLineException;.import org.kohsuke.args4j.CmdLineParser;.import org.kohsuke.args4j.OptionDef;../**. * {@link UUID} {@link OptionHandler}.. *. * @author Tobias Stolzmann. * @see UUID#fromString(String). */.public class UuidOptionHandler extends...OneArgumentOptionHandler<UUID> {..public UuidOptionHandler(CmdLineParser parser, OptionDef option,....Setter<? super UUID> setter) {...super(parser, option, setter);..}...@Override..protected UUID parse(String argument) throws CmdLineException {...try {. if (argument.startsWith("{")) argument=argument.substring(1);. if (argument.endsWith("}")) argument=argument.substring(0,argument.length()-1);....return UUID.fromString(argument);...} catch (IllegalArgumentException e) {....throw new CmdLineException(owner,......Messages.ILLEGAL_UUID, argument);...}..}...@Override..public String getDefaultMetaVariable() {. return Messages.DE
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):82
                                                                                                                  Entropy (8bit):4.5980650415103375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:qVZqqrbv+oi6LvVKivwcKBcz:qzL2aLvPKqz
                                                                                                                  MD5:2C97C6BA4C48397EF209C130B62F6E62
                                                                                                                  SHA1:8EC9677E184C57D79022EA58C95DB1CF9B88C841
                                                                                                                  SHA-256:12AB28D27D7DB764FB1247650761834E77530951633C639FF9DDC97E26D555EF
                                                                                                                  SHA-512:77DCA121011DB8D1E6A57E39024E295138A0C269BFB5DC527B95F4D18FAD438892767A449EC90EE9B8124B4B0558F52448CB4A90E73F3D71ECB1F639A94083CD
                                                                                                                  Malicious:false
                                                                                                                  Preview:<html><body>.<p>.Classes for extending the behavior of args4j..</p>.</body></html>
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):641
                                                                                                                  Entropy (8bit):5.227846338113274
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:hTEMOvlCYcjJ7qMBRNIaxKFTANVOTTANV3TANVtlTATRxJTANVOCoTANVbTANVaG:h17RzATANITANhTANxTATnJTANyTAN9I
                                                                                                                  MD5:1E3BEECBE30B80865683D6254985644A
                                                                                                                  SHA1:1A217043477F4EC9808AA806A79F3DA5F9DA72EF
                                                                                                                  SHA-256:254043E4C01514B10361C6B9D974FEB2FBB94CB3D822FD8C409834110E25D376
                                                                                                                  SHA-512:DF4CA5430EAD65D6723210B011A7CF4627A24E300CDACFC6C1E3B38D51878CE773B6D9959EDACB5E2B774693CDA70999D84145323A3280BE9C04886E9A9AF76B
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....................getName...()Ljava/lang/String;...doAppend...(Ljava/lang/Object;)V...Exceptions......Signature...(TE;)V...setName...(Ljava/lang/String;)V...<E:Ljava/lang/Object;>Ljava/lang/Object;Lch/qos/logback/core/spi/LifeCycle;Lch/qos/logback/core/spi/ContextAware;Lch/qos/logback/core/spi/FilterAttachable<TE;>;...SourceFile...Appender.java...ch/qos/logback/core/Appender...java/lang/Object..!ch/qos/logback/core/spi/LifeCycle..$ch/qos/logback/core/spi/ContextAware..(ch/qos/logback/core/spi/FilterAttachable..$ch/qos/logback/core/LogbackException..............................................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3896
                                                                                                                  Entropy (8bit):5.294758566294968
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:j6ike18XHCFlWiOmGTlGL1YFXp1FmBm1C9hujGvEGdPkD8VMr9NdF:jVz184lWiOmGTlGL1YFXp1F/1C9huj+g
                                                                                                                  MD5:044A012DB38EBAAD25EE92CA915042CC
                                                                                                                  SHA1:E7C0C618AD1E2E84C7792305290C9007700C2D36
                                                                                                                  SHA-256:A195969E3F69B3EF8D0A81079A889074C2DE7AC2B9E365C5A0DA7D596422BE2D
                                                                                                                  SHA-512:5A0A2184AC8C2E4A8932A26996F64CF465BCEAE37FDD4A0DFCCB1BBFDE06C18251DC3039545BCA96BF9FF8F2A1775CF3D6436754D94369FA96ABFFBD59A48DD4
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....#.c..".d..".e..f....c..".g..".h..".i..".j..k..l....c..m....n..o....p....q..".r..".s..t.u..".v..w..x..y..".z..{.|..}.~.........................s............started...Z...guard...name...Ljava/lang/String;...fai...Lch/qos/logback/core/spi/FilterAttachableImpl;...Signature..3Lch/qos/logback/core/spi/FilterAttachableImpl<TE;>;...statusRepeatCount...I...exceptionCount...ALLOWED_REPEATS...ConstantValue........<init>...()V...Code...LineNumberTable...LocalVariableTable...this.."Lch/qos/logback/core/AppenderBase;...LocalVariableTypeTable..'Lch/qos/logback/core/AppenderBase<TE;>;...getName...()Ljava/lang/String;...doAppend...(Ljava/lang/Object;)V...e...Ljava/lang/Exception;...eventObject...Ljava/lang/Object;...TE;...StackMapTable..w......(TE;)V...append...setName...(Ljava/lang/String;)V...start...stop...isStarted...()Z...toString...addFilter..&(Lch/qos/logback/core/filter/Filter;)V...newFilter..#Lch/qos/logback/core/filter/Filter;..(Lch/qos/logback/core/filter/Filter<TE;>;..+(Lch/qos/
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1928
                                                                                                                  Entropy (8bit):5.5595843947677945
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:oTfmTIIlGTTmTRlTODFTQTOZRAN3R2PTDMT0TOMkw9ifsFGJ6L/GuJ:2sFlGn0X8R+mk3Y7OaDkPs9SO
                                                                                                                  MD5:A7CD0551458B6C4774EF271E09BB0285
                                                                                                                  SHA1:34C7A2301DFE0F19BB84B87CE55DF96DD2226EEA
                                                                                                                  SHA-256:FE12046F6550E0AE7C32BB0DCC585A4017D96D87F67DFBFA4BFD051E0E87CAD7
                                                                                                                  SHA-512:20D475B61ADFBF7FCE177D26E261F6595022A64F25E814F1B09C1F05DFBBEEA629457FD83256E6182738BE259152B0777D789FE8E5DC0D7F00590E75136C2038
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.^....4....5..6.7..6.8..6.9..:.;..<.=..>..?..6.@..:.A..B.C..B.D..:.E..<.F..G..H...this$0..'Lch/qos/logback/core/AsyncAppenderBase;...<init>..*(Lch/qos/logback/core/AsyncAppenderBase;)V...Code...LineNumberTable...LocalVariableTable...this...Worker...InnerClasses...Lch/qos/logback/core/AsyncAppenderBase$Worker;...LocalVariableTypeTable..3Lch/qos/logback/core/AsyncAppenderBase<TE;>.Worker;...run...()V...e...Ljava/lang/Object;...ie.. Ljava/lang/InterruptedException;...i$...Ljava/util/Iterator;...parent...aai..0Lch/qos/logback/core/spi/AppenderAttachableImpl;...TE;..,Lch/qos/logback/core/AsyncAppenderBase<TE;>;..5Lch/qos/logback/core/spi/AppenderAttachableImpl<TE;>;...StackMapTable..I..J..>..K...SourceFile...AsyncAppenderBase.java......... ..I..(.)..L.M..N.O..P..Q.R..J..S.T...java/lang/InterruptedException..:Worker thread will flush remaining events before exiting. ..U.V..W.X..K..Y.M..Z.R..[.\..]. ..,ch/qos/logback/core/AsyncAppenderBase$Worker...java/lang/Thread..%ch/qos/logback/co
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7833
                                                                                                                  Entropy (8bit):5.343485597634939
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:ucLI3wklJnRw7AxBqv6qAgzeTrVIXSmzvNaNnBU05p4DWz6C5ui50:ucLI3wkrnRw7AxBqv6qTzeTrVIXSmzvN
                                                                                                                  MD5:1C89E0F49321E9F64C06F9712C1E37DF
                                                                                                                  SHA1:411702C9637C403DEEBB040446B5BA8EB5C447F4
                                                                                                                  SHA-256:8C2283DAA872754D1768676AB6EC18CD98EE225B4163844A8E01413AC1708A92
                                                                                                                  SHA-512:F7445B184F1458E9990ACEABB191ACFD9CCBCF78036842841471119FD8F6110AE0777B30B4B2CE011FCFB046B24334918CD21FBA17542259524BCA4416B13815
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....L............K....K....K....K....K............K....K....K.......K.........................................K.......K............K.........L.........L............K....$....$............................K.......$.............K....K....K....K....K..............K.................................................................................Worker...InnerClasses...aai..0Lch/qos/logback/core/spi/AppenderAttachableImpl;...Signature..5Lch/qos/logback/core/spi/AppenderAttachableImpl<TE;>;...blockingQueue..$Ljava/util/concurrent/BlockingQueue;..)Ljava/util/concurrent/BlockingQueue<TE;>;...DEFAULT_QUEUE_SIZE...I...ConstantValue........queueSize...appenderCount...UNDEFINED........discardingThreshold...neverBlock...Z...worker...Lch/qos/logback/core/AsyncAppenderBase$Worker;..3Lch/qos/logback/core/AsyncAppenderBase<TE;>.Worker;...DEFAULT_MAX_FLUSH_TIME........maxFlushTime...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..'Lch/qos/logback/core/AsyncAppenderBase;...Local
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4363
                                                                                                                  Entropy (8bit):5.449207215929446
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:XzlAVGYKYJ4sMFlApmCiaJdJWHBYrFfwHwdxK3cR/u84BEmGXD:GVGYKYJ4smlApmCiCdJWHBYrFfEwdxEo
                                                                                                                  MD5:A6730E1A373673DF0397188E705E0ED2
                                                                                                                  SHA1:930646165A18BAA7593AC3E0C1303B05D8CEA668
                                                                                                                  SHA-256:E0B39F8D6268183043A499CEB8CDC2C10914D3618133E21DA74474592E1341BB
                                                                                                                  SHA-512:089E79952257C346D34826C68FA635BA672915158932CCECC1EE6FACED68566C76A876DB4F72ED0D145A36E34DA09166151B29B356CBC67A31419AED06EE08F8
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....#.i..".j..k....i..".l..m....n..".o..p....i..".q..".r..".s..".t..".u..v.w..x.y..x.z....{....|....}..x.~..x......................x............#...."....x..............MAX_HEADER_COUNT...I...ConstantValue........TAIL_SIZE...count...statusList...Ljava/util/List;...Signature..5Ljava/util/List<Lch/qos/logback/core/status/Status;>;...tailBuffer..*Lch/qos/logback/core/helpers/CyclicBuffer;..OLch/qos/logback/core/helpers/CyclicBuffer<Lch/qos/logback/core/status/Status;>;...statusListLock..%Lch/qos/logback/core/spi/LogbackLock;...level...statusListenerList..=Ljava/util/List<Lch/qos/logback/core/status/StatusListener;>;...statusListenerListLock...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..(Lch/qos/logback/core/BasicStatusManager;...add..&(Lch/qos/logback/core/status/Status;)V...newStatus..#Lch/qos/logback/core/status/Status;...StackMapTable.........getCopyOfStatusList...()Ljava/util/List;...tList...LocalVariableTypeTable.....7()Ljava/util/List<Lch/qos/logback/c
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3662
                                                                                                                  Entropy (8bit):5.472880495203762
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:mEsMFlL9ld2OjBR7Tvm5k56kCKMqY5F/b/V/Vf8kNj:m7mlLfQ2BFOk56kCKMqY5FjNVEkNj
                                                                                                                  MD5:CD57FD28BEF452CD89DFE60CFFFD1D6B
                                                                                                                  SHA1:A32CC53A5D65253B61F5ED12E50AD9E0094655C0
                                                                                                                  SHA-256:BE8FF6B9DE955CCB27E210E01BE1A8D2C159555F769946ED90CD2094A418A902
                                                                                                                  SHA-512:BA14A684E98BB833E00B4576B0FA057BBCB19AB1FBE6E3CD39322EE347E94AB89A4F056EE9267C8AA12CA56075F7D56E02BDAD42FFE640F188A9FA30781B5914
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....&.V..W.X..%.Y..%.Z..[.\..W.]..%.^..W._..`..a....V..b....c..d..W.e..f.g....h....i..j..k.l..%.m..W.n..o.p..%.q..%.r..&.s..t..%.u..v..w..%.x..y..z.{..|..}..%.~.........target..-Lch/qos/logback/core/joran/spi/ConsoleTarget;...withJansi...Z.."WindowsAnsiOutputStream_CLASS_NAME...Ljava/lang/String;...ConstantValue...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..%Lch/qos/logback/core/ConsoleAppender;...LocalVariableTypeTable..*Lch/qos/logback/core/ConsoleAppender<TE;>;...setTarget...(Ljava/lang/String;)V...value...t...StackMapTable......getTarget...()Ljava/lang/String;...targetWarn...val...status..#Lch/qos/logback/core/status/Status;...start...targetStream...Ljava/io/OutputStream;..y...getTargetStreamForWindows...(Ljava/io/OutputStream;)Ljava/io/OutputStream;...windowsAnsiOutputStream...Ljava/lang/Object;...e...Ljava/lang/Exception;..|...isWithJansi...()Z...setWithJansi...(Z)V...Signature..E<E:Ljava/lang/Object;>Lch/qos/logback/core/OutputStreamAppender<TE;>;.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1152
                                                                                                                  Entropy (8bit):5.205532862694525
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:eTANRBCDEd5PD772iO2BGcTAN3fy2is2iOwoTAn3xTANSSnCga:eTOEu7TGcTO3f3oTG3xTOSSnCX
                                                                                                                  MD5:3D8DC775E1A25A346CCCF755016CFBFB
                                                                                                                  SHA1:781FC8F724EF6153553F842881D8E5A258DB540D
                                                                                                                  SHA-256:A9B7A15D4405636EDE65CF6B1C817D518122CA3B3C3A2FF912F8AFFD297768B3
                                                                                                                  SHA-512:97401914F4EFA398D5DE1A2A515110054690E741C8EC78F658AFA688F9F0624344E6943DA65696622C75015E9C7DA3DDB863362FBED61329E2A8DC7FFD184CEA
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.)..&..'..(...getStatusManager..,()Lch/qos/logback/core/status/StatusManager;...getObject..&(Ljava/lang/String;)Ljava/lang/Object;...putObject..'(Ljava/lang/String;Ljava/lang/Object;)V...getProperty..&(Ljava/lang/String;)Ljava/lang/String;...putProperty..'(Ljava/lang/String;Ljava/lang/String;)V...getCopyOfPropertyMap...()Ljava/util/Map;...Signature..7()Ljava/util/Map<Ljava/lang/String;Ljava/lang/String;>;...getName...()Ljava/lang/String;...setName...(Ljava/lang/String;)V...getBirthTime...()J...getConfigurationLock...()Ljava/lang/Object;...getScheduledExecutorService..1()Ljava/util/concurrent/ScheduledExecutorService;...getExecutorService..(()Ljava/util/concurrent/ExecutorService;...Deprecated...register..&(Lch/qos/logback/core/spi/LifeCycle;)V...addScheduledFuture..)(Ljava/util/concurrent/ScheduledFuture;)V..,(Ljava/util/concurrent/ScheduledFuture<*>;)V...SourceFile...Context.java...ch/qos/logback/core/Context...java/lang/Object..)ch/qos/logback/core/spi/PropertyContainer......
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6928
                                                                                                                  Entropy (8bit):5.3870137157870035
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:cFVYwnIl30ooXizyeZpAivRLH4YTESxZzdhLg3L:cFVYwI10ooSzyeZpAivRLH4SESxJnLg7
                                                                                                                  MD5:F5AF1D136A66C47E36422319222676ED
                                                                                                                  SHA1:21E311C239202115B61A651EF48D5DFF15F0FDD8
                                                                                                                  SHA-256:DF003ACC1720556D05660CD249524246E4B09A39E463917DD9CF7D34835BDA08
                                                                                                                  SHA-512:5CE1DB3BDF46FB15C504D7D1289BDB0F53FE5D878E02592980561326CF02E13B52C75361F8F846029CAB3059689A9AB88D3AC6ED79C15E96EF96418BFB81D0EF
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....C.........B............B............B....B............B............B....B......................."....B............B.........."....B....B...............#....#.........B....B....B....B....B....>................../....B....B.................B.......B..............>....B.......>...........................birthTime...J...name...Ljava/lang/String;...sm..*Lch/qos/logback/core/status/StatusManager;...propertyMap...Ljava/util/Map;...Signature..5Ljava/util/Map<Ljava/lang/String;Ljava/lang/String;>;...objectMap..5Ljava/util/Map<Ljava/lang/String;Ljava/lang/Object;>;...configurationLock..%Lch/qos/logback/core/spi/LogbackLock;...scheduledExecutorService../Ljava/util/concurrent/ScheduledExecutorService;...scheduledFutures...Ljava/util/List;..;Ljava/util/List<Ljava/util/concurrent/ScheduledFuture<*>;>;...lifeCycleManager..&Lch/qos/logback/core/LifeCycleManager;...started...Z...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..!Lch/qos/logback/core/ContextBase;...getStatus
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4402
                                                                                                                  Entropy (8bit):5.547833373181439
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:LfJm73HDPGJ9Fod7FlVzwT6VRuc8wI2Q7wq6666KKZQK6Shq6yLYz:7e3HDPyodhlVzwT63f8CQTn3
                                                                                                                  MD5:AFFE3D0130B65B1D40C4C2B4636EE904
                                                                                                                  SHA1:13403DA227D324BC989254145C946C890CFD63FB
                                                                                                                  SHA-256:932F5BA6C11FC04D6B4914A9E92E241A5DA286F75DDA8745444333FBC7876257
                                                                                                                  SHA-512:DD505FFC0A5A04E884A7376757E940889650E91BD187D72BB4D22B0B50DA733D921B37997AFE14280D54A08C6DD2E1CFE43677B5A2F0A91C362742A837F81EAA
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.....................................................#(............................)DISABLE_SERVLET_CONTAINER_INITIALIZER_KEY...Ljava/lang/String;...ConstantValue......STATUS_LISTENER_CLASS_KEY......SYSOUT......CORE_POOL_SIZE...I........SCHEDULED_EXECUTOR_POOL_SIZE........MAX_POOL_SIZE.... ...LINE_SEPARATOR...LINE_SEPARATOR_LEN...CODES_URL......MANUAL_URL_PREFIX......MORE_INFO_PREFIX......DEFAULT_CONTEXT_NAME......PATTERN_RULE_REGISTRY..,...ISO8601_STR......ISO8601_PATTERN......DAILY_DATE_PATTERN......CLF_DATE_PATTERN......EVALUATOR_MAP..6...FA_FILENAME_COLLISION_MAP..8.."RFA_FILENAME_PATTERN_COLLISION_MAP..:...VALUE_OF......EMPTY_STRING......EMPTY_STRING_ARRAY...[Ljava/lang/String;...EMPTY_CLASS_ARRAY...[Ljava/lang/Class;...Signature...[Ljava/lang/Class<*>;...CAUSED_BY......SUPPRESSED......WRAPPED_BY......PERCENT_CHAR...C....%...LEFT_PARENTHESIS_CHAR....(...RIGHT_PARENTHESIS_CHAR....)...ESCAPE_CHAR....\...CURLY_LEFT....{...CURLY_RIGHT....}...COMMA_CHAR....,...DOUBLE_QUOTE_CHAR
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7892
                                                                                                                  Entropy (8bit):5.612930495762216
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:4Z0nWvslWjMzDFfGg3siJs0nrhqhMOOByrETWMRqlw:yJvsojC5fGYsiJs0nrAhMngrlH6
                                                                                                                  MD5:AA536F9EAF9432D70C9BDB440640F9B2
                                                                                                                  SHA1:AB60720B048C16CB543CD96E2C53037B07217022
                                                                                                                  SHA-256:CC067A998D111D82E8022F64C1EB78B42616C2FD7DB449F4E8730F1295F631AC
                                                                                                                  SHA-512:6DEBB6614292B4F261059A5E315663A4E6028495403A107E7118225F82A4D16BBF062A84807A8E9D1C23280673CC1F5565D5AD2169C3D0AA524AEA3396AA2F55
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.h..^....]....]....]............ ........]....7....]............................]....]....].......]....].......].......]....].....................].......].......^....^....].........]...........................................3....7..........3....].....................]............A............A............F....F....].................]....F.............................^........................F....].... ..!.."...DEFAULT_BUFFER_SIZE...J...ConstantValue..#COLLISION_WITH_EARLIER_APPENDER_URL...Ljava/lang/String;...append...Z...fileName...prudent...bufferSize..#Lch/qos/logback/core/util/FileSize;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this.."Lch/qos/logback/core/FileAppender;...LocalVariableTypeTable..'Lch/qos/logback/core/FileAppender<TE;>;...setFile...(Ljava/lang/String;)V...file...StackMapTable...isAppend...()Z...rawFileProperty...()Ljava/lang/String;...getFile...start...e...Ljava/io/IOException;...errors...I......stop...map...Ljava/util/Map;..5Ljava/util
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4288
                                                                                                                  Entropy (8bit):5.376769364637943
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:hpre/qIFlYTtmGTlGL1YFlTRFmBP1dl39q/NjGBGEjbIhE/+t:h0/q6lYTtmGTlGL1YFl9F8l39q/Nj1Ee
                                                                                                                  MD5:28F5F636F2F49022E1BCF69319582F45
                                                                                                                  SHA1:64BFA45C5BD5C521026C791614C07FB40171FC9B
                                                                                                                  SHA-256:F75D37A33128A32AF9FC2333DBC2FE1A18DAA319D4F8018FBA0B47390E9CECDD
                                                                                                                  SHA-512:C7BB324EA62588665AFF467340B5C06B31378752074A280DEEFA32CB0D9E853A4D52FCE721CCBFCD033F38E20958F4D57874903A82FCA4DCE3A7FDC4501C91CA
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....*.l..).m..n....l..).o..p....l..).q..).r..).s..).t..u.v....w..u.x....y..z..{....l..|....}..~............)....u....).........).............)..................................................started...Z...guard...Ljava/lang/ThreadLocal;...Signature..,Ljava/lang/ThreadLocal<Ljava/lang/Boolean;>;...name...Ljava/lang/String;...fai...Lch/qos/logback/core/spi/FilterAttachableImpl;..3Lch/qos/logback/core/spi/FilterAttachableImpl<TE;>;...statusRepeatCount...I...exceptionCount...ALLOWED_REPEATS...ConstantValue........<init>...()V...Code...LineNumberTable...LocalVariableTable...this..0Lch/qos/logback/core/UnsynchronizedAppenderBase;...LocalVariableTypeTable..5Lch/qos/logback/core/UnsynchronizedAppenderBase<TE;>;...getName...()Ljava/lang/String;...doAppend...(Ljava/lang/Object;)V...e...Ljava/lang/Exception;...eventObject...Ljava/lang/Object;...TE;...StackMapTable.........(TE;)V...append...setName...(Ljava/lang/String;)V...start...stop...isStarted...()Z...toString...addFilter..&(Lch/qos/
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):750
                                                                                                                  Entropy (8bit):4.951341710522139
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:NCuSpcESMXulPso2TASGl/MOOEKMWfcFTASG+TcW0mNbwxR0m:NCuQfulj2TAHXhFTA4gWtNbuRX
                                                                                                                  MD5:FF56C38B28D102C0320AB7528919B7E9
                                                                                                                  SHA1:5AC4BEAD88F5ECC8938008FB75A29BFC2D5E3AE4
                                                                                                                  SHA-256:0BE3AB9B5347F3A077CD1BA31B8966FDAC57EF1BA601FB429852A11833539B5A
                                                                                                                  SHA-512:A368252BE56AEFAB3A78A83CAA31CBE7001EA4EEE7BB7CF065589EBC3C1C4A4B7734180247C4344E224660AB0C8EFEE8A4847B8D5C2583D091C0A3F464447BB0
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2..........................serialVersionUID...J...ConstantValue............<init>...(Ljava/lang/String;)V...Code...LineNumberTable...LocalVariableTable...this..0Lch/qos/logback/core/boolex/EvaluationException;...msg...Ljava/lang/String;..*(Ljava/lang/String;Ljava/lang/Throwable;)V...cause...Ljava/lang/Throwable;...(Ljava/lang/Throwable;)V...SourceFile...EvaluationException.java..................ch/qos/logback/core/boolex/EvaluationException...java/lang/Exception.!.......................................>........*+.................................................................I........*+,............................. .............................................>........*+..................."...#......................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):613
                                                                                                                  Entropy (8bit):5.1997357764002645
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:hv2fYl//c+hMOJ7qMZa3RNIaxKFTANV3TANVOSnTAW6TdRd5oTANVGJTANVOUMpc:h+fur7pkzATANhTANHnTAW4d7CTANAJ+
                                                                                                                  MD5:9FE511A36D2A452B71B415AA68C6CC62
                                                                                                                  SHA1:4D99E7465CBD7A3F76479D330547FE7B458A533A
                                                                                                                  SHA-256:D97937D123DD945A126BEAB8047FD6FC70ED47BD70D99F446E864B5790EA95D1
                                                                                                                  SHA-512:F4C209834F4A5D53AFA85CD9E95365F1E83249DA671D080F5B6762715C1FB542389771103BF71AF4973BC1A22FBD75AC1A5503F83CC68F64CE3E9550AA94086C
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.................evaluate...(Ljava/lang/Object;)Z...Exceptions.........Signature...(TE;)Z...getName...()Ljava/lang/String;...setName...(Ljava/lang/String;)V..q<E:Ljava/lang/Object;>Ljava/lang/Object;Lch/qos/logback/core/spi/ContextAware;Lch/qos/logback/core/spi/LifeCycle;...SourceFile...EventEvaluator.java..)ch/qos/logback/core/boolex/EventEvaluator...java/lang/Object..$ch/qos/logback/core/spi/ContextAware..!ch/qos/logback/core/spi/LifeCycle...java/lang/NullPointerException...ch/qos/logback/core/boolex/EvaluationException..............................................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1365
                                                                                                                  Entropy (8bit):4.925542045263358
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:qlREz5e3yQuljRTAW4eBTAW4R7qGkpmTANETAW4F1jCTAW4yCTANhTAW4W+fUSfZ:qkz5e3yFl1T9TA79NTOETxT2TOhTGUqZ
                                                                                                                  MD5:986B08EEB29125271E52B92E89E64A63
                                                                                                                  SHA1:DB9682D11BCA9350FD852AAD606F100D6C4816C9
                                                                                                                  SHA-256:BE3D6CCF13C42EEB21DF145D5020C5E236B658E6C9361957D0699AA8FC6373FC
                                                                                                                  SHA-512:D162F35FC08F570D8BA0D7D7ABB623500E47DC8E3A765A5737D30046F4124ED44929AE4F25CFD9879F64B4E1B3747CF5A4965B559872A63D7AB45390087D8CC9
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.-....$....%..&..'....(....)..*..+..,...name...Ljava/lang/String;...started...Z...<init>...()V...Code...LineNumberTable...LocalVariableTable...this../Lch/qos/logback/core/boolex/EventEvaluatorBase;...LocalVariableTypeTable..4Lch/qos/logback/core/boolex/EventEvaluatorBase<TE;>;...getName...()Ljava/lang/String;...setName...(Ljava/lang/String;)V...StackMapTable...isStarted...()Z...start...stop...Signature..p<E:Ljava/lang/Object;>Lch/qos/logback/core/spi/ContextAwareBase;Lch/qos/logback/core/boolex/EventEvaluator<TE;>;...SourceFile...EventEvaluatorBase.java.............java/lang/IllegalStateException...name has been already set............-ch/qos/logback/core/boolex/EventEvaluatorBase..(ch/qos/logback/core/spi/ContextAwareBase..)ch/qos/logback/core/boolex/EventEvaluator.!.........................................A........*.....................................................................A........*.....................................................................r........*.....
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3951
                                                                                                                  Entropy (8bit):5.498997180292536
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:2Xx8kxHqxiFlbavm3kYnvJyRKWw2yPVGyGw+bLwhc:0BHqxIlbaikYnByRVw2yPVGywbwc
                                                                                                                  MD5:8DCE84508C1D771F60B77491429C6329
                                                                                                                  SHA1:8547434BC3C215D15348A3A4EF53FF618D3B41DC
                                                                                                                  SHA-256:0F6D4DA559519CC883549FBC1EDD564DE97520ECF83B04962C847539829D8853
                                                                                                                  SHA-512:EFD03DA9F74AC2827D219E7DCD0B5AEA08AEFF37FAA7E9EE0179AFFA8B6B3940EFB3C3D660A4F2E8D79A042AE3BE318751C03A2E7212D4D52D58EA299570E690
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2..../.u..+.v..w....u..+.x..+.y..+.z..{....u..|..+.}..+.~..+....+....+.........+..../............u..........+............+....+..........+............+............$....+..........'.................$...........EXPRESSION_TYPE...Ljava/lang/Class;...Signature...Ljava/lang/Class<*>;...THROWN_EXCEPTIONS...[Ljava/lang/Class;...[Ljava/lang/Class<*>;...ERROR_THRESHOLD...I...ConstantValue........expression...Ljava/lang/String;...scriptEvaluator..%Lorg/codehaus/janino/ScriptEvaluator;...errorCount...matcherList...Ljava/util/List;..6Ljava/util/List<Lch/qos/logback/core/boolex/Matcher;>;...$assertionsDisabled...Z...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..5Lch/qos/logback/core/boolex/JaninoEventEvaluatorBase;...LocalVariableTypeTable..:Lch/qos/logback/core/boolex/JaninoEventEvaluatorBase<TE;>;...getDecoratedExpression...()Ljava/lang/String;...getParameterNames...()[Ljava/lang/String;...getParameterTypes...()[Ljava/lang/Class;...()[Ljava/lang/Class<*>;...getParamete
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2921
                                                                                                                  Entropy (8bit):5.054769967196801
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:rUr2mIyFleTT96zCbEL1Ts2L5TbCTO3JTORO3nN3ZJ9rW52cxLZMYtnvK/U8:rUSgFlMDYNsSbI8QOdpJ1tUZMYtyP
                                                                                                                  MD5:8E4EC5FED2BB55BF71D876DEC13CA35E
                                                                                                                  SHA1:D2342D8A4E268741296C4D5C95AB617932347E7F
                                                                                                                  SHA-256:F5A07C9458168B058EFC3C471CCAF5C1132B1656554272552D30B515AD156FA3
                                                                                                                  SHA-512:B6EB85A9ACB18AF3F5DD81C97E96AF146BFA555C7EBDEF4E87C4A8CEE63D612E0FCD2824AF7F12EFD2BF73144FE4CDA35EBB3DC54380DC6B4F1D64F894C57FF4
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.u....M....N....O....P....Q....R....S..T....U..V.W....X..Y..Z....M..[....\..]....^...._..V.`..a.b..c..d..e....f..g..h..i...regex...Ljava/lang/String;...name...caseSensitive...Z...canonEq...unicodeCase...start...pattern...Ljava/util/regex/Pattern;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..$Lch/qos/logback/core/boolex/Matcher;...getRegex...()Ljava/lang/String;...setRegex...(Ljava/lang/String;)V...code...I...pse..(Ljava/util/regex/PatternSyntaxException;...StackMapTable..g..Y...stop...isStarted...()Z...matches...(Ljava/lang/String;)Z...matcher...Ljava/util/regex/Matcher;...input...Exceptions...isCanonEq...setCanonEq...(Z)V...isCaseSensitive...setCaseSensitive...isUnicodeCase...setUnicodeCase...getName...setName...SourceFile...Matcher.java..'.(.. .!..".!..#.!..$.!............!All Matcher objects must be named..j.1..k..l.m..%.&..&java/util/regex/PatternSyntaxException...java/lang/StringBuilder...Failed to compile regex [..n.o...]..p./..j.q..>.r..s..t.;...c
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3252
                                                                                                                  Entropy (8bit):5.595624880916257
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:4fNUNZllB5JLFHge8XnJ2NI2SXNK2bOubTMFNHN5:4fNUNZllB5JBH58YNI2SXNKnubWH
                                                                                                                  MD5:F34F218B3E72143AE45FC2881BF84524
                                                                                                                  SHA1:3912FF30483E6B596682651AD4214ACADA0E0494
                                                                                                                  SHA-256:CA245BE5DFBE6C8D9F8B9E5D7A62504C856EF67F116F16D37BC532CC8E10E589
                                                                                                                  SHA-512:FF92B11B67D8091E39E43079A3135E2AD0EEDC07D61DBEBDA67795CCAFD7F2077BD21AC15285F553A5688AF6607C978BE8FFF23B985CAC336F26C2628957E54F
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....!.Q.. .R..S..T.U..V.W..X.. .Y..T.Z..[..\..]..^.. ._..V.`..a....b....c....d..e....Q..f..g.h..i..j.. .k..l....Q..m....n..o....p..q..r...DATA_SOURCE_CLASS...Ljava/lang/String;...ConstantValue...URL...USER...PASSWORD...beanDescriptionCache..;Lch/qos/logback/core/joran/util/beans/BeanDescriptionCache;...<init>..>(Lch/qos/logback/core/joran/util/beans/BeanDescriptionCache;)V...Code...LineNumberTable...LocalVariableTable...this..3Lch/qos/logback/core/db/BindDataSourceToJNDIAction;...begin..b(Lch/qos/logback/core/joran/spi/InterpretationContext;Ljava/lang/String;Lorg/xml/sax/Attributes;)V...ds...Ljavax/sql/DataSource;...setter../Lch/qos/logback/core/joran/util/PropertySetter;...ctx...Ljavax/naming/Context;...oops...Ljava/lang/Exception;...ec..5Lch/qos/logback/core/joran/spi/InterpretationContext;...localName...attributes...Lorg/xml/sax/Attributes;...dsClassName...urlStr...userStr...passwordStr...StackMapTable..s..q..t..u..^..a..i...end..J(Lch/qos/logback/core/joran/spi/Interpretati
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):429
                                                                                                                  Entropy (8bit):5.160864968469908
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Hvj+jYhFTAFcIwMlUJnpLboTAhjWRxJTANVOtFicGbPd:LDTAF1wMGLboTA8nJTANEcb1
                                                                                                                  MD5:09ED01499ACFB1223C7604E4D31A34F2
                                                                                                                  SHA1:96A8A14A312E5F02C8ECA9550D3C63840F923DB3
                                                                                                                  SHA-256:2A409C13F8BC32B529538883DCDD821F5F62D3E6F60E09A7382ADC9F8D6A444D
                                                                                                                  SHA-512:2F88504B6AF501EE0E22E205249BC42573FD7FB5CED1B464EE3D26B794E42535AE6C1FBA6ABD322C7162987E531B04489D16BD41150D9F7127AE60AC68C0F3A1
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2..............getConnection...()Ljava/sql/Connection;...Exceptions......getSQLDialectCode..1()Lch/qos/logback/core/db/dialect/SQLDialectCode;...supportsGetGeneratedKeys...()Z...supportsBatchUpdates...SourceFile...ConnectionSource.java..'ch/qos/logback/core/db/ConnectionSource...java/lang/Object..!ch/qos/logback/core/spi/LifeCycle...java/sql/SQLException..................................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3402
                                                                                                                  Entropy (8bit):5.386811066353204
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:Yeye4413FlDYcFTiwybEFb2n015jUpmEcDyBJg4G4f7DcrgERlPVJy:Y+4kVlDYGTiwy4FSn4NUpg67DcMEPPVs
                                                                                                                  MD5:F26865B668832ADD5A20E2E033C22245
                                                                                                                  SHA1:5DE8E8B200F8C80B5F1D8CFC8D829DC7DE4FE565
                                                                                                                  SHA-256:677BEF7A8C366E92F70FF7257C43D160C8CEEE54D7A56539746DE2817C8909DD
                                                                                                                  SHA-512:0BC57B19CF7C5E3BEA8F8FA240A974D79F47408228737C3DB35FB714C8EC1FD1552989E727D20E953077AA5C601A4B63FDBB39716676F5D8766BDC55502BEDB4
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....$.R..#.S..#.T..U.V..#.W..#.X..#.Y..#.Z..[..#.\..].^.._.`..a....R..#.b....c....d....e....f..g....R..h....i..j.k....l..#.m..n..j.o..p....q..r..s..#.t..#.u..v..w..x...started...Z...user...Ljava/lang/String;...password...dialectCode../Lch/qos/logback/core/db/dialect/SQLDialectCode;...supportsGetGeneratedKeys...supportsBatchUpdates...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..-Lch/qos/logback/core/db/ConnectionSourceBase;...discoverConnectionProperties...meta...Ljava/sql/DatabaseMetaData;...util..'Lch/qos/logback/core/db/dialect/DBUtil;...se...Ljava/sql/SQLException;...connection...Ljava/sql/Connection;...StackMapTable..y..r..z...()Z...getSQLDialectCode..1()Lch/qos/logback/core/db/dialect/SQLDialectCode;...getPassword...()Ljava/lang/String;...setPassword...(Ljava/lang/String;)V...getUser...setUser...username...isStarted...start...stop...SourceFile...ConnectionSourceBase.java../.0..(.)..*.)..{..|.,..+.,..-.'....'..}.~...Could not get a connection....I.....
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5962
                                                                                                                  Entropy (8bit):5.700620643061428
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:RDwOFlJORsfPMojQ7Pr5k1kBZvsN0OOdc4MPw8P2hZ0cr1xER7JaPOH7LYvE8Fkn:RDwslJORsfPMDVCivsN01dOPZuhZ0cZ2
                                                                                                                  MD5:883E907AF97885C917DEF5CCFF5445F3
                                                                                                                  SHA1:3F3535EB0C10260134CFFB20E83E861747F91467
                                                                                                                  SHA-256:7AF67D1120724A30CF628ACB70F121BB3F550733E7BA7516A2E1B6EABE07BFB9
                                                                                                                  SHA-512:9ACF2354E82546F804767BEA245C44ED16F3FAF85D79E1FCB275C0C086A7FE3ECA1555B4D2B792D66F30C881EDC29D4F899F8AC91855D56C46C4D8EFED032E31
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....4....3....3....3.........................3....3.................4...........................3.................3....3....3.........................3..................%.............3........................$....$....$....4...........connectionSource..)Lch/qos/logback/core/db/ConnectionSource;...cnxSupportsGetGeneratedKeys...Z...cnxSupportsBatchUpdates...sqlDialect..+Lch/qos/logback/core/db/dialect/SQLDialect;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..'Lch/qos/logback/core/db/DBAppenderBase;...LocalVariableTypeTable..,Lch/qos/logback/core/db/DBAppenderBase<TE;>;...getGeneratedKeysMethod...()Ljava/lang/reflect/Method;...getInsertSQL...()Ljava/lang/String;...start...StackMapTable...getConnectionSource..+()Lch/qos/logback/core/db/ConnectionSource;...setConnectionSource..,(Lch/qos/logback/core/db/ConnectionSource;)V...append...(Ljava/lang/Object;)V...EVENT_ID_COL_NAME...Ljava/lang/String;...eventId...J...sqle...Ljava/lang/Throwable;...eventObject...Ljava
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):789
                                                                                                                  Entropy (8bit):5.021442225606686
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:F6iAyQuljHTAIGUs08gTAhHEYeQMw/ujx//NE:gyFljTvfT+lMwGjx/W
                                                                                                                  MD5:4777A42A60487D62B2CCAF2EA6402D15
                                                                                                                  SHA1:A87B72DAE0E1A5502A9124749CD5F36BCFCBD4B0
                                                                                                                  SHA-256:8F0B614CF9C3F48F4B01334D5D471984851D0C934B71C466A5BFC9E2E95A9191
                                                                                                                  SHA-512:ACDE5898979C14DFD4A3724499330D2B6DAA342BB6D52DF1278B30AEE27A360AAFE9C1A3CA5BCBAEA6306FCB866C4058C2043578F29761EFC1BC8B94FBCAE196
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.$....................... ...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..!Lch/qos/logback/core/db/DBHelper;...closeConnection...(Ljava/sql/Connection;)V...connection...Ljava/sql/Connection;...StackMapTable......closeStatement...(Ljava/sql/Statement;)V...statement...Ljava/sql/Statement;...SourceFile...DBHelper.java.......!..".....java/sql/SQLException..#...ch/qos/logback/core/db/DBHelper...java/lang/Object...java/sql/Connection...close...java/sql/Statement.!......................./........*...................................................^........*...*........L................................!.......#..........................M.................^........*...*........L........................&...(...*...)...,..........................M..............
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1722
                                                                                                                  Entropy (8bit):5.385749767606649
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:WyFlxTmbgQNvc2Tm/TTt1LTVT00Tx+PHAOhe:vFllYv+Tt1/h0axWhe
                                                                                                                  MD5:FE2B564BBA6C710433FB42F1E99F3414
                                                                                                                  SHA1:CD248330BED6D835B6EE3094486F5CE342A21D45
                                                                                                                  SHA-256:2278032CF84DAEE754F92265D31CE00801BD33B57C19DC05D559A6B347C3B849
                                                                                                                  SHA-512:48642B2020AA6DF33F0B52BB7F828A5C45D6668EF3A29DF382064ADFA07FBEFD0631E2B6775FB5F02BEB1AC92737221D8E6ABA08E799B04AD148A360C4BDB308
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.K....'....(..)....*....+....,....-..../..0....1....2....3..4.5....6..4.7..8..9...dataSource...Ljavax/sql/DataSource;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..3Lch/qos/logback/core/db/DataSourceConnectionSource;...start...StackMapTable...getConnection...()Ljava/sql/Connection;...Exceptions..:...getDataSource...()Ljavax/sql/DataSource;...setDataSource...(Ljavax/sql/DataSource;)V...SourceFile...DataSourceConnectionSource.java............!WARNING: No data source specified..;.<..=....>.?..@.A..B..C.D..VConnection does not support GetGeneratedKey method and could not discover the dialect........E.<..F.G..H.......I.G....J..1ch/qos/logback/core/db/DataSourceConnectionSource..+ch/qos/logback/core/db/ConnectionSourceBase...java/sql/SQLException...addWarn...(Ljava/lang/String;)V...discoverConnectionProperties...supportsGetGeneratedKeys...()Z...getSQLDialectCode..1()Lch/qos/logback/core/db/dialect/SQLDialectCode;..-ch/qos/logback/core/db/dialect/SQLDialectCode.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1993
                                                                                                                  Entropy (8bit):5.2889322062321735
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:AiiZCyFl29T/bLtvGV9G4TYTTHgW9I1bvwavX9TR2vQ:AiaFl6ZGjmTH39Ib4af9TR2vQ
                                                                                                                  MD5:E0669A3AF7C678058200005DECD298E9
                                                                                                                  SHA1:0C4A8FD9E633E90EBEA1D5B5D4F3B53528947BB5
                                                                                                                  SHA-256:122A49364EF83D5C6820650C624929BB2C424B18D7EC096D8C11995E3B7CF035
                                                                                                                  SHA-512:5F7931C065FC7C8577D6BF13A12A8CBCD11EDF443CC716DD394B83DAE44BEAB6C6C24F36684E95A720A57F9C640955C149F01975EAB54F8208D5DB520011FB53
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.T....0....1....2..3.4....5..6....7..8..9....0..:....;....<....=....>..?.@....A..?.B..C..D...driverClass...Ljava/lang/String;...url...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..6Lch/qos/logback/core/db/DriverManagerConnectionSource;...start...cnfe.."Ljava/lang/ClassNotFoundException;...StackMapTable..8...getConnection...()Ljava/sql/Connection;...Exceptions..E...getUrl...()Ljava/lang/String;...setUrl...(Ljava/lang/String;)V...getDriverClass...setDriverClass...SourceFile.."DriverManagerConnectionSource.java.................F..G.H..I....LWARNING: No JDBC driver specified for logback DriverManagerConnectionSource...J.+.. java/lang/ClassNotFoundException...java/lang/StringBuilder.."Could not load JDBC driver class: ..K.L..M.)..J.N..O.)..P..$.Q..R.)..$.S..4ch/qos/logback/core/db/DriverManagerConnectionSource..+ch/qos/logback/core/db/ConnectionSourceBase...java/sql/SQLException...java/lang/Class...forName..%(Ljava/lang/String;)Ljava/lang/Class;...discoverConnec
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2772
                                                                                                                  Entropy (8bit):5.487121824552146
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:zP9ZW8EeyFluATLmgLHuI51wO/diC3GTLuTYH3+zE+u1PxvIi5l6khTW3SN:7cFlDJHtwgYCE4YHUE+OxR5lDFWiN
                                                                                                                  MD5:C8555C5B76EDEB5537FBA5B7095E9A8C
                                                                                                                  SHA1:2EBAE655A644CBE231D5F8AF982871F3B9CADB39
                                                                                                                  SHA-256:6D9924644E53E9BF5E3C4FC3EC8741CD0CEE7B073A2CAD9D6281713EF3689C62
                                                                                                                  SHA-512:4263DFDC6BF17307A0B36AFCBFDCE1BE0B2799D3E41D018110CCA2EEBEE1056E3EE6E434CC80EAEBC9C6FCB1AC6867D0CEC2298678A9FDD89C06872FA8770F99
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....%.O..$.P..$.Q..R..$.S..$.T..$.U..$.V..W....O..X....Y..Z....[..$.\..".]..^.._..$.`..a..b....c....d..e..f..g....c..h..i..$.j..k....O..l.m..n..o..p..q...jndiLocation...Ljava/lang/String;...dataSource...Ljavax/sql/DataSource;...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..-Lch/qos/logback/core/db/JNDIConnectionSource;...start...StackMapTable...getConnection...()Ljava/sql/Connection;...ne...Ljavax/naming/NamingException;...cce...Ljava/lang/ClassCastException;...conn...Ljava/sql/Connection;..r..^..e...Exceptions...getJndiLocation...()Ljava/lang/String;...setJndiLocation...(Ljava/lang/String;)V...lookupDataSource...()Ljavax/sql/DataSource;...ds...initialContext...Ljavax/naming/Context;...obj...Ljava/lang/Object;..n..s..t...SourceFile...JNDIConnectionSource.java..*.+..&.'..(.)..4No JNDI location specified for JNDIConnectionSource...u.B..v.+..C.D..w.@...java/lang/StringBuilder..%Ignoring property [user] with value [..x.y../] for obtaining a connection from a Da
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1139
                                                                                                                  Entropy (8bit):5.608741309746375
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:KQFeqSCQulj7PPSVoTAFdcoTAFVWTAF5TAFpTAFEQpimmsUlFNPFLJAMOoxAy9ny:TdSCFl3PP0oTcdTwWT+TSTkpimm2V
                                                                                                                  MD5:93F3B56821878A70113347C39C5D2E06
                                                                                                                  SHA1:A688AAC301E635EE951C939AC15D4395AAA8009F
                                                                                                                  SHA-256:27F66154AD26DFFBCDC813E4959C7E69B8ACCF2D022EE0F1DC9BBFA15857F60A
                                                                                                                  SHA-512:5DA33477DCC91DE6B91062E42E0646AB5FF0656360992F08CAD9DD16C1536288934FCB6533EE27913AC9C9238777A6446D0F8514ECE242E1F6FD156215674825
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2.<................... ..!...."....#....$....%....&....'....(..)..,..8$SwitchMap$ch$qos$logback$core$db$dialect$SQLDialectCode...[I...<clinit>...()V...Code...LineNumberTable...LocalVariableTable...StackMapTable..!...SourceFile...DBUtil.java...EnclosingMethod..-...../.0.......1.2..3.4...java/lang/NoSuchFieldError..5.2..6.2..7.2..8.2..9.2..:.2..;.2..'ch/qos/logback/core/db/dialect/DBUtil$1......InnerClasses...java/lang/Object..%ch/qos/logback/core/db/dialect/DBUtil..-ch/qos/logback/core/db/dialect/SQLDialectCode...values..2()[Lch/qos/logback/core/db/dialect/SQLDialectCode;...POSTGRES_DIALECT../Lch/qos/logback/core/db/dialect/SQLDialectCode;...ordinal...()I...MYSQL_DIALECT...ORACLE_DIALECT...MSSQL_DIALECT...HSQL_DIALECT...H2_DIALECT...SYBASE_SQLANYWHERE_DIALECT...SQLITE_DIALECT. ...........................................................O...K..........O...K..........O...K..........O...K..........O...K...........O...K...........O...K...........O...K..............#.&...'.2.5...6.A.D.
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3947
                                                                                                                  Entropy (8bit):5.665489769086385
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:gAg1FlJ/xKc6r1EEQmpovS7XMxmmqefbD0b2qo/u9iUv0WmUW:2lJ/xKc6ZVpovS7cxmmq+bD0Sqo29ET
                                                                                                                  MD5:ECB32195DBCCCB2EF576E7AE3309DFA5
                                                                                                                  SHA1:DBFEC1364F173EF17587CC7015FE2B7B4185BF4C
                                                                                                                  SHA-256:551FB6901723E4E44E64CA0728F5953A5FB539D214C76BD7C711AB5C6B3CC754
                                                                                                                  SHA-512:A23E4531982A635BB9219C1CE76172CA3E8E1DA450D4C94FE951D882262E445B5591D3CA239074337F079BA9CB040DB532E443627048F2A6989DEE9D54D7F241
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2....7.f..g.h..).i..j.k..l..j.m..g.n..o..g.p..q..g.r..s..g.t..u..g.v..w..g.x..y..g.z..{..g.|..}..8.~..g.........f.......f.......f.......f.....!.f.....#.f.....%.f.....'.f.....^...................../..........6....)....................InnerClasses...POSTGRES_PART...Ljava/lang/String;...ConstantValue...MYSQL_PART...ORACLE_PART...MSSQL_PART...HSQL_PART...H2_PART...SYBASE_SQLANY_PART...SQLITE_PART...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..'Lch/qos/logback/core/db/dialect/DBUtil;...discoverSQLDialect..L(Ljava/sql/DatabaseMetaData;)Lch/qos/logback/core/db/dialect/SQLDialectCode;...dbName...meta...Ljava/sql/DatabaseMetaData;...dialectCode../Lch/qos/logback/core/db/dialect/SQLDialectCode;...StackMapTable...........}...getDialectFromCode..\(Lch/qos/logback/core/db/dialect/SQLDialectCode;)Lch/qos/logback/core/db/dialect/SQLDialect;...sqlDialectType...sqlDialect..+Lch/qos/logback/core/db/dialect/SQLDialect;......supportsGetGeneratedKeys...(Ljava/sql/DatabaseMetaDa
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):556
                                                                                                                  Entropy (8bit):5.091734894296766
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:2nlWHHw/MOkWAhSDQulPsoW8oTAF/gFTBMOKSZyJTAF/gNR7TAFcIuPQSHFdnWV:mrGhyQuljToTAF/golJTAF/MxTAFFKWV
                                                                                                                  MD5:951D1E03B570F68837E0C37EAF0B1E2B
                                                                                                                  SHA1:D2A5BFF41DE5A6C8AE23CD9BA0420ADA9C401995
                                                                                                                  SHA-256:7D9BB754BCB9216143CCC0100FE9BA056D48371B7C9F325EA803E54CF4EE0002
                                                                                                                  SHA-512:D1F9421B8AFDE4952A4ACECCD033D8F44C674474DAB0840BA2CD8DC6945E88A517C1374C7B3D5228B454BF79DB64EEAB94B5AB7E7DA07A9043D5825E9F4E69D7
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2......................SELECT_CURRVAL...Ljava/lang/String;...ConstantValue...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..*Lch/qos/logback/core/db/dialect/H2Dialect;...getSelectInsertId...()Ljava/lang/String;...SourceFile...H2Dialect.java........CALL IDENTITY()..(ch/qos/logback/core/db/dialect/H2Dialect...java/lang/Object..)ch/qos/logback/core/db/dialect/SQLDialect.!........................................./........*...................................................-.......................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):568
                                                                                                                  Entropy (8bit):5.133378663329729
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:2nlWHHw/MOkWAhSDQulPsoSfFTAFEnpTBMOrRASZydTAFEnxR7TAFcIuPQSHFdnU:mrGhyQuljSfFTAFMp7AldTAFMxxTAFFp
                                                                                                                  MD5:1A58AE8DAEB8B2972801671E98547ADB
                                                                                                                  SHA1:E0BC9D69BAB68145B11D4856A9439EBB957273F3
                                                                                                                  SHA-256:C200DA9CB22EAF308B657D1360C8AE75BD48E50E5D420A40A8E1ED6FEFF50510
                                                                                                                  SHA-512:CB394D87349E8CB942826227005DEFCCA6CB24B2A6BAE81210CF162E38DD5E2236CE58A3BBABFAB3ABEEB0E503A48273DD349116E21C04793E2350935261B110
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2......................SELECT_CURRVAL...Ljava/lang/String;...ConstantValue...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lch/qos/logback/core/db/dialect/HSQLDBDialect;...getSelectInsertId...()Ljava/lang/String;...SourceFile...HSQLDBDialect.java........CALL IDENTITY()..,ch/qos/logback/core/db/dialect/HSQLDBDialect...java/lang/Object..)ch/qos/logback/core/db/dialect/SQLDialect.!........................................./........*...................................................-.......................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):570
                                                                                                                  Entropy (8bit):5.111850670711858
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:2nlWHHw/MOkWAhSDQulPsoyATAFM5jTBMOeNGQp7laBvBFTAFM5TR7TAFcIuPQSm:mrGhyQuljyATAFM5jENGQp7ladTAFM5a
                                                                                                                  MD5:B6790E9738D12DEAFD623F83FC38D5E3
                                                                                                                  SHA1:F633991BBAAB494CC62F4F6F5B7D8BC85F13702B
                                                                                                                  SHA-256:3E569C50BE127C91F9572AEA2CFF4722D2B81B933785CE1B20B1D6E40175DE02
                                                                                                                  SHA-512:DD259713AD14D35F5DEB21B82C10DB1E5F560D34275C20CB077888AE55F7E178976381D24957ED4329E179A427A89C0321148CBAA0D4F0A377114F5261B82B52
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2......................SELECT_CURRVAL...Ljava/lang/String;...ConstantValue...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..-Lch/qos/logback/core/db/dialect/MsSQLDialect;...getSelectInsertId...()Ljava/lang/String;...SourceFile...MsSQLDialect.java........SELECT @@identity id..+ch/qos/logback/core/db/dialect/MsSQLDialect...java/lang/Object..)ch/qos/logback/core/db/dialect/SQLDialect.!........................................./........*...................................................-.......................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):580
                                                                                                                  Entropy (8bit):5.162433471791713
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:2nlnx/MOkWAhSDQulPsoyATAFgTBMOe26BTAFMR7TAFcIuPQSyF4tLnWV:mXGhyQuljyATAFgE20TAFMxTAFF2TWV
                                                                                                                  MD5:844548A1D4ABDE500EB65156930E332A
                                                                                                                  SHA1:5389D7449CCB76A87DD89DAE825159FAA2973B40
                                                                                                                  SHA-256:294BDF1976A9383CAB89A6971928EF9C98C5D06F50EF23E94057C1FEF5B59932
                                                                                                                  SHA-512:16B3F29102E2A1B6452C2898F3B8CF336E7E3EC94CE94D1284FF38227CC1B51D1CD894FFFD74439AF7341C67BF1604AA789770ED731B8D99F2FF93D6F2548721
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2......................SELECT_LAST_INSERT_ID...Ljava/lang/String;...ConstantValue...<init>...()V...Code...LineNumberTable...LocalVariableTable...this..-Lch/qos/logback/core/db/dialect/MySQLDialect;...getSelectInsertId...()Ljava/lang/String;...SourceFile...MySQLDialect.java........SELECT LAST_INSERT_ID()..+ch/qos/logback/core/db/dialect/MySQLDialect...java/lang/Object..)ch/qos/logback/core/db/dialect/SQLDialect.!........................................./........*...................................................-.......................................................
                                                                                                                  Process:C:\Windows\System32\7za.exe
                                                                                                                  File Type:compiled Java class data, version 50.0 (Java 1.6)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):598
                                                                                                                  Entropy (8bit):5.101649315243085
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:2nlWHHw/MOkWAhSDQulPsoSfFTAFUTBMO+X21ATAFgR7TAFcIuPQSyF4tLnWV:mrGhyQuljSfFTAFUMXIATAFgxTAFF2TU
                                                                                                                  MD5:09AF64997CACBA849818B1624DE723F0
                                                                                                                  SHA1:642B8BD0D6DC5CE37399B8B6D9453ABFD29931C4
                                                                                                                  SHA-256:55ABC8EFBF6380998A3FC46F931824472F44B5F5375BA902D30898362FBF20AC
                                                                                                                  SHA-512:7B88518428341E2B005EEB02FD567ADA89ED07213DCD78D5146E8F98D1BD9A06CCF70B9E5C30D23EDBA6E1B8DB9F820F9FAF4596E6C83238A2BF6A01347B9AD9
                                                                                                                  Malicious:false
                                                                                                                  Preview:.......2......................SELECT_CURRVAL...Ljava/lang/String;...ConstantValue...<init>...()V...Code...LineNumberTable...LocalVariableTable...this...Lch/qos/logback/core/db/dialect/OracleDialect;...getSelectInsertId...()Ljava/lang/String;...SourceFile...OracleDialect.java.......-SELECT logging_event_id_seq.currval from dual..,ch/qos/logback/core/db/dialect/OracleDialect...java/lang/Object..)ch/qos/logback/core/db/dialect/SQLDialect.!........................................./........*...................................................-.......................................................
                                                                                                                  File type:Zip archive data, at least v2.0 to extract
                                                                                                                  Entropy (8bit):7.981311953832744
                                                                                                                  TrID:
                                                                                                                  • Java Archive (13504/1) 62.80%
                                                                                                                  • ZIP compressed archive (8000/1) 37.20%
                                                                                                                  File name:#U6837#U672c.jar
                                                                                                                  File size:39147646
                                                                                                                  MD5:8a5f40cbc394e138255c6d1a775d6a26
                                                                                                                  SHA1:dc53deaa3b02534cead9e371010e00f91e229b50
                                                                                                                  SHA256:6b96b0e9285822fb15c20d61ac65c9ba6028f423d5aaf7ebd4fa9fa9a435b838
                                                                                                                  SHA512:7b8ef2bde2424c9590dd010a55b6030a934ebd1e680f36d173edfb16f8202ad48319a160290ad95f56cc44b9765eb875291594d9cee259558a30b78879990d51
                                                                                                                  SSDEEP:786432:961qso+SsvZmE1oUEvkHPnWMK54+S64GCdXY1vJbaFwm/06P:961qdAvZnaUgcxK5IfdX+vJbiwm/00
                                                                                                                  TLSH:A9872277A0CC1435EE77D132C4866827792D87E8E04B306A39F45797A9B7C8D87133AA
                                                                                                                  File Content Preview:PK........3/AT3^..............META-INF/MANIFEST.MF}..j.0.D....~@jK)....K....."..%...d..}-.....h.......}...'$...z0.e.rN...X....Lf'....w.{.`..).!l.L....B-R..........4......l.......,...y............,5f......F6.z...3..3.d....86A.Ky=...Ww..=l....G@.N.O..i.....
                                                                                                                  Icon Hash:d28c8e8ea2868ad6
                                                                                                                  No network behavior found

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:15:37:55
                                                                                                                  Start date:21/05/2022
                                                                                                                  Path:C:\Windows\System32\cmd.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\cmd.exe /c 7za.exe x -y -oC:\jar "C:\Users\user\Desktop\#U6837#U672c.jar"
                                                                                                                  Imagebase:0x7ff693350000
                                                                                                                  File size:273920 bytes
                                                                                                                  MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high

                                                                                                                  Target ID:1
                                                                                                                  Start time:15:37:56
                                                                                                                  Start date:21/05/2022
                                                                                                                  Path:C:\Windows\System32\7za.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:7za.exe x -y -oC:\jar "C:\Users\user\Desktop\#U6837#U672c.jar"
                                                                                                                  Imagebase:0xc40000
                                                                                                                  File size:289792 bytes
                                                                                                                  MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high

                                                                                                                  No disassembly